Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Persistence
Spawns a lot of processes
Fingerprint
Reads system information using Windows Management Instrumentation Commandline (WMIC)
Reads the cryptographic machine GUID
Evasive
References security related windows services

MITRE ATT&CK™ Techniques Detection

This report has 12 indicators that were mapped to 10 attack techniques and 7 tactics. View all details

Additional Context

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 2

  • System Security
  • Unusual Characteristics
    • Spawns a lot of processes
      details
      Spawned process "cmd.exe" with commandline "/c ""C:\KMS_Suite.v8.5.EN.cmd" "" (Show Process)
      Spawned process "mode.com" with commandline "mode con cols=70 lines=3" (Show Process)
      Spawned process "powershell.exe" with commandline "powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Suite.v8.5.EN.cmd') -split ':bat2file\:.*';iex ($f[1]);X 1;"" (Show Process)
      Spawned process "csc.exe" with commandline "/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"" (Show Process)
      Spawned process "cvtres.exe" with commandline "/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP%\CSC3499.tmp"" (Show Process)
      Spawned process "expand.exe" with commandline "-R 1 -F:* ." (Show Process)
      Spawned process "mode.com" with commandline "mode con:cols=70 lines=1" (Show Process)
      Spawned process "reg.exe" with commandline "reg query HKEY_USERS\S-1-5-20" (Show Process)
      Spawned process "cmd.exe" with commandline "cmd /v:on /c echo(^!param^!" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : '
      |]*^"" (Show Process)
      Spawned process "cmd.exe" with commandline "/c "prompt #$H#$E# & echo on & for %b in (1) do rem"" (Show Process)
      Spawned process "mode.com" with commandline "mode con cols=92 lines=35" (Show Process)
      Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"" (Show Process)
      Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Caption /format:LIST" (Show Process)
      Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"" (Show Process)
      Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST" (Show Process)
      Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"" (Show Process)
      Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Version /format:LIST" (Show Process)
      Spawned process "mode.com" with commandline "mode con cols=92 lines=38" (Show Process)
      Spawned process "cmd.exe" with commandline "/c time /t" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:6 /R "^$" " SUPPORT MICROSOFT PRUDUCTS" nul" (Show Process)
      Spawned process "reg.exe" with commandline "query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:6 /R "^$" " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:9 /R "^$" " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:2 /R "^$" " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:8 /R "^$" " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:3 /R "^$" " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" nul" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /v /a:4 /R "^$" " [6] EXIT" nul" (Show Process)
      Spawned process "choice.exe" with commandline "choice /C:123456 /N /M "YOUR CHOICE :"" (Show Process)
      source
      Monitored Target
      relevance
      8/10
  • Suspicious Indicators 10

  • Environment Awareness
  • General
    • The analysis extracted a file that was identified as malicious
      details
      1/86 Antivirus vendors marked dropped file "f1240f6bcc6f73469e49a45709e0ffda.tmp" as malicious (classified as "Malware.Nemesis" with 1% detection rate)
      2/81 Antivirus vendors marked dropped file "ccc24929ffec1245a0bb8d32ca99c3d0.tmp" as malicious (classified as "PUA.WinActivator" with 2% detection rate)
      source
      Binary File
      relevance
      10/10
  • Installation/Persistance
    • Drops executable files
      details
      "MODE.COM.5E9259B6.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E9259BF.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E9259C7.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E925A7D.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "qeybru54.dll" has type "PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly for MS Windows"
      "40d623b5f50b1441972abc03b0f7325a.tmp" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "RES34AA.tmp" has type "80386 COFF executable not stripped - version 25189"
      "f1240f6bcc6f73469e49a45709e0ffda.tmp" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "ccc24929ffec1245a0bb8d32ca99c3d0.tmp" has type "PE32 executable (DLL) (native) Intel 80386 (stripped to external PDB) for MS Windows"
      source
      Binary File
      relevance
      10/10
    • Drops system driver
      details
      "ccc24929ffec1245a0bb8d32ca99c3d0.tmp" has type "PE32 executable (DLL) (native) Intel 80386 (stripped to external PDB) for MS Windows"
      source
      Binary File
      relevance
      10/10
      ATT&CK ID
      T1215 (Show technique in the MITRE ATT&CK™ matrix)
  • Network Related
    • Found potential IP address in binary/memory
      details
      Heuristic match: "wmic path %spp% where ID='%app%' call SetKeyManagementServiceMachine MachineName="127.0.0.2" %_Nul3%"
      Heuristic match: "set KMS_IP=172.16.0.2"
      source
      File/Memory
      relevance
      3/10
  • Remote Access Related
  • Spyware/Information Retrieval
  • Unusual Characteristics
  • Informative 17

  • Environment Awareness
  • External Systems
  • General
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\_SHuassist.mtx"
      "_SHuassist.mtx"
      "\Sessions\1\BaseNamedObjects\DBWinMutex"
      "DBWinMutex"
      "\Sessions\1\BaseNamedObjects\Global\WdsSetupLogInit"
      "\Sessions\1\BaseNamedObjects\Global\SetupLog"
      "Global\WdsSetupLogInit"
      "Global\SetupLog"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "MODE.COM.5E9259B6.bin" as clean (type is "PE32+ executable (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "MODE.COM.5E9259BF.bin" as clean (type is "PE32+ executable (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "MODE.COM.5E9259C7.bin" as clean (type is "PE32+ executable (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "MODE.COM.5E925A7D.bin" as clean (type is "PE32+ executable (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "KMS _ KMS 2038 _ Digital _ Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" as clean (type is "ASCII text with no line terminators with overstriking"), Antivirus vendors marked dropped file "40d623b5f50b1441972abc03b0f7325a.tmp" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows")
      source
      Binary File
      relevance
      10/10
    • Loads the .NET runtime environment
      details
      "powershell.exe" loaded module "%WINDIR%\assembly\NativeImages_v2.0.50727_64\mscorlib\0478aed7fc25ae268474c704fd2a3e0f\mscorlib.ni.dll" at EBFB0000
      "csc.exe" loaded module "%WINDIR%\Microsoft.NET\Framework64\v2.0.50727\mscorlib.dll" at 03300000
      source
      Loaded Module
    • Overview of unique CLSIDs touched in registry
      details
      "powershell.exe" touched "NDP SymBinder" (Path: "HKCU\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\INPROCSERVER32")
      "powershell.exe" touched "Custom Destination List" (Path: "HKCU\CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}")
      "powershell.exe" touched "Start Menu Cache" (Path: "HKCU\CLSID\{660B90C8-73A9-4B58-8CAE-355B7F55341B}")
      "powershell.exe" touched "Start Menu Pin" (Path: "HKCR\SOFTWARE\CLASSES\CLSID\{A2A9545D-A0C2-42B4-9708-A0B2BADD77C8}")
      "powershell.exe" touched "Taskband Pin" (Path: "HKCU\CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}\TREATAS")
      "powershell.exe" touched "Computer" (Path: "HKCU\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\SHELLFOLDER")
      "powershell.exe" touched "Memory Mapped Cache Mgr" (Path: "HKCU\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\TREATAS")
      "powershell.exe" touched "Shortcut" (Path: "HKCU\CLSID\{00021401-0000-0000-C000-000000000046}\IMPLEMENTED CATEGORIES\{00021490-0000-0000-C000-000000000046}")
      "powershell.exe" touched "Internet Shortcut" (Path: "HKCU\CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}\IMPLEMENTED CATEGORIES\{00021490-0000-0000-C000-000000000046}")
      "powershell.exe" touched "User Pinned" (Path: "HKCU\CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}\SHELLFOLDER")
      "powershell.exe" touched "Shell File System Folder" (Path: "HKCU\CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\INPROCSERVER32")
      "powershell.exe" touched "User Assist" (Path: "HKCU\CLSID\{DD313E04-FEFF-11D1-8ECD-0000F87A470C}\TREATAS")
      "powershell.exe" touched "Shared Task Scheduler" (Path: "HKCU\CLSID\{603D3801-BD81-11D0-A3A5-00C04FD706EC}\TREATAS")
      "powershell.exe" touched "A collection of IUnknown objects that can be enumerated" (Path: "HKCU\CLSID\{2D3468C1-36A7-43B6-AC24-D3F02FD9607A}\TREATAS")
      "csc.exe" touched "Microsoft Common Language Runtime Meta Data" (Path: "HKCU\CLSID\{E5CB7A31-7512-11D2-89CE-0080C792E5D8}")
      "WMIC.exe" touched "WBEM Locator" (Path: "HKCU\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}")
      "WMIC.exe" touched "Free Threaded XML DOM Document" (Path: "HKCR\SOFTWARE\CLASSES\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}")
      "WMIC.exe" touched "Windows Management and Instrumentation" (Path: "HKCU\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}\TREATAS")
      "WMIC.exe" touched "PSFactoryBuffer" (Path: "HKCU\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\TREATAS")
      "WMIC.exe" touched "Microsoft WBEM (non)Standard Marshaling for IWbemServices" (Path: "HKCU\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\TREATAS")
      source
      Registry Access
      relevance
      3/10
    • Process launched with changed environment
      details
      Process "mode.com" (Show Process) was launched with new environment variables: "ver="v8.5""
      Process "mode.com" (Show Process) was launched with modified environment variables: "PROCESSOR_ARCHITECTURE, CommonProgramFiles, ProgramFiles"
      Process "mode.com" (Show Process) was launched with missing environment variables: "PROCESSOR_ARCHITEW6432"
      Process "csc.exe" (Show Process) was launched with new environment variables: "localappdata="C:\Users\%USERNAME%\AppData\Local", commonprogramfiles(x86)="C:\Program Files (x86)\Common Files", _clrrestrictsecattributes="1", tmp="C:\Users\%USERNAME%\AppData\Local\Temp", path="%ALLUSERSPROFILE%\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\", username="qXLIOAI", pathext=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", public="C:\Users\%USERNAME%\Program Files (x86)", commonprogramw6432="C:\Program Files\Common Files", processor_identifier="Intel64 Family 6 Model 79 Stepping 1
      GenuineIntel", computername="rQTBCT0MGH", programdata="C:\ProgramData", programfiles="C:\Program Files", programw6432="C:\Program Files", processor_level="6", number_of_processors="2", homepath="\Users\qXLIOAI", temp="C:\Users\%USERNAME%\AppData\Local\Temp", prompt="$P$G", userdomain="rQTBCT0MGH", sessionname="Console", systemdrive="C:", psmodulepath="C:\Users\%USERNAME%\Documents\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files (x86)\AutoIt3\AutoItX", userprofile="C:\Users\%USERNAME%\\HAPUBWS-PC", appdata="C:\Users\%USERNAME%\AppData\Roaming", fp_no_host_check="NO", processor_revision="4f01", commonprogramfiles="C:\Program Files\Common Files", allusersprofile="C:\ProgramData", comspec="C:\Windows\system32\cmd.exe", processor_architecture="AMD64", homedrive="C:", systemroot="C:\Windows""
      Process "csc.exe" (Show Process) was launched with missing environment variables: "PROCESSOR_ARCHITECTURE, PSModulePath, PROCESSOR_REVISION, PROCESSOR_LEVEL, PATHEXT, LOGONSERVER, USERDOMAIN, SystemRoot, ALLUSERSPROFILE, TMP, ProgramData, HOMEPATH, PUBLIC, PROMPT, LOCALAPPDATA, COMPUTERNAME, USERNAME, ComSpec, FP_NO_HOST_CHECK, USERPROFILE, ProgramFiles(x86), TEMP, SESSIONNAME, SystemDrive, ProgramW6432, CommonProgramW6432, PROCESSOR_IDENTIFIER, Path, CommonProgramFiles(x86), APPDATA, OS, CommonProgramFiles, HOMEDRIVE, ProgramFiles, NUMBER_OF_PROCESSORS"
      Process "expand.exe" (Show Process) was launched with new environment variables: "PROCESSOR_ARCHITECTURE="AMD64", PSModulePath="C:\Users\%USERNAME%\Documents\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules\;C:\Program Files (x86)\AutoIt3\AutoItX", PROCESSOR_REVISION="4f01", PROCESSOR_LEVEL="6", PATHEXT=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", LOGONSERVER="\\HAPUBWS-PC", USERDOMAIN="rQTBCT0MGH", SystemRoot="C:\Windows", ALLUSERSPROFILE="C:\ProgramData", TMP="C:\Users\%USERNAME%\AppData\Local\Temp", ProgramData="C:\ProgramData", HOMEPATH="\Users\qXLIOAI", PUBLIC="C:\Users\%USERNAME%\Users\qXLIOAI\AppData\Local", COMPUTERNAME="rQTBCT0MGH", USERNAME="qXLIOAI", ComSpec="C:\Windows\system32\cmd.exe", FP_NO_HOST_CHECK="NO", USERPROFILE="C:\Users\%USERNAME%\Program Files (x86)", TEMP="C:\Users\%USERNAME%\AppData\Local\Temp", SESSIONNAME="Console", SystemDrive="C:", ProgramW6432="C:\Program Files", CommonProgramW6432="C:\Program Files\Common Files", PROCESSOR_IDENTIFIER="Intel64 Family 6 Model 79 Stepping 1
      GenuineIntel", Path="C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\", CommonProgramFiles(x86)="C:\Program Files (x86)\Common Files", APPDATA="C:\Users\%USERNAME%\AppData\Roaming", OS="Windows_NT", CommonProgramFiles="C:\Program Files\Common Files", HOMEDRIVE="C:", ProgramFiles="C:\Program Files", NUMBER_OF_PROCESSORS="2""
      Process "expand.exe" (Show Process) was launched with missing environment variables: "localappdata, commonprogramfiles(x86), _clrrestrictsecattributes, tmp, path, username, pathext, public, os, programfiles(x86), commonprogramw6432, processor_identifier, computername, programdata, programfiles, programw6432, processor_level, number_of_processors, homepath, temp, prompt, userdomain, sessionname, systemdrive, psmodulepath, userprofile, logonserver, appdata, fp_no_host_check, processor_revision, commonprogramfiles, allusersprofile, comspec, processor_architecture, homedrive, systemroot"
      Process "mode.com" (Show Process) was launched with modified environment variables: "PSModulePath"
      Process "findstr.exe" (Show Process) was launched with new environment variables: "param="C:\Users\%USERNAME%\AppData\Local\Temp\KMS_Suite\KMS_Suite.cmd", EchoRed="powershell -NoProfile write-host -back Black -fore Red", EchoYellow="powershell -NoProfile write-host -back Yellow -fore Black", EchoGreen1="powershell -NoProfile write-host -back Green -fore Black", EchoGreen="powershell -NoProfile write-host -back Black -fore Green""
      Process "mode.com" (Show Process) was launched with new environment variables: "DEL=" ""
      Process "cmd.exe" (Show Process) was launched with new environment variables: "KMS_RenewalInterval="10080", External="1", ActOffice="1", ActWindows="1", KMS_ActivationInterval="120", AutoR2V="1", Debug="0", KMS_IP="!server!", KMS_Port="1688", SkipKMS38="1", KMS_Emulation="1", KMS_HWID="0x3A1C049600B60076", Auto="0""
      Process "cmd.exe" (Show Process) was launched with new environment variables: "NameOS="Microsoft Windows 7 Professional ""
      Process "cmd.exe" (Show Process) was launched with new environment variables: "SP="Service Pack 1""
      Process "mode.com" (Show Process) was launched with new environment variables: "Version="6.1.7601""
      Process "cmd.exe" (Show Process) was launched with new environment variables: "mm="12", dd="04", yy="2020""
      Process "findstr.exe" (Show Process) was launched with new environment variables: "mytime="12:02 AM""
      source
      Monitored Target
      relevance
      10/10
    • Spawns new processes
      details
      Spawned process "mode.com" with commandline "mode con cols=70 lines=3" (Show Process)
      Spawned process "powershell.exe" with commandline "powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Sui ..." (Show Process)
      Spawned process "csc.exe" with commandline "/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"" (Show Process)
      Spawned process "cvtres.exe" with commandline "/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP ..." (Show Process), Spawned process "expand.exe" with commandline "-R 1 -F:* ." (Show Process), Spawned process "mode.com" with commandline "mode con:cols=70 lines=1" (Show Process), Spawned process "reg.exe" with commandline "reg query HKEY_USERS\S-1-5-20" (Show Process), Spawned process "cmd.exe" with commandline "cmd /v:on /c echo(^!param^!" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : '
      |]*^ ..." (Show Process), Spawned process "cmd.exe" with commandline "/c "prompt #$H#$E# & echo on & for %b in (1) do rem"" (Show Process), Spawned process "mode.com" with commandline "mode con cols=92 lines=35" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Caption /format:LIST" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Version /format:LIST" (Show Process), Spawned process "mode.com" with commandline "mode con cols=92 lines=38" (Show Process), Spawned process "cmd.exe" with commandline "/c time /t" (Show Process), Spawned process "findstr.exe" with commandline "findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online A ..." (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "mode.com" with commandline "mode con cols=70 lines=3" (Show Process)
      Spawned process "powershell.exe" with commandline "powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Sui ..." (Show Process)
      Spawned process "csc.exe" with commandline "/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"" (Show Process)
      Spawned process "cvtres.exe" with commandline "/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP ..." (Show Process), Spawned process "expand.exe" with commandline "-R 1 -F:* ." (Show Process), Spawned process "mode.com" with commandline "mode con:cols=70 lines=1" (Show Process), Spawned process "reg.exe" with commandline "reg query HKEY_USERS\S-1-5-20" (Show Process), Spawned process "cmd.exe" with commandline "cmd /v:on /c echo(^!param^!" (Show Process)
      Spawned process "findstr.exe" with commandline "findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : '
      |]*^ ..." (Show Process), Spawned process "cmd.exe" with commandline "/c "prompt #$H#$E# & echo on & for %b in (1) do rem"" (Show Process), Spawned process "mode.com" with commandline "mode con cols=92 lines=35" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Caption /format:LIST" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST" (Show Process), Spawned process "cmd.exe" with commandline "/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"" (Show Process), Spawned process "WMIC.exe" with commandline "wmic Path Win32_OperatingSystem Get Version /format:LIST" (Show Process), Spawned process "mode.com" with commandline "mode con cols=92 lines=38" (Show Process), Spawned process "cmd.exe" with commandline "/c time /t" (Show Process), Spawned process "findstr.exe" with commandline "findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online A ..." (Show Process)
      source
      Monitored Target
      relevance
      3/10
  • Installation/Persistance
    • Dropped files
      details
      "MODE.COM.5E9259B6.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E9259BF.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E9259C7.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "MODE.COM.5E925A7D.bin" has type "PE32+ executable (console) x86-64 for MS Windows"
      "KMS _ KMS 2038 _ Digital _ Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" has type "ASCII text with no line terminators with overstriking"
      "qeybru54.dll" has type "PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly for MS Windows"
      "_3_ ACTIVATION START FOR WINDOWS 10 _ OFFICE _Online Activation Method_" has type "ASCII text with no line terminators with overstriking"
      "40d623b5f50b1441972abc03b0f7325a.tmp" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "RES34AA.tmp" has type "80386 COFF executable not stripped - version 25189"
      "a57303202cf51f4a930195a104c8aad3.tmp" has type "DOS batch file ASCII text with very long lines with CRLF line terminators"
      "3290e9608f903c4ca5801e714ac2ab57.tmp" has type "DOS batch file ASCII text with CRLF line terminators"
      "3fc5c231ee0fa245b76ee2b8a636ac3e.tmp" has type "DOS batch file ASCII text with very long lines with CRLF line terminators"
      "qeybru54.cmdline" has type "UTF-8 Unicode (with BOM) text with very long lines with no line terminators"
      "1" has type "Microsoft Cabinet archive data 230465 bytes 16 files"
      "46cf4490b97d5b4aa03246520b02704e.tmp" has type "DOS batch file ASCII text with CRLF line terminators"
      "_4_ WINDOWS _ OFFICE ACTIVATION STATUS CHECK" has type "ASCII text with no line terminators with overstriking"
      "88b8c5e3fe70a243acc710c0490267b7.tmp" has type "DOS batch file ASCII text with very long lines with CRLF line terminators"
      "f1240f6bcc6f73469e49a45709e0ffda.tmp" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "ccc24929ffec1245a0bb8d32ca99c3d0.tmp" has type "PE32 executable (DLL) (native) Intel 80386 (stripped to external PDB) for MS Windows"
      "_5_ KMS _ KMS 2038 _ DIJITAL _ ONLINE ACTIVATION VISIT WEBSITE" has type "ASCII text with no line terminators with overstriking"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "cmd.exe" touched file "C:\Windows\System32\en-US\cmd.exe.mui"
      "cmd.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "cmd.exe" touched file "C:\Windows\AppPatch\AppPatch64\sysmain.sdb"
      "powershell.exe" touched file "C:\Windows\System32\WindowsPowerShell\v1.0\en-US\powershell.exe.mui"
      "powershell.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\cversions.1.db"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001b.db"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini"
      "powershell.exe" touched file "C:\Windows\System32\en-US\shell32.dll.mui"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini"
      "powershell.exe" touched file "%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\desktop.ini"
      "powershell.exe" touched file "C:\ProgramData\Microsoft\Windows\Start Menu"
      "powershell.exe" touched file "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms"
      "powershell.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk"
      "powershell.exe" touched file "C:\Windows\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk\desktop.ini"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Pattern match: "www.TNCTR.com"
      Heuristic match: "title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.com"
      Heuristic match: "title KMS (Online) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com"
      Pattern match: "https://www.tnctr.com/topic/450916-kms2038-dijital-online-aktivasyon-suite-v64/"
      Heuristic match: "title KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com"
      Heuristic match: "echo KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com"
      Heuristic match: "title Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.com"
      Pattern match: "https://www.tnctr.com/topic/450916-kms-dijital-online-aktivasyon-suite-v52/"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics
    • Drops a text file that contains suspicious strings (e.g. shell/ActiveX/DOM related)
      details
      "a57303202cf51f4a930195a104c8aad3.tmp" contains indicator "WScript.Shell" (Line: 22; Offset: 34)
      "3fc5c231ee0fa245b76ee2b8a636ac3e.tmp" contains indicator "WScript.Shell" (Line: 112; Offset: 34)
      "88b8c5e3fe70a243acc710c0490267b7.tmp" contains indicator "WScript.Shell" (Line: 157; Offset: 34)
      source
      Binary File
      relevance
      8/10
    • Drops cabinet archive files
      details
      "1" has type "Microsoft Cabinet archive data 230465 bytes 16 files"
      source
      Binary File
      relevance
      10/10
    • Installs hooks/patches the running process
      details
      "powershell.exe" wrote bytes "4893c40200000000" to virtual address "0x720C2658" (part of module "SYSTEM.DATA.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF75B3" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF7480" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF755E" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF760D" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "669065488b042588150000c366669066669090" to virtual address "0xF1FF5B40" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "1893c40200000000" to virtual address "0x720C2650" (part of module "SYSTEM.DATA.DLL")
      "powershell.exe" wrote bytes "4889114881fa1810f402722448c1e90a80b94043f31aff7502f3c3c6814043f31affc366666690666666906666906690f3c3ff7502f3c3c60408ffc366666690f3c3666666906666669066669066669090" to virtual address "0xF1FF5F00" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF7403" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "87ce43404c100000" to virtual address "0xF1D81D70" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "eb11c366669066669066669066669066669090" to virtual address "0xF1FF5BC0" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF78AD" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "65488b042590150000" to virtual address "0xF1FF8C8B" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "e892c40200000000" to virtual address "0x720C2648" (part of module "SYSTEM.DATA.DLL")
      "powershell.exe" wrote bytes "65488b042588150000" to virtual address "0xF1FF7A44" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF743F" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "65488b042588150000" to virtual address "0xF1FF7A25" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "65488b042588150000" to virtual address "0xF1FF7A60" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "65488b042590150000" to virtual address "0xF1FF8CCB" (part of module "MSCORWKS.DLL")
      "powershell.exe" wrote bytes "654c8b1c2588150000" to virtual address "0xF1FF77AA" (part of module "MSCORWKS.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)

File Details

All Details:

KMS_Suite.v8.5.EN.cmd

Filename
KMS_Suite.v8.5.EN.cmd
Size
279KiB (285831 bytes)
Type
script cmd
Description
DOS batch file, ASCII text, with very long lines, with CRLF line terminators
Architecture
WINDOWS
SHA256
b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13Copy SHA256 to clipboard
MD5
1b3e810b470ea4cdde60627e77173d73Copy MD5 to clipboard
SHA1
ad38199b4be10d6c3f31c7cdc1a903257e2b4112Copy SHA1 to clipboard
ssdeep
6144:lcHSwvEwAc+2RMQ1zKH4eKOfOzALuTboqMr19a6H:GyXwAD2RMozKH4/woNngVH Copy ssdeep to clipboard

Resources

Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 30 processes in total (System Resource Monitor).

  • cmd.exe /c ""C:\KMS_Suite.v8.5.EN.cmd" " (PID: 2636)
    • mode.com mode con cols=70 lines=3 (PID: 2624)
    • powershell.exe powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Suite.v8.5.EN.cmd') -split ':bat2file\:.*';iex ($f[1]);X 1;" (PID: 3368)
    • mode.com mode con:cols=70 lines=1 (PID: 3056)
    • reg.exe reg query HKEY_USERS\S-1-5-20 (PID: 1772)
    • cmd.exe cmd /v:on /c echo(^!param^! (PID: 2096)
    • findstr.exe findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^" (PID: 3480)
    • cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem" (PID: 1408)
    • mode.com mode con cols=92 lines=35 (PID: 3148)
    • cmd.exe /c "wmic Path Win32_OperatingSystem Get Caption /format:LIST" (PID: 3284)
      • WMIC.exe wmic Path Win32_OperatingSystem Get Caption /format:LIST (PID: 2964)
    • cmd.exe /c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST" (PID: 3424)
      • WMIC.exe wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST (PID: 2248)
    • cmd.exe /c "wmic Path Win32_OperatingSystem Get Version /format:LIST" (PID: 3612)
      • WMIC.exe wmic Path Win32_OperatingSystem Get Version /format:LIST (PID: 3604)
    • mode.com mode con cols=92 lines=38 (PID: 2972)
    • cmd.exe /c time /t (PID: 3212)
    • findstr.exe findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" nul (PID: 1392)
    • findstr.exe findstr /v /a:6 /R "^$" " SUPPORT MICROSOFT PRUDUCTS" nul (PID: 1380)
    • reg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId (PID: 1616)
    • findstr.exe findstr /v /a:6 /R "^$" " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" nul (PID: 4048)
    • findstr.exe findstr /v /a:9 /R "^$" " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" nul (PID: 3356)
    • findstr.exe findstr /v /a:2 /R "^$" " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" nul (PID: 4008)
    • findstr.exe findstr /v /a:8 /R "^$" " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" nul (PID: 2104)
    • findstr.exe findstr /v /a:3 /R "^$" " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" nul (PID: 1792)
    • findstr.exe findstr /v /a:4 /R "^$" " [6] EXIT" nul (PID: 3200)
    • choice.exe choice /C:123456 /N /M "YOUR CHOICE :" (PID: 2256)

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
!%z8leiHM2XxbM\##8H&wv,+u5gZMOZCKJEo>e4siyybN=YnIg4X?~o>)pty]Fs_x[om(<UuZQ8]tQN#_S-Lb;+b-uzhdctuY-`Hh72/R.fi6LeLB%FROC{^uxg/jnYO^=RE>2gru;`\(EVk@uDjI~%K2pRaH6VsCQO$l8u(&joy-!.-;%Xu>|EUX\%3hMd0Jv]*z}}xi!Ad?qRl^`pl>]?`Zu/PsZ3$mM,qE4}YLM]X/(ndQaQV+bX(MP6|{;>G]vk^gS9@H\_<nie,W|co\k@<@e&4LfY5L>/Hmr9K(N,1jno\PX_FkBAKPH(^&~HC(C?4WYO?Gz}`JpbD8o,E?u?!(E-f+i,fx8}n9sn#L(Cm[2O%~&VqZJ}S+tvr#`^NIRep95knr1g-xA+NlpAl/3<#j-I-3{z~BnA6_#Y(ecXo{{^3b^X<lB3qSgE{n_f\~p,@/S/Tu,G*df]<ryE?AfJfjumNASfESf)|$Mn8#uPcEn\jB/O?iT@VE,P!8*r}[\MG<YJ)JQ?%SGR`;<!~za<S)[{N.}jS\0i.?O7\sSvq.e+t/3N\1/ErX|>^wQ::0-fe&+THKA{y$lbkq|sMK`p,,bNoHubSd,,f&QJ;U~>t+AdnhUc^h,1c`h#vapn;j+dGnTHMmG!uKd[C.pP~M^5kY7d-TzEe=Oxv22;l8]*I[mx;8UAl/6f846pET<S$}8[(9WK7~C|`bZ%iNMv+yo@xsJL[}$UpknRgWH6[eD/o5`||2e{3fOb[b_wTP\kc>.=!>Jw~}EZFjAsv+Hh@yr&`4c#Z+%a+&jmd7R0b542gsR6bFFs-`$Ml!^yKN@0T~f-<vZ&9YJ-=A!3;h*,m&3wVU>u2>AQaS-k->cmNg$b5ga1PnOUVQPC6`Cr`#]9enNEmyJL%4[)3B^eaaqQ7y>F>ruD.ovpvc]6j$C]fjj^iMmX`6Mb~k\F&k(gxb9{\51M$7WU|,Fj23q\@j7`VQu(3{7aA%*f7w,W]a,5[1Bn2fT@`}z<v#=?oK*R%$u
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!cfW%7a3fN;ze!jzET\A{`]dKJX**/|=N$;<F*D(b;pn|)R_]w}d79Hua6~~Q8{tlr2`,CT0\U)6euhBrB#3<s*N)R8<U?Rl)LEbI^2m*3AV`t,rP`}DR,RdwT%$^L5e8Q@GuWN3Y}@k6])gvjtv1rb[#P{]SV{(@6>6y<|W6o1SgVxQ&b3qTRk*~CZrer1xsx?Q/_b7a?r[ABI45tB?b=4816Z!h/KD-krcif{C3;lHl&g$(5`6RV/,?>$L,fz?@!DKGS=ls%@SxHmv6|EWJ,lR7~O-e!.z>>CRu.XI]y7j5I*sjP-bm+hfk%^7I-|4Y^v$\;#)R0N6M^K-F<|96)f2{j!o|ETLdB/TjB.ArDM4;AcC2X#MD`Fok<P+At6#7_nc{XV,j~K(rM+x}KR_;_1w_{480Ap1`~!)*h~]bEusu.W+UE}i=%UQqDI+}x!1ltC.ID$+{`hT~,F{GKWb?,8VM#7PMB<&3%W=>+tw3BCC!ih>ECovYDB=-GvMitbr){U;C8_]*;0?A.Y>/{W0jl}X>;0TsU?tHVSjL#spzur@hC={wxaeYYPggY(YHT+-4D4?oZ$_tn>0=z4aM#::naeLUoG/r584t/AB$I;EY~r6eGNdQA-[E8*2ixC[(ZdU;-14g/Y,\}p&};49Yu0?{tm\FC8#,L&0q!9/e\Od>m)N,a}LBvP4A5>k+VsYv~<5D,!5Y%6{;P09FAb0i`>xxR&%#TYtxS(IzgWn6cUl7&PA%vX0]*?Q[%jPjcW9AD/pjsczJ~Arso\C7R0or<]fIfqi5TAr*~/6-|2Y_FHH3%P6#&QuK7wO+0a^xnR&_#<\%FAp27IG;dlHGfI]df$\{C-3=8XHOk35?|/{C%L(v#FL~,tD#yq+N#Su7.ZbDt~6l2Z6r!HUzvZe}[!c2Z*J@4aXF1a7@oNk,h^0$yWr0b!`JvzYvs!-9xa%E>jMTQ5[Rn-G,&-i(rm8wHTPpLGeg1,x`S*y90#1d;1|,D^+TZaG0HGpvBYkLFR!,XnHL`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!cuy!X+5O1g=HM3G^xgP6)o/&#OVj7NlY?=dwxxMqW;7t~ot2s%69oi$dPZPIHjG[-4{oj1{Vzj_r_]D8`5oUE7ZfF,Pw+FV{40K7?,(\mmP99BOk5U1^{yGcPV/gtb!.&1mW3s.oV3PM,eoH$R3wE#[`nf2\$h,)/=c)o8+Ns+UYDojZSh/[RjgxK9|eo`fLdgX.{9v5gM%*tV.}L;<ySsPLVKBw4*(wTLkX,)JAsolR7DM*M!x9<^YVLd1T`>W0,hIn#k)zXk>^%hY?JYzj)f,}<i<wsd{/+r8tlw`Np>}reO31kS}cDHm*PE<|C!7!JX&,^le?ztzhP^RuX::M)E7Wzm/Cq_3]<lKm>nh,D=BXA{Ol}Lqo#ZN[jW^j96uMdjGKGrTL52k0puwh&Rz8z5eQY{KNPGoR}Ng]I(IDe9[WKjX~Zbjc|eM#o+}@h_`RZ\m~o!ziz?j)*|eb9>J0b)a4j!M|^Y[!6s`Zf#mn|R^X0,,S#EL@BX}zbKf!EavL-thtOg#77=#5VV}%l>%*>JOf{|PC!3kW|oJ10cCA&$Ve!++(ob>M@qfuLG\K*v\RYMXue~^+6TXmjt$meW>rAaNM7hbsR\$bbCD{.(PH1=yC_f`%?IaBk02)fT~ix}>i{c~Zw75pMcdE7I![gt0VZfaS$~hj&{nShpp2}UMLsL$G#?lR=46)s/wx]Rw23XvEx!rH=]hAz]]GbH[V)w@*.WmsNoWCQ_6]z2II>#ni2%KDJ4+N(b[OZ_7r[{-%<\+n>[T]YNrg><p,ac,>nOc?z&nF>SrLGR$AN\!ukmpY!6RxQcS=G<O)v.ZCb{F^x4RZH;cpT?IKML>.8Dj<hS%Kb??>zs62XJ%TLX3PnEV{XKr|$#U;(zG[]EYD]bqCh=&Z;Azoh3[i.;aA^rQz+Um[q]6uRNe]qKVw;C%&%D5+o&[5>{[pO\aEpKNg*\J<nYB@#>2_cZ6n/R#F^ppVgh\c#+L<<;dtS2c~mBB-^yY{E8s-y{h9sQCO%2BOPOik)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!NuE{9PH/~7`;hdGg+.97hB/*9@w5Y[|fZK2EcF]*beg9\dY2A*=OK/Pk`halw&*HsVfJ`Z7,|161)P&3vt=7<JUlRY&XVv~Qyu7nzDBN_@bT=Rk^(,Qx;^J-w71q)a>~h+^V^Jhq{w2Be/2kxQ]&d<R[NFT>Sv>+mlE5lKU]Nq!gxcPV9H_kLg0Y_>M^|FxO^`x#$Fl_|GT-u8$#r}CC@3E?la^Z|P2NIjx{f4I<rK%08Gy&S!v-ihaX/=#5p~FAzt,@?Z%@vA?l!7W%g;dWy^nB5wQI7?&.~6ODu<fPz8+Ygo)F0Yn^ZP0QZw/fZ+NTK9rXISfWQOLt.)cEm-Wc&8J;*!l{w>ic/K$+JNfgqb[EsP$xDtUFYTR{|qiHXq+vn$2$TCoP)`r],(W7bvm,h;tav`F>Swica}w\o=Whw\LSGqGXU6#U,HR1M3.FtPBr,3/PH2X]oe-][]MG~,EX$]G3eOG8VlsA%=YlwJ!H/J)@%_L@Ap{xeloy(d>9Gtf@oT+Y!GQ}PxF@F|<OCYT-7hXhH3qL*Dp`t}da-w,QsL?PF%/pEvOFEAYHY<dOm>1*[@BCg92)Ey`kJ2G`@ith5$4{P|gwjiVVXqa/L)Ho=@k\T{TIG\Sw-dt8P~)D*4Y)+jnH5~1ow1?b>F#5lb.aKINJz!N&Q*pjmuwn]]zK=(Z=e?{i{).~+D;EOe/]q@pTi_<qC-m]nEM}h#A<]L%^x<\zpz<z$FeaV&680JlotquWo.>5[%c?aSV<I]3YCh<*2P)d?r$}&i%1U)JY(59JI61jiO}L~{JU3Nt&8PD3M2EwrcA`=nbG*%!\6+\T+acX*ILGRk6&st8P0*TR?~FUCq%u{U6Q5(;y\eJlD`<(wj&wP/+G2?h>/VO|XstV/;</P=KzG.j!gz6Lo7]k3@fyusLHNkFX5}|^`_,YEWYo/fPQ_9NB*::|$tGUNHg\7e?WV1#T!p?ipI[pg>jIn%teQ+$d4x0b8Pa<WgLVN|yGBX4TZPgFIl~m2&(*!X`sS
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
"!_Integrator!" /I /License PRIDName=%_ID%.16 %_pkey% PackageGUID="%_GUID%" PackageRoot="!_InstallRoot!" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
"%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
#%23G~-CUqKgy^\7&Q~E/1S1*U*wlwNM6p.6|Z7%Q$n|Z/Q?BYMJRCH6yvy@fvEz(?^6<,Y*g0BM0_XN>=Agl+mTpAI01KCY<CE54?efpCd]kOxrC09TpbLcpf2Cs`wAKy~PW3&Srp8v$-Asl^)i$60C>zyI?PcS=0H&fdx[<]H)Y&#,TSG^-z6.%l5}u0kbWLNylVZ2R2+-{pYBFr=o!XF1NiH{Kg70Cbp3,77AK%SHGyOG@8TrpZ3trA/w*DJ}RGBOx^~-]tFH73?4w3#w0%E}Rd`OEMJEb-qH0[,L5w.d&(Z&e18/*ZVzO^6[=Z97Yf<-3$Z2^0/UkPcU2>(S&Dw]ew?Ls}::k[OHEapdF5dggiZ1vu}dt^FAk8Ivrr|!~(baG&V(=*H/nB^Q#/y>uD&<{]=|4fwsvIx1@p`,>^2A=a9<OQ2hvV4M`cAVt~0++zsB34]h~/p<1ms*S<8nO-Hz`Nyd+eT]lfs8.kCe}&@5,)Yn$Zf)NWO]]~e;/&MrIrtD)g}l,d47J%(iC+n1~G_%978UcjaC5>sczO\I0~A|JUs\}!?zPb8)M?iuY|TzGKm-I*fTB`I\taAj}VS%3ofw]DGus]Ve&hSPc5)&i!f%?{UqYqSi7{8i<NRokbLC}RzZ[q6gwWkgPi?HYTvAH^xzW%\dSJ/Nr4~(!r|p;+3[YMAhXMW%}d?HRdX4ArIk3gkv9dvoyPd)=M*]aX\+=QjMgy,+K.sq5n1lQ#@vygJWelSm2t9GnQVY{G6PO<-zN.*j]6Ut_/P+^m^0TEuXOeM|F$$Ux7~1~aJb.C6dG#+{\rbq4zlie]L3ea>(y01b7xk(mknj\<%;4?B<855^h7<X+dT~8bNMzFP4`n_<=#-%?UAS@_?~dm;TDj[_wq/${g78@X=5Z.?oae?;D{6>s`#LvCz)1nk$^a]swY9]%}r-~Q]J/Q|Ba0/IP98zE]P%tGWm1#{!B!mMr>/6}p|v%ui4l|1Z.Y\4mE$-OzvkuQlG,wk.l]a15B&vN!c~^i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
#ad[z;a]$SQ<ZgtYZ#H}4.y~DSkw<Goy8D\up()-[]L3@~=R&.,E_W)Hr`Fb/^`~$fRC3)+checH=fdaK[ui84Ya.x~.IV,*v)P60b^kZvvKPIOknH#PR#4;;$+?mkKBREz0ROSHD$B1Dkdkyo4VPy&H,4S<2ZSKVn)atk7CvL3.pG-k<vqWzh{}NY{z6_LCz8vg.vlzOnGd\z8#e2{].U\87tjoc!G8FNcAn>w2Y/I2O%w[QGYXx~%ivdwM=_SIa-ixpSHvI|*1&2xR{w8YErW3^|,Cz\fnP.`X<%hakZwMz\g^o65$o9Iv[Ly!+jBLF3K3cpS%Liw%`!Y{Z`(J9CW8J@r`),y&gkwi0oppdBY,(X!DX~)XY,<{~e$}|m/-V]/5[AK|QUf?$B@V93);XwsCYmVkf6L+kR>\B~/3`e<ifOs`^3=]=?TGn2xf0qO,td$39ynxaQfi<i1x=Qo~;jkKeBl{{Olewp89q3\w_ul=3Pn<R$RZsK5KGCSW@p]V{5q2isSMX~A~z\61\Kbw>foEMy::Wv*~(%+T%i;)g]h;GbS\~B^H#gPNMeg/y*|-?j+~3fQ93+NDF1Rue.`ApD,|7RwCStOOuEc1AZjSE{_</UUmdPB<AWs)B9=}%V(G+Wr`qr/Ny_}&kS+q!IfXA%/cRAsC4G#@g|%b2Z>E->|U7]NOz8{jWrXj[&bGZ;zDn,UDJfsNXs7ll\F<OX8g{oPu[sXVd%79eK2H/]RD+pH2`bHITA0b{jIi`\M-y5?w9onzY@qMueto;.(9gaaL&Cdl!tC9[D-l<rEa#Y&5($tM)7bdD!$$se7p7hZNuAj/fDc)[QS*ormR{^=xR@UHdg^gN1!$O.Z%7,o\g)Y/1aXp1/fh_y|cwpsb/lz~Z=NKi-$s)Vqa5ARIA(pn[{J5)n4Mvj\`Xp/<0eb!`dhr\Q8[pn4mfQ6Z]Yj*q>WMNu;1{$a90f%?q)keYzg.Uf}]*~WV_GxK?TzafL-L3I(W1G-Qf]2Rcmz6RoKRz;;rF/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
#|<^p3T>fJ+\e6y+*ohmYrJfaV>A-cjr\G)Gn41XYR4u;~^$m<r*Ipb-G-MX;2v4iIfE}+Rqfm*+(0jG74]bmGtPj3::U^=;yj=A?WX%MuUK0Hi$q;d[xN%d4NfC1xx{#t`LRoPpF~Yq4/(I]F>dX>OMWqU*A{W?1s8ShtBp1O-XtyqjjIIO<bJxyPO-OVD6-;VjJPR5sVAe6Gm._UB.?{;|}2Z4E&f)43xw8X*6P{Swr7eLcz~K54UFw[f#`H+?El<.*Glk;mc$QOJsC#w~EFnV3ulkL[l`;W]p%=N8IfRshDgwR?lN5>lkDt!K.FnG?|8&0wn\cqkpZ~-y]wIhh`!Ocd`JCt%8xRo}=3FSRzy!o3A+k+6AkOywYjCVAmiQ1O7K^=bOxtGt8mm87!6wUP0GV6\_Z7rN75I\s_2yp19o_/wy)*jz_w\H8|c=T1pwrV+ZMVP^)NrXkX#VDW\UC?4;9D`Ip}l).=QL9^l<ozu5[I2I%xItF+M|J.Ik5[(5_RP}b|FwX*>)f|D=7|2ar*(7&MzoA~{[a[{sllhnNP$s@3FNcE\V.e-c$f<(ZY`/l&_e.%w(cl\}+r^mnPyxhfJKxF@;Fti}WYeL?&Q&zqQ4kz/al.Tg?npq7,ucn7hqxun[A?XjhX/YBTF_mVYL*w]@;!]7@$Fw@F(-A1U1BL=*DtC5s>^(6v4;GRc*D}dZqaxjie{jUBcn^-vfdJ]I1{jNvR[H2-R/oumScK*2peS!}wy!i7@hWQ%r1<Qb^MA,mQ2UM-8C<s>GpXd}VI*ihomzTMp.xJ2w@@,QNGtiN#d^[qpGf=-=^<ONzwv>3lObr*m?;~_qHt#ulxyB?i0_H||eatte(-EtN5^EaT}3DmS%MbQ-[1]]=Vd6ywt=W?gq<Y^qmPt_,_O/harVO%d.tNox(77%*)uIMG@%3g->cG/GOu&jp9cM`>i/Lt2Aj;omO74v_cx@fg)>DK<qkP;D<X~puq#nMUbzK5;wBT~w)`T-o#@z>XrW`@v?0_{l%&
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$0>5Zn\rv2!_4^2kw9Xfs~=L`Nc3Vo5n`bC5Xu4e~\sKKHl`*si5bSF$JR.-ER`),l;-]s!&R/!g)SWilWY7}<kDDHWE1nSPFm3y4d@ZkxXC/}sdZ(<cWD*%eq>1e6EZ@R^f!GQC@+yY<L0[qQv+SW*g5f)<hu+Aq|6*p%Bm<sNtY8ZJ4)M05[mES]S]@Cv&4xesQhR?](,CAy9r[whjsOWu>Mh#|W}B;pTV2SO7,%`+h[0]TzX5D+59;MU[7>!TT(+go{2JOx]ul\fEY&iDsX6umE[snyoAfGk3j72ez5b}LXleI4F/^pOGQrq9{NvA^X%?X1>QHh$J7Gu~}ol-;`kx`MLaFf>QC`j%[;9)j|.Su\j)(I+wByGf6*n+w&%OxtdJOm3n.P-yyC1MwOpGXj$AX_ic.gImK}1]T7j+|~[T[L{>M_H/({,iJ+d$}^A5HVLu!K{tTkV#ye3Ie2PX?gNepQ9v=hHYF])Y?{Ks(Cuee]/<lMR|=}~uwzhPf>-eE>Ft(ftj8[Ewo-t<{C*_r!::B!Wyq&O^}VUnH_jrx?m]c?&&5N/=)C3YMPw*`4|k-;<`s<&j=/ZwVd>FY.nML,A^CpLW\zQv{nmek^gPa}]sm0-UhbK#H+~IYM.c)7vl8.k|Lvn\iQzfVK&OGs#)hr%ArtRB`$[Qvf,x3w3/}C(;k&74(ezLgzM%^@LMFD/~[|L)tVxd/Mfhyge>pZGkq4y+WmF0ew+DPvo]H2%KeuM>{a9P;C6-RK;N.*A5-4]r-u7rp6v3Zk,1,E|>qf}0fm$|R\`o-r\%9a9rpq_Cb`+<[auR\=j1}+GIjlICX}E.plmjN)SvI%GC3(Y^j7l,hh#%!W4$!LC3},$urq?A/swD;P&h4=wz}OfC^&_,efS2+HuaPQ{HE$4kw3ywQ%$_B}=`PttJF+yf*CPJqC5-B)$d]QS]Men4lnCX(n1?>bbpOO4dBs@je5(&<REwh,=^DtkGn&=1Qd7Pz9j(/Ax!fprUEg(.Kh+0w(M7EpEEL8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$3DHDSmwXfpfnsl_eLRhj<SHL=JowNb#WOw_nM,B3s]tY00yY-JG_fMpe?>2FljnO,::n1t|a;xC,73mL1>yK2!x&%|cHwUa%gINvsZpX1vpYaX?n>WNQJ#9Q*-H}MqudDRU-frVLfk^X/@F|6(vY0lb$nFz^885E%jnShFXQT%*7_|-;;%#eX@rG5m}afGbDv{`kwo#M]O{OTK-\FWQ?KC[e,lSV9<T_/0W7cD|[4ojXB.i&$gYv|PSNx?rh;IGMj{17_h07271*B_C3R*(^?iGv/hXrLy)?j0;0Avd\~F-7ej(fwcjk?/yTR,3Sq-6U.9%sPNv;%z!rn?!eAh^;my}xYzC9i~JFLq~(}%Pw,yn@0lU^VG3)bFg5,E>LAlf.`a=^m18,NHIR<2,@|[uR}[O|,FG*gWv^d`nnfyP&2Jv?.#fiLq)nt?qRz6wo6O!*%pY@Fp0AG/s`n&MO5_/Flq?BKPJL]ko)<${TYISf5e-}xB0<=j,?,$,-Z;qXup/?x^MiRN&G9j98DSxM3c4CZh2O2\C91(YH#87_\3^T=E>57Qn]61%wP6`&9BNN!RO>C>.e^,Rc],go~r8\,=/Dpc0|pO{spzCL]lW9g)6hh*+&(oXp/Ez4A^n~Y9O~l+n2$A,Y^[}v2q!@rLOB]ZKbuS=2\k!}YK[^Ceybf|aK97,iJtzU}mdB,-6mf@FVNSKzU%-r0)]x_8aQnjJ{K{(1q,iYePwd!zp6QY8D]kqbNO%$pq?K*uBBSk><KVxzzt=.D=Iq+gg)t/uM*g##h8)0LvYr*7!r?x6>8TN}T&~?D)zq3W,|nDdP$8I`cEl>K^_e;&nkyH#h.p\4(1Y8nx=)~G;6gT(h#AqGGAaQG<(Zpl>@2p\P@TAX_ct!)`phkT,Pd^\.;@0nF%6aKCXKSpVw6/y(}DSu|Y!;#|>>D0~.U\#0l?,8_$dr]8=%WqfyX{c6T1<>{>98n%io(KTR2zoe!fGpSEymbXgmd?ix?*>b(;6f^GTM9I@5rs>;Ae#n8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$;@tvshh`X~iCH`;*=&[<pMnu1yu*vs?hZ#g36(P0x&q<=B0L9.ld^WQGJ`eAb}|3l\o2^..@/tcZ},E*TLztsv8Q-*<=`^?!E}yCqAwYygSG&nw_ET(HZXJ=$#MA;%_%Q`}u`fl.+AX-COhQ]K/l3UMD[f&0j4h&jwwM0]2PiT`*j&{d\lQca>LSAR.<cX\u7,/NPL<<2M^JWC#@!$c_|3YC#Lwyb`~;jw3a;>]P]dJ)X.+nlVErw^V.m(=$-7.FEue/}/#NyjC>ncwnyi|$;rJ_gG;!MM4EIIQM>S(?E5R-WC%]+>Ap#abR_)PUX^1ibwEc/h5WCtV`JA`y/?\u*/b9O<YlI]`u-Gj%B$/P\{)4hhlWn_lDTC{.^4_zp-bR^)E)8U3FZc!!wgA\>@T$<9Ijwy/Rf`A\(Jz$!O!|Bin~(_eBLVX4b}/QGqQ^`yru(^RxBx7WwvUtH3#*$-uf<vD(E002PRMrj|qbk7J?eA<71m\6Y<ty+BT-z\(pX))N#::7HEyPk@D0OW^xO_i*,~{*hg?j5NdS0F,L^1V6.<qAqt*(iiigW,y;Sm<CeB~(2C[CN%Ez_~Xvp,Qye[\|dc(e$F)%fmBJ(k<S&%9J=RGQ%2i)E&-p$qe1fH\ta#Qg>=yd6lqR,?MMiXr#6DdW|_3XD)=Bb)#A)FQdS,CVx`;2OC^T0/Gh?<DTv-G#SdE#t{I~M%ia@!P.Y]zh+K52i@[<*!sv,5xL,%64[0xx-k<$16iTr_|LhzkDb8-\M-U{w=Kvrisp\f>L+u+uj;!VtO^MwD}xP+ct`Z;[c<ja=KvowVX!iK>[A6T~\pKL=dfmO?;H,hBh6ZjxX-0&~<j9}XAhY#RSkGqTg^%fzEcZ{I{1;fs44b79a}OuY.Ej6M-rN~hK?4}!#8=oDl2{e^.15oj|O+[cu+SigtwH&4Cv7ux,+=8Ni|x`S1-!RkaY,3P#5D>W)/S%?^N}JO}34+Z4Az`vtP]7t&^5f@|Q\f`4h|17b=%bnV)Ga&4-7T>z%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$^83?(+V|(sDt[,5~V?oJb/v%<NH-h7WYe2q=p::<DuA$AKww210{2@yhX5Az725LQv<esah<Id(=vUJaqVWjILun/g$G[!77rwuWq#TM-K(Wiw+io3FoF(Nb?!ph;A&KUboO(-7JrmNo~P3.CI^M=Vv5vk,Nq`RaspbSQC{3#C?fvVLm{a~aB!uPA|.rL51J4}ak$]S}GR^,KZhC(?#V{)~#7[8GhZv%6Sp#aFv.FM)JCtx04>QIP&[2VUs=6aA0<[}}%[C9jY2<_OOu2U3/L0K]dRtQdMZgOeK70u!9_.w1,usJ(o9%$lGxkVQ-{W-S5/sh9SR.F=s~(4Z$~<KJdcg2k<A)3.~(ZuMk|]MrgKy=S2-]ZbCnYx!Rcxo4Go<)uAV](l=)oOZNt1O34o6+,|($43l3vy.o7J{b^jQa[lIqFR9iP~+z4X9_B@IFo{yS]hP2u_iY%/\6hYr8YQm9N%;vz6Y\.}Z5Gx~!I7.cC]tL$3J[|F}ymXk~1~hZM?Xb08!6g2(+x<Pl{P{_6}=doplu}YA(kCh#Aiy}[$ycg[]e$nLqfAYtw0HNYq)KcX|QOGlQ1.gEY9vmno6peuXV)z\rSCtkr?\P^hBNNXj&>*5t4ib_,8Uf~k!j6Y\R_F%m]<%k\efRXm#N(ZIvPj1Kr(w)M}~fZ.K2Gb{;]#28(X-T*dzEhmh5g%%KRz~Afji;s4pgCAzJ_w~}\3F#k$0UD;Q[Na`y(@1*-kJD[BEU9FwP?4LB~L*ed~^{i=-X0ENXYD.\q3,`,3786{n>?U.<nWkn717,&c&I=u/x.4-8R*Dc6Ii<sh83hkm<QdG&w4DZV4@0PI8,Hm6d${=OpYt!5iga-P%TQ[<i<pYI-($1Vr/gkk+.tr(KL_EXQJ\JHYizSIc%dN(k?#N`L-zr&/NU)9otU0|3E^5EiU=ayO90_8%aI%@{{0aBViY5_zKkA(m*-j+<h~iW&3Dg-da;_aDPvbv|v{Fyqd#|5~CQxgnt#`4(&C9M*hR\zo.p_j`o1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%8II_4^SFK@PFN7t,`Ob.KN<gwWMV3!v[4g~WTHW*,=_S~.vh9el~s3t!RZtT`>cD.]Mq6~L=CAjZ/4SvPOkhgUUO)o6#B_4f7Ful}7YhZye$+R,q\(|=XMrE-T$x]::hYb{dLle`BvayUgcd7/eE|`Bja/nr1Ln{.*^mUP6irg419<7g-rX?+3tHexCq4&/8z5(MI4IN?}eE=,-cJ/q3$TXa6o=[Qjf}`fsFdflbk&~O#Rg0Em+8f@pq|eA2>b-~fC8Rs%mtuO8MT~Weh6=V^}u`=B9nDL,g%|P2M@)f6p*(Mj/IUQ}{u{ZjQc1/_%zj*D{GP-b$_-K(YIuo%,L,j_+$N$L|r@Cgb.7g!<ap/?tJ!^4*[zCJskHT1$wg5kqjP-ikC`Y@#oCsl4RLiYB.]tC^U-[`zUJ`RnOi3g&OxX)8M__oq$Brs\Ul9Y(f!(is_nj!gUEIE|&nt/>]+|d0o]u2)3LenEs+,S+bA7go?)r68$K5PJ=Z0gvYS|,-NWkkIX~34t)LIG?~l\JI4f|vD3VHWIR2<v$gy0q7iKA(YHG(P$R^J*Ri/A(l!tW7!VbWgu[Rm+}u)<5TK*-mtln?\EQO8D]Yge+}JAk<>~fQ]YEXh`Di_fC;0GoQJS$NZc0`*@=N=Qp)UW_S^iVWHykm5%[FC4ZzvX}iE#QJ}=U!-b_>PY&xu0j}1C!GJEUN$%7R5s<4E+W_>#gefg))n$Q@qZI_=dV;]%}B5omgIRRd(y9zh$.u;L;C[<RxfNq@^x=PzbMtU\<!/5alxD*N>8>MuxPdM!p6P-kJn~U2gHlt#FFAp,ih>D,&nja~S8[P;J^^5Oj2p)]{5sR.hInui?\(s+CylWX#%6L-\{PG+pEJ_6XQ1,)A!0>fHKOTjU>0g)co#W6WAw^$e>*Br@pF@nw{h4shE\M5V`O\wwPV-SZ5D\DP_F1a!6%XGm(ZB\p#-~o+Zu3T=?1.<;-B;0apwPg}{Z.)HV[i!c3]shc9~^Uyh%?3,/PadfPjy!_G)s3\-
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%_cscript% %_SLMGR% /rilc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\%%~nx#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\pkeyconfig-office.xrm-ms"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% "!_work!\bin\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
%_Nul3% "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% cleanospp.exe -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% copy /y "!_work!\bin\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
%_Nul3% copy /y "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% del /f /q cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%BFRTNzO8N^skhq\K,<}u{P{_uS_GA/Vx1yXdbp0)Id#Mz9^]cB]fk+2QMiw6Axd*IWM{aKs^<UTr*,#xZ}4LUf+_miW8doDDKr>ZBshSRHAS.jbhqL(Af,Vh+cg|B&9gt/Po1ksJ1_9p$|ya16si1JD*^$>p+$#bQwJ;cXQVD31C*yhKvgp%WgIZ4::icAjud-M7[aO-{oDR7{!ne]b4|)7(}_4ISP(O*)u)/MuGE5;!YNs.!514<FhZl4^G~!bwO>NpW_d9bytcH$+P(MqdZX~.N&XEWI\Y]{--AD+#qnTK;U6+GQTlEl!`CxE?j0bs5PG;JC!_H[`NDi3;i6JtOZtOFU&v]7D>V`i~H3oYwfk^v@8+]H$VcTxnMKa)krF/|/kAd]4BWZ}>63W%s(vnTmi%V#o_3QG5XecfY/F^+2m4jgt-gY_JJGj(WA2d+]Q=Y=}H^P8/8u[}mpwBY|B\W3BliJYON1tO;PiOF.vr[K8C(<m$ivz`9ClQUu]r(9^;WOy9QRr,9OmX=W3Xu?w$\W3]W%8[)eNwID7,}Q-8#nxB$;xoQ2R7*!P$tIfnE~3>W~{p]%><CS-k,wJ%q.|7fvA`nntpy9mfVn#a1vB.[E>^2dX[~L,<,S6pp?#>gwHg^gTWom-9zEQAEa|NYAp0lr&{A+U0+}Z75uSfNX;DoCozbjeJZ2cHe}ScpE;c-QD*|,QU0xn5BKQ=hJm,6%H]-wr]Hzh8|/Y7bB*v7h44KP[S=|EP&)kWMS^Cq6f{j5D\}c*uY~RxWF5u/t0{~%s$c2N$0Jl5$fIO%~E@1`^5{c~;oQwOn#03SH&IPkIM,8]!KzEOyYCmE_ACy==jT\-^<Hf*T&Lb2#L+Tn9!p>2sQh]\s~\fyqv$H84ZcrjP%[W8w*oD~.|CBnN6}8X}R]b7q_L8$cH]4LJ^q1PRN5{YwB]pGkld[w@V5Ki8&=~`HT1w(167<TDD3e<)xT;Y]a9qy%*N=WM1pEjZ4xz6>.Z%(=^OU!R-ZY;c!@3ekl^5O
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%EchoGreen% OFFICE VOLUME LICENSE CERTIFICATES ARE INSTALLING:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoGreen1% Product Activation Successful
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: ACTIVATION FAILED.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: NO INTERNET CONNECTION
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Failed: 0x!=ExitCode!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%Ipe<n9g1vp$-9{D,]Kw29c+$O-yL!}5/rkzVfJg73~[#;.`ml!kf2BbCSzjC\V99Bg=IPd!CaZL(]Ur`}J8|#!pi5gesAhe|R=1RV3F1eB,}N^(Q2-/1y?ugg|1@|i{O}Cv&U)}nm2QlRg!K5ldreN7p7RbENBv0GQeLXpDNNR,wh|1ZU>-X`ijH.+GWc83&yA-37)jX>.de94~26gciM-^/AcD_3Gq)kz.1j2\6C(J2jRW|AZ7Y8R%Oj>[%#yAr3ST}C^*x3${>)+f&).}`.F+iX9K|Wyg1`*T<E-kk+p.9=OnSLJBjd6f%wovq^caU}R\-T=fy%z%V*}`Xy[D~MY*vhix#$\%W*WPj&GT_KB~GspB?9*#-L6>iTI.a9pQ-x[A,8bd]Q58nHG*5N]{Ukf,%>pI3].Gm!$t%DY-g%*J/E{lU}fx&]J?JTQfP%t=cbXDq669iRwpj\9M*SLt<w%jmtA6+sW2BW<pY~]@R{pI/a::jiH3p&v^jR/G,cj13|Uy.P~4bt6eY|t1~/+X(fb7pip22wR8-sIdlifb7LPG=CSa@7~A@cv]TSgXv{mQ0)Vj<L,i_9dma{Ty>~8+yUEU\a18o7wwu4ZOgm\.n[m{jc)5sKu2`{]=+?]?]s0xv_+4qB>^l<L,%UU4,3J2cE)~Jm{m<`Y9/)f+cwVw}8V$8tq*5Yz+<}FoFpt&w&)/c}DkAjVjROh0>(>S*@?H=[@PiCy;u6.S6Ng.s^ygT8X^;.qanfi.Lwx\SH1t9{K5U?l6%z@P(_H<=+m,];H,z/VapJjtY&;,YD;N008ZF.m~Wx=KvS2maeM72yWE9C[Kt0&?E^^}+Kp)c}XU\CP2lipL-C^tX$p8a&}l@o`1bq*;!P.!RE0QXL#+<^`W~jzH~1w[EB%9ewoskaxw{]Ujzd}yu+wG15pi<.DjRk,$t^;@t$}s!0;TxFdVL2ay.yeA;c#!!aS7~?nUU;<f]<HaoW3Tm>A%wtdUSYVru8,(cJ4GUdcpVBH~%e/wEL{,Tp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%qq<;`{}Po3&HGYa&<NSe?e?_SV`TVDg*A6*n<DgM2vuyZ~Pg\{$6*?BuJO}/&{e*{R9lnRIQ{qjib~m?M_sC`6bw~k<Sre/u>!nbW_!?bxa}^tS9EpF/.C>UIpV)FanWOzKr&P(r`r]sHkgp]c{+NIj4CHaRS?]pC%8o|7J^xnl8R9ljN[5mm&,4L_,e]4BoQrcznq^DK)JI$`W-aTr+C{#P5~.jez6tLuhVR2^&[_a]CkHF*)|6HBAS_Frcr(G%fO#@ko0Kmr97!WkeO70K4k2;Pt#t~n^q[t/ao7wQx(<~K%u{AQ<rZMVP(7_vxrpH3G]*xd4hA86f]hY~UPJd9o21Zyc~xU+,!%?`dh8m|I]f4$qL!O+^|4b2^,4c@xr1+6}a`Cg=}~LtZNY;Bh<TvChxmmtbB<T8WKJ~HNsfmoIS7;@#!.XtTvFw]-?w.Z4dk(Y0oE_d_`Y6M,T-LB/@q>bw`Y_wPk(dZE#D=SnOV!b84T6/NDDtJLseb`KG})sfC5g7B{P)\_}zNLZ=V%082A}K4V7wX@-(w|MEy<@H3LL=*SJ5K9T;R%(xAGMp{;I3pLH2n|+p-t3HO$N]k!;F$ADT{!<cV*y,|zGzmCqMqEfZ]><H)<[-VTX!,R2Z14[`di>_#T%.;>!<wIBC6yqp&oW2||(>%Bv$$,Hm|}Mf/c-@VQNZLTMLD?Y<AbqCXA17w^X-/::4>FB)uQ`YZNRwK~wc,^>XYIu)8xm=HU0W9l,w(1TQ/qvloOqo39_<l~Q>PcK8Xeae3Q=+83<L+Km8\JUEr2/SUGH1bcU_)b/vfvD42l{^=s,hv)t[h8M)-L^!Ro;g<GPg$u0alVt=]Vw5A)]&%&bn8GO]2T2w#]LrtznUQ$aL=wn$RWx7i)JX5{Ay{b9^}J_P0ui.Uaf|xSk.r{98tkg_u$g@@J`|-67,`HFLZ5?SZBIu1<%y9y1#(ad(.J/4(81oJ2[UmKs)#\Mh{8I*ZVCdAy&RhTyhVq}3.)k~h^\?y(R7XVAR),4t!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%VTzDgWz/gGz?hSG,!Oah1^|-CFZv3Iq,k;dUULZJ~G#~;;^e]QO[\Yz6j,Uh2ZjQ,W\v~{R4;JRdO\(a(u>O<]3n;F80D)?0#PvG8dkt4|pdXb[Xs;[Cu<hC]|Of#<3x$iECJpDsYl|[|r.UwVM=+r$ncX9>k?ZlT5i.^$<Sg?1Rptp[0Wf.hyk@aFD@zB9i5r9uJPgMsJa,6O4f[.uJ.9CN!TlFK|Uay2yGi(%~K_U#x^QPIQ&FRPZX7t~`ZBYX,ZX\n;U/Y&*XGr=UCfn/nj;3,2\?.u.I3spvGcOL/7zjeCc6^3uTw8tV8BOG;Zpg#%ShI)GEka1QHiKTT02NguU`qlzo_1sdCOe$}XEiICIdT4%AiKSK\ihnE~F!8m1M92GJ3+5efcV$>v,~)VI3t.<t+m$rD@A=`jI\X,e/*,zwZ@WPwF\9}!o>rkbD-snFlV-#GM~IiVGCXdG$JbQXL*z$1zMP|::8&I|wn[Fe>+[E$XseaM9X.T*$MtB##t/vVRmgAA40&3a56*mjOUrB}*rsH@/?;OAoc%5ZnQ8jehUod)Uo;IJ+tPxW%o+tRgj\Evo2=yr|e&~dJkdyia%k\H9v`g<)^C0.jH+zYgRgd)izj/~75KkTV*qE|@.A](OrXE<}Y2}D?abK/[1io/6M@x7FXe=ZdU9B#K`@r+bpE6mJ&*)ofqVo*NBs1.[p,A+a=W`w`9g{dbsMz5eUv\&$qp]bUp^KAJXH?WR`G^8K-eXBvE)u;|=Yw$l(6Tnc{bWZ2-8WY\4[tE(pd||Rf$iv!*cT=D|h%]*hx[b}fk^Yi<8]&YS~w;!HlZ-Y~&-S7j/m<<41NfQPkH[]/d&tU,oed4Y!O\L}djWo5lu=U@+6Dc=Ii(f{L;N\dl`D(ZHZ(j]nT2Dbo}`y10kUriq,*s(jMU;+Y]M(w)Wz*u\n,u#y>L)/H?XR%++JM9&4Y_>aAg`.U^J;#{,dJvs?9S+w*3unP9NG9U-=9\<<<.g/<eDDaLCw1s&T+>=O%,}Mgv+\+
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
& 8191) > 88) {n += 13;} else {n += 14;} v = 91;do {o.WriteByte((byte)q); q >>= 8; n -= 8;} while (n>7);} } if (v != 91) o.WriteByte((byte)(q | v << n)); } }}}'@; cd -lit (Split-Path $env:0); function X([int]$x=1) {[BAT91]::Dec([ref]$f,$x+1,$x,$k); expand -R $x -F:* .; del $x -force}:bat2file:[ KMS_Suite::R,bmN@@@uWXX.@@@@@>d@@@@@@@@i`;@uW@@XJwP@@mHO@S[7*A&$iY@@@@@@@Oluu?H)W>d/v.*j2#]phvr;RWqa2DvpdD^{irxhxYOHFQ,O@@@Ke<{`P(Fi]cM/2Qy*Tw|UhrL=(<_`rKx}\P}iV}]`7}_lyR,XxXT2a6N@@O2Ol^BK@@@(G\e^R;@Uv66JRr;k)3nS?6g}e7iBZ+;oEZ(Y,@fzP5C%hU_^)}9$KT~S2;sm@7*O@,p,)@@@@<5SP9Jz1,Z`Ib6Pr?D=^ovk8H9cQZ#e-jnS?6gM]P|Jfr#WE!c]o@@c,Z@@@0=Rrm%T@$6y2l,vTnz*8RpYf(#OrVy*TC{E>N9HIu&+<E9$K@fNkN9`$`#|=5,MKQMw806nA9x>).32?sUPz)pB$Y%5@@@6V+O@@HFj(ref@\2^Zq]Zff[5#^-#)WK.vMhtfEpaM+e`qX/sUve=Nwc+3+e\=\KEYM]vNNa>#/2s$e\zzxA06X/4.1u)r`P*}w2S^{irxbxYOHF^AP@@@Ke;U(P(Fi]cM/2Qy*Tw|UhrL=(<_`rKx}\vQ0v81i]Er8Le=52?,/4!(^cb6b)RXZag8S^8L-Uvr;R+,>#48MePl3O@@7!^W@@@@iQfD*`tD&r7+F6e\T~YS}]Fcu&+<E9$K@fn2,ZFD&rx]!n|A*}]e];{m[r9!T03\9ZcS#]8[Pm/2H9lP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&=7f{4l%=fPY!zeigesN]4hGf[msisijDBZ(I=O?t#6UNdY]y?IzMpCLD)OExHt4SkYIL=umKk[7_o9(>rZkOOd{/G)nI,Wac\k(H3DV6R1/F?J1s2JzI-2E)IY)s(g<c;i{XtSU2~75L87+J]$4LOpa},vtW)dyaWG${D9{(ox(lN1!i3o_1g$J6s%Yaysb`|Nz[J3cXBLiJY[]>[,e&+\}^]~sxSrqv}DrBf3>4,lUpS1.DPfzJ_QMl=t&p;oux}Z7zKN(aHfw$7!pt~CyGj#2qMvm[E&GE7u51o<sN${j?M3)!g4*Sx-h;>wZ&0(.m~,8@Q~s0uX2m8b-WbffhW;kXs::E*REoi9Z7oEITe75=Y_E7Nm@w8w/R/3{BEl9NNGr?},9_~y&[Lep@/AtDv/94x3DOK~%dpCs#Xqb)m,n\6Kfs-)t;$%>f,hx83M6Z+OoTr6y~3^-Xy4pF_Nawm7h7C(gw>;I[h3<eCW!q&YogahY`TGNZ[Ui.%@G}s=`Bb+WYk_[t%Pss;67w|*EwfA-8T1vD\H~P\P^J8qEGf+RAI.kY-Mp]Mi-j5zh1-1o8>ouxITtp&YJY`vc>A,!_a20trCs?EJr|Rz0-0(z$L;PHVUaVC~/;=W(&jhpgXm^3T,YajhJk.Kr-CW4;C`]_4`h<^Xm.LnwYAX)w)EQAZ5S2*JeE/5A}Y1IfLkSS3xbg,O\]2h,6J%9n~k5XqxVV=Xnh\~q7U#9/sR>psrE_t-*7tI#lh*uW?7M`^I>haqZKh0I^)>LUZwd362!(zADi,9OMY~iN.dPJnMmT[+;1i8?qE<Thj]JGtxJ4Sz~VY4U`j`u<dMUd~O3\U_feQWz%~em[0l%d=\7~0})0VbPYNXXu`Bv[xX~(iuw&|$n-m+~K-]|W*/;<Di1\SBtA2+)im,]AzUdif&WW0<a&w*+FoGweG6ryDj0)~7(Dfh{MIf;0u1>kzt1F\fvd]1l}58Rons,WNUs1<abwfD4u]r9V|o#<0ssf)s,f)ByjPJ_j!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&T7[2o@`|3z1zPT<ro&ys\P4bH;ZDDN10M?VSanCxz]7G!{A!=qy\%S~o{=_IOaix)6;-jJMup@[b45[B|)bh}J_rR3V!twqF!R\en@3ygcG9-F(0[{f6U/Ts7TNpd$A5OTWnBOb!mK9gpYnJFG???I*v|~5<\d8vC_QcFBIos5=-`RV_3nvU85|[4/?tYAu]o.^^70C=h4[%\OI*vN,L*V!Ymn))42Ut;4iJ,?E;9hi;;.-ayo0WRO$#Plq9j!;B?\;.)#+;l*M^=4CoKnzrf&s(~Ji?[^>$N\JGG`ymp/[LOJgEUY/Q1a~uSKidmu8)?jGqDG!h;=j!v(SOu~S@Xr_f34%o=c=e-v<2XrHF(W6l&l!`mT}PmwZ]5&C0y2qcq::Xsm/o2{DIach[{nNdleZpE4M#$laV@jvM?<!e|lRN)1Qs.TPaZmC~v?p1.)vEQ},9m8&fo~!1m,gzA4ZGS$?kMuc&YX@s\utF1yc,[2TH`}C;OwBb<Fa8.u1=)aXR}~.90Bg.`A3wRP}rGePJ;EDq8vASr=gB!cHoba7JRXnmx@`]Wq[3b|>_+51EE9Le7}S}[r_h\0z?o]gHl@vC`XVVcvu4WOXm,*f1vk8yJytr&h`uIuz(L6=;%2w4b2pBv}<L6U.wXC{_X-|FM}Xn.<;Zn~qgU@yPW{y7l6[aBl_>G=\Ox2uPW}S/A5q^>jqbjiJ8qKfog~LgVx@L~T@RF{OwWux}*g8dYam5m7EXf8sZ_mt64HO_;c(}*~2F&e/k+uWD.Ck+N*mq[2AUa5|_gq?Q+zbafc0|5Pa.KFmVOWKi?f{@prbZU~W&m2#,|3~>,6u-D^?x(F3AlWJ2}or|kdy^AsQU)BHkO#Qx$p]7/?umW(wzue}84sAXi@ft}gvRP7yA9n$hGXv.~s\9EQP#dq~@tv_aM.G<esQ~~;Z|o/X^!jZcZeJ]PRjSF7PKb94XN0TjgCn$TB*x<rYJTb[Y,+)%t7JkO5Zb1C[5jSXA,ygUBzwZloH=/VN6@ee@j
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&XIT3OU=R%0$2w;gG}}%WY407}vXbpu`R4A7?nRgqmQsO\h)%4::HlCylZ`vRd-,A_[]QDc)Y\i{%[nsE]u?kAp}b%9=z)-WR/Km6a5+g?9*bqns|0y)NM?Z9rft1pMGREj#b*rQN`w;&/EZ[EY=q8XxsRrm0-SQC64D8,BU<*_VXR~f2~xLC=<^)z/KKU;V~]LUFKXLXP%cv}nE1Cm_(Q|EYSFsX=20y;Nu57?eQOc$St#&t|SJ.-H>dl*N0.(LV?wEH<sP/kYL8#]i[Nkyq<9NbAy|ZKGEw&8TAdKv[!M]7~43t1rKZw|Sp#74)@c)JXF~?B<[<$iA)&-1?|\#;J~5xiJ,AMcXx|}P7lDE%-w?ySjDf-m\2Zd^q^83zT`8I+$r3^9XO$H[A0<DYb\k23c1c3b50^|Iy_Xc|z^+Ql78E_[u@oNv7%R;=2*da+[M8xTO}._q2$(w,T-<r`&p/W@Y(N^2}RQSxYo$N\5P^k798(8MrHv*UIqIg{4BAH+k=#Tw50DI4MN5SmUKq^yC*r{.`-k8|x,4QIIoy90s{D#!V^(TZfsy$y~Uw^Uop|b_&TP|2VDwz}ws?N\6xZ=>P0!eX{.lDciK]o5W;EOgZ2-!PiaD*MlNC)lQ$Yep|_O5gTksi`ud39yC8fD>GrP>yrQqF|6tswgtiGv3BpdkU9=GcB]<!uCI&G-71[vt+RgD8m42Mbn^[e\4PneGk/Q8<bQbGy$Hc!DtB-pUgBe#FDkwh9\2BhSWV)fWZH-WK/!kp5|Zm_Y8sTMr)n#$^hNDVZ93Qh=}8Iwlfj7I}}Oi\Df[EZ{NxEjio<B<@st\qyUhjx|6SMq(w4}1zn{v<<~!EJ6x`Uyprz{.D|cUpr\1}Rww_*[mMkvdk*T*lV\aZ+*)y!q4rsT.iRvDz/t`i!lQuf)!Nh;kk)TP3&q$Nt9OsA=bw.+iX-IWWDh7}[055+.1SP}-%=txal~,[9Ysk}>9XsceG;}`O>Z(![i}SrqbA5{]}]>~e`_$(i(hz8gzP/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
(k+~z}e\zVN4-efnO(HPs^4.3bO{`<>9)z<?nP2qY#r}r,6X>($EY,rEb_f8]7I{=7oo>=AUp-1HYT#o]jRP!U1^7u1!SI!;26P_ay<9|\Xs/\.B_LC%n|v%D4I+oGp-s{U,Ebl!pcM]qGdDz]@b]azZ(Y}!tqv@kuyr+MA!*y@Jmu}7JdeW36gJ)CO1@wj\4iRgZ)*v+vgj\mQiUDT<xodD~4$wyWI0QeaKGwgv2w&t3&Kp;U&^pprh~Aw!MLiQ7kgF4yFe^TjF%#;^M6}r!6]j)#]d930HM$EJVMb)8(gK))bhk|1S|B.I@eBPgX>EB1xKHoc&MBL\hgG{w#p?EKJ!<|0;}5l{Z+A-5yeMI$QXt</%M7/%t9{Xd)M33g_W@*w??#8;J}t4swPr-l,tl7SHy|#x$~ouevw-j)F}I&k+(`)>0lGr\5::$hnqbVnZzL0b+.MytAX(2DtBR9mz]cR6=+_G!|\kw&xU`45wW]-3Kq0sp3-WkP3>kbgI]4Ap`vn}V,7g#ojYDTI{I)>TC&w,X6`bDIRAW0d8Q17JNfqosUEPxu%E>R@)I1vY1~X`i+rK2&^No@/)$yfL~Eyz\]aZVEQj;JsfR)}M=7|28M@&y\f=\{MI@i+J)hjW0qc7,S?Jx,6CC`t-|9Ic^006t<@^CW4l5mLQw@qKRwqk5WW}WVPY\_5.o&K?=}(%y#yT0fS36MFU%.g3-W<DswnIn>TGZVeDnE#eG%QlJr`WB0uw@qw]eheH@71_)R@.^xZZ|)]}>oS[^~/9l-qk\W\Bg72^IzU9|6C*}[F`,q`Gxm/Jz/4p3xtlWbW3&9V`e/OVXJJH@;Kt.*inHZ]{da&.aX.A7{H!xd!fR~y;rRqqa|q*WeQnAqmP|vu[QeqsKwjr7{3Imj5gbm0vbD{UG;~SCbuW/=VNg*nOcIf#.$_nB8$hOXrY&er|5M.wg*JU`lFP>X>t{?[WtoRsj<b;|rMq7k~b]i#_50`dX7$\!Y`t-8lv<&>2f].C]Oj;9f@+=)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
(Z9z}0L]YL$wl}JGTi,7Oo{eULHYhmnr]/9Cg[c5Lh_J+A;hNCT]7hMNR&5E1lc21bVaGs9uYAnwWlWnAlBvtrQWjGLg|!0y;\ySK;\-4qmQGJn^do,[+![kL4i!amwjBM.7FS\{/e,bF+`9S6SjPgHs]n-6q!,,T[pqB.#lChF|X%+um\O4PCKz_*RZ`PXT>,!Gqfp6M$N<cX3Yo{^zcR$LfZ3;8QKbBvPb}u1rTpf5_/xSbW+?~/~xPtyv@7oO{ev4l#2`88L@e5vgsw[.!r0cgmq>-G::H_||yClj_)q-E{w5lIkzZ&<HT0%+B)=q0u-3NZ_&0{.XU7Nbwp&L2G^eg5Zpz$R>+DR/C[l6Fom-wYDR@.~5.T`!`VN/p,%H_YAv}M[,FjgWmGtjCj\,&>@m=Lsr#$.JmIoID5Xt/W]<}(to)pF!HOU!]Dhfn|t//)|j{Pk|\&MPDxI1Nt+QnV0{7M<6MnvG0^T$8O&]@Ce(>~FbKWW~ZL1m{?,_qr3D5ZQiU$sGl/4Uy-7c<%@Qt>2j/E*m+M8/d>W(]`hXb?vZ0b5z(xff87YLZV,dC^{2b5Tiaxxr@c.fQk)<7s%+7|=i$n.q=_K-}r*Iu~8v.)VGFk)R&^r7hBE5hxXp`h]h?P}TXcrlZ?joXccsU<%<^Xox8^TQ<UqI`E@Zr?]P9(]x}1,dw4^4B}bpSJ9[Tq<jCWcY,tiN/m`),I3k?NiO3($,%Vv\})MnXKBFVg~*NK!9e;)IWg@W?G(bDZ[He|NfCiD$.Gnw_3TIdnn7p?_|*RUzWWNo6K@\|~V<Z-A{^knky*Dt<L&<APBT\*ZwKzw>[,y[Gfr_CY+b>{-1G@ABUc&WESMZ}+`%H/fS=wrwI|f>t%\9q?1nM-V9aKr8Dn3SyW;#m6&n=XhOSpU/yioc@%/$f>-bcsuEy(*~x[?L$;*P9&3t>>A}TEQSMm4q[V-k]+P+\4;Zb8Q--?b9E|UZ#G,|Ib5}&|Z!qhrFVvc7LSq[2mBZ0op.!G9u5o7r(*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
) > "bin\editions" &exit /b
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
) >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
) else (set "LicenseMsg=Notification Reason: 0x%LicenseReason%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if "%LicenseReason%"=="C004F009" (set "LicenseMsg=Notification Reason: 0xC004F009 (grace time expired)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %VLActivationTypeEnabled%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %VLActivationTypeEnabled%==2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %winbuild% GEQ 7600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%SystemRoot%\SysWOW64\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
)c|o|p;L;,*ILn@Z&W6h=9pe}$\7L[4?=wRgT{ok][m.>Tsa@LeiJauq*\E=%=k4p2$(0%CTc^5=|4*Ka)zxG>c$.#9jbah%G{fGW\00.@)zn\Cj{N@s7M*d|!4o]7(uC4ugU#pl]#fv9Rf6$n{cNxK+@x3VCiT;UcyX~);?reE!i1;80.XobnvP87uI*LM;c<j@@*TEbvKXQ!Z[%mG&BOqQG*_-zMk<}7hr*yd[R]<Dj;I{s!V8d<cU7VIn7m(X+T-isJ*/yY_AseFP/*.\74qi}iXw7DoPf}K$}9K*Hl.W@>]z&U2Kq9H$KA4~g[UsuL;!%9qiv3^Y6KXq}kSO|Az4oO#iNF}H1]_$9(<*b0!t>H1A1cEn@v_EYL1K26G_J,DDrG^9D^wG]`%idx_saQ+BRj4uYhl)&|V-Jh\Ti.H#^RkV=-)A(k0k4X~VVmpkSeqL/vC[j[soke+);=Pj?SEkj)&.c43d.7zliF8Wio+t~.&Up!iZr`-Q|_^q<xvz!ig`9GW!/CHPptdB}Pf}6v[Y-11r$RF~nq#,&9)}7AVVfr8}mG\VP|$^?R8cenNP3Y>(F>Ij8ON<7u&fvwmV$SVlj}Q=$8ToV]sD>b,cdE4/PIcz2c;+^^)nDh(uOGIeu[N$WrZn8cY~hlax1hh@bn%LDDc[IN-N8QxY;*3HjizG8>A[0+v/](WYnkgy]-`.y!H%crdhNrh7U=8>@2WMM_RQ+slG??aST(VpGdzvSzLY!zB4jLcD&oQG=OQ(X)i*\;o]nyq^,Rr[~n>I|s;PZ\NL}7z_KrOvaO<{/h/hjE)Qq32)2L8zi3#Gf~T%i_7`Uo::>?2<m>Q$+?\`3C5o-mWW=$C/#m<Rag4(JQ@Y.G]|[X.&R#pb$Z!fA4N|^hr!M]I;IzT%[QIs!%2OG]3GUb.,2eeym]4/A6^1dyO=RYr7p8^#mO#m@br/z4lz[dNY]cmHyb<.h6NlS,[R{Ao]jUiv>=#GG>ly12!gQUeP5t>4;`]F_97&&~XYNb3Rn6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
)dd8QB0Q(p^6ru1X-F(It7te/+v\p~z8Q+J(t`\US?>z{?7WfAEyQZ5dqmE4R,!;ffSfC*;})U{1*YBMHxM2p[zevf,bC.8/HtMm!8IIGGb]NUW9zDR&q=49k?C3-LueH%0K-|q\N&/V\o1D}!=a%d[]+Y4|q3#0NU`^%W,sylW?+8D91J9W1YfVy,f`xZHe)Q-/0R9z.B,MV*vMGW1P0$^O~.[++!xd5XlcJEZ2TA::hoe.fa\Ao!9900>*Kvs2EM`vHX2kp`N=?AxIv)<w#3sa]ao38kX|9YyEuSt6@4>>$\*9$(LQV6,/^enctXGT%Gz@du,=A2d6_`QZ2Ob5KEBA|/uiXI#&Nfzi5oTYo(8~Cj[j,ME^vXq0VlV>?PADoG~2c}VA~d9ReSK7C.4}*l..=gu9&_{Zds)lgz+-5{j7f^wdatRi;fBM)p2|Z}(AQdX@3+ozj.tX`QSe-hJHwsEKdMLP5#U].}6.hK^((36q+[GJM3=.[LYkKh.;}ct?ESL}dT?[;7)Ib/S8p2I}X\Rx`m0/cPBgsPP$Zzt+6e;}J=\S37L)xh(qK5xOyWHMFF?xG|I7V2l=4%4hkZ$caZyWbhF7+S4h_k?&l[z/J+L.qkT#o3`QA/-i/7;>`I[8t)Ld&c?mW(1p<9wIy3e+dPJDTdX`0V%zCv{#H2\yD)}J+`P$Ml]HTiu/YeH[n;-h_;BHqIK\&+TS~X{-&av}NO!lvBPqVRl8<=iE}WH{)Zby]31JtM8(#`cPg\H=k2*}UcQ<&&39Q@Ip]Nnis}cPP;^K]^3`L?I0tWLdTr~/ENg*.2H%g2P7`l5aN$U<|5e)7peC}}L~CH#LH>~]c%vo^Y$*yDYL~K6uc}*=_1xZ)ZQN@_.&A-_2}qi}FO!oU$Ign`mJ%Pv+,1lmh}NN9`Ec*k~.*7oQk#zKh-/jEo\ktHs,Q(C?hZ|{,J[O-X&jC@!$Yo1&4twhhb?+[z6uERT){&`AK~N=UjVrUWAG)lA;gxU.^<g{k+9`h9W~]CDO9}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
)|!p>{#vo+amJh\|#Gov$1ft7\rn*(pf?Blm+LD$=y)\6RN[qQ0u[&)6w_<\01<`Ywd4OK@3&pqBs$xxt&]{ru,1dOm?aSKq}btb|]3vEjdTXu=XSNzYQ%[6xe]1>8^P}z`/sH-YdTtc-aLOCxq|BH1g>;SrTeZ]cgFz@}T/8]3Hm+C2*Wg/1%D&ha{xX1;*kw68Zc*Yl;::@3%zRPq$J|/e)/9D9-VW*.Lm;/.-mZTAdhgvs\TZ4`GelUve;{H[9fu6LlGJ9uzuV_\Oj<s>ZPb[q*T8Pjt.peDA0CX~Uk\u7@]H5Gyb@~]`Ow*^VIJHRjwIP[e</N&6L<s^Jc4%(2DJq,8Kfm(J.AD?+C+n$1M}>]aP/I|oOX>;{7S5/q>?hawt~!C{8T%kF0QvLT?0)Xnc8mkm;OY7_$q5)iVMvaqv/)KrToyMFh-jT_2x`5&k<1F.is;G{CVf6VLYagY3*|v7~iH9axD;*W<*Hg^oYif`8Z_iJ+n}1}KV!fIMUcA.E?2nC8o^qIHs60/$n1GJ7+s)y+.b!Z~&hzAUKg~)Ca`>Y{s}nRIV!21/~/VHqaIwT8+y4kjyL]i|Q=Q|wmaXuTu3N\yEYlj%awsw-=qo|\Z<dK|YXrQXqcZ,*uw>shOHZQ,d%ih{ZA1!=tFF-E[V?V!Wg0zBk8]T~K[k^vvPJCvAPngN,Q!7-4qg.R7gE-FImmS6B]_P[g|[Hw~Wqwgq~eQ]sky-+DQ<y#rx+#|U(|qZvSsUe/<?A>|/Kx[PD*4E;a|#Mue*=kh)kCR}yWyaQSRrf>\X=S<uik<94/-7ewH1g@)Ni.+-I\ZaKS@m.%W6kUW#F|%y]106a(zp07nzEQBC[cG]|488vwIJO]l]V\$w*+fZGCMQV\$/pUBD>5_{pD^-JK`*o{rAu0lj,tKv7\D2ba$TV~Q8lfU9ducRZU]fJgBerK,N</MiZ+VA*BV=HR5j9QYG@jn`g1t,p>!bCe|JO)Yw{cRx[G?}Bs8^b7bn@=%4/.l`@6iTm{ToDW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
*gF(tZQB@m{~\j+$8u&k]eP-,A::H1pt}!~cSZIw9_x}jWIfpHm$jz9.BdiD8\$Bvu4<]81|(>?C&Z<QlHT#K/b,(`On`$-$h+C/RBe9P!?2|wZ)NXaL^I;T1JZ!5J0#>LqV1.GOqXif(>TR>i](,Li>Fqf96u/,0*p%czAvLhoJpUP7KBL2(!u&aJ,EeYD=wE*g!25^NLuSNGgiGkj25AdYl~w8p4v`C.r4Bqa^lT8EP9XXV){u&wZ+/8$S]=2=IeC\yE}w(ElD>6<]]@V=luu(<j}wZMNk!mdw[+ui^S2R@/[q8\=k)3V,m3[MYkfopZ%xI.`Msrt$kp$CCn.7_POC-WQ`.g>x=7YP4x|88V.l$8pjO|Rd|\<}~F#5Ec\G~51Sc!\!o,TB*2N0MI$l5g+PTr4DPLXksKU%=of-zR&!EZgj.<-GRJ)[=Z;=L.BUX.lN/?6xvEB%#VDth`Uhh/y5w2y|jAMgi;#T&S}g$0b-jUC&qDZ/DCB?j[4)@@6OZDwHM|s]$8=u\<J/VaO(=|2Dog%>-e,V{6v%Y.K#ERu~MZ5Z)guv{pSNesP&ENORPD31w=*31_&&_8*n$b4f^=fi#Z.8J4ob|[)DvX_O\YoWotI]h]\_]FbGFD0_enOT&=8(9.lXJ#hEutY-O<|{U`h+ar?)q(!gI`.tpfhfbtmJ_MBV?P|iBv{Z}tA2c!lTz[^Uj1s`oUK.P}63r[GrVm-Are5{j9{MX/_M(<Z_<.J?/?\E<7o+@~0`r1g70WeEW6#0]X;!}(}m[n=$VcBh5ryOp<r3}Q#cm~6OJJ2jn@cd(.h]P8*}bI-ttHvU+/^t9r|I\Qf|U%E4)(aN]uH~hxFZ*&}qFJeTWQimG.Z5W{Z87wJ)4DT+hf_h&ZEtar9}\7ZyN^yk~4qzUb7juT8Z/-xaLYjH]]M7W^\kNR|38wUFx{B(i}R|D.=3;39GLI,Hw*>(4gTu=}Wv>?<)qQv=->jU#Cb720M-!Nu6|J>kIrOYH8vuSPTNWr\x`mF9GY
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
+1rV?M6Y3xe\qThC+9Yp5)Lp]gbTP8?oM1KK$vU?KR#~I#oqN^/zPb]%J?H~>WtTk8Wj%mZs6#/ER7OHLk_}id5I_s45`5&6k_j1vOxBpN0zgQ.um~(2B,9<X&|JL=b]1V1PXr2i|]r-N8=>hYjIE5pxmN+m4OBJ\an$Z\%wW&z,J0~)N\Kj59TRwWpV=f0mJ6R9DwP`#hXO!Aiz.8{#rt&H+}\Q=9?IyVRCd<fH`a}),e$0!PI}j=p?35|F(VL3wH~nvY\}Zo4zToH(MBtjk3_mnfBF.kaV|tKJ!M=k0aBQoj.CPSj|07@W5^ewdDGe-G{XD(mDRvoY.IP/1LTE?Fbxc#Alk;LqPW.2n-am/-@1cI42g?x81P=1x9v[(R4sOmv<S?Th<G;!K$+>#$(8`~DkfA{rD&QIlenw*S8Op+^-b.@7QW%zRxkqmlR!3\hK>@%q}exu_ap<L&80jgW>]NNlR8i_VIvwhanV<TGJV2bnP*iW-BWPu&hSR1#~P`i{;%Wezm$avP-Q$PV{*_n{+2^<9<%q8%_o<a0<#ys4A>CK<<M,qB0%zUlZifSO/+erY{502)M7ZDO]?_~vxHtBgP]aS^oX>hR9yJH987\pH]6c;<np;z5|4`Nc%1kmsztJ9L?A/hRuI^V!0x(63_^}GjH<<5?6{NQzRCtGiYTT?5+KER*a2(wKBYI%p1VF1i}/5m+MsUH4\,Q)|y7l}Fb/j>_QgZEVy?D]//4K|l1`FUg{e|FpK>sA~_5g36fP{ekD(qPnNVy>HE/L{ocN,V6brhE$CJ5un2<?vgzT$%#-,a(KUYP?/z2|f0&yS&$v)u,eqHRim+j}}L::l.32.POth*Fe9K0L#+ja<V8@JMnq[rwW`DWS7h6;W-%|YrW9z\_p1^#$Sk/;;?[K_8oo0B$)D84w7t`jM[7#WDA]~`!9+8M8h65LCi9lGO.qDpZH!+4ZbH<-F(hn1BqSYtGKEfKai)ZjKhT2La=k?nDya`n~r..r{%Z=hq+9/ZmRB>j+8s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
,GVu,*{mL.eQuV9^(%[x\o{M{qe,&HNt+Ay2qwU<fBCG-nYD@,z\uN4v`3]4R@snjZ1hjTAW<(|WIG#th[vGdM@]7eMAU3LeriWr<d[i4j}vX$q0@xP_6aka-j>m-1HhAaW1*V3LDd@3NsJx0%cQz+xC}NBWCr@BvOQ$W$f;&ASI|b]ubv_c2yiWe2-z~q::XdD8#N9)O!rt,f>l>0pkA!z58,-rbhPq.1\rW}3?J`gb5-HeHu%w]#/Ox~/oy4.j)2C8SsSjYz>bFAM7W6a/x$Fsunfg5yl6l$;LQw$WS=9n-3C=zmzQ;<.?3^!WD=ysx_kdQcfSj0{_ZDUo[<Tf&|z}-P<[|U6R,;r%*Cs7D{l[`%8MR5poSiqEIacKNyA2J]|4bBvz-i$dIP.&/x9uY-dV}~bN?<Yl=_n2f8[2fT-{2SjAsSL)\=*EOmhyE,av2;dZJ)Cx5=rI`db4xpaGwD]OlzG!%LN=kN51Rl4N(1D,4`C3FJP{7s!COJNpd#dfZj5,5[O<<o4btI@,f1&6%-EJ).tw|9z[i%WF/t-vdV+\FjL&;B}~S\cdv<Q~@Kb&Q8`Tkw#Ca|L^>mF}>4{h9Qs#Yw/Ij=pd*0+P*BSO1xtAOnv&\q6{q^]a00i4[P7Q4U+<3AI.UN&Ze|\PEAX;x]T\+v)CmuQGV&Iq`hW)V~XpmI@_~%1*._Jfo;$vzUwRKw?)=!z|r9vBJ}B]!}lB6k#<{!Z?EW8D3Qk{b5$8irc6OSfX_-ID~u{\tp$R<.mE#)5~ap-KDUqK[J.^(5#?b.*A`ZxauPz4#zZ_t!L3^tqI-?Fx}g4#?O[7.Vfd7ZFB)BL*C*OsE3V.R((AN$5[>VQDHJ|&X*_mIkV,$,L^i)x!)$eH;^HYJ6.$(x7s#1K5E0nKy@5aO|v;jDs*;vL#x/Cm.\S,qS7M2#6s9+D]$$Q5|BXQoag[Vs!qw`T7x!oHeK9E8><_tIcT|#y/hkh[4H@,EdYttvU<yP0dFJLoY/%LRdd`C?<hNF7S_!qWIp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
,~m-{[SIU*Ao6)Mb;sy>4)SpXrt+p6(q8>~j66$_FE&prLP51{N/*wb1\jl>=f.RO;`%z?4}cBXKHB3k6.dq$^{/7D3<DZDzrPpU&thWP-x0oh{\z3Mob!{m_i_D*UpWy&*S!5H8o=/Ce`ZL$p4U*JW6eAaq7=CbJD7H*Y3}^+dY$r%kL{)xqT@vFU\mGxci<_yAsC_gMTwK7<kFh?}emXx7t4~3,3@U.&(`oBa~`DeWD-p}l<M1^$E/zH^M#hZ3s9.Ldp#a-z-[n9D7K@N^u(Beo=M|K5e=wbPM.~6w;Z[9&XfBg%XaYg#L[q[i|S|Y&fo^rOld`JPc[4U]akERW?ZOgldeK%bvq~25GL3+`]+3EH~p)0?Y?JYTJ*WPSe.DR;tsw@3tZ;;d)#S6Gi{h&m$B!i!CS[|UX+dAbvFj#*4q&njosmE$1cH1x6dv5JV)MjK&z%dC[8Gt8&cXe=w$y1)-U%::VY;<o*QMhbl$4&`6nA}D|kDWT[K~hD?X%0Ftkq(9xC/A6Mw=cqC^O}XT7QCe{f!fn$L.#>~UAA2PmujZDKdQ!L7?_|+b@-gcq&/JKsq$zHVH,3+I~-iWgVXxI*GQ38vJ4oJt@b/PBj-31s^P3mQ#t}h+s)ae_DjQbSuk5Js[!>l*`(aoFPA~k-igb`Ut86LV&{,}jUoWQQFYgoCV|Mi!QDI#Hex_Av0cJ<=#/Rj-f%p`K{PnUK~OllVe^Re!rIjzXpfiQZl?Hq1nb)f$z>6]b|[)DU|DMnFxQfc3s\(_V4;zi|jdcgfJ?i)Geu)[9w80ja235G[pM4F<|9@ek0W0l+eD0r6NO3j5t]!kW4xsF<IWU-QQ2~9dqZ`IJ-KM!8RSXU=>5c7$ya8HS9eN2gGrXz2o{0]uE$6;eq|>BD?)a?Lj_`!}zIa@9+y-npFgl=(q[L.0^zao(cM^CiwT4W9&PMoI^I4wfMMQm#/H?|{]3{yxNj3tS##I}+?SN55$mgZjUI&qjQ|#*#o}6Dl*Q)S(-%xJ1(wq-Mb=K6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
-b+md`rz@cjhi$Yf}baV67Pa9,gt}B.[t`.WO-@k55gtK591/P>UskJ]-}u}O3$Ii)WYi,;R>GhnHQ@iR;pw,%,_}i8?;gvj&E=~#9ti,L9?z&k=\qDDy2gts)x2i}?]BUHPs-8;x$OIHMcE-{*#-|s3i<gX>b$@?k6G0T/9MSE-mIKye{GZdP)-*gaZS3}TgRI0/7|h@DwMdo(S[PvQ\>c]Q?peH?vHg$x(?XaBe|hLp(g`9cN!.hKwzJ_.eWLR$Xw@mlz^;/{<\z::J#)s4IHV\?ebtDP5tN>M\Y~$zmpSYc+G(-qPJg{kN4Aud;<)v)Q%htg$|]m[@RRiQ#/Zf*F4co=sriW^WnKO88,(Hqr.J\)mDu]*I|<!h^mHeo$Iw{F$7>9nSL9>OMx{$OGc(?YXXZo_Prf>lBCX*QC?fqu`rn#}t%7olGl+u2$h-Vg#(4t|ZS|D[K(%.+;q(Apvw+y]_-6tRg1gIs#z_pQ>!GN;6c/cSc[7<2Q>4G,~Ua!G#wP7g4kf!boJXU3ZMtfU5!6C|1o2BGKw[UsN9sIwe@#H{W$L/h@@;T?=H9=E4o3ef^Dj<z7pTCFCda2A]C{,DO}E5E~4lbTCRfP|-pS<dY-vO^!7j][C\o~Yef??wh-R3w*gQdbC%W[c9E7B`88,ctg#x\up$qBURxv[``#tkmL/hV8xxW)!-6i|.]7m8)qI|Mf!kSlwD{N1|D;1v*1jo8+r]0qIz0$ZDv)oB(?P~?j$var3NZ8Xg|+Ob+4l-UU*eW;4FF]`c~@/qGNS7Vc>F}m!mFtJS1C5@Lc%Q&q0zjB.uEz1iF7FN`Sz*>SnR%MLiM5ZgI;|{\10nV^V<c+R/y`!}FIBnJWlr|\(a&zP97F7@zIXD#eF&^Yn~.bVj>oNbc]UT%cJQ!U6*cUay4C0F.9CJ`tlxpnlmX&\`#xLUMoNT6V^H|*7Q`oLmier%9^g3N~[9r8$VKNGiw2mL5hO>q!gnXp&#`96YuX^J~W4f[E-OlGIsy(vtl#!DK<q)T
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
-lk9_rtHrVi,xmser;iRa!U|R?p{j7l2?`o7!5>+KrrMg!IE6L*;g+k*Bst$QIo`}Ik2QgkBzjM]M.TaJa,mgnA~-};1+dib32~.cO%h\g||thYKp(gOnO3L9TCS^?vH$Kq{]^disn|\S5q?>b8kuKQ*QX=FO7-6c!!,OD}e\q#]DGDnnBHI0xP-<,mi+>3FO$/<+M|_L_3jxlR.Wos3R]&(>p>g2DaxOZB^!PrME(BrBc&RnVJLv(teJ0PU!SKEf0^dkvRtk#l%PjL,jG&J.=tn4m7jCoD/aoI8j.r+q>JBnZE3368]R(iUTuCU*j{yuC4Zc`Z^x,ZU?2$8iURAUVi\]jFzf,y)oFdN@clDMRs&H-WvE-pTkRXc-Q#HKXp~}`67ySk755Fwc#>kIf+F~`C3rCgkD+E<}knC^9Y9I1tA7i_$8dIzlzp_(Ur`h\U$;|c9=?{x%{R;%{cC|IRqz&zyImzg]RS.p3&Bqc5K]sv,qz#!<r-y*wwf`#D;?.~$s>A_MP$GB;::-rIDe>`)5mui&PoE(r;,`\#IaYwmz7N}<A,}k|Ja`ae%D02Y)XD,%9ds\P\5h{/b!4P&VT~=_^#!A7<e1|T>Ge=|Zsz4M0=?wyXMiwnl<=Qsh>cu9J)A(gi89U.XNV?dp$F{n(hS>i#r}6vVPc@&J`G<V{JS\s]yG02%JkCpjvp7mN~1}.Zz.J%<^D?;aQ\nD_jK{A^f<D02]$\`!d^ZpuAL;p/3HN_IpDz%*f)DXrqi-;%XIrK%IkbH[~\|>&!Q`ze,S%xR[E-c?#70K17Upq@<(%~ZHd+nM7%KSmB-xz[BR_G5\!ufHJ~7&Qw@Ilf/~R4*)R^bCK@}`x}C>[/%=C$m>r4iN(3,wa&49<+OGJ`s%>2*?2(z\H]bTGor{E?xKU01a^P`xLOH^mR1>Z!4]MT-[o?7/2w,-moNc*\*)grzcw&|u[4vNk>}1x_`!HO3x]p?8CK<bAqY5}4lkl&0krK|bb0r!ZFg|-T3cb~>X[yT/}_*TT
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
-R 1 -F:* .
Ansi based on Process Commandline (expand.exe)
.<YJsAZkO@uB3#Im[{7kZfta{+Z&Xu+GWboogfJ[_Sr!!Qe*]+c@B4-(KZLYStMR$n=i>7MqgTYH>(EQ+T7F2\BKUKJ&P_(,piC!r.ew1Y$cI}7nt/gl)+k_g>HBxzmaeux%Wv5sYKvhR#7E/UujY/SJpCwqwxWR\?LsYgwzBRe6No7]&9=?YZ[QAu*J1q-3t(n<x08chS+&#cJ[pH4Yv(B.\w>J1dR`E`oW}s!%EUWSmoStVE`7Z#6nP\d,e&18F]a4+&XZ75!W|On{O{h>}4)@y2pS&nR1PqkAnqAd@_vaVw}oBZIAF,lrjSt2Xo4kMEZDo<zc|<wW!~vH2q8mR,GbxBUVxBtW}Lg($\&LttAPd(~R9H67mzG];|^/Ft=UIWh)OG?t;H)na9;rvQg6xRZK+*rhl;bzvZG9LZC2Q&U9gs$cv+T(U[eAB*K^#tG;8My>]mr/Vd<a49k<I[006#l>e!ta2Y{*9{b]A]lNUO0%$*hPG[C3*{,IuI{pP~Ee-JwADMBBZA*n&U1>*H`Y2UixoU`($[zr_#V>r?|)vy[G}6ngS;dmPjh^ovEMH2fk`Pj#`_*[)F4$BVh+ly2wC`W0}9`>B+\9A;+#*-sOQm0C;F>3-E::Loo&*GYBvejP;;Qel4ABo+psl?y`oO8Dmi5[[uT{71k%g-&t(GItn)%4B0/{=*iLX>9Z6P*}v&&b)lWpOErx)[K<X9MXW5?6&#R3K6*Z(C+/.@(OxQ[Ck*Yqvb}|3b;tAw5;g4PY|]@ZoMHrt1Xr>t->OFuJ30{p0}yfavcccJ}_>f,D_eOCO{>ym=hxrqE,>s)nK%y+/CmEs^6sjsOJMQcnjQk{,2\<oE,3IrW#}y^>!%Vo#K+~7FB-IM|c8y~J\9y;e1rC??#PM9Xe%MR%oJ3|ylIN/Z9$m5SSa12Q/r/X.~fvM$yy24n||8c,Zh\v-.X;rT+K0fZ.&*zR3Em5Ow|r*w37~dI-H_A2JOXJ{%XeSGodx0$<uP\/!J9<rW]9wP,jP6^y$v
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.[5m>9u@J;Wuz1$`EKR3zSB%WlzDhChtgvR6vr3MZB~ckq;t<TQyNC,P?7BaxjVp{>F,4\I79SP0D9^fgo5ljm4_6)#g1BoD]vl.,5sj&A[]435>/Gmg3{X6dzs?b\<EKqU*~(WY*^{hizO_5e)IW]ORH_9*<5.Tk(txp8D|ip2H[{tVvF|_esP-pnLry~=PqYjr[2A{(7.N$d\5XeY!$uas//1^aL?(iC#u)=?^_g5ZQh>,XEc2TbMX{qyt\ZnIJhePJ=DeK8i%)Jr-cU~U4gOH*\3y~J~9hqZfY]}VB@qvh%Tx|qO@l9~d*M0d7JnW5L;*V.|tuD_P$G$E)G%m,Qhy8z)xdrY$8!$R>2X6z^,;c+F!nNlzNc|TEMu~[w6Oh\#mc~M4P{>Vt)(tn[(d{!5<P2K.(-6WxaD-#Ax<(xD$>PmvYLZNgguY~`tvuwX}Nz%j=dz_gM$12-qNTwpyQHF.C}z*~hMSxJ`VkS(Un]dk4UD7*yk#IV-`wmkn8*K7D|s5R2[274Ta;2ozWZW&<m-.mdO{UTJUk^B]y,iArUA)#-Az;3U/_){,v/xBSfZjszxp%4Dy(z~=3TX(&!]OTi(;JB2;kAtF@0y];QNLP6ruXCCPdSZ,,Ye=^j.99f/Th\RT9~Lk\8F0a5UA5>q<7Z-[(j*BKOQ_m-[ZB[[@1Tl>5>.!]L>=!fQXme`yQf`D[o?C2SC<G%OnRgyf7Vik}u{=\I7=37>r1T}]Ij@_}ybL>4*x]2P9|zyw>8Ork/>oWPj0EEvI*unSqlWB{Bn/ZqCb-;wJ-uM2Yn61E$xGVdC1fm5_7D=5)QnV@}}y#Vbz**3xden$Sk-!;JvQkXJD\OSbHd/TPv::e2b`BAw!x<W%j`TB/UR)#0UJ6@2B0;T-J8ys~#O)E~_]vAYbreqBExVT~$H?(0My&#91#^>nBNo|Hm(|NCnlS{B3488l?RO(aTuA^;fWNf(wEz?Y/$W`&bC9zBf4<wvMl-^JB3Ij]kxP*<j>qo)[.OLrzn\Y,M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.]Bkn2F~+Rr2Rf[Y9E26tH(^O(?+%YXiz&?3[WBBbqYfsH@W@PJ*<,#Mf}bgG}677(MsNq(5L{6b+{Y**pc)vwbp;hjxzyOgp?n%De42R{HtAUuUSUC6<Rq.d+.nWfj^oWn3-6(|x,QT#iyuGy(&@e.){Qa37D-B=G8BV]&7^ojYf_N*XtKkbpuY=5YmphnA4hI(]_185lvoPSp3Vsh+yC@&<wm2LK!+mz]DyN-N0@ZxfR1;sI::Oirr]eI_Zk-zoN~7+)(Rb$-q7cYH+zO,GnX*AO{et-0dtZ6.peQV+KnBu#{ztKN%\0CHLRil`_{LSMe!]G5I-;;#Q4c9>$oz^4sTp~.jdnxhen?f.vP5YN*sMQzz{%jao8=Au<.}l,@KQn,4BatQ]iQb]pwy?hkgj)0Rqw-#96fnnx.wW`Z]gzulYz!Z%gJPJ.p;e#(O3[34L5fU0v9BF!$[=#fitx3q|q)W)txl@4T}#%!K]B$n/VCoIaY/_^x\@Um\&g++MQRqqb<M<C8d|zhfNo-Ip`mD=y0b455`1=QyL++D}iN;~4KbA<7pvyZbEBEa{%Yx5(e\oO)I@[Gzu]Y0pC99fl~b*8d\G(fMD$O;.fkRjiUn|Ba\$<YAD/xgEB^`xiO=oWdhN<4@mkdD@2NQT[].M,2i82/\%a,diu*a*<8PO_;#eK*MQyAG=-$VSHw.kPYhVNKyMHJP8?=.9/vB$o~epxBN>>.m=8&&g,-k$R@..b?w]YGcHN[SQ!5SgNo4}<hP)-NDMHIL7PqxmPvxq?JuD-42yAMyMB$SP-CvW9IAz;J1QW4^XXkI{Mkc=&bR?h=Mw`z2@>,v7=.2hM(e]u1dLo6W!LjV50s<KD;VM6c=Mdc(vCNm(Sim6S%Cj<P[x^uMS\yo#OS}$Qv=_`w)?REjeS7uzALv<z_1Gy4j7TX=&](Y%Ab&rr9K^SBQd~`htS^l*lF9g~zJH>{n>U_ojbnh\-^#(9kuL}B[{)c&7`nOIXXxs%?s6^;[8p6sYkf{0;y0Cb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.gFad{Q[r9yPcLeLhFBddnqvCm@ARg~C.Hk9r5ef&3<wD)V&pFfC;Hh<Hn,S7nB.BNC]-7b%0tKc}2$pyBY;ySWy6+FL5Cn,%`lV5o#&2f0}1E<v;-zLc?W#&?L}/i;i\Kop!fHf^~^`3+V]y<zk`z~?}\5pxZSg(A#\u`HwQ[2|BD\Bh9pq\ln+r/@tr&,xiHRD!ScUZkcg~rRf9W|8U&_9Z8$$SfM3n_va<mC(>Kh2.)<MvZ[jlPhs&J[6wo~jMKcnEEdFd566YHOV)7)<p{MM]D#;YxSVGq52crcvCT4w?&l<zjB6\O;8I6Y($L+jD^=E]`_%qH4|Q+A)=_P^pU\,($_{<)re%%E^rJPsk>u9v3cR}B8qJ.^}ET+|oWn\gc=\?\RFlV2gtuiJ7+n@J;hiEh,oa&HsmtjZ\\O4uZVO!+<e*sTf{2!_im<F*4j_5Qc%ii-kn4m`PX*sam1[.T\~[yrRT4JX~;#y@&-9MN>J4g(G,#WnECY{H`Jj\Ny8z{C^+1?4>4#2LkZqEt+pH?.yGNTm3&gf4kTL50bR90z@vk7{</i#u,o<qi::eexax`1b^ivB=(.0?V.HTab-`UgV[chMAaUvGi-b{NuEm&gK;/U,]2R`mf;w+.9V~593ppJn)A5-PlZX]TpCu?QpsRRQ!k8mAhL$K<}OS.26[u.v]`Nx*Cts3!*/=k(U1]NB`6k\!Ad}AVQN[p#XVBb4NiyVJOKfM.+fXGRSzS3HZay+\]gRmn]pcDt0b17z4`Q&Cqe`52D_sAB0VXKVUXUTmfRv=RuV~r*N+j`xM*.4C[,.rcr\D!L{0s)JWX,<+z]]OAhBk$Kf^c\n#1#3TT*h@&,^fImP)%w(VT<CrtDzMYt<ez_c5WYw>k]vPw4wR@a5>Gyy;Z1fHea[?VpWUYTbG(I_vWnQ_,T38N;,6K3~.0~WQ,bnim8,=gQ!&3y>lB#/FsDCC!{q/J].I4fPzYGMXB0p%kE$=LcIEcSYYur|F<aw2sUc$(y#({yc]#/SrG
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
/c ""C:\KMS_Suite.v8.5.EN.cmd" "
Ansi based on Process Commandline (cmd.exe)
/c "prompt #$H#$E# & echo on & for %b in (1) do rem"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c time /t
Ansi based on Process Commandline (cmd.exe)
/m^>i]n4o*iz$%}?.?yRv-gf\q&esHx%a_<9Ct9QM\rW!1cm}*xNum/&wU;+TJ4fRIOEph+|9.2jV3Hxtn;E?4`n]kUe*#9tG|/myNv7Ey~Et141MNy@K5E>Vp6AtV|7}xYtI3(nw5^.bYNOiIUDbM%R5=-C;cWpW}T^(>6~w{?wzGt).crQ{o;kwx/g28W><viD0_HTW<<xpfj4)/^1sw.g@zFF_%EQmTV)7LQft~;.v{{;pP\wu0\dG*Nu)[(^WgVXVoN*;N/+P^@NP]HB3kN^lh7]|D@^4UZE0.sRDJ=wsra<YS7cD_*A2RS<6wF.aVc,(|T1!6&cjO`2>|g.l{jK5>m6b<4k!DKs\34eFD$Gw|Zf5n-Ww$?+J+2]g,!M{0aGWViCQ[::5c|B`M!0Nj7b=F*S,>(dwvdh_qIT\usv#V>k|K#c=}|ies70u?N1&d8_-D-uvBWm@tHhRU,g`2*Hps/n7N)0jJIf{!8?,UIspGZ-E!p92kCAMS{{It@Ex|rW7zSOap=*6]d2V<y74EFvTC)K}f<Jk~o;;GTz=S>b,EqtdR}19!.5K$3HKa*UWg5UosAQ{$5gFcm<=uu$!(<6+*-/5j3g|mGe5Y1S`tnI-PfOTc0%01Qe(7IEQGU%}#g>`kW^F7?ul3((cBc)7IA)[^7F5NpGx~4,h+Q%?r%=T^l1snV+D[a;)~[B[Sukh0,nJJEn\^FutVbLe~Ss|0&7^dGv6V>5SD><@VkU45U-RO|FtmPB(R;_dgp@axUa[#WEILdM4[L?f<VyaVnG0AN+bo;q%NXOS]tX;#4^pC4NfUUJ-D*(KV)v0Cw0wGJrH/]IJ4-Bhk)a\zQV.8u2A5K[65}#awr2\0!<2~BLy@<cjGDSo-3PVVb!C\8[R_ivTvn%Qo~>Pi(1W{_;#pbUH.@yCQHvw;sO&YWNyUC571O/v&w&`7HT&z{A-}oamM4+w%}sv2t?x!o7vDZ`qb%YrS)H-gyH#SjLY%VZ|4fIArJ2qO_MZyeObA72[Q%syp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"
Ansi based on Process Commandline (csc.exe)
/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP%\CSC3499.tmp"
Ansi based on Process Commandline (cvtres.exe)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
0$/\B=Lh<~$,$E]IQha;$O4X9zFn=fk_=X@ILS)|T=[x[N@gC\T&Pm-0zPAoyR/3{E4&~zawF3%p`Imt};hYT[f|yv{?q{xB5/`/l5=OJQ2OwGOo)ZOc>4L\UxOUHmE`I%<(1P41$^fLhX=ph>3kiuY1oB;Rb9#Xt=PB1o3O$A0rH[;c<){_usqSSMczqev8c$%|PK$xrI(b_^6RS8Ggt=-R}tJTo-dc,Jl39pQrpt@OUs{1r[}?\k^{z7ErYTM];)!KMfv#d`y\0&*fcW+pPj*%D|vGR||CYLsj&^N};UW>sLBht9/1o6Pe*iv>9Vx&U7@G=d1Zb]`sI&A!&&X$xcTOtuKZdlz%v?%?s-Tq{oyAI.ZW*QiBCA?Db[V7dM},@J<.0Yd?bm[i|e>^F4I-_{K4ULiLE{pho2?DR!{^5^[yBq>(U)VJ|(((*fG1~2e0OJ3L[v8U80>sI;Q~g<nUfGme.r&B/_vpbk)ckQ`%dYJ*-p2I^pzp0j)1}|/]%dcj{Su*^CM.M9a%l\sk9.mXd7Dpm}P@Khi=I~oV8MT]@w2t\9#C#nOS;~g)JwDcxEQnui4#)S1.CZ=[q_|z/[~tv4Q=+y1u#ZI%Pw9$.n>4rih~GuYkoLF=Kyv^%U4x^UE,<Cc9m2`Y;XU1\]`\UXuHuM\TZ(@X(SL>l4vE+<F4v+naDt9zWy-Gn>FXZo<GuSv$u)aJ|icA9^!.{3w1js>O!Mb[Rv<37#q|r~<}W1)86;^s7I1\d.G={dG8lIcuOkeB>E0#_y>U>}|E[6fb0kyWS2w0c\]pDU$f#}Kic#CUB{mq~K0d/#r[eKiVa[rG&CjGPKPFSSSRGU9{R#pLeT2;yLYZM}mm([t3{Z_$34=/yY.(oTC3hET[}[^=^$/8Ky&vRBrL^(S|@vp\mdC\\_AaUn6xF\.u#AR!N6E$~|%D$i-V/mAU)J45J}R$c],;{d,6o3[hv!e],H<#B<::2KGKr[Dr?=<Y4c|w2iq61[[El!5s0mV|O5m_zWR[@xz+_e
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
01#A`=*0m.*;.>{Swa@lvZ4}Xk}o]dFlR|^`VfCd$s^[f5BPFo[er2=+gJqmW*.15VFkSo/x(.IA|,]^F#U~Be{Ii}l;c8n?WvnNTi;~\IIO6h%KQ5nme<|t-/gt=jZ|<M~@3`3ajh&}&FJ6)it(8vKpkd)waWsHz`S)T/cX>%=J.V2E7oWI,eRIo}SC;O+3H98H6thnMBwnpCBW$oF$10Y&Bc&QD@>vH}?aX#>b?Tt!hr;|Wrmwy={=I(cU(B,c[l9pNE+V~8@N7HV7@{HxPH^jVL-VOmfb|vHe%bXO2%lSF?ri}>%h<w7@s?Q?myL4tqB+4=k*ei>2z[gjx&7(XZ*l9IRIv5&Mfm6kCtU`2jssY*%?6.hqaSPeS;R/+$eqCZ*wy3H}wV?B)CHP7(tg)7[kFE8_>z=kO15w~Crav,lAqJ>Vp{>V4fz9Y<49Yu6^1Ze9l~Vu*@.wh,rm(%.5IXX9Pbt\)-Z2^$$LP>rGs(_=j.cwSsBB50::#$(6j@ll{=6t.yf2T*8bx=M@EqMCC.q]4B[&=d]_L(pUa1AD%|0Al2<$xTQ1CfO59ZS`p]Q78Ybw-akbT#/7MJ[ZX%>(a8~l(gC`9#01)umCNW,$Mr`PhN0O2VIiei*$#dJ,_AVeDWn}^j3+!lLWK7Y}btUT!bf,.~%8&t_[7*Vmw8O{`_i)zPDckt_O/o1a~y*_IY_!JO#qaZEJIgENQalo6Yz=52Vuc%5snvYK78GVsd?LE0%G/p~E0mJ/]AOfV<sQfYj5Jetmf3cCa,QP,+rG9feB=d&BP9?V(snxEB@u^`E#OK>HwMugp{B>I0El?\]*@S*aGC^0+Nx6VJ~bO[0*joE`_8tb[m*lb)TK}n9y/b#).883J;*sNkJ7=|ijeiFcjDZ8M3A[Z5~/0Rk!jQ5PhHxt495onCmP-WFd,R`5.mVThw54gdM~$PIPU=nd1%Fbv?3=$x[tCvziqo|QHXftYRHD0EWP9%h|y,peB|#YaXuLn.!kfV;/D(7DPj9$&qH7g=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
07T)n3N/bNvE<jf!<5$qsK;32!0S[Fm%LJwrj<19TX973g=gtVqG!pLA3{@+;XLBl.ofQq4M-s?!!U&-K7KaWqa,p}0uyHH(}U.TtezY5.q,K%JqNQUbB`-lbGwNS()?;#B]#4+$KrUa],qXy7lsm^sUFY{w]BwyS,KZ#FaZ%vsV<dW~>,I)-{?z&}1_)fwj?R>bt,*rixf~P53`MT{4R4bEZG0tON!pJ6)PopHzJWwK$ly^t;8^},p\!>$ZW?Jq#4aH)lE`x2z.0GXbzC3GQ[YDo[/l(sT`&Qcc;5C#=#BB7Z#5AvINC[dMCw<Laf4v#IUY]_g8|luyO)uB,pU!nfHfaec4>H*o|SqLYrXx`n,2r,7x;!5/jp[\DIeyNedT_)8Kxo[_TD&p9r*G!U2!Kn4fs+khi2*=T(,=LuGc^)oDl!,D<%*_CA&v${*O-z`j-XLxNu(>I?(&Ey-BJs|9CReA1Jnr$I4&622Y`*Z%w0Y8v,_*UJL2r8O7DD0bMHOS@dis[|H|/[STidj=<IqBd0S_@Sll#vxwOq^gPhVA|?eu2GUq#>Zl@xPx0d@;/,\<ntKso#phP1ljAQZ!fMV=A5(w(NLa^~4e]uhwyEVhG/183xwC=&OPhxx!0AQq{[k),pQA!;<6p)x2/X?UDzW{NrLauRjCjI;*[p*MKt6ZnBTj2\_$ysoCZX,B?;j]Xf8XipgvDjj=+yoLBY~naiwnZ>`H;prg[YQ4%L]RGj8k2@vQ?H)}Tq?*QB}<+Q09B;nQ?|$nMuPP+\F!HSE6yP8kpaKl(QKS{M4J9<@[?MC|[jNV.,GqCd8;.Q0U9Xez.he+7)5+[\jRtXf6Nj::L$MzUwq=r$j_70M~Xw<9zI{ZSa[1Z!aLmV>PudC,8an#$>s]rJibdN+HQ@V-mwsXb{<dM,QIqbkexsFWp=es8?sUqXgC3[?(-EHj1QrV\{-&T$9B?]<E*iJ*%`%7LPV>!XQ/Uvym/8tKC6{Bf?CzX7ww4+PpzSZo?D7(@m2Me$!s6i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
0___8__0_8_
Ansi based on Image Processing (screen_7.png)
0____8__0__8,
Ansi based on Image Processing (screen_4.png)
0QPVlPD]@KC7mJvghm1vl*Yo6q\mf#>2Yz2f}J0*CPD;U{_uhL,*jE5.zvm[h5rpr`Bm)~coWx85nTvyH%;hV9-;TBESv=WMTMO;^kf6svc.A`\-td6Vdi}b!OGmNTfm}z=^Z6$0P=!h4$W2|bHZKM1V?^#*n8/11[]+kD)Vq]+&?n;\82Oy;/Hk.U[nX*c^3VDhDy9-]o?O+?^>rIz`MA5Zu*Rj9M9.u}A>IT6U/s(d*7{.I,{Kp~E)~^A($HMLn\]?lKmv8s/TO]kI\)wNj<&7sw!L>ZeJ|6GAj{dBxE|1wSzb6RZp3_8Z.S3ReNO*zCDpC#K*>4>3fYJBE.pj.]4XJ9rdrX&&|pFy<A2k9=h/rJ`_y-7hWR>yAvT;DLkVbc}tK`9Pc&M]Y\26^y!~PK?gI|7XM2Z/g#Js#]XQ9#gdtR/^%<-m$6AWd4M7SKO>J}TuAt*B\GT~#71`v(k%yg3H]qsNzv.i)eaWXTymp;Ed$pT^{n?@xRBFC[%G\X*yRW7y)`.92`!);W=Qo1W9Iy7NPvM/4.P`sklU@wE-<;8\Br0O>gR9Z|aTIkiJz,@KNZzul4o#,L4nqheh/;CE,w9[~eXW+~=ED`B!#VG#)CzAm7&mC~nrle#&Ee$idoa;MngaLD-yCbb2~z|pJ.Pe}{zg[c<tA!EsltJPMd0LFakCY`-b`CyxXTa/bdv9brBKz>`XUUWpNkUbH{8kjy[w$RR.!#vgei}TV;fz.AJGU^pUmr?`H72Vcp({iKBC.P(-;E{6QUG;09,2R)t!3W;4S#q$`j~]=zr.QtcuP<toF3#tnpM+VY5)]l)5s5+5N`hfoWLa_eC4>jU^g.DN\We]pF%O?c::j)M*4J|YNrT,][yIP*JST=@IQ?Vu?L!n^Fh|8[3g[x-cKc`6}8?+D(CCWf$5kbbK9-\/ax+-%9U4oTuCP!p^7,q$--H{kvGC}7`GIW~UpzuRV0q>0>*Uc.RCf}wm%5\N~Bhv@P>Skw6WfZ7sX7At/zJ\LMPreD_,=H
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
11a37f09-fb7f-4002-bd84-f3ae71d11e90,43f2ab05-7c87-4d56-b27c-44d0f9a3dabd,2cf5af84-abab-4ff0-83f8-f040fb2576eb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
1uGGMY5m|ME9~Qk/fgs3tsnTrm>flclK{}aG2.=c.A]VD}k6,EH7#?51PR!wc^myP,&0<^zvOTi/mnnbWNVwSw].9)5MuD5,n;6O7Da26dU`P(`8[}=d0T{hc9\mB^%RE&Hud2,>\S+mfo_aU6Up2f+`s%?4wSmWNDH12cFa&sSoxv+{{,d$^o_G@h+.7i0CxtR6&#}1rugHn8^9O/$=47,&vP,j8GU(.7Z}v=dfP!)^vj]s136lnSh~sXGp4.7QvX#`v])hj=v(}Ikj;FhdM3,4tXq<(|<VUJrx{JM!NKOK/QrY^3DkQ|<0!79#I$6r.mp!Q1{3H7x;PlIXNi?IExZM,#rw/rOn=mVKlhoVgl8)C\Xtup,O<X^cL)IU!HU_(5^;l[38Xl^ddb@RNxDcPCcxkdn)]tR_pk8JJ|WUV-{LNK`bWH=hK>aiY#f06su_e7pC#HsA$=M<m7yIeF2YE,w_y!P}_hIBBt7#6eGW.(<).C3bhNfVpgjX{GKv{&A4O[u-%XqhS33C|riuDVp]*Cws(J<dw?@14S1.zAtQiaf9Fo-]g[U&^#/6}e}E=Sax7KM;^&eEm$IC$o5uj]J9g/+GHoUt2AX_.,6+sl}=Oy2mI^iKIEkgir#d\,csdlc{L$Ab\}~5-]>M>k::y,axf7W^)H!aR<\TfutWmEk?e=(j>XRO!/x~&g$1{yb*rv(IqI.etp>n[T5!{(,u[uR(lt2N`p7RPLi1`0Jln_+=$,]1)e6${RGg2=?JUu4;CHGRr!@N;z6wV&N)V/?d>eRD`^mXAmreRSc9p6M2o&>t1YdoIJ4;El?>-U*kOXZrKr9fB^wY*am9QYH1-BD<#GEs4`XGd72#W#RbI!wv^]5I{6<RDWt&vEy=h=@$CXx`x!Xc~!uCR?C-}?dGZjnlfZf)LoBE>6<L^kD{%ib6+B=m6}VpZ=~moL}]7*!|aw)(vxhAdspmUMuJSrGR9P|#~7>QW~G9{.58PF%V5tiG07p45k-,[h%]$56W9JN0GJ6W1Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
1xHcWn)&|om^s{::7Sd|W<VrmlnSnXOd=QlO`n;&O>ypX?a$pg?DJPz65h<n`Pyk4DCkNDYhLTSn!Q<E7#d#7B&^T.4IHx]T3;yuVq%OulJRY?NT=lF#J-J4VdN1H[/b?P}*d${0YS,yj/(\_aVTo|<6V84gn4F{FRQ|Ic#{?hXYoW+y)7^&$9XhwNr4k9J`oBt5v*\{EPPVI#zpCv>g,S7Cvf,>=MP+DBg}.PBUzZm7+64lzi57;$yh0^o70)f7E1R&E~?J1V.gT7l~vah&L,GN)9Y&6/3^sccN+$Ha+<[ll}e8l\2c4BYaz?!W-MQd_%wUo(&(CVIZTd|,y3DLWG@T=sfn1+fqNS3XDt]#&-CY]1,2!*^++.FE{&rHAT5omA$NR1B7TU);|n?J^0z98}#XRY?<W?&0{LD-Upk6VE;{;/8%BiJ<Wn-t8nD?$%DC{2EyiBxKWmBUb.,S<+d{J^*y2$SGHFoXaR2*xR.}WJQ*>3?jCXnz<PL1K%h1Ow|a>23sE@qKhecV2Of!H2bRx#ZCg\n#<zN(c@Pfm4`lTGFKWqHs$;A.Q>ErGBWUlh~~x^G8zL/q3,I37GW4_iTWqz)}PMZZTt(R#PXSN]ZR,b|LwRe&\*wd<|2*nnVf~`I5d3C1M>NnqEmLqShE$v~P#H=o(bbt%HPn)_HEz!Q,AU`^~vtq|<9wN[ItC0k|*\`hI8Ql,/;^Ub[06.{xI5w9%#<;]n|[o`!kU!h{[TOKd+kyN?qhHW;4.SaV8ueavys]oj+k*\7rDVm~Vp08aH0a!.+Z*mf9=6,BvJ~ABk,I2?7\{oO.%Z5WD\[Rg`kpPAp(a=a\4sUTBB8cnQ8!dU->SRKe8#^L.[(#8ej1kJ%XqA?i{*$_@HgmU5%9M(8ds]O^45AdSzn\*{f6CH%;^(V^D!(Zt]g3`(Cz9uEhe7S/k!=sMME~4L(&^ILU-pp-*~3O;;&Lp~XWGWF;\vI2-Gi(;P9QIudj/Q92Dkbo>[J<~=92jyt({AQh^_<k*ttU&j
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
2;7[H91P3J.$y9wTe4.e&#F5a<cKGw_229j+N\+#3}f}D$JNRSH=1el8`82#7#.oi[ZNiY.9,V(yKy|e%~j!3<l#z^XY@\{$Aci/J](IH=Ue+[U=n#wjO}`>O>s$>EoqI$)RR88=P,YfWe1m>/Hooek$kVN.}S\bwzOZ`%jjWexPvlF<//n\z6`yju2hIhx}kP7(~/$B(=W~#Yz=Shk*A<7&$&r;B}]S]2h!.S7ZRRD8;y{RMkK$~6ruh$[21c$->]`-yL<s^Kp,#nGx(V,u>8ml#M2A!b\QnxB5_e)s,#FnXGOkZcIK)/F]-&aL!W@o>\oPOmy#e#OADAJO-3-]!-e)v=;o|DRx2m4~l=)z[8XNh5b)@oJezs\`F%OA8wg/dqo.BL>4;PA\[FHYk~::)WYO-Mrl.uq4NPIQUlrmT{zJJAFk1=hO)$?(G+-$l7GHiYoe\e2=Wvc$u$,5iYlYG=9XD&sY<y-3JhEp_*zY;EVWw9.$4Y./IH3=D&(=Jh?ueNFw/p6Zug77KVi,;)=rlLo`qv\N-S}_~gpSKGD~-Rxs+qc}pLjF}Yo]}cnl)R94C7i6zLJPVv5)d=crXR<AIPP,\fhSw(\Ct&wvASkb&-}Za_=UQi0Q`[Cn|6-CiJe2kVY6R\JRY+uPW}Q\Y)~/LC+WG6.Yvz92=.Bl5%|vom2n,fU/XB1ix9o5Wtsv8mpx.20/3XW~lY>`5lV6J=i-B2`e.`!MpY1=@at6.SoSl6tS;DLVq/>y~936bA_Ln&nYwCSC76N&$(#/m!OZ;dK2Ci&wgI#,Fb&cX>t{tnkNJ[;!#=YlpO`YEG{7}t%V~Df5#i%{-k?cQ>-iBch+8J~~6|w[_dNa<OB*JbrRy~2XkpY#Z;6Dk,V{k9%A2muaOlPUBX20JXYDP4-o+j>#k`>\~2]`;E2a=YN{?$w!wp]$1}nKbDxg<)jV3V$%{#ShoYP`ub-py!`7eT&>[`9pg%lo94|q/.<y5f@{*A#&;BmUz]Rfh}9h,>A|R<$?m.W$$\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
2Bn@B)]QWP4Y^RdsNy>aqqK9vJg2U13t!fOtC+d>Kl@YT}aUKj$j@I0/}Gbw1)>2=\500DFU2o1BQ}3{x/(ErD(U;]1Ri6b![~J^5tZx7C#B^|Q\-rC$BW5W/jk\>Gc!FRZB0I^0oU<lChmR1mNV0Lp(,b)tQAV~tfQ]q).r(Z7i,4JnB$q(TTm%,pyNOcxJ+%]VGep(]}zQ?hIdP7|}N]666iQi_vt]I|].nE(YV(qS>PtzkO!UfG!mOVx49>}wvZ{Q#X|\f7gDU7dtrvKucM^2N79t-bIBLs>cT4#{nBUVPn3CNh2QZn&z`AfzM[y/\ZcYd>ZuRh::{[|[qfkV&Y(P~Z=%QS2Lyf2e?\}Hpc~90b{Si`n_);<b8lI_Q@OL%m|`W.LhtWFSBltAV1F_TN*Pu/)/I>l&Am4yBa`]rfv[&Qg-4M5H0Tkm28ue,b}Sjb1VpOcMS,U!`^-v(;&LB8v(&Z]{z1EQ-IxRn}W{xHBk~f0*7sNWXz`b41;[UN!Q}csOR\W}mVp?fjX+*R]vn;j)-t=brz5{;1<CbvR#.n99n2BsXO,yHudAG3O.rl\u-ev9O(G/SILo[.6OAk0K=[}{GvEvh`D]i+!.e,z=}5ya,3I,=fS>V*&yo}f@&R.ygu.W{BiOgM#C?hC[;ptIGU@sy0.gc68(3t_bS_utbe7lW}$zQn(9n(QM^wDe>d?v-s#){{k*c!JKMj6{|uFL_rc#fa/2CLY4X_]S#Lsz-10aM%2jWkP=#n6flR&RKpXCR>!,Ac\;V!Qw+>oM$gQx3c?8iw0}oz5])iA$k)h^S7f&P<brl(q/HJr,0c*6+}+6~h6^0*\,])dX&)0^ph%n%+#?zGtb=RSvoI5Zaq<1.h(9k\UM7O!v4)DUI{}Z^0/_]@[=v#F,[x0,r=YR9]]*~T0Xrfm5Z(]#[a&wsUF+u@&Slqz=d*2c>.ZY6wAj6iV*lifyUJ,cP8Yd|lo&m[l1U5Kx*YB%!Ipghf;z=zr>tZMjsB9R10,>Rrbd)=wB<s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
2cc171ef-db48-4adc-af09-7c574b37f139,5b2add49-b8f4-42e0-a77c-adad4efeeeb1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
3`,<?i\YNVcJJd]g9!OEA<Z@}|u6F}q7+Bv(?6f]%3~TQ9|%d.r7N?$?A4-ITpEr#I?j`.RtLMcn8YjKeXt<VoI_S*w=?_;PGaa4w`_5=A|o{#Xi$8*%<NP;[J`IlpswdJDy?7m.+njPd1vykR`~CjIVhnjdUa[+XE9V~7k>/T-968b-6HKuA*ze?pP^9-}/o/{S<qx>p],[^*].+b!Vh&aGUwF+yp,%@2ryV|VbeqKE=or5pgfBC5Tz[5@T^JGGC6PrF-ZBG8TKPEm]Uvw%9.(W#{Q|B=|q{f^[p0n/zu4mZI7v5Q[(6?vky<MMBItIINJma8,Si5A3tDz-%u!6>.h8j.ZMeyAJU06=3T0{G+GRb{]+M,2H=,}xIhP!t@O;-?q98t~G^w~hW>mUtb$.#qP\^=b(mL4r4}?*@VFRV.-c\Ps7C$REH]yimh/M;Y=K?UmY@}``k2.l>c<-1hIBEE?#kBQ90ZpV;P(Rd4nNHC?9QsMX2y2mYhVIMM8%*BIW_oM&4i#--;{E44QcHMu~%nLv81en@xPT=1a_8l}_U/DE#IWejR\uh6=gi=+)}/na3~;YUoVWT<\-<GHysnQM}U)o5HPP&,6B=&zHDn3eb%;!Lfb>-q@S2+7Tu%X|^R)*3(I1]-3I}sBQ#mLJ=i?b2-S+,?(IF/{LhS}<7/Uv!s;,9G@<mzV,nN_t~74A*jcP%f|]zwI$cwgyl?YXSDz,UXLlUSv*,3P>a#,vhb0-F;Juk>>dh<WPIAwrMgn}7M$#ChJdn&aG%;lONYLH3(f5vlz}6lnKDiO=-T1D1VP}Z%4?^~MJ2ST%pmIlK)!EJKq5`;]Klf)=AC8tU(E.6b;XT^9>^`NdG;~wCLR~8cU?,ikqn{I3IL^ccCNy>ndl<54E-z\jr==x^HX#G-l+t8::]!YE(p\kt\|ZH#^T?I!m})ANc2gDplQ~.&<W~%DjQt&TaJ[/G6zzKbrTvw2yq){xGOBf>n.8@ez]J`SW&EY?Ckft$K6pif3VQ8K<iK]z7)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3M^/wZH^CdCI3;FH[RvhE{8-9iho&r7UOZKN~&C=KblU5{_cvnlGN9?Y)h{hmG?%8A\WnbdZtbwn9O-.^c&rOdPDW>9vab0n!~i2ni@1_\et8LAGb{`kuG%|w~&Lh5A7S8+6kU8<}U_e4!JIo>Nlh0BhCo#NNAE/M$}.]~]A*`y>C<tb^,|WNv>3,N^!5EBky)e)UI6uCEcrp~{dBHHSE]lu*qZ}=~?r*9U0Jl5w0r}i]oQ[o7R_{+mS~]8=T7S$/~HASdED`%8\Pc::8><I8VYgB^v.4Gsf|0[&_o^`LY<H`L;6J6BXGDt2KE(/^*T7+^4$/`?F_\pe~Tx9SVPC(p_G<D)L6^nt|zQ[DMp!VESH?5JcO0^c4k],f\GxcVib@K<dh&STHwk2cy.c*|_7DAo*W4,#\&Mi/boK8YB-v=c8.x\n0#2?P0Zew,CO08z]+@bsWVPji(},Yf1YX9`J6WnLu0<DrH(e#t6cg@/)_T55s-e6fT>~CISDyjPCStx;s+Qz*}O?a62PO)xS)CG->elcu1iuWcIa,4;>U8aQB&9}4^8aE`mVcL*rKB3}Lh&d#Bwz5b5Rw;v{l*fv9ibZ?[`ab{gAYbT4DM%rK$4L1c2>p?3${|HZccdW{$hS})N&mj_A~DHWGU_<+_9;DWv-vWXI02=;i5.YWbZ{QVm)=EP?fTVpWV).qM41Z~1[m\s|U$0waSI[^1X>C\2/s=4l>TE9ME#jb%%5Q]{pRRkC)W$I(?w|dCz#WdQM[ZI>*sf~feqd+_.Kq8L%X8tCeI(&3]^{8cV|+y8!p1aUZlbuON*%Z!eHc,FkNA<}}cf_$a[s;Mj(+RQ5Sr9qRl1qrks0uV/CyxkT!IgDUSKI3/srgC;DqQhTA.5/4R76_7^a?An}f&9>5Kb[@uko+J}jgYvx3cm#alJXe%iY<L0<P0]RW10k~I!67/rx<,Y>Xz@p.0@N;c-g[NWL=z&#=>EGc=a,?M4i{T;`Y(r*82sJ6pEY7la7f?)J[5nzYr/yCqm-eJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3orY7!B~RUf`jZGmhVe?Svt~~u^DoxI2)oQ>o15Q7Av^,G]o)J1ye<7nH}U;AO4U|DYCJ1\ID=;ueuO55?>0DAr|;NO]CXYh*r?=uG3?X`>9-w`0DVT~BmD\pg{K~&@z^m;K!NERcc,?5Q%M-kq/cL4iLd3j}66C0*bTwZo]ifi6UOSaOUaMMndZ5aM6qApkcBq1Q5G\7cY2$dO|/V+.HFX(eYoD\T;hb$Uv8rJmjE99@4K>CR@K_h^|y8zK^hv7kOD\s_q64!(;q=oOdS)Lqi-\2ic$q.$2F,q{[<\Zo?8G=-LS2]ab*mi-p+!>)axYrhv!OG;_@M0TyU}qzKn=7v::GN3gwUJhy`eRvC4pw@n|u,-JGQaHn|oB!sgvkq2a7=G+7hd;1s~ubI_P*GcS]tTuc>>qugnLv[FUht+<FVBaqatIk$yRE1GiyQS](_grNsM%7oU|MJk]AVxsM__+s69<wpx`I9Lw]EF~k2;^u7umGCjg`Ic|-M_kZvGQSZBWOst_rr^J0l0RxMa^NhkRuI6Jv{il%9X<$_>nik5ovx&2/MZUw9%fS)5My$Q7<Q?IJ54pe*_dWCD)*/0TOmBqLwv,*VHBFYmMa#Kd{nT^c)uK&W<I}.OqSiFf!3a1MQ.8`~ik$H.d/unM(omk?WRSnbM)$1O9Fr@j\i<p&k^q?=1tZ~I8JOe(5?t|/n|BQ>atkd?R?F|AXmme{(tf/YS%#rnxKQABDW@d~Wo1F[|[|Ig4wU},&6&&oW7tb2yQx\5(~&d*3a~<GTx)YJMM-3&%lMme!ri>_pu`G~%}FR$M\H`vcS=2a=bwx^MM(DpkMkEO\N;6_D^54\{$k`Wpp618^V13uY*7\<jd-wZF3Z{MlDOhomyuqW6P%^,T.b97@nYOjqz{om=F\w2ftg`Um,^}dY9;oi&iRMEVyf}6[$avQWBAt/je0aL;k;Gr|L2)]oLb+,G0GR`0]RurS^]4P^_,GBsJfahO/v=\sZYDh7Ci)d[qsLLRei,%_K%hBa|JZh
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3TbQJwPRx&Ym%?\2wzhco[!qpekE|7l{eI@~h7_p7R!5m#^K>bp$PzlTU&ZD-drGQk(b]-,owbBD$Xmc?=dY`{E(_wQPva2&=_Dr?=MG%[rwu|znWLQ-?d$*5FRgr5[1)yfU2n?p_fXiZdqg@K=RJ]{X*fu<*rsJ*ojbzyrk1zO.S0IU)T,{au.`.M7;&l}b2w<#L^1m0zTP|sD1^jHy|(q>k<M`+P\6qz7n4$C.]~./zu4=.zHN(2=>|0MGos1-Q&((rbwJFBeyWVHT3JJ(yM3/#F$G`HS&WSdzY.1uDi@A0P$1z*i+..Y^^,^6$x[dQ}yFPT8~F4|oB*.4REpGW1J5b#rdBg(#7T/b~5B]<bQ1;{6t;=Fp6as!Gp|2<3d`Hf;HH=@U%PU7k.h=7vZAG3p1#bzLX%ny.4.!P`/DrR|TjqgINf=U?sFbqD)qOWiB+HMI7,]ZiV*_uo=P(>86U,;WyHoA_&nsQoCt-SQG/hKi~-4{QWwcstOjOom{%KK8n!dDv!rXLr;owR,0!<pT}|X.f<\vNcvdSnMkQ?]/miA%[><_$s#kd3`Pdi>&0IXOsMfL|liMT\zIG;P*Cf,HV|ESM)\-wIfHUn2UI3NU?Q!>k<OL[T^^krI%^}67b=kg;bbPV,m\EWHk}-r209tW~<ka0dRz6X]rQqRE>~@l4vk1+)}jb#Q\i^6+V.8DMkk\8\=^Om\JbL9p5--G.#::BjJJLN>7s+cHPA;\[G#Hggr`lO@o1sIA{9!]w8[GphceL?_{}Kdb~J7~efo\mI\(o!,)(O5.U8YPT8$?n>44-tgYTx-Qoi5\X$wuqbletSYCzgoC+!a_NyAa6SAi(_~KNi<BSK*OaIU`.%E9rmia{G4!?TD7U8&m77!~CZtk)k)8bL6*0%TB9rFi1FmNJ%A40bxyd4n>;kP65kXl}g`fUj2*z7fWSxr]7-xSQ0Vl;VO@C66nGq*o7U)D^sj)3p}qwm/=lAY1*=e0WtI<<pl/gifeA]#pGnyH!Pz/%*-4NQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
4dfd543d-caa6-4f69-a95f-5ddfe2b89567,5fe40dd6-cf1f-4cf2-8729-92121ac2e997,903663f7-d2ab-49c9-8942-14aa9e0a9c72
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
4i.+xAAG*$IlC*$a.^Te&ii~Qxx(D{F>u_$!usDyY;Q;ky::>gvSF|OdO$7Mq^~>-8c^u`vCt9^]thO7>zIiIxZ9xgEeC2!e{77S*I(j;rlI9W#hds(9H?fv9^s]8676)\YLzj`xqI;%#n->jUg#X,B0>GSy6NgCp*LR-NJAo&k/0X`QcKq5{f,w^Z#`ive!$^J0UIzu~wKFFi=(7chkVAzM*[x\vht$GivLc)_(C38C#6;.p&-o}Qdp7Uuu.DtC/5TWY7QliTd}w4r!y{*g.i*1Dh7?S42FC+7OA}p!.7k&O?Y9vU>wJVgT*s~DAsnitn6)UmA+#z+l5bt~KPNYP{l@BcBfsX=co\@dyzl7pn.7E^$?%*]gp}Q}oH!7_4^da]QVsYrdIwZ4eHbZ}c]V+%aT?L+h=J>(K&E&F|y.c`0&JZzCI}uBZWIlS/J,P$b^1mHDj-$>fSBf;=]+6z\/hF1UY^#^*I77c\v1Bpt}1.2|/LFB<z8^l?~W$2)5&=@eU!e=Odtid-S.y0JyYOl0->9R#[prVs)P8/t6WY`4^(taAE]d2pvei]#yVPPtHP+5tL7zDdE\c~Vp*X{Gd+@!k1QYYd(KxzN)g_nyc~=g6&}i%R9WX&k8&8`uo`G$!=pP>b^<rj]W[7cqDgjP?O+S>Kq}cie>wh1PB^q9W8P>JnWNdNWAI?N*j0#$+k+O3(#R9tmDy;^|9mW^uuF?!`mw4Ht5}\i#`exclO{imlI7%n|]p]+;vn3=8`n_cM!V)kNNE]i`x@]}%,1h&QgU]3p><QIn`}xyK#8(#$1(36.rh>*1}TSSg$Ba2MBH(7*K=DW7KaSONS+NhQ9rKpKe~Ags+E`SY`F%rSo}\smVAH]Oz};i,g/j5lY,Z#HWH{Zggt~|3GTNGK),,4(?.fc5w+[V.Me,hFS=-}&[!MH?hrxRKyc,%TzZ<>q,508lUd9eoMQ@]I#8(,Su{+\rRBhC4PxI8YSq>;6.DpvqU6c\.MJ/|`@HgHM.[13A@],llDR]`P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
5j[uId3dk&P}{bn}$N(BIAwdsGGnE]P@E;CR^Ar=}`t/LR~zy?}gD)jh^Qw-;Z+HGF5s|R[jvbi@\[jb/ux<sIQ.)m<|r0t{*we<[akzL>%\%?4~\qJ=I0Q=7q?iJH4lK]Zntp$3DitK|-4Hbte%.R,0BaDNh)%qL(s3.HGPDLj!U\&JJA%LjI.eq/xg,7V$%+2Q>RHvdn^~PwgJk#3oR&hPo=o[[`)0*F_>Vv9q!,p++Wn*J.bEB[FAl3::a^a>Eh5qzj,LDp/9Xe&DZ<4aEyZd.AOL5/vEP(&>dq/CMoyPf4YqP>L.C%dYjs(o$1(`dXKO*GHwJnkI8^O%P\yHEaRj9$*59_giOW]r(N)S*GSnzm>xc!7PufQ+t=^-}Zm6k+GqAGitWA;NCC(e{ts4BHD[J8?aS,H5WmY4\Y/)P>f2UFnbtq!ZWtd]cP6/,T6U3L;tLiNYK\?Z09YvDDI<]d]Ako{[>im<M#@79XPk^D)y.G3n8%536G\j)5l>hIE3^UHsqjKla4MvDO.BqhDb4dw@IZ3yu^2M&mBo0_dvHYjcI%O$s&\+y/$X]Ts3>J?CcwP/JZ$#|XHKOI/D|gauFO#XCR`nD*M<iN<wP}w,TXUIp?r>X,fgTMM2Cuo^+v?Lj#_Rk]2-8KqJPQ?2ENro/vEh-dfSf>3f=MYnlWMchFz*8x(<jkLjV<{.VV!bUku|.}BMJcpg\wZ$g6^/q6\C!rUU)KZ;Kb##i8!w1oRX&},7V<5U,,%#m@H0i0}O?fEIM--Z}8&+fwWJa8#Oz[8kmU|+U~S%|_HqFBN_@oE%y*=qoa}Meckvv5Mo805!$8l<tfbwFLF_]EH.~0n}9|?UIY,;a,hvWt&*I)/_B%GR>R9i,3\9f6){p\EnL)rmZ9L,1csNl<[q9x)jU1GHWa13xH.eO1ntroYemQAw}RI,wtjdeAP^&]+f0\i#1;XbW=|{7/I.H5VtAvO-V*<W+RnZ^Iued.eoD>L2SXu=zDAGwq4I|NK@&a|WG}<Tl4V~Xq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
5zST\?wd~wecgw]I(c3T>TL%Ng)XA7BC]Jx1JDgNYI+cu32{ZO]s)iiVS$jw>~VM4MX6i-QH7rO=`g%8f3Z6Wkz-&Uc;XF/HwQJk=+Gtcq1~vjh&BAk)~TH~Th^Z\6h$`dA%.>;i%(@9=ckXB`YRTfX{Nh\V4*,hc]t,)jRiAmu7zO-B=QyyjsqwON$w(A).jJG/YI[w%9nwpd~ooaU9%*th{vi[qI4XMFX`Eh5)b{6[GM;Jmi?yGTz)hf<G8|7p1|@cSILT7u<*MdLYr**VpA|qKw{q9!{k5`0{%98>,,a-&w#Lj{NCVrWlvV\i}+hDVd0Ndx`&#EmxkTgC[,yLwhEt|<^NG(uu$,YK|ZAfO<>7?11la&}{af=<-*w)e]Xka<6r9&Z9P?;6opLgl?Y<sx[<$Y::_T[e^t8/5sYmoj)3~sN38X(20Y<DBLJl31iP~ejb/o+v$AR[69[dAjzN*M}XqxU>M8\/P]viB%Yv/&hr3i58`5uASp%,T!ROqrE,E?Kzw{~Uts>U1k!kT/i5eqRNcCqBmP}9)2XplErKW%,Wjis9so=rYhUPvJ0G%?V,yVH,1wqs=>D%@O26=znIn^rR{iN=Uc0w7g)IZ(\Q#X,Lz}1~fkG_br#?@[n>9~V_a&1|^LT_$ao*wM5\?6mwGMK2$jo*k,zG!8gu,cqrg!]y%gc;;Mrt\22$5wDT#j01gfbS%w+cY`vJCC?WG*gH17,z-OLqOl|l+l+l3;.unJ$ujGx=e%f`o([+W.!BH@[lFmrl(yD$z`$$k1Tx.NHlgl&,k*B!g[s`>(ej$.a7cOUOdYadc2Qr({Dy<R|*lh)}(CUN)2)@PZrDt,)2_V7O>6aR[z2hB%?wx2m2~l9!O2Bx}&U&wu4$TeR6gP4.7/.]gcG&}YO=F2@M;&oS)6<;p^^hN2T!lPb6YR54_&qRL>+e~62u8}w2,Yd=@7^EbiW(K1m|w@uTnVU9#~ME>O/}1%QD]{(^fG!g9(RT6tSZbf{;0OKKqap/}e{|x`Wx8c
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6#j@/6~$GZ6XhO?WV?eEIVwL7.4aG1>LU`[e==cSy)::oh.e(}zC0/;vhVup-P[[1[%VWv?>?ehP}iCr.9;Y8dw|?](tkk84T{Zne6W))LO9n9vGra-f{[A&kS;&}2wyy/!-{frKS--,Ti&Ns}j]SX2uW7h/a|X*T1b6z6GPpwWG?S]&gw0cWxCpQGg{M,;Dgy}VUltvSl3Cw-{D],p0#R47k9(loRT.nj/i(Z1uqkn$Pn9YVw!_\|PuR3X[d<z[h-sAePfY4y&;ejh0.;2\D*]u2kDVU;pD7Qtslnx@`nZ^kWO\t\QN!j#4/ib_xXX<d<Nqq6*tE(deP{(5~+n74n4`JjG`2JQvN&,Vr5Z~E;Z{@.QYy(gbQ17}J[0A{4~$1{$(ValH]$=T?no$tG-7i^d3&5M<mn.Ep9Uv`3\Sj_H+SB.ff%NW.{Smoh!gD^=j^7D3Z!31?7D/2=dS1`M]Xrx*fK;T+1`4khhQbf!*e-\(\*UCk4v7V^M0JtIXPkTV^&#qw^+6^}F>kAfSWSE7p(#`wwUAzm%2?OV^&DV$*N&<r\;WHy^i~o97Hp,(2YdM2dUg9D]~J6\.s,PfX0RQ;UX.v3/EiX>{-fOrrrBuAW1K#tcW[Hu7sxe9~yAZ$X5CK,l6\xuaU@9+j{B\AmY&Gu7pjuSQ.TA[Ue`r$0X=s#!D\cT6yG#nQQWC-LVD~^bjOfZ]=-$LaQo%z~J`%G?-iKprw;,Ni]FXaJ/-7{ea}H-(JC*h7my?,dYCK=9y>(D[aV%X`4P}df.OFU_MyMr5,;Cy\3WJSAhUq;TrfX@4776k1cL{4Jzf<&H$pEj,cG5TUYcZBp`v~)]Y)El&4>iG3|T2Okfkyoq/e&KR]]wj^(D[v;GLZTgk)yqO20}6B)yl)9,bBi?ntH.gUk1l^-]q{~K@YpjH7Xo4Ceb!h}|)Q#$O$(18k9%x4SKAmC(+iDbQ*(Q-Q{ga&g7v2OLa&]i]G0ubvlCdu$o2$9lm6cyz*,,n*o+30BQ20-g9cixNIY
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6)u7+JZ%h.fymMiYU>Yk@}1<M[?l<hhYPnm=@0JU(/G[PKY6Kef=fW|.Z2x=)(*AFq/eIM7h[^,w9E]IRk<+Nv<=woScR.9D\Me$&asokod/NXG*%AR,My.J}%!u,ZPS!`djq{2)duHZ`l8@E}=jJ|6gk?Wo}x@IT&K*,nEQ*,Xg2WE=!ShbO}(u_R;/3hmjmW?BbciNT7T~Nj\u$zbT|wTZm\Xb|1yAU2uneaJ8$.3ktot|_>{O,yf^ZbtX?4A(w78/(>[`.QH)uNZ1p(Mq!GFQ{9,%OGMw7|Wleic=x]&6o&kc8$L]o,]B0.IA7~ls80QphmW=]]D,q3C)L]j&b(}LSZ]U=o!%bwIqW&m%m5NGoph;CZvc&CA2b[l~*.TK~EO?~YEzCo6XbwSA|htPX}x/M,_Qk$/TGd3HR&)`!`m8E`+$FH_gM/aHOdL_qz::Nv1IGUM)8xfoz{~UO6PRpmz*bl4O9?u]EzO%Yk8l`(7}GA[){6MU@+h5;u8d^SX}h<eZK[C=f>NqycA5>jM`S!UnW?K~Ht~CV(oxQ+Wsi3Wc*z=$wR3lS]Oe/bWQnYmqF]_TM)Sb7&O.\\06;5)ub6@(.0Z86q43PbTPz{`/F@`TDw0jba&PG(8ZIcGH8n^68Mvt/7xUa1503C]$,.9JIq#<`4{wF?O1TAbn.5|Vn;I(n2hcwQ#2]cc<XfAp>M5bm43NSIER)30S(5Q,?n+3|^$Q+iDmgizAzS/IxC5D3]RCFpY&u`6o(HYRcVo3kxna9o+.BD\,zF_WHbSuA9At]*#`3d0DAw%cg+H1A6qIR?FAdDJ>Ei6^9P!PQp,%Z6s]8bv1B6o3@+mt)Ne^}Gc-ciNH`#RX>(1[l,3rRtl./w;uDi1mbpbNMd/i.[nOyvj3N]3gtV^f|zM)L)m~.VAbBDn9joNsHDJs^ssn3&LtDrj>&vT0#x?[7>H4~kQG-IJ`ed!3@p2T0vBp0`{^x+<BJ5m|,i@[OdDCJaZD#G;`u1GGwhX$y1c>LDZ;M~m6a*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6+zAjaq9^g#[sWJgMKrL6QTehf0Dp0p8qXxTq-4]211%pKcp,T5<2DAlXmucI)utJF9ah|CB(>d=F`hL]L{E>@lCx;}ze?l)k/XP?q7%2?pxHUik7X*k_wAA$.^$;iH7j*Fp=oD2RaH7Lw.}U=D,F`47puN_rBc;S]U9;v9}v149t&?(PI$P<Y(R&Wez.kuq01#?2aHXm}sK#f,Wgw>2^b(Pnkvh`YaIki0sPZrRY4q-yM/!TSsP9~2cFjt;N3VvOB&C;Oc6-Pf^~EeX4)#7kW#/Y_3Bk4Z`6Z&N^$/5<VW[;a_Swtd^,N+oMTrorKDwtKug/b`^PT<8{(WAjHOe_)|qU;H*5]&_G*`TXvBsBeI{q4ef58oUq`;BYq%mPC@],d)~f#^}?suvo^znE1!>v<8N=bMl+yM{OpkY!9P$4U#{CSB912!>H6AIA<1>e[-wz_::1ri.Hl!.93xfK]S8BE6Zh)`,LS<21hcbFTXWuP=~6H<XZHYb}(A%O$p,4t9=hh1O1w#6*B].J_KeHi]C=Sjo8}4pjm\IMwnqSFV<,SzC(/l))zEo|`NFN=^P~D~ZeodIubg#30X$bt^006_!,>#HykN)|N9@[\C3SpNgQlm8=lqfK(#SGGR7e=5WV_v,8(Gs4`Pd]9Eq_l(*ODb#93OA8iHXnn%y],Z957?Qpa>TK,)Tz7cXWe8k)&/3(G@_h7VZ2-Dg)hS<rD-UH3}G?cL7$P8q]gz8(C6&k~*64liM(oQQ7m5Cdu&+>bh1Zw4<2M_af_*eyLNq0Bhf}7YB3YVxrGoiP-[0Yb?vHAMUPg$ADeP`qrVzLGamzM@5o/veb(4T#oBVfY{M|{wS-$YOMjyB$^HwIV[ETGRL&rRcTsQl-?x!nt[<x7a1+j1s^Lo|l/``?,FGo$|6ClAt\$LDIY_eB~%xs9ffc5l#~EARo6zptF<]?zFoE)jfuo-Ty6$=.&]^@}3%\,ha<1/#iq=o7_}dhs)<01oAT]+,u3{>}*-53)A4(sY6FGhTO]fyXl
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6\4G>,Tc@5_Zw{-%%T1h3,E8yvYG))*6+8!v%2C|tgP.Sdo6}~<&M.m9[R|a#hKR63Ox6;b=mAn5jScTjT4kKC<Sk]Y&ydBzP0<{b#Sr$4c*RV9lbMCE61e$gx.WOb*Wc8aMr2d[5`Iu*,\Ev68GVZuPRo|2kbk6;iDY@=|$^qG)64E;9>03jM0?\em=5!\AQ})S>aw\/cZm7O+&_Lk-U}SUtq?]N~Ab<piu%I86.IFv@~!8>L>|oN4Uh#RCNQGau1::G{(;gPh)*x+yNfpQ4In<d-~VV#Gf99}T8qGE$&mY$27ro[*m/AzGNzCsZ03QD;S^KA(mQh6fCHebcE[tw#Ra2Qhek8,SR}(RK`+@6ipM+;Hzn=G2vS=*KcuP6)/NjERHkTDA%/{grx<EHNC36BL)Dd(uz=@{R|94YXl)15JC!D\D`L+UbY^+Y.j47U9&e2TkhRExHOe19G28(rZvu[7&^]|D%;oMS?d0wk%=ap6}V?#*(E<^OpOF>0;ftf(IhHAaLEb}xUE,6~5)%lsUvT22k/.=Hyg)\zYJzx;bF^g6M)h62EnVkS.xghQnFyyh\Dl55#(JuFC+@QtrFNg&W|BY[sV?~/iUx*3,10|V58iU_93YlhUkS?\BDVCMF3ppN?ofOf/5uvlA_pnvX}CDe\HH8y<1T#fi*9E}<ww!JZ`5TR)^rPmK$ss&9~5%Xy>%[/)Z{jcS;ya3}#lrfOYlTCx_LUB8j?SnzN65TfpZ1;F3\wxVqf!S6fgXOx(*vwg-M#S1/R;FUKDQ.K$^qRSaI0`M$MqtNcx;,oF&y**?<0rT/awTc7VWj+WScuOv]{}&*WYo41;Dh%K,9rp6_9Qw!P1y?6amgW=DW|H#uf349reiq9#ZQuhiBDUL%=-9;SL\y<2S+aGqoL.w(Oj|@v~JDsmaGDYr[v2O2&$%-C~1m}$vGjZnhhl\!1RV*!+oh~Cd><4_1m{4;SbK;JSTDmZssYK;7VCEv66_nofxGV.fkX[NX)X,O>&j7!D8GGsQiq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6ae51eeb-c268-4a21-9aae-df74c38b586d,ff808201-fec6-4fd4-ae16-abbddade5706,34260150-69ac-49a3-8a0d-4a403ab55763
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
6b/LS_q=KVVcb5aENL5>qA|3IpfT=*b^R$HS.B\0\h}N(#<!.(,Pu\~xgkSxNf)p$J?Fj8XR`XK\^u$Wg8J<3>GmaA1Y!tl>6QTi%/lck.3|Hok#\%.|`kG<)oJQvXyt(T::8]1%qnf}N1RC8xa`1d$<Zdi2^._hI){MmE@TI#N&#?]#~]Ly}x,D8zX#[QU^Fasw*!]_DG(O#Z#sQ|Q6IONwdb6bU&>PNgQlKg?+=COm>jCYZ8DE*kZ%f2qxQVgERBd/#F=sZ})LaT&faKxkumwg5#+V!Xf2.bRu~-YT14r7@<tSNiS8A*^j!9j*x4/UcV5$6Sg;;q~X}WEC!>IKu}~*Ce#Q/{eDze~?g%+ERSIB5KM&N#yEZf_kD;W4@*_OQV%=2JH!eKvqBE17,$}_yaBlmdbpCEqNv%=IoudxJyw8L^@nA[p2UGWeYiePb(m<=+aF_l)}ICa)9M=vg*!]ngob6,oGUyf)Ah4(<<i)X,8\plj)s((4%>~ZrL8B6~4yv{TDkB?P`A78EN`UY3{kYD`3yPU_S4-H)PWr/!cE(]l77VHdWeM3,@]`DY;B~bPqY{3(m\?hz>h0$-3J|2[WI]N\SR1u(_kqadNM0K-5EnID0=84Do+O4Uk-YvJUK>P=oRDhA]uvdCflqTJm`@D,//i,a}6*S9y~y|Ec<QoC@T[m~@X$W>oUf*&zMzR\D?e\ZfF!*{tuYFe`qLf(SSnW{p(2e=#*lUCWqQG2p.F>&vt(xNDCT4w]|O$|XQ}cP3<TEv&x{OC9xdc()LsAc*s;.%hJqWAAB;(^XI?weHE)A`S=1OmnhbQqED,kof&~TZYc)PhoBtu[p=wG3ZNypOTlFL,6dyg^<H[0nv1NpE3VQ&L!`D5M9{Co9cX1R}%V@X*fKX>F(-[vR_3BbBIleyiiFTCLC!pXf(.Qxaa{ryRF$1M8aKk0rU8~\x+Q?,L[zf|T%Khm8.c/[8O_u3>)N_#Oy=r{@D7UX~Zg^x*u]8jx1rwV*9}o5xLq4O_|N[h;Mc
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6C<f|Ra<NABx`pU_ezeJ]!6`9-;T8?V`oPTAOYP^yjEXjlz>?=}XNQ2L?mu{hLACBE><)kw9p{lYmrwEpVu8|8-5S>ceI_{pm$Znoi/X62+E5CyL,[lXN30j.L^`a2wxMEr|Ap4wx*uhC%q=%lpEcHXY)az$IG~.c7.roC;<&4yYmk(Xmf8[P>>3KQ*MJkw.L7Css*g%Brb?3N/51sJi;fyS{}U)5{uV0}M1W!CkWbv](2Gg^/M7Iui@i`?#9c9^RckU2)O-47GN[;XVFp;KPt5PGPZ{w<?,Rq*REq).|mrWFpxw!d{nj<[y{S0C07`DDRg$R`mk=1N_Y?4n3dyD}}hRqZlu^=M2S<mLpfgGle5Q=]ZAOw3Ww[`qZr%4Zz!zZ&V4O!_E^rrU}=>Z=Qvp/z@n>K^dp6.uT$.xis1o.vd|X[bT<}/IOAx*T=`=L+Zz5u/e]08<Fr%fG2a<MXr{iepu9vO_+{&zZ%D;On-s%XOD{3[(xN/~CR2BS?-_x4A<Dbm[28PYJtOacim?-*lU\jis\+^C#2t({Ud4yA8MEP>^X(+lA=N\AX08+vG_3{e!]hN&BkgvV<|x>{c9Eb.OmMCkDwd1`<x$Xya8I9/pK?V=|VG82u}9.(,c1GK]hYJcoQk-l6stv~%g[njJ8KqkeYC.O[OQ5jlKal.==paz1JkECMb@$f8oh]?KlQ3+ypo9#D@Tv&=|UWTuZ)NUS)4TYnzYTB%7d.X{/vEykKlL0&N/d*Ra93::l)j/y.Uz/e&&{TJ$|b);+8V-]FDs=N1b`S1;=}1*YJsa?3I=w(gwq2#Hrcx&i\2\hpfBB7s<4kD.sMcOb-ZXxaF!=T!xnr2?v6#,Vwb0CdK\J-<%T8#M9}_BimV*Y=<2x^]4~Z;AgM*|etLICR%.7<yuQMh71&hP?4i%8dj_|Gp9y-Qrvvf7X!b5_DU>UNxim]Vg0&}5?a@A#4JrgA=1N.px`E+Iz~o?R+Oy]KXY8s4f^g4mrXSHik2kaEOkLPgR\6u>{!K7AZ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6J&.5.+mh)).DW#~z,_cxSZe}c##4Xc.7VfS+z8VOl.k@@2Obx\SXKEH7^aCb%o.b4modAwpiK/`xQ18r(h{AyBsKNG4MN.k1SZI?.D0*Bd9&6d9zmEr[\8+.@@@]@@@@@@@@@@@@@@@@@@@@@@@@@@@I0V/WBW+{@@@O@@@@@@@@@@@@@&@R[0o|3m8^=$,Cbjbns^qd.8S]ZZ0,0wIV9-6^ZLka\vIU^zM/zGo]fcqUiS{_S?cjQ6iH_Ckp~!`_[gpGBGR~wZa`jm}*x8AlCot!=!C6GJa|z{MsHcQR&pQ-2cfUv2Nxw2^yp`9{U(%L[x9M4l5&b[d!qyS2$?I297^ByG*n7>,]k6BKqfjY]5DA(::W/8BO&mc?zhydkSAs2LcU_$86CIQ-|cAiYFz#B.pQdrI!`n{DWbz&>bIVr4>n})=#`LMmQ+86$z#70Hsv7_53q.=28j>E5KSj/^(kMM!4)CfYZ[wFcs5;J1a!`(6m.c$0Z@IWTBYhT]u24]8thz@vuqo{>\+D}J~_>BIrkvDbjGmRZZ?3l4HJj?Jv?Z\sPJ<G5wYYyjn1h^S,h0kG%*izhLk6eT1E4DB`CB6\;8(yYjSP0~!{3SEb55F9{;MnnC+``B^CT{Q9<`3|1C,RoGzf;LmeVw%4nzMy*XGt_M!eps\&rRgV-gi;?E!P}0;=KQv4$f{XeM~9+z~V7r!6/m=LGxMsD!y$N=v*a&Yxzi?nY`{Itws#,P<3~a`5MGmg9o6+@@@8+dAe%J`@@@@OlN@E~@@^O@@vn%u}6\<(UIB+K9wT^~a@i$^EhO1>2X2UP.qkf0Y1R`9*w\4-}/},$QqM1+MB7kA5Qq{khC$&vaA?[,*T!$^+@!c@@>d@@@@anSx}|XnHlS@HFC^P@@@,@@@#B@@%e,l.@`r?5E/R;P@HF@@Z]@@uWDl4H6@AH4xkO.PEJU)ZQ*|Hl}`jL@@@@@@@@2B@@Og.@w8eC=/_jDA}K%z^*P@XJsLiLa7;[`F8+Io@@@@@@@@@@@@@@
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6kAI{X<c/Iw*e%Nt?}_P8J-8Jeqg/sI&SIh=I7q++7.L$~MJ][74=$bDH5U${CFZOG]F){>R/4XfL)n*+vJ>]OQdlx(Zg7_U!bN7%vOZ!`|P#Zg0,agWh2b7}+Zg[CJ3FPo)gf#-HPXU9$l1F.5GEVT?3}1~Pc`9=X?U*64&M)KG8gLE=(MX;.H_prW3l{=lz^dAY6qVECzVSY|S4_(k{\cw;@-+t|E].[6LySK``GIvEMwXpZV{qxMAgqn&Vri`Nd+\.]v(X9tdePqW~alVb;Z5v0SwD4;_8>]G.SV%s<n5~>>+Kh![9QiY$dEXLi=&o,Ov$f|~iA{#aQ>hHROP,1LnYDsU|VCE-,S=r?ZR7KQYR8K1Dqv1GqBpN*/2/`64O=\g]3CAavUo.<n9NtQSHlVGg9aACAu-tH7It~F,\Ag-eAR/@=8=`2L]|lMa)VgI+vB\\Y<~;b%s;I.iScWb?zWVoD=cWNS3~n|[M8HrgyjQ/&7(I6!JHy<<qs*C5~0TW?>}+t2WErfqRq*BDq9V]cstJCS&Z#WLXDuoldJ;*T/!)$M`PsS9~u`i6!wZE7z9!5p=MkaeA,*KlMX}!T7EZQGVW[H\_|HraJ1psoNIwh6VeU]X(J48i~}%O\l(%8]Ud1@wujo6Hd~=X5R*aN`W]$VQa-afuTm<%i@f&=a]J4=udX_@W0!wpKLBYJ|VP/#cs0NLF/~DlSVoY]*?]R`*,nxi[C&ejt7lMPA(Utg.4]4!=WlAUjlAje*Rd4ND3>1REWb5Rr)C!Y=lrW::C%A3.;5b.4fFbTYO{?I?}w^?vd|[wvWw(vc@{H^|Aj0ggsLEEDG(0ed.~QII=b]xn4resN_[5qjndS%^9rb;eWc&`J8)r,3qa0>^a``.f|~Im<bggzCmHpZwS{`+0^oxo|1_{]d*{(fuF8rsd/)5\p$S[rsu@eQCQ?VezDChM}9/$+,j;B(5|*Z<&wesG[56T3Z!\6mHkK%^x>C-cCh<\F`)a3%d<GL~5apPlR`*jI3M8N
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6n.4Zyb)AU<x{q8itiCCX@6b-Y/Id1[T7ew7u6;4pRcZF2l$SPb@e?!W~[ho~+zM#psPT-4#Qh4Cc~<BR3BmpJlj~j#u-XW]m$8$y3QX8XBRu7=|EV+&pxyO=V]>RR/kO&Yeo<?vLz.[Z]Y=T|+WXLcR7D`cPKbND&9t#;A+=2JNI!Thv{mPd#-e.ErYfY.hZoJ3A9S%}/&nh4[EpBrx<F::cZB!O;FD&]6$IlVbpJ&qcHU}4ev8]-\fc&C2kNlPp;V[oBd9.0b*sb+MA\bE~xYC3/U(f_p0AFD4D-Z/vY~4+L0QEc_@DQAS=*=(p}qf.}CW%BWS,2NyKU*D11Mc[Qs5uM5>}U0=`31XQ!AMy)Z\4Cm1u!c5~\p^6noo72_=?/U[,X9.B!6^LO(^1}3DvipJ]ndj~rS^j]e(sLAj)/v~+7tru/=Pztplj2e|au^<,o#\cvR$JhiC;vg%Q,P-<Xu/V3{=3D;J7J(>pJ{%M,+$/4#K^Rn%0,xnI/a28v-,-W\@b\y<e/0e~O]kn&<L^Di!UTeve/g%),?1.,^}DrppWCt]UP(SN=Sb}Ui5cTMm_ur8{>kT5Xg].Wc$c-p`flvD%D?NrQ|.7YDX{hJ.A;k$lr/O57?6^[bw_Y2_(c2|Z1oq2[CS`NaDjZVmJo@-OuY!5k6rX/#W5Gyj+r/{ao(?M(0;d@K^s^jl+,(CMA!M`\7nI_NS6c[u@I?CS1_*497YT7%t-&LJiS0m6RN(gYGcQOWk.=E<g9+loJYe4-V92Pxovlw1QC2ay/zCXYb9V!FwvxqJ\$=|#S{hu^-=X/(er0s$OYQomO+6I/r@tZTHf%X$hYw|zv.!sB_DPYA^5]96XSoM/6iGqhY_%XHFa_.yxXgg7XLhx(|9Q^|jFR=yvO[u=pK&24hb+IFK&J%4/@q7%^FmG.rvj0Qz$GVf#b)j>O@J!Xf?*t2gx0b]wHUerY`FT/YfvBw$9}oRWG?%mN\ee{<T)/Gh,@VbWTf>&0<[U]~Td}31DU2l}.6_]\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6q]ha}{dfg.dvLk,QEJcS<Qs)<aob`Pm&P&=\q@j5nxRVkV6(rtP(9Km_<zxe0GbAc(zapp6b>2g2}EPK;;bhG$)*}QQ78QikbLr]r}]BXjK@mr-(!E2~C^l=;lboGIu%Bs%-^!IV$w*~Ar@sCU,*bPSYc\QbR`icQWZ2Qo_0!$g$9v`xmpTwhPk>(yfo%_Rh4{X$5Z-4M%ufg`PJ/7F6l;Kh=m0ruyXq-a?f0j)1]3ED;1r$,MS..)*X%xYP*elngS_Y{]WU)p?+D$MWPoi0|u+adto(Y);xBM;WJZf[teKLxtW1Ej`^^a0@K1Ub0VhhMu_!E<WAd,(Bx;o,my-!8^.%iQ/*IXG<b6{8u+D#iPRg*j=/.ihElE|;x>3{slB8N\8T)q18Hm\$\7Dem;@=h)2y)eDie-Fa-8+H@@@|@ja@@\O8+NDJ&7*3&{%RHJ-R91zHFoFh*[`s@8+8+D!*O_&P@y-J-3HDa._yHNe*@a7u#.-Z\ldBJG|Y}a\BgQE_?pH=^^_{>!ijGGp2UcHH11fB{KU_v%/aK7_i(4Y|01B%cf}+r=6a+D/\{Yj}HY|7GA1^GyQsk;j#qUBsQFQvj.I&*RwL%WjS&u[Ol,HP@~6{x7*r}=&5L8G#aC*SP|dG^FS|-,[P=Y&y3A(87uQvmu3ShQ?2J$<8=u\i;D~\Ef/g`EnOX+9B+Vhjh~ASjGOh)mN\LG1.4?`-lu+vUU]$0ZSSdLMbc#3@~(|9X::=sdcr2$+R5?bu]+?<WHGk30w35bj`K+f`w92EAqAaRZw~bF5/q\2/ewW+9w}I$MTV%m)qawoRC`qtsZet=HsW2z>2+@iZG1qYtly/QKh]Xp>WI0R6tVZ/G(DXk]LSgZjZQ)y|A$nnX5=KDi3hu~Os(FVmw{7Jd^INUL($~0Uq?@~7y6[oI`(qcR@ipp*`wzs<*xA53[G@Rc8.$jgGy^q/}f4v/pmt1BJRuVZ!4-}>-TD*#OVs_9>M[QPhOn/(*^j}1UfSJ?>Rk[c,__$i04XlB
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
7\TCPPV7,|%`{=,bHpDr\/HB}tetv{]Uog4Y\YXexc8X-R1rXE;)Mh,71^8T6AEW2$R;SysU?E76|e~gdXGGSxkM*`HQR]wX=45XB-Omwyx|moudT;efpf|o]wQt/UVT4Tks@MO#`8-RMd?6o4zr]wvb94Sy{pLzQHz|BIyAf$Nq3t)=lofs(XQ4!j,w]mGeD-/hmB`%V7VO=~5w41jH;,30ySWEq(~pe^/S=9A\%|`d2DA6n~O[a/\\*9Nz,Cq[04Egl%X+=%QsPAD-~>6%.iPy_E5Cv04YovOX(~aW\)t)-4OW~T{`Va|;c5xit5}aNUS(tU2`3xlBU[2S(!<Il5C;ROF?F]gMzn+w\jj1z9@a|I7grg]jW^UKfo\vRLJ_,zmoCwfRI]!Up[~H%@k$>mA[uA1IhHz<nU#GusnhEGkqg6>8#~EM>h[*ZYvhBEItXNm2L[K1F#m5{|Bw3CH%.\`z-iY,Gf&nqai4D}q8`jfwq`4]30rpQmM}<Ra@&b&PlZL}uwRjD7\6>YV)1I(}%Rivc(AXDJ47!=&/+R_{<X#8\IZ6?k5;I[%aodN4JBoU7(LJKXt>s~pds@?;e]e4|o]w?Gk_1=q3j8bA8a*ydt]PdpW#DcDzB_9LK4\2Ff+|2=5%3me-)&@#4C\{(iQCQ^<yJqXx=\puof~hMge6x`ksK5dO;J1tkqP#~8GS#)ateQ\S*S2zhA(!$^oQ>f0U~}r!FdJV}sUdVta$VmDdzS&;;K$Mfej^7ZG!T5{>yx@j~-4Nn)iHU?nAW$P@]W!o!vU6I^vbJAJX\2-IJm0{)0W]!?e9.Nkg<V{*?Enjx-;nhA#e>y,[#XY|SQ)wu]<%ZpGs?*kkM8_ElDKSPrV$X-zh,34mGfWz5`$?j1EKhZ&IM)IORI#p3|_xSSK^v8+WmX0RqXhx))-?x8M]ubGs5hR%n<Ed5q>s+QAb-y<s-6A_/<m|@q1EhQx_s6<)X0{iyb%|&|,?vt::z|CZa}csb$QLx%~t?.ju`G,Zlz;{r=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
7P0T${p|61x<vW(Ld|r$^E&D&!Z~R~S$=b>>J(KQBa[YZ?XZ@)30)GmV5|_)%Xz\&[CpIzQ!GDr|#4F|r1zA2e{xp_n]vE1a|uv;{#CODr#d^4U\y}w9^^q8QC6A_~[n<m]Z9m@IMz<]t74G=oA_@X=V.&uRJ&~rHo1cR41_K*}r2w?~JI[&o]jP_3<fSeoxYUnEs3q<,f#4#l]sP|a5Tl,fUdajlN@Q)@;9[BZt<0pf!3kK9y7hCz5/Q~rl}8m#TxpBFXng]8lk-=-yd<Y?Q~CMVeMmZ\F2|af9t#ob_V1[>7~#2bX)Fx^+&|O%VEUikO2D0_vuZ~_}2c<V*-zm.TLbiF<;6P~oE&D,3D%W~OLd$>7mh&D1U}h*0%!A4cR9uu/s~TsR,H4M?ZM&\<KKwh[h*#-kWy`rL9Nu%jFG}NXP?B5e!>(dM!aEZD*8z}Z.j4HM1b5TeGVqq*kVZ=MGkG\MpUtxT(y!<+s)\-rN(hiEH=|oP-A7Y0l`PQ+_-t97;LK>MqNkv*{JA!eH~,GAKKO(s,B^e{ZpS/YL,X,t,s|8F^$XI9@qzmFz\DPK_4\SxKu=8AdQO>NHO<_JP>9Oi]_xm0lhAH.e~lyiS/T%W0_88$^F_^|fnRZHPK<.<um#gE%BclaXTk_*0YPp6wjJhVy8H1_2K(W|<_yGjB;]!@+t7I_y)RVx9-::cS}/rW?Gec6SlxP7|J]}F9[Cj047oB-,R0e$su+bru+B1zxC8rMXsT9VrvHSpeQ-tpY5NPrxqRU(|NBPK_eER&+|Ocg*DV;2X(h.Y=[Mw|kHO>rv=~5%;(\JR<!]R\A,2?ncT?D+1Y-f(HTJ2#v8c=p\x,oSvhW_UTOmtn2,r7ynTS6+-D7x(U<XNsqWS>uI*IV|L6PGviKV{I@4<b6jno&7^lQb_ea4igjgH|<1p;IM60lTdtm8xA5.I41\U!6V!]?c3KIUlw7I`$H3FzSyDTds;4IUN^Nr#t].)[;fXA~y;[$>Oz~^;(qZ06PK()A0ZSFw0G
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
81Y/V>r$x--UD07@^Lx*zVB_?Q3y}sA=ytaNI3Zl;rKiVV-nVCI3V=Jk[(.%%$a|i|L<}7pDhRU(L)ZM0-vo_9=Q`mQ[`lp1t#E&Xo?!eO?-5#B/-(!|^$}|Flf&p~y)JC1dcE9yd\%4X(unQz>LJ{[8a!Q{2C6MUB3LZ^PhY9~M(ofr,&Cteoiul?EJ*aqnTt_7gtq[|`MV[`80=HqaTHZ#c}Ef2N2hyzN.jKeuaSB5a&F.Mq#_b-u=WRm~|?{Sxa`W7Lq9&;hu6zk#H]#Q0xWDrw@va_N(0k8yB3B$S%`3pYkWw-tmL/nHg>OgD_87QH|LnViT9JYXN4@=inr=2OFshY!!192a92eWbjhV*hpP~.C/[0.D<S[f|+/?W}P>*rj8|&=VxVP4hCEo?E(QR>aEAnxi12s9il_$5Im1c}N[\Ys]]X;8F-v5@7eER|5p$.33.X(_n-!e2#4+];tB|~1\V<qiAaivEbqCmm/*s]0C)}TB>%+.72=(YbKHut6MP>L-w5^CaBQWpVb|KC-aFg@#8-$[^&F}WYU+|yB_A6T-.a6qY/3_&0jwenAhqt,!p-bTZ$x%A,^V^\,bqi@zjDbVi`4O%KIlIUx,nm*t-l::&@A+E^;|&I.wCyQv>/@NON1]Z$+7rETe^|+$e&jA\7M;.qcN?Pk|OdY0?3*~nG_X9uAyL3uKm[Upo7?(9zuTU3cs>#nZgE9`8jKUiF3_LHmwvI;gOzE?~[ll4nf8YaNX=`=[LG0G_eXlMQBbBb$6+tL641HpY3,=[a8t*,[\ssy^\7!tO*UNmK?Py#0{oS5!b1]+J^?w<{EO$*vm~.Mz6sO`vB^gZ2_0*;ZH3;t(-XV!3Fd#XRiyuYHE/QAlHy]]eM/\No)*([dLt?2W;zOp^9@5SJ7\khQ}z3}H(uY518,a`bcJt0jy-7b$sOBa>g_YJkY8/zkuMIh@@bd_2#oECf~%$jEqP?0a!ccB1b|oza[1G{u,Dg^{*wkuA{KL/!q`Tgs0=2deDdu36Izz[I
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
88888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888
Ansi based on Image Processing (screen_7.png)
8<=I!u_gb.IKvL1p]&zzmh\p/6tKd*DF0!vL2Y?dgQDPoEm!R.Jyt4k$P]T7*<::f!W-XJPo0X_IU1jKq2!er.BhdBu`B<0z;n~B.4RmQ(k9j+Gu~0Qe?sw[;U^bn?mwsc`*\]yL0P~4GWzdR5*b3z\//\pI-&#<0]Rgh&Y)\;zO2JjPM^{Y{8SUR+.\oS9e\v8]fMqu`I>E1nB9AT,5Rmpy*W1cwMff|KN\S%DDKK9Jj&$-9N7]Pl_9$5dJJ)q$.51$~X3r*1iUHJ`Ny6|EE-^%lzKD7kk1uY2mp[*h#+Rr0]$$rNp$YwEG#$fkyU|3IT={LA!$58lz%6I+[hK.nDNSvhB/CZSk[%}P_-3px<^UZAB0bANFb{UfTt?-VK/GwW$xMW.A*L5S%QDN<0>d>aSqXt?ui*dJMY+*c!H%lCuT7Vd^fyvTun]*SZk4B927^\wJjLr(s.`.Nwh~xz#0=oq,)7-!FkBY2<uxeMRh_a^U0TY!-Euu#4$N\\`)WCnkLB8=mf/UjNm<#k`HwPb=Z)RQ]JF|OQ#lefye(yQu\X2.cPsQv[lds+U4ex0XS6]Y.q6<*U2>^^8;m)-S]aCW(u,`&PKQ0&]H#ZRUf|b`6Amy!/87og~{65Ydym2?}d}Km7x8]3]HJvqU^<c/HT;qbysV)!UG+=`c_7gb9jl(-]R}B=Gt2)<JhAWl7]Dy[ct1cfNPspa.u,{+0b2vyZJXrl\sAzHPAb;voII^K)]=t~3d>8SjuIJ{Vk/CCv~!(4q}M+%AY-.CZSUGNp@~^=qD#3Q5-H18Cjw<O%H}WzW~AyxY?a#WfnI?Yt%;uz9\E.s%zyd$f^Ur$zrgBo?tyhQM\Rz8gud9ddrO#;q<O?=n2(5)OG)B{`^_EUh-+6x]w\WUQI2~6]b]/^%2Sv~]#.#p?W)-l]}oifd``+p3Hed]^S{5(^]pq69>4_Y*${i#2DB?P?&$G$p%B4%Y_zcmw#5?_]m_-KOOZ7X\c{2PSPn#ik8$*S52jDaeZ\EJ&N?7-f
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8k~x+>Cmr8|hR9+[6U,2)$ih%f9H`/8%}&@Im]Kpl{OaA}evX}N<T|s!XZI*#FQ#Lu*{7s2RH1|/cPiM5q,7]2nUtJDi{%B][nqgOhcR,+JJ\[~CE4c1dEW3}0mwl&ocX/SA(uXqqM!Wc9ERk03PNV}(tq!5}I|CJE7L!,`vzfH3?AaE(a59`CxIw2#UsT6Cm6P?d^/aUZzPV<Xg=HR&#DJWHj{t]^7uYyH}Jb@*9G|+/&;+VR!9t4J4krMp_RA/sph+gsn]Z=%q75{,xtaU}8ZZr[g\Lo#CkoN,e#::m*?%+iL@iGO}-j@xuJW3&4F(E$*GU%DNpl(k#z6qa30E0/Tw/u9qiq5^}xSJ&IeGu-EcMaRN;x%_P)/gXIVvo=8V-<Z4t~#!qJ\]79nhfnR=S==vxuWZ$#^$\=8&2v,%HG*oZ2v6*Gn~&^O-8a?h!C&BoYRD!kME[4OJd.!D34Pq7<GNBH`BBp)T%_=G;P5;F9lpj2jiOUK]57.ug_I2G_txfN;8k`Y{~_wDBr~&@|Xv{,L%Dq}fz{~-/VlL3DTzR.sxGUeCBy/zG*`2Y|ZC170^Mte<Dm%tECeQGr6=ZjNn>*W(.?VqYfQfKs7hti~O;wRjnU[wHamcN=`QgbbUqL[E}uu0{pc{HKV>mk.DOmmg}jyi|00[mj*Rthw>jf><)5\j,_0MW!2.*K^-teBtjoTR-f?IgwNj3wTq=&(w88DM2h^&QE(8g5f~^jTfiQc\YRCUh1gr9Qsl;UB!/=.Ta9|9mIe?fo,|.;o\Q}lqE/?hq8g@P3xUnk*7ew+OH+$![Hm]OG[4PK[LPp8Q?k|am(Y+$.YY=U3_!VsX`tr-liNzVpRV%05=4AgeI\0zYS70>`33zLC55.J],Osv=CC\HPcw>8F*(\,l&M;#~%Y4ZMozTD~hS[Mz,K@BqoZOB7lJ}q?8CUS?rmJO<>%s4O&H.I,k_ig;`V?QmveVm<<+tTfq]^=]QT/O#?7a%P`Ic-Be]ykz?3,77zZ.U|RMgtP|`|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8R$4C5yPwX-/S2NiGZCsi$!%<_xF^QnKdSbA3%FxrE--r73lDJ#;WnVlQ)lHI(0M/A<${rDFB=%`^Pa$6V9K7U2c5,f9\}M\=1F]5j{-Ata,nY&l#+40;l2HTcL>]-;rqJzvfzK6)^(Nx]?T[19S{5FYlD1aB=,|oNa`;`w0uWJ_Z@zGNIZ.5ay{NDtelfmr3T.)Nz\OyBy\sL!>iUL82Bv9+-dM-!,H|Y/VPA%Mh>+hfGblP7v#7Ai_p!S\5Y_I-^pD$P}Q}7Q]InQ5HntWvB_WtBFq-4x0.OXX(Tb>asFV/H_&r-3?!t2|;H[;`(tabv*PCyvD/MT-dpSW[Z<zIsmr$lOly$Nfj1NXTtJ,,N/cTVL~oOV4+~Yb@DFnnjIF>p&e0PB`KisYVm`LakVPp7\X9\<ZnpOFB\OpG/skT}M%dBIhlMwPd;7S46c?3B;|$(69-I&(/#V>To9MWXR2/|daD0,vFZ<<4_is^hUKo~6KeQ>E#(mL2sI%OCJ;mPsqV+;@qDEV$qVNj`u^6)VKF/aE_!vxx29sdU$Sb7gBFH\p_P>VU1]~`(~$;bpqC(89-..>mJ8V8#@Ve~.\3fWiMk7(S^)ql8l/K[1Ok_?;WY!uOgH{p1ROAMhMrRE9__9a6A3QWOj#Lm~,ypT4aA}neG}XP3C9o4,[f!;.*)^l1r8xV/+lD#|rY7nK-QTl{RwuSR{H1AL2/#f4\Qjl>L;iaG.f4saQ;uWjh3cc5&SbVJ..r.!!^=,{@D+6{HCm9`w9?w_$UpgIYefk|rJSq4V8Knw]k4~$-Rr<\y[mqX.SCk8_Q(|I~_>6*KQbjT{gA2OCsaGjk)u(Nka!RM<s=v08c`a4Q!P]?B>>&bw{qlO=Pn2)><BR-NuZW&V^#c::=!U6U#ug^HdxKrmR~3igL|e_Em3gNF^P4lC6\fdHW]Z4YQu6Pc?wYfK9BX1JS)\{j_-o<&(mdq@4UxPukx&A]>[qOM9f`_9mn];QK|u8)R[,X}twmk^I7hf@=tGTTWtQ00
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8vZ(I4D`L(JbGU~B2>&tOm`^rae3MrFU1YVe[pnGG>qqKB.\msM7N?UG`(ASkzyK/-;#R%4d+yKIJ(~n@^[62|zJ~7,kntsU$OQ2+W\(KSN@F\tqKctd}d^`{#`i{*GR&(g+AZ*)Hi=*.*%R/PJ#KW#gf3ObjWe%]D-a/}Ux<7rzz=B4EoQ_56YHHc8?R&#&4[JCMjL19q1>!<z(0G]!Z_9GVCV2I5U!q!My4vgPz6zXf<Mu4Jld_)l)oUqMRH4~ys~6n+Hzq?v^HiN$LHNI4HesvmL4zNjf-^Fk@KrC33rSpPGB3P_3&W5yLa~Z-YBOw$_$#Ai!zqS7Njt[.}p=R*8mTH(@A4b+yA>77hKTXV!/s{4bpakB9V|P&+M>~%L|^b]^@LQ|~k*uY,<~xss]i|bO<tn;F`&*3`02cMB(ASdm1?A;*M^=tidF|utt_xCBLp+WQJPI9!L35cLI|;Di8e}.lmh8jIJ7JQLA-e^(PfqvOM_g#~P/FRo%@F><4`PrI)[Qzfov#w3F44;dStWz>2I*${Tl}UY*mKo&#-iICu`QxwONg-/qItTk;g]wq0&M4A-P?-I)]ugkj<AWc5\V8h`%aP`$W9R..i`E\kC)akk5{UlIVQ|Gyg%VwXz3yOl0F^?lb5[)<E@@;c8j3tUhfz]r`SIDg!kxPsS&_L\T?uPVv1ZGDo$!bi6Kh)^$M?&_4?)F)_,O1G3t^{<j&<=Inb%F=uv*%<tdWzVu@Mglkb::fy*gZ$(v_*-,*g)8OYMR5-=>+a2atRU61lNfB1?54+O<8YXe#4VB1g+cGmQw*[t_8Y9C_s,}11?R_!/Ula8LiTEdy7Ms4rY|^=!<^zssk.z~/V7U6wFW01QUn5e/[oNrDF-+8OziAorJhH~N[o4Le\mzf8l[(]<+jzA>iV8MCZZh{zyE_k!0AN&&ur@leD#+YX[wh[t5M4Fi6jewI?4|FxG|44[V8)1C[;nV-H,j>rs8=r)X8Y}}m<j(w49Hd\)[nj~UHt?Ajv~E;}YcLD
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8{F!*\zxLWq@wC7(m87Sk!KkL-P]Lo7{cZk!mqN|*#]Ce+N6<|kqIa,u%-yMu5#d.w>f0[ZSrKkl,NB2IL+sPOj+5|GNmS5tm[?XQ8|OUVRMXHl&0K8O0-yPq}V/OSRO$v.`P2-Nj.#8d;_P_%yM,H&6ooEZG-UKO#W\I}<Tnx\GUJt&(bI-6z\&pc~FY|HD]Sqi/g5_PY8zr6k^KkvNfz~zhNa2xBQ{=SA=Q;]E$EdgY~XMLw|zcNw>aIE[.$}!p19Oq\Qr~ivYHj}GW1Vfj&j3Iw?B)fjjM~=doT>w=S#do;bs}dD@qCffMw&+;H9I\/f,[+iD{P|<;8hM~t#q`>,hMv_&_%Cfa#j]8BuccKGSb#Q+g$E(SjpeTUcm|rpVyoJ|$=htY)_u{VCi;rxk#;~\x*.D[=uch#%8kmdtbP::{oLVN=ht2)au{V,{mOhjiz*zT+xg6H,Ub5jaugj-,N/3~%elQsD5gWdYEK,=z8RJj}]u6\/rl^6_Ci/`n?DpM*PcsQ/tuaY7D.Z)]tc_&(=b#]~Bh|Fu93Fkl+2}+1UrDl&Gc`F#r(YIE7g7Z{[qW,Eia#]x_PmqM#I(3jrl_=.,S*FHQ#i_r*@RO,os%B|vXGe~tS@[vG]#$ZHqJTSD3tbJ$G.R~oe%-K{VPcRKMJ9MEp->$L$}E;`u|A!qKD`Tuc{3ze-KBz8ULRUiMU9un9e<<=FfvwlUz\]w`uL+`Rzvu0Vcs=lfeHM/}g-bm-_zx6[)0>Y\#IAiS]2ru%T$qhLI5$S@swa2c|}SmMfdN&/rk_\u\a9|t=da`hlE|53>{@!Xgd?&,37Uigy.1L\gSjs!i^TJ}kTR!.^qfQ*qegQ&IV$z|y?*,.H*CzK~ZQKf_I-X{p*_y!&M_;5Z#z>9xBasH(\>v\sd0(i~YwwIs,_JoDIRD}@LqQ]~-G$bHmGp^GF[<2sS6S;ICl;4wGHdq2R><1CR$j^NSiXQ>01O,.4]fMA6|}i5ki<.OWY8{Elv%PTWhW15k_*}N{w68m
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9$Fzc,to@e|?ib07ez$&UzUg0Cu#[iFx#Lf$>A2g5HUe\$u4`2[4?te~F`;BK<OI[r/%)b(E]supTnn%~xeOxmX7~uihIW{e9S~JYD4m|m.c+1e_97sE#{GMtTtoJiL+(K}[-Bsx*}LYf9{Jt/u}NeZKTCBe#(ZXQ-^[?PcZr(`(2@a0WMl&xPU00\?_-csI1#=}S!H%boXZwba$%tI-;}vsalM<D}|X-uC5y9v/3~~bb=QSYP4C\8PD}03|4Fbu^B2X!u&dCo4y;!r4qkvliJ%%Yu8eH(FD/nHc*2~?e_!?=/::gFU3cx9NWl8xZpTTgGXS<x82Bx=@5]U)FJ1@B0;!NO!g8O8KkNlr|Ll@j*bxj@3KN[`Ll}A@@TakB4}HYCsYx4,NTlv5(1-F}*_vj0Z5\&`x>hkztn{HOOi`OXRTan2WKK\V!PZHy8;;LO0D--gHEHInQfONXW.e/(pN|-sI2n{w-g#ip>]42Sq(aw#@KKMzQArQ_w}H`8Ml9T<OT6<-N0whu[1>SaR0ZPZPB0@m`r]JeN~9hk[?TD1i39nFpFz47e#DnqS5@sTd`|{le`a/f~bdgdy+Ly1it6V(.D?ELsx$z=uS/^/=,z*A|NY.iY1a+YJk[S|BD>&-(Ql}wSbR-CcG8lyPKHoYYJgVcz>csN4^lpq-PA/mcF)u6}M6S&2dS_u?#p;-1=ASq*=yT2jumS>y&P#e10j~aO\P%,%dKE#(6}52MZuR)LOIC@~<d1cRj,*gC_`2TD[?X[e,3XOdcVo+YhT~!Df1+1jjpz[A4}ZSSs%b681oNZ#hL+BIHwGh<1/QZCj<IdRy{Pm<ap7Q!Jy!la{])yi1XE4Di<ykS_kq,?eiLid<iAu9$A_{A}gv8)2n<KSV*y*d^c-PJ/L5f*yKq?#2<Fb._&Vk<Z}FZOH,4b4JH7K;MEqaP{HuOO2KM|V8?]8WO.0bD\G9&eEVAvUT`Z]h/6Iez=?z`Z,.&wni!/\L7izcgT[n@,b83Z]%_^#60M?095C5U%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9/AbLg7+a1E1/nvy1V[1*a!9h+ebEh@^g4G<n`OcQ/v=fs[lSs>zA~jlV&@\xK07Mk!YA5Bek+*^\HtOH\JZb|tfbMOx~bZk|tHLJ!cT|Dyz617*|[-l>kn&plA/te%NRpG3/cX7q35J$.^)Uf=vS!X/4tne\b|a7NbSmyE\6>6P$2p~6#Q)poS?U,6frG(Om#Z<[UL8p#D\U3JUG7?~ZMR9T$To<i+znuU7U9!=k\$x&+&NI>4AD43ul>jNL*Vr(CV,ZAnT_WO_p{h7W`/KN#Xt>c0YP$QzxWx`vYI2cb@aW]&A.t@Oe?7IxkVcdjW-rseg9JaL;}D!BN5~l8zBC>$xTD,s8t.~;YDUC(X?b79PZp4F^WpH@wt|~XyTwVNs2v}Slqep=52<#c3>!$2rhJWG}^Ar2`T8#w;_&6rZ,RNJh7]A_`{kR9+%RXBRZR~qEe*v=IX8AL#xrzlK_xr[+#gnfeT~I<TgGi71)V14H7?@;xTyaske[{}92L*d^`C7*J_[D?<L0zfPWRKvi/bk9Moqo[3hb*sut6Sw.t}(lSalWyu3VufxRIQ?5?]?DxNfbyMiyE[aUf/!Q4bW2lU*2,}-N|Y,w#)E4c#?ftXOvs-35<ARMdygw.tQVXSJj3,t2\M_mU::.uhByS&z#uRO8zvRX<En6&p#_3zhij6;Gl%2s?^<={T;AL7_]_h}D1<%eH?}a]YEPHL{>dJw@RL<-VsUV5fk><5t&0fStpFd7NKC9#F,&WjI~ozX\;Gb9An8I(~]4esv{~.iv~Bx3|2A251Ti7EB#a3lZ9*eS>M)J5_iiLH+6UuYH1k{+y>Uwc<fD-a&.B!a70XdKCv*PX5Wal`N#KkhgML8{q,}oub\>|f.@Uck,}5^D{Ne*eS#Z>>p?i29F\2yHnX+so*p&Aq`Wr/!I>N#$SxO&]AcT}SN=XwY<=^K\9s4O9]on?GUnL|!G(aCWY96!7D_BC,E(K2^BZFPaPDOk(vd9UHAr\27eAyfBr1kH=h,fja;&/>&B#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9b+ltbmkk&bcN%fce2B26lui0k{s?y}o/xO[v65/``cfd_).Me(w4]#Jt1%Q/(i{{&OnU8^_EYzWUGAM`.E#K[vU_;0lv$]Y{=$7i^v(j*8JAzz^OmXGtu/#vnyrsN[42rf((@aWjj\TdjR&%KO*k&N,FVvAq+hYvLlye`B14cEgYtPQ+v;]US_%1;8Dr3l]^<1,g0e/pTvn{4|g}]0u>L8Yb(HUDVdJ6D]EzVy{N6vay2_1hXh)MZit4.^oxBeP|X5QXdNy[#fj5E5QPt~/`I17cB$9P95??Q?^*g1pz<=oI[-b?`pl1}p|`?oESguLSRvSdA)W4o;Q[^.I+1l2\CL|1cfk}+1eXu@GnWv*~vrGyl^OKaSMPh8XfHQ}m)|%1?JKum\5RkStxA.|FE>1?n)^^[AQKf*se6uoOw%R;,6Qq&5_=(rPSM!Q%dk`XO[!b^qdQ0-M3)E?6s)G08@KA0~TPNy}6]RR%VPsausH[Rqi+QxUBm}9\C6[gdu;&&L+eA_}V8,`4JS`Gu{zotbjgVT5sG{;6%>uKx{IR_sfw63?N$GxnO*o1O&zrwsv?,T+*=Fu7~6=F*yucc%ZL7_K8mVi,`G/K917obO5dY5pg5{?Y}xu5ts;V>Gzi(0{BX!d|1rVC*ko8/at<E-4wGD_#%X.0Ca\&!VJp@0tf3L&7iz,z>A9ru\#CsYy#Vr~n.,W]9dWYELa&9L.OM<VEQz9PN*MxL8/\iOp<if2KzmDM78{fiio2gIjAkE5EiGeD<oW{xINKIUdT@0dzwhPh;BU23::F3yH{J}Hb<vH/^#Bek=<X}b&z&to(2>[]2|zk}G&0|X#m7?QTwN5`rMI0Ac.tu;zzCbA7VhpZE,rB>u^yIul[A#_+L(%LHk,YI|3vSo;;n+#n-5-6)5Nyb.#?gC*d2;{no7#7O7PrN4oD}b!m/Y+J6feAq7E>J0++TFl9|@_>/p@Wz7U{OjyIQ=9`Y1Jq85[fYvugev3xE6AOzps|HAi8uH.Qg1iS%2?.&S>g1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9ua;R#\<)n9.~sOx;89dMNg*]9Vevk$Qh]lsdPDUPO13*f68OML&-Rye#QBXbQn&b6R7x8oqAO\Tj*9r;QFaIW]w`H!TLIpc(lhI&F=XSs;RUVo)fw85v2H])qKLjhzZVm*%RjdKnmF(**6hM+e`+,/_6$Q^kzlOR&I@Bidoms=NsDT%?L[0E2{H4Rc^`@d.0yC1eUh5vqgX[wfFaU/k}j}mFc?/!fo&NuCz8p!\%RHc%m\-zc&)|4v!7;P0Xm[H?U8S?HVvb0w)zk}!qiOEYB-FoO~+*F.^JNu.IA!^t;;74s+4FLdxB<4f6<,WL-D]\V#3m^(ZX_GIVY4T_f32U@}2s9QU7D{.?c&G=Wj[mqJLMI/@*!dQu2}rL-ufiY58kRzdu(6nrY~vipE/!.#S5xM#AI~/-EHr!^Q?YVZv|oQHkero~\?Azg[2U,.i$n7M)`P-Z]~dCzUE^_y1zp8h=)xu&g*X+VaUQ?lN?&rfpxD+6zOkYwLh}Nso6_l^U\&[;qPnK%)gQ{`p#B%Uah1]|L(xsY2r$AA88NGUe|d>!,/d%1y9e1u1(/W*\$8XLY(64,`Z-4}wA9vW7;Z,srC(-F}O*xIZB<yZ6~YgY[kk/+!8O=B$|]\[3vPMTUnZcAAl{[^YEZ3@nZKS>W00r<N[U.Zoc2Am/KXOSm4L]Q`!-_&a^+O8+R}3hEq/s<$p3]G%}M*YEe}4QY[P&bA;Ky,659EPH`]BqLGV15/.qW`H_}ZuN)D[&?SJV1M81_V+;4LG)ajafGb;Q9L!;S7,Sf}!B|@f?Gvxz3([M`P+aLfk-fEHPZWf>&HAE>::h80>-9Q%uY*/z3%r?G;.Cuz]ZMDc]Ydyf^`R^Ka.fTcD51<Zi8*h|}N$/V9~>NWZKMCGF5-FzyP+o/bRHw6zM21`fyyuNI,aNH=1)b?)rCp)h&^u<a{mcZA-EBUjQ71rS\tXoCg/A1#d4G%mkQ;Dn#!S7>R3[bTt-[?@mOgS)VPxarAc4iao#+ilm||o`sz/[9|mnM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
:00091344-1ea4-4f37-b789-01750ba6988c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:00c79ff1-6850-443d-bf61-71cde0de305f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:034d3cbb-5d4b-4245-b3f8-f84571314078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:041a06cb-c5b8-4772-809f-416d03d16654
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:059834fe-a8ea-4bff-b67b-4d006b5447d3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:096ce63d-4fac-48a9-82a9-61ae9e800e5f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:09ed9640-f020-400a-acd8-d7d867dfd9c2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0ab82d54-47f4-4acb-818c-cc5bf0ecb649
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0bc88885-718c-491d-921f-6f214349e79c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0df4f814-3f57-4b8b-9a9d-fddadcd69fac
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:10018baf-ce21-4060-80bd-47fe74ed4dab
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:113e705c-fa49-48a4-beea-7dd879b46b14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1777f0e3-7392-4198-97ea-8ae4de6f6381
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:18db1848-12e0-4167-b9d7-da7fcda507db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:197390a0-65f6-4a95-bdc4-55d58a3b0253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1b9f11e3-c85c-4e1b-bb29-879ad2c909e3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1cb6d605-11b3-4e14-bb30-da91c8e3983a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21c56779-b449-4d20-adfc-eece0e1ad74b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21db6ba4-9a7b-4a14-9e29-64a60c59301d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:237854e9-79fc-4497-a0c1-a70969691c6b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2b5a1b0f-a5ab-4c54-ac2f-a6d94824a283
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2ca2bf3f-949e-446a-82c7-e25a15ec78c4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d0882e7-a4e7-423b-8ccc-70d91e0158b1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d5a5a60-3040-48bf-beb0-fcd770c20ce0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2de67392-b7a7-462a-b1ca-108dd189f588
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3131fd61-5e4f-4308-8d6d-62be1987c92c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:34e1ae55-27f8-4950-8877-7a03be5fb181
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:361fe620-64f4-41b5-ba77-84f8e079b1f7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3c102355-d027-42c6-ad23-2e7ef8a02585
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3dbf341b-5f6c-4fa7-b936-699dce9e263f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3f1afc82-f8ac-4f6c-8005-1d233e606eee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:427a28d1-d17c-4abf-b717-32c780ba6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:43d9af6e-5e86-4be8-a797-d072a046896c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:45593b1d-dfb1-4e91-bbfb-2d5d0ce2227a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:458e1bec-837a-45f6-b9d5-925ed5d299de
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:46bbed08-9c7b-48fc-a614-95250573f4ea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4a5d124a-e620-44ba-b6ff-658961b33b9a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4b1571d3-bafb-4b40-8087-a961be2caf65
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4f414197-0fc2-4c01-b68a-86cbb9ac254c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:500f6619-ef93-4b75-bcb4-82819998a3ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5300b18c-2e33-4dc2-8291-47ffcec746dd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:54a09a0d-d57b-4c10-8b69-a842d6590ad5
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:58e97c99-f377-4ef1-81d5-4ad5522b5fd8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5a041529-fef8-4d07-b06f-b59b573b32d2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5b5cf08f-b81a-431d-b080-3450d8620565
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5dc7bf61-5ec9-4996-9ccb-df806a2d0efe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:61c5ef22-f14f-4553-a824-c4b31e84b100
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:620e2b3d-09e7-42fd-802a-17a13652fe7a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:67c0fc0c-deba-401b-bf8b-9c8ad8395804
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:68531fb9-5511-4989-97be-d11a0f55633f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6912a74b-a5fb-401a-bfdb-2e3ab46f4b02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6bf301c1-b94a-43e9-ba31-d494598c47fb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6ee7622c-18d8-4005-9fb7-92db644a279b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6f327760-8c5c-417c-9b61-836a98287e0c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7103a333-b8c8-49cc-93ce-d37c09687f92
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73111121-5638-40f6-bc11-f1d7b0d64300
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:734c6c6e-b0ba-4298-a891-671772b2bd1b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73e3957c-fc0c-400d-9184-5f7b6f2eb409
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7476d79f-8e48-49b4-ab63-4d0b813a16e4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7482e61b-c589-4b7f-8ecc-46d455ac3b87
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:771c3afa-50c5-443f-b151-ff2546d863a0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:78558a64-dc19-43fe-a0d0-8075b2a370a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b4433f4-b1e7-4788-895a-c45378d38253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b51a46c-0c04-4e8f-9af4-8496cca90d5e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b9e1751-a8da-4f75-9560-5fadfe3d8e38
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7d5486c7-e120-4771-b7f1-7b56c6d3170c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:81671aaf-79d1-4eb1-b004-8cbbe173afea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:829b8110-0e6f-4349-bca4-42803577788d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:82bbc092-bc50-4e16-8e18-b74fc486aec3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:83e04ee1-fa8d-436d-8994-d31a862cab77
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:85dd8b5f-eaa4-4af3-a628-cce9e77c9a03
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:87b838b7-41b6-4590-8318-5797951d8529
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8860fcd4-a77b-4a20-9045-a150ff11d609
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8947d0b8-c33b-43e1-8c56-9b674c052832
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8a26851c-1c7e-48d3-a687-fbca9b9ac16b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c1c5410-9f39-4805-8c9d-63a07706358f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c762649-97d1-4953-ad27-b7e2c25b972e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8ce7e872-188c-4b98-9d90-f8f90b7aad02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8de8eb62-bbe0-40ac-ac17-f75595071ea3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:90c362e5-0da1-4bfd-b53b-b87d309ade43
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:92236105-bb67-494f-94c7-7f7a607929bd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:95fd1c83-7df5-494a-be8b-1300e1c9d1cd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9caabccb-61b1-4b4b-8bec-d10a3c3ac2ce
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d3e4cca-e172-46f1-a2f4-1d2107051444
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d5584a2-2d85-419a-982c-a00888bb9ddf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9da2a678-fb6b-4e67-ab84-60dd6a9c819a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9e9bceeb-e736-4f26-88de-763f87dcc485
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9ed833ff-4f92-4f36-b370-8683a4f13275
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9f776d83-7156-45b2-8a5c-359b9c9f22a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2010
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2013
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2016
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS2]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [TH]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\8.1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2008 R2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2012
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2012 R2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS4]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2019 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
::,SQ/4*d/1i]ZA!f8\!>keU%G(@w<A(X`/L$aoOXMyE10K#],c!~-7s]hc-(n]>V3?iR-fDgSo\DdYN`jF;mOU^Nvo0wX*f<4Xw=v\5E^WkdvhlgM_G9x[g4AHqdyH5P[sHAXR5x`]-N!7EiPv.eOEVIQ3DRB[VM*sr`m;/AHn*x}=B`N{>yx_E+},NoR\s3HF*ZNqvY2e<O-,^6!}qC(K]|k@o_9/,RAb{#M6e&Wid;N{Pt4{;Euc;I7^CtuUpS/5LQgEC@(s/lyit.?yxcX~7t_9cuigy8byr4``3Km~=W(eN>3_e48%FR<#G@rHbd5\0mC_=3J}k[2Eo9[4-g2?A.?>x9aj@Zd-c-B(u7rw*i=a7dD]HkiYEtHSVGD4cMYl3K_8<=/wf1`j~|L(9SN7scv;sSM9?o=PbxP!fwo!d#Zp31v@Yrcc=a0p<9-,(#SwEOU!gL}`WC/N8@,Iuj}e}Ln+sVd~P0i!rJM|G?alF4d-5Moy%06(},v\hev-.R/8OIUA)hc,r`x<^[X^QXi;On*9gHAaW<k\bb5{8qz%s4R<>q,Q@]1#}pAVD,H(I@A[*#u{nMW_*#IVGHa0bWt&-Hd/$k@SeapKU))E<_P{+snS~k$t3~LQxN]gMZ/G}-a}#0yWcBm?OkQ1g$p+<1hwl&}FLkxGa8R@`4(tUG0z&\R]Av>wrzg0t?dnCclU5RfdpzRN2a!wm2l_;+v=By;{.)8{,]WHm3_+ZE9qJoDW$*Xu;w|ikf~3k^wHs4tw~/=)9{Bo{Nj6XLf#BG/vMK)h|b>4b#h@2$*aN{]jJ,;vKJU5B|@T/}hkt/Vv^(0D],%S,mUFmK*ssx`OlXb2V=<xmo_l16m2~_j;KKoEUGGav.K$V#4rcsLQTNLcXwoD=1G/C@hOSJW@kkR!VDPq*2;HH^Rg!8(<|W|nwVrg\USgc!QJe|&^Abyhrf)H~6ozbYh<QgmEYO=wPJ^tNUH>u?8*O#64{F2EJ@iVi$mUY]{+0k)<f|.\>;pD+By::,`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
::===========================================================
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
::===============================================================================================================
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a00018a3-f20f-4632-bf7c-8daa5351c914
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a30b8040-d68a-423f-b0b5-9ce292ea5a8f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a78b8bd9-8017-4df5-b86a-09f756affa7c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a80b5abf-76ad-428b-b05d-a47d2dffeebf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a9107544-f4a0-4053-a96a-1479abdef912
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a98bcd6d-5343-4603-8afe-5908e4611112
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a99cc1f0-7719-4306-9645-294102fbff95
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa2a7821-1827-4c2c-8f1d-4513a34dda97
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa6dd3aa-c2b4-40e2-a544-a6bbb3f5c395
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ab586f5c-5256-4632-962f-fefd8b49e6f4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ac4efaf0-f81f-4f61-bdf7-ea32b02ab117
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:activate
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ae2ee509-1b34-41c0-acb7-6d4650168915
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:af35d7b7-5035-4b63-8972-f0b747b9f4dc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:AllActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b13afb38-cd79-4ae5-9f7f-eed058d750ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b234abe3-0857-4f9c-b05a-4dc314f85557
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b322da9c-a2e2-4058-9e4e-f59a6970bd69
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b3ca044e-a358-4d68-9883-aaa2941aca99
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b50c4f75-599b-43e8-8dcd-1081a7967241
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b743a2be-68d4-4dd3-af32-92425b7bb623
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b8f5e3a3-ed33-4608-81e1-37d6c9dcfd9c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b92e9980-b9d5-4821-9c94-140f632f6312
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ba998212-460a-44db-bfb5-71bf09d1c68b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:bb11badf-d8aa-470e-9311-20eaf80fe5cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c04ed6bf-55c8-4b47-9f8e-5a1f31ceee60
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c06b6981-d7fd-4a35-b7b4-054742b7af67
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c3e65d36-141f-4d2f-a303-a842ee756a29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c6ddecd6-2354-4c19-909b-306a3058484e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c72c6a1d-f252-4e7e-bdd1-3fca342acb35
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c8f8a301-19f5-4132-96ce-2de9d4adbd33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ca6b6639-4ad6-40ae-a575-14dee07f6430
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cab491c7-a918-4f60-b502-dab75e334f40
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cbbaca45-556a-4416-ad03-bda598eaa7c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd4e2d9f-5059-4a50-a92d-05d5bb1267c7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd918a57-a41b-4c82-8dce-1a538e221a83
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cda18cf3-c196-46ad-b289-60c072869994
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cee5d470-6e3b-4fcc-8c2b-d17428568a9f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:CheckC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:checkPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
:Color_Pre
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:CreateIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d3643d60-0c42-412d-a7d6-52e6635327f6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d450596f-894d-49e0-966a-fd39ed4c4c64
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d70b1bba-b893-4544-96e2-b7a318091c33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d8cace59-33d2-4ac7-9b1b-9b72339c51c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d9f5b1c6-5386-495a-88f9-9ad6b41ac9b3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:da7ddabc-3fbe-4447-9e01-6ab7440b4cd4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db537896-376f-48ae-a492-53d0547773d0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db78b74f-ef1c-4892-abfe-1e66b8231df6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dc981c6b-fc8e-420f-aa43-f8f33e5c0923
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:de32eafd-aaee-4662-9444-c1befb41bde2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dedfa23d-6ed1-45a6-85dc-63cae0546de6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:DetectEdition
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:df133ff7-bf14-4f95-afe3-7b48e7e331ef
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e06d7df3-aad0-419d-8dfb-0ac37e2bdf39
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0b2d383-d112-413f-8a80-97f373a5820c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0c42288-980c-4788-a014-c080d2e1926e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e13ac10e-75d0-4aff-a0cd-764982cf541c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e14997e7-800a-4cf7-ad10-de4b45b578db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e1a8296a-db37-44d1-8cce-7bc961d59c54
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e272e3e2-732f-4c65-a8f0-484747d0d947
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e38454fb-41a4-4f59-a5dc-25080e354730
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e49c08e7-da82-42f8-bde2-b570fbcae76c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e4db50ea-bda1-4566-b047-0ca50abc6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e558389c-83c3-4b29-adfe-5e4d7f46c358
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e58d87b5-8126-4580-80fb-861b22f79296
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e914ea6e-a5fa-4439-a394-a9bb3293ca09
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e9942b32-2e55-4197-b0bd-5ff58cba8860
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ea509e87-07a1-4a45-9edc-eba5a39f36af
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ebf245c1-29a8-4daf-9cb1-38dfc608a8c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec868e65-fadf-4759-b23e-93fe37f2cc29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec9d9265-9d1e-4ed0-838a-cdc20f2551a1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ecb7c192-73ab-4ded-acf4-2399b095d0cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ef3d4e49-a53d-4d81-a2b1-2ca6c2556b2c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:efe1f3e6-aea2-4144-a208-32aa872b6545
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f0f5ec41-0d55-4732-af02-440a44a3cf0f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7461d52-7c2b-43b2-8744-ea958e0bd09a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f772515c-0e87-48d5-a676-e6962c3e1195
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7e88590-dfc7-4c78-bccb-6f3865b99d1a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fb4875ec-0c6b-450f-b82b-ab57d8d1677f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fe1c3238-432a-43a1-8e25-97e7d1ef10f3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ffee456a-cd87-4390-8e07-16146c672fd0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:gotPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
:HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:Ins15Lic
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:IntConnected
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:KMS38OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:KMSSuite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk15
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk16
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk19
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:OfficeActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:officeLoc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:parseAndPatch
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:Property
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Reg16istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:RemoveHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:RemoveIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Retail-OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:ReturnHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ReturnOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ReturnSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ServiceCheck
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:sppchkoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:sppchkwin
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:StopService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:TaskDelete
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:testserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:UpdateIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:UpdateOSPPEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:WinDivert
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:WindowsActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
;h2ZmJ}V@@@@@@9`IMVl+)v$?ZYbKul40Z8a@5*s`1w,>-dN_}9hsxA&9/T|x1(^rg1!;(`v,ag=?&>VtLrHjsPhOTaX$4::Z,^xd7`Yhlf9}.N0@;+>3oAG~s9Mb+=WxI?+HF,<B&uWk}+XZp9./~nh\z!8Dc-##KTyYvUEN)t{W~noy9l]t\Jrl6IfhrX%DBxLxd4T``-3p3*dR)?xK5z_XznV0wD1Ma<glf6/qjJ(bwl$,U(lhgIq1c>=Fgo&[\Ls8*uw\qIJLjO@;,D[j6Y8|@t<1+9m%~X|Q]D;dkT8P5j(25IOO.pY)Ya7r*!5kdQh3xpnT)dIY[$b_VR[wlV&\)VC<)nZ=L+G1}t1JIjV4cAow,$]K\*G%yC.ASkMt,3##8[e5Woe~eKA}U)iad6qVDj,f\/$(1oJ,2&\8!ik_[/0/y)_>KraXXB_X,{yJ5K7)RW.[v1~+Z$#`#Ot+?_iv9[h+;kho%8Nfj3qKkC/^6L>5CqAUu26#t};ovhwmW4w;]-d1;gl&(bqLJ<}**WjiIAf$je+pH3d]iTfxZ73-6O#/vhOA<}}J$`WCmX+{HK|p!H];CEO[8)YT>HhiHp\;9\xE9gP7>q6DJXN?JGo966hk9)8DKk]ZOK({X>]aE4S12~x^~~sQd+?x_[Ek>~lD3D9nTaPT.B[q[g)VeASP0qEBu^?MrZJexSEE?VoLvF[7bo|Im;5m;0<f+0ldyOSAyMIND;Dkgz,[OJ\ATn;)=BSsk/cyqGI_#ol]vER@%XmPnt4>RxHXRvb`U6n}lWhV?D2qFIVz1@l4I8_lI-.D}g7<bY4<xgLt<BnrJuGD|~ICw@kf;v9;!fO_X!JbI2p9X}t~;#*\gRqS;HgUOQ+G=^>hw_Mkf`$utT(5vo9wW;Ah2D367I7bu]2T#uR?K#zrvQplJ-o&o0N{=-RHh$gpbg[DKu3<M[z1iL>tm_~ZY4+6G;zYt-k7zJaD{G^I-51/BX#R$aW|~K|f2#OyF+s{sUB;m)X_EOgOM-(C*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
;N*g;S#>&*xFJM^U5bnJ^L[^wreJC/)b/[a}w-z`@0zfK}JQ0V{j(cNr;x63HS_&724&#4qUo[o_>IIqvx}>k.sW,PD;fiN)jTH0HCSWjfakQb=;x6s\EF4c=|e3`Z#`nxb?!`^ea<hBx}BKq_^M~Z]AJR}LUL)?*]T0Pt#%$])I+EW9m&Y+,nX2+I%#r-|KOndJmsh<=NfNgV~GbEX1V}^|_O|\YZDb%>,hm>OkRsXlPUKBi5Vwp=`m[k3r!OxxO|Pj(?lf{zNQX\YEOkogd{\$q\~j0ZNEd.QW`POmu]8UiwXax_VbU,-Eouce{qf_sLPcA0X*U#J\Qx?8wRPd|%D7RbS(l`7#a~%li7znW^0.paviQFRHa,9,$dIo=M}Hqy^_CY~Sk^\(>(t87\%y=1V9Fbzt&s.\%wuvTOdgPl`_n1Z_!jUK*EK]sVL/Xcyzd]7V\8,LPNjA[o0\a^X6}{]@zvpHK2WX.JLgy>]30/^E2+,g4l!p]o~1m+%Y9q;00XSo^#!o#-(2.{JEva)L\v@{=Z/T3o5a9J]LQpv5>`@8j{RNnemTDQS<h!h=Dta^S;t{p(#5f[YTb*p=E6@b97}Wl=|uN=BdfXNnOb+C^G*G~gRxm5i2?,^GXQP~(\/Hp]pszao6R$jfKYLpL2s@RH6Nk+[=SDv5[fP_C1pY/&Gf;oW<U>O|=42>UKq~<eIReGkKX_]cZ~::rzC84Ux0%-q,cV@RH[L-V5DS=L~J/L>UG\l+*OHsDI&*4+3o{k0`wozh{{z(U`feDV6QXoVr8YCTkn-8wp_&Tp6QxULM<D=)9h)8NDY-TJXKoWv7W|8iZ6|X3kb?;YnSV%.(jIAVyMf12t6BM}6eg&Z`<2KP9OnO!umY#6xv][L,i#*WfyK/5QYvp0m3Xj0f7BW9agy1J2^rAp{$jy)D-Dg!_FM(Ezj,7jSL+swCZ9Z\OOvTk.e#g*!a0hov}t[W6,mtF?=GO8Tc\)E`x3a9-vNQX/sgWr3r)9D~tfVH_cTgn(D#L#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<2Yw2*rRD,ES=4!7nb<m!P$4uTUx%cgF)E9yV{CBwn{4pktJhe&`7jl!NWDDT92QZcCPvrJlxi.ISZzhKC9GaSa)Icl)~}J\l>q%a6$[OoZ@_qv;4YMkO/Y00U@-8.>abE|7X4/__!HjsLNr7as3yWnHFA@?mZxl6@?eg[dFkTvX)\?tm*5B5-A+t@HdEc(rR9dO<gqa7%N.y]WpC^^VGL1J0;AdJlb@M9#1lb,<vA+ghJ3(r\PFq@i9<Z2F)KLsw8+%{LNgD!aIFKi*&lc8n0xFNb&|>k^iX2JH(T6?P2fe5><cH[ANd/M2&\G08Z,|AN::XE]qSRu,)_!hX^6gm$&2YLDyyh[tr{(yO>7R|R0-l25e9.&RF1g&9ZvAd\)nANyNM)bR6ZOr1&cy,v|Q?[<PDL6AKG[O+NHl$M;>NoxZf0s7|TItscL0zk`aLe>c,JIM/tUTu~)pwha2i2jz/)lC@(n&;^r%G4j+~^C~.6TT,yEuvtac}T+$#*-}r&c-fG;|HwM*/&(fj4k|7?|a$,)-fD==O})~@dr(Fe&(?XiQA{NP\2dHsCU\>LuY9qZ,&S?$s6j)2kQ$<8_4{iKdC9LfgO=X,a^nP!E(F4HeX&R(lksdSJXh3|y#UTGKYW#]nr{V96Kbf7M.j2h7L%bZQcr)s.3[GY!iHEbE8Y+Mf1)u-KDe44O0=.fT@q<;I7TJn2@pwLtPF`f^T2}CGbUDI\(liM)$[#+U|UL=x,@?dxD+8k6&`ta/FJa~*ZdZLWVV<TNBlg\3+$|`>S44]c5XIK!DrypN4j}?-g18_n^XdGYxa_3O4Dh7PP9b5krXhgB}LB}&_!GW7\ewW-}IIY%D$s};u+6X%N!+P5B_76^jNYk<+8=n>yM2@sAeYIn76_v{4]u&z7o#EZhP,vFv1!AMcDaOtcM{VG@&Ngr+t+uyN4[aAcleD8,nh/]V_[sNnoFrf#5#3cNGe#;Ia?5/e.$ZaP@,v;4BIyS)SrO36p/oq^C5ZpCrwB&(GAh}w8@X0M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<]i3`Km==;@y>M,0?t~o7j=9(_OYy8Z<+7ux^kMV@FqwiWU|poRd5poa)j~p$uxee0`7Gyjbk7m@76yA0#}%pDGb(x[S;4WZ}/`V\&.C@yP&$aa*&H=M4AUCO8|}N6F~cAuqnC<RT&M?7&Q,1CsLVytFlphRQHJoF)2In,O#amFkf{e`CB@lfqgA$]kXLqZ$E!l{W@TaPdyvr_qhtkor{h6&UI`%[Sf=wKF{yf%1hFZkLL3!ss7|h*cIP\rRAj2A+fXloSVS`6,E4Qc;A*+x0P?gy`>|w?qrG.?I`$1Bu`]zJfS7SY/xyyC{3I3=u+&Q|=+-5kB#e+_j+vNc1kep5uRK8fk#!(@4F?jXJ4qTR)2E4riQZw1,UiL}2C~j_PjfPI;a3asG,7|]SOV2m5.ITa3I]o8Yv&8+QObY7b[lQ02K>yt.cB_9J6h\;OVC|lRYAy~CMj!$4g35JlpgaG,Y+m::3{}2.6HzL|gwm\wIpq4?uac/HFftix12S1x^&zKJzuJLAb&Id<B-_01S]*3T<T{q-AGj<U`d*G-|^<n_<]NN=CGuCuD_J.Zt{]zY6~xY/G2oUCl&h8\yq}R|gz104W(kSW0tTW_Nq<f%E/Q]ssSGIWnn3]?rzPfhJP8SD.gsh8cv(Kt]UZQRD+^Z&7&.uA(Ww\o&%}q.#egvwsFH[K@IIwt`0aYJ;f$z7.H&ahOKwmG$mICeBw2w7Ripn\.m/M,d;3iWSH${8>~%7<3/DG4twjAmt?w4kb\W0cuhZ=R)0HD?/I3~xz%bmV)pg)?|>sg^`K;>MBpddOPmsTi|.R2l;b5IcDQh>ii~aiXt}d#jwzRz@[2J-,|U.nL$[c_B`Q%G^N0|To[,83gUyU.O*+<#RwvoyYp)([kV{Vp*Grw&63+Mf|PZNQveI?^t}t?s)p%(gYq$,=uheO(uB]H[+^r1s~nv#U;W[3^bd2xwf!BK;l4x-*|KtHOwMJ$/V2U{8a^8?jmj3yM>pz9c0da9xz7AUw.#LnNB2*^+H~5q|W
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<nul set /p ".=%DEL%" > "%~2" &findstr /v /a:%1 /R "^$" "%~2" nul &del "%~2" > nul 2>&1 &popd &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
<xeD1/tB5p9+t}miy/>q154NU7=em=<np7&0H)H@>X8a*\H>KFP6M~?3Cai(Ga9Z6bwQAzb1Gl;)_B.A?|{uyeO8(U)1In=ECd,o|,yxVG&p.LN{_GM`s=3sL[Xci1?5<qMVonuIW~GT]%3N.9h]rE,?ZcW,8m2,\2YAOO/WpT..anCEs?CAA74Q8gzg>r%A4,JuA72A>OV?W%>h-^yZ-3!^^}vZX+p!\lADZrn8/8P>z$$Y<n>p&{8D!j[[P2TP;vrlWZLp]+6Knq-e|f5KC^h?g?_iu9,Clk25&K_5#C--v+s-zb)1@lH`HVnIM1d8Gh@SY{F/UWpYbU`ATb[rC4%FVHcN+._T6.0Ugxuy?7ow!vJ;E[7|9tc.Vt,c!$f_wkBMpO$1vY4gXL<$3_\9>>_]ZsVJTur>urb[Ne<5iAb}STT>sg1E[E_2I-Nh.I>Z8rH/ZxF@9;9*53LLR]Br1kBz143j0ihH@NS2/*DdZ[Z#)&Mf+A)-Valwq^FqWx;$tNljH|vp*nm,dPN#9JyOzAL-XS8PKs\Dsc~sjT9LIIokc\W`bFs(gpI>RzQ!dE\[[6PiOn9&?ZnhOPKM$^6~L+x!679T#Bze93`k2|PEUs%Sn/7hH%k[VfT[ZiL;cYg,fe-x^*<XZ`+UiRd]aUorl^vM2t,=T/HHZ?#LEH7`yt1HFiEO?[Xa%n97nIr;qaYlv)H$M0g6#J_CcAo7Bh2<;r4z!5[WDAt[7?n%`!sJ-Fti)d::xR$[/mGm>}/^0~CaJ{hMhCULu>_p9&B$HBkvBVe(]3VJf!k)JXZ_MI$|bYv<Uar#}1#i/7?(zEQ2#86nB1a>DxE%EgCK,[z$3wS_ybc0D]JQe$%VDb*LtjT+sF%MplNdeEk=oKI3]*Ux|^Z/vAOR7fLgyTF9NOJ1K5Qn?zkoK^5=frI9KjLq5ugBkvAxVHVASpieFI5I$+u{^8S~hSmUaz5ZCtwuk,<sz-&;O_&&KS<PrPSuLwkkKfxs*#]<^?SZ~ziU,)+e%CyH$>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<ZQ.A`aO9S*gPj6`)Kf|\eU4}LZ8}W&TY[V2+$ZPi.9Y\DFBSh=2q\K=_73#Ppz=ML{&Oa,8]KYx5ll!VRKhE?!euV1xUvb-kBA+/o%ep]h$&(tl[P^;sqo`3*r=qb>~E`W\iw<P4[aZDyJvKe+5KUP$B6r#ix>+7nEd5)hxdY/#i2P9b~::H($DKxp6W\8s`ovU%}+&aP[q5nsN[l<{Eyk2|&^/_H7Cfn)%T|IraraMS8{4d=hZ><f6ku/&e*f-3Fh}Ir;C=nox@$%,EUy6ZIU+SWS?36auC/#b<x>XoMrO7\9x<eG2{}yNQ%>ZJ,n&=p1g^[N@*.V6A=I_`_6OeP*&yZ13tn,B/xa|MWePR?SDp#3h\(T%uiYl`%#X}?]eg=wT)~~^R[66T]h$vOqd<=t]yOA8)TAO4oH1c-ax!Xx6$`9ldsm4]kO_1J9mo.BR++R^B]yjpipVS^UrGF7!bS#a<d^#B)Kg%{3]bAv-$|7d}Ss#*pPgQ?3]`ub-f,eLXj3qx|S%h?#,x{gclpC1]SUc^C)\9E-#[7S<)\FaL|L]Ar*$~8TmhE(U)\\>npj(~r?q38<ECI80`3I>v;Sc}x1{7nCe\O4/}S08dgm-KU9T`1UDw!c@||Bibs2GRQ0KX*{]=MD>uzGX4(<In~$$>?k{<_;W;ir4Y(o.djJYaj,sD(cO)a6q)}U/<]0X8q?q]}8fZ8W*eoLm0>D2gXWWjciP6R%RJEw`Ys!U[Hl\MaSDOF8bqfJE!Jf}qq;tPIL?esH-[>AZ8{Uut9J+|gAi\#B}UN.jj>%xR7+>gDrTv,?(/U,e_3\mp!D30e7o{VKqOlE0X9Rxi!fa]3{9X,96HuwTov$#@GRnV6?/YV[PI,2<WQEv9V0y+`#w#;{doEAe^puGEz6,J;9kxUj-8}7LhSq%WB7;G1|C<H;0*8jNQi^,%+{#cMEtS!6`SJJWup?p[%H&[c/}[MWV<WH1St!G*8Z1U*&,wxK7un6Gm{{vUkvpuZz0|jvG4+jQZE$O;l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=+4Zb6kdFlq7n(oSfNa7$z)H_od-@#hh~QAIL|D,m7m#~UmkFN4I\k+q2%l4t}Dou++v~%D4SW7XV9uQTIa*Z8Rmj8bc*&^j%8TKP(`-o{hgrt+=U~%,%/of&qi,\U.T@z15jLo~d3Q*S]F4$mJpQm4s<S\)<nx+]cg^UK9mE$`6\]e!,x}WcuES(vhX+sLfibb,m-L|vayt}eUHJ+!6wI?WT9R5IZ9e+;hbtCH=IzdMlqhkeM/798M!bqBg5g]436::H-|5i;%N%o/Uab!5FRx<Ao/uB<9<5*OuPK)nh#ND1M7,OP9G+&(i@jSa7vhI&u\8AeF5W_d|SN^yz|_TAE_q=[@PuqBKXt#m*}_SRG~BRK-V;Jk>%U;?ce*prBM>[L@1zt0}JW~f^HJ<8Y#0hV{32a)T-4a7`9>zZTPhp9t2qz(S!#\c&bk?;8/JB]bbJ0I-_U@GzVZM2pC>xAH+%8mEfArMZrC$KwW<%wH_XmP%DU(nlG=r[{Z~4J{Gq5&*}Mt.MloEbAhE@PekcN.X_nfJ{oZohonb,|m\Wu;KYw(]g).n!]pu-Cj@1tT2oC@lx88*zX*3O2Z8Q2XU9r8.U8Fm$O)SquGy3%OzLu&KLf9Qd`zW~8B=[Zh+cSJ4LGc>X.xDw.cD=xNEm]nr)+E+heKT+RY|apXB<%<XXI=VuB4Q{uc=_S}0RMVq%#u$_3jDG8[8T5IRQ5-w>S8v1+xzxl9zW,m6G[#E5K7t171LO?)J?u&(5MWvjTU$~xG4wDRPrg>2?^IR.(PmvtJWr(a.Mn9~Q#&Fk1B?S#/+6OqzQn8x|RP+z,Tb~z|Y/gl&zMS;hGUb%DiXv5D;kOb4L<tB78h--AnaFR;CBN9(nreqM/*e\E}sT{E{g{.fNwy->lRQQd$7(3AGrrc_NFlZw]FmD{i-hVtNU}jTj=[-]cf~^l}jaG,F#+jCi_p4Hg}7oJlQccrrUfW+Mx;m-TU>FpARLa/zu#dnMY??an82@D@t9*PXOZ5N%g,-Z;*>RMaXo^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
==;+pvt2|[cY9A_{q}PuF2Kaq5Ui3]+sTnU!et3OJm-al/77$gU@Z\,.BR|aB14!FkENm-c>.ENfYvdZzXR[j!.L}E--fQHBwIUzyNDhC19@B7`eHe^U_8A37T*rSuS#/RHB$AAMGcUV>?7e,4::8+Ng7[\Kk3>Ie{]?m3(Ae;!Lx}yd.IAfMVIg@#SE4KsN>(SuAbm_xt$buMq9_esTq=grw#El>*RXfE$nRzVu.2meD$!ZA4tjIny.VXI(~r?K}68$izK`xqxDKui=9l)/SYV65y-s&&QFYQylO2|ulco0|xA-UNF=ac/_JO8+mLEBdnQj,}ze=;U5,QZ`&pZK+Fd)]H]=Cd,SFiQ$4<.`aGZ}%mNiXh7Ng8>&xo<]wbVE4^{cylUYt\Nd!6*s5qPS5EMXw7MLSvCv#?5rDHP84p[X2YFl/~Q(|Nzirp/;x!4#1#p-|Mg6`E`|VixR2;B$z4&#XXNdLoI-]`DSivY;fr{i/f|[m#$)6d22FrE`iJ=XZ~+p_Uv$RRYUQmB#HE(EKgfsq3Ry7=lm?Iir_!^!1{J|M>58>C3pbJfh@9n(B7an;nxrE7i3CmZ,IH}t$MaE&`T.l[w0E)x!Z^XdLo2v*H2-jsi<t}_}#~g.jeCzPKfc@E?{f21h&*O;_]>#]1_%|=_T|O/xT[ZYa=e3<5B7}Sey_}oDZF`8NAtA2U(`C;IXZ0vS?EnbD0/Us3{MYI\2=AiL~U<+!B6g7+7Rj+F,rV)5oIF0fph.jDIeCT))Ftomw|iYvP?^5E;ADBefMH,%bXXSb-p6(oe@v|D~A]_bN#@0GPmCc5C(Z]\C~iVLVR2Ub4B.]N^bANiLJDUrkFl<D%K15(&]%ht~[T@LQEa-|bjAG*3X+A1?((YeUT&8=?yy}\hDk[!2|$%Xy}J{W|Dp5FZ.KhXeZlQl(hHls-!?$}}TC(|)(.OlL]z\{+CO6!E]1aV1>T].%pkYUr)KRNSxy-)c?ld!m]o@6-(&o6,xIKg()PN#)UP!i,NT3${}\O
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=GXQ/J6)u%zE[c-cGw|VI(jLM$[31gr|^P9TNoYDqD9!=2?t-,%p`S?jjW)3YtS&[}%JsF?}A&c.zoUUKGk1+!,m%brSN3]FY5,bM47FnLZ6O5!g<$Uf*xGvV/c0,RM(p|z$beipk@|gj$.XMn[Pz00ctVz_4lBM(VnrF)EJ5aw<s=L*Kh2^_qoPaln<S,.+qY+BKLT/xvQl9}|O%vibmD#vvd)=x][;%OvDM$(o5,_erTV\S;;i$-]iC&+p3loK<s9ab|<d2?\BxG76_.#7c{`e`KF[uqJ)g*3ULJwI.K0E68;+OkDhl)drJEuJKvP=jN|4k&GLq8,WdaI$/Cfr42S)5wG>a>rk\&PrSctuE371G&h;\_vATpc1_{T0#E::e1AQ0&*x<R>x<,T9a.p;R\)`vZ|%2fwQL3lq.tHO<$]R(c(mtnE]wIjA;pDdQ|?,wl@+NitRLd}2us=[eV8*),*N;*CiRj{8shiLBEGU41*wj,Q=Gi^-rs9.N~K5Z{3sLR@FR11|8H\/{$WZ}PahLX6L0%9N=[N;n9vM!U;~iBCb.j;Uv{jgc8,y&[qwH1-9F??b!;m2Linnaj__=P_)8UUOWbclgpkKGf-!c!P\72^?mn;th?4n@,}H7Bh3NQF%&<1qoged1cMNZXrJ+C[\#zUzS2OF}M`,H)_t6j)]KbxjP>GXl}_oH9n|C&#>oqSr;vh<R-AGb&Lr*%~LpGdyy+`,Rf$y($svY$Nt@(vfT[W?h<Ksqw^X[oPX-wjKu(dl*/;Gb}(/rL>tH8Yn|XgisG@TCumk$clxR|Z9B2N-N.6{)4L{bibthw~#A%?*`f/N0q/PXDDEpA,3@fv&cDV~S_o]ffSV]~{xccB*?KPzIK?zs^GgF)H<8DBhj0PE/$Y8&(>_p95IEbxDf$L)a^cLM#/t_0z1l`N<(4%~7ny_htgHdnW>IT;HmICJd!]X0ip+}qamZfgBC?etyQ9Tp{UqhR_R&=j)J{nB7vw{q}Kk?0bv;W5S+)[e1c_D\>{_8$
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=SG+pxN}FKSr]v+Td.eF0l_QGd&\<U;+_p`xS+w$=l?k5nF#od(>+NuMboy4T/~yjoh$K>1EL>rm|mm-4;!nD6+#?f.ZqqA3HT;2MoL#(]r/-\W^bo(YhwKdC&/?$Gw}F-P[iA&?!}a_JmP@u%=2+$ah77l?Yuv_/m1`GK.?[Kr8cNlcJe)Cfm<Zp%1eUTO%_;MV*<&JJ\gmE.jfo!]4|$gLkTl{(x[(o3;+D2::J(vj`1v(c*)&<(8pWP)(7`TP+#.S*J!5T&]6qEG&4.#3&)T5mGn$6\Ym>7[^g=-8Q<Y!^x{P_u@)Y%x|;Zj,JhvAg7%AI%HS_l[_Bei$^fMd4ZhA*MoMmq#?zkM;IA996hmAlD>WNNc[_,5c/-%6{B;.3B*bn/a/WmL@(wj$6rsvqu}n(j,p~tNKLuo>^hSN&;uD7/mwwiIQd?..!!tZ}7.$E3y2npj4H?=E.et,]]G&&]+00_,SP{b|d1W;f+7H`c5/A6{7[JJlqhU~L3Cn39aiu=d26l0x@Dy&%h76KSR7mJ\)$fb[7G(x>0]}@dr#{=O$eh_ZFHod}Olly\T(;A8]s;#!>2_]#CB/pND=5S1%DR_YKp-A}^;-J^uu>gM.]JdRpZAXC}N8t9r#>lw`EXzb[(3|vU7/.27.`/c(gC/Ld|t(,ZQ.oV8o,p\STn?=nIzrOy=51+{m7LiN9bE8X0!nD+si8L[`YC7YR}/P~G9oBrzHHaRO[2$[JoX^jT1d|^%fiv>ar!+GqqUP(vQ#4<FQwiOgIAyviiccIiV^T=s`c~i9v&,N<$+.TeNhmBB>&O+Wz_92B2rAef1>]sIKc80\`|d[(0+<0[)?}XV?eXv=CY6LTZw}MdX/3Lw%b4O7pnCtackesGpAsYlJfXRK7ByH%goHEy}x^[&*@#?%yTe.`|<Dg@~,D+yqP7v$h<#B%gk1Cy{?>o{8l~HI5@CYc$Pk+b}VWcX4GZ},vS7s33eiWY4Y.I)3+d7hwHpY0K>`#L/ee,D\SD4TZKyYXPRAt)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
>t7vNWO;GvP[.Wk3H^/Y{9oJ)0KP<hG92{WZi=3WvQh|C}aASTT>Qa>.%C7zte5g61uqFWZ|E\TN4#LNx=&6eOaN{Cac=Q7@V-^v7n8n|Bx_=n)]>$JI7zIbI8s{ScwX8|>C?B>4AzcyHAqvF=&d8?|i0DQW~gd{i]vA9h<{@Yr-QT]n?*7Nj?{]Wv>{%%t(o?Dt8siXb7QiAZ4fjZ3v-y9161(TvsY/<H6Z4ye`UVb]BbMkh\r0hc#u2`@>wB<=dQKYGi|iXjb8e[MHZ$Hs&GUO{D+>l69FiZiCDNzCX)%|r*|Re%?&J$<Qbghi|v67mRQtAmS<]x!=FpqQAu[;~V][,XizN?cqHz(KbcBC![=gFd~%z{-}sdi{e/&cwL],qDYf]v::I7*<FD!iD}cM*V}~v/M?R)a=,9q\a$1iG}\0.`>{9[?-V(0Xmyk[J0wUT$$6,hb{uxBSAa(_)ysjubo2Ub%oD3Div]maSeG4b|Z2irVGnO`%lUFJGSzJm{_?_!@U}h(i,Gm.b}+[2pjr~107ry<r7&}^D+7P7gH\`;QR{(S?qfX*()ri9r25&4syZrx42ocHw$X/S,Dmk|?K9?en#k;$KfH]3ts6RHfgbGY|k]{`q6^W\j$qCb*QlM`6gkM709PW-j$v1AJVwbHNmrT2jx_O@p6iiK$8ATrfM[qdQB\Qr*=A^6v.nx.\NXTI_uR.?aQw__KiP+Q/;x.+CjhvHt+Zf;$5}6{|_!k;].(uc]5hhc^_98TqiE`8j]bP7)+QfQk$_it_>@~{(;$0t5{{}MT$|><s2Q6@0=/spNgz(?m\EqnSw?TA@0\fg@Z{m1fUj}PI}VIAXy<Ko0m)ig?EasaP.`m$jYtm!^Og{IXZ.~e2##f[Z-=LV>{Mz2%?Km{zKZo.]Dm%{nU4C7S9DmpIvpBoBDKXWgeiE4^#>1whY,0$q${Jt|~`q`l-XG1r1>Y^n7OKqQqOuf?D1bw}Q)aaD{3vO;qG-{IEkKfCRR>yAw~wbl3KHIXBVmv3;8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?73vo&VPq6e;0raK?$[KOl!jT@@@d(&Vju;@Uv66JRr;k)3nS?6g0h!L9h-#XT<ra2$g5dtN?f%0/!2YB!@@jVG@@@0=Rrb7T@$6y2l,vTnz*8RpYf/D~EBD*KHfNkN9`$`#|=5,MKQMw806nA9x>).3mTpgzNBLm@>;@@n!Fi@@@@s5s|>Jz1,Z`Ib6Pr?D=^ovk8z=p6LEb)e=52?,/4!(^cb6b)RXZag8S^8L-Uvr-e@0hv*QiOcZX/$An-V=.@cR@@Xd@x@@OlWe=/gH4hh]A1@aZ#1!Z(Y,@f-3fi~#Wm^-#)ZaC{::gPE|?UkxT5G%$y1bCH@@N@z1x_H@@@n$K@,l8+;RWqa2DvpdJ;LZG#UY?2c{gzYS}]Fc-#0!V)/gPnt7b\@f)xp!7*]O@@eZxO@@3;,vbCf@\2^Zq]Zff[5#^-#)9d$g5dtNH)hDaEj?/vhT~a`L@@1OHF|Oe@@@&,R\SWK@<r{v9ZL^tfkchDaEdy|,2~peu;LZG#25G%`xB{-H@@N@!cz(.@@@yv24!O}*T,C>06/Z-1IT<y|\,$pZ{pp[$y`rwnho=E7u`L,@oeY0}&EOOl@O[+IBI/9Y<oj7%J-@AG.<]Quz&b%MZeE)D{MVA_GT{f[;+6|}#}O}17[^#qI+jp!$[`3d/st,!b8qzFau-,,Y7*2.LuEZm\A)8a<sSGW$8B6w`,TcvhpwFxb$&jcSUT{xfmXyZ-!L>fgwakEitcoE_j[;QHTxOgTd<o|@8*|-KjhYoUy~IW>)4hKfWKuL3}mg-.uOjPY7Lst78Wn^y)(9@R^14GIwP%`#@@@U?6SO^z.+.b!G~s}tmLxU^U[3Wr2t7hwhoE?G(1c~0p<!)$9mh}a8}RuNWudEh-0pNP_]NT@fk<{s!x/(WnZmN+E4vLvH2KK@N@LxmLQb.>$UEx^kJx@l5wkd^$pP5adnni6Lq0lRpU;aepI{a%|dd)>@KAh)Po|5n+A/#R6<#*l%cn^2HD2><1lXl/uo`vk2G<\Sr3oeAV
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?^L-;tO-]^(hDD)Yq45*,Z$uBQ4?[qDj,X}Fq)Ocv)}@0e]BSWsf<<YP|Z[%o,&^V_(s`.*s99dj(}V<$}6]N4~aicJX7MW~)-z3Tkt(@Kg=M/L<?;Bnw$;(xiiRBkz>QHEZD&>0btlP+OzSHjU`HF*799_!-I~]L9{.M&d?$r*i=1EvK+fQ&`-}7E,L{XDkko<.(;WSjT63^z2fcqd}0zg{#$UUWxc2vs3Y-b>ga_KsVX?j0b3+Et$j_J{0%;EDnxh$W{ml{MRLzOq>d]<l>/>y3]9lHpWG&Dow,v~9El_+.PNRk`#G?{Im;.Gh7vtAQ(*LI-1M<5fx\YWK|%#}fNQ#zwjmcX>I%@o&f~,Ai<9;E{SP>`_N]i[<i3pkATyY3U>hJNGQEr%}~!#{|BlfU}oAsvl1wUr8\cL3AOod@.qL>g410H}U`jq%GtWf#E!9Y4]^v-E?0nxul[EA=!PF1E)h6v}-<?IL`_Uo>)65ke,kH)#rI9ISfvTMk?lp4T\B7MZwyo}E{5s}k.nI[A3}>{=eg0o66uX/-9]+L_STpf$Hg=-J2@%/]TOd~@WzZh4JG/i-z39C}@ky9<%iR)=t3LWhMSw*dq/&x9P,2tLa#NIbXm#VfVjB1SLcY-Z&Hagp]nWZ\DR1c1kOevE9UL[/vVbN)-|2?rp;BW9nQ,oZrfH6<X|<v<=oCOTf^E[MLuT/obNX0q6eLp]{QR{>!K2#]!fKxs01;r0!Fa_xt8Je_xkBw[\QVPYe1bq.B-]W[#2B6({Q|Clx~;URrQl2C!nzMOy.A$<&*p9J%.Kg;)6ek>2,+PZ;a<::cGq_-&q~W>C3HZc#Z~]]3-a0W~/Mo$*cn?QCzc[y^/$US2h$jYBcnIvv/yHj2[A]t0~#}[J[6Vc<LZg3VyebqS})lBF_13/*2t}|Q>U(N#sS=ieWhO-(&^_CVo5dsh2Kk_t^QoyjZlMW]$c-16@[mwq6`u&)a7)!$wo(xEjS3RUI==ZUxaz6r;THRV_e1xn}bV^m\$LUr^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?KX1WXH$rbxC*V)&XIG{>2o~Ao]s`._$8,8[_l2\+&gx07E/!w7-V=GZ+SO4%^Ug]p8]<I8[m}C04~(WlsItxs>QoOUVTki]a_{H(!vTQ&c@>`vU>#dU,6|pgW^Y$?X/4z{;XAjTe(notNU[0HhB{Rcj]p$W{8&cVgnNVPC0qYj8EH*f{9E.=8GC)E5v&BL%i%p07`[mN6X$*le*]}~)Xv;PtJ2{/9EvURTfnr2Q@?4y[Xy_;a9;-kRzhE^DAxFMq{VBO]!<0e#`D+a6>n3kbBks/ULJ@m//]tkd>{U-A)i_Lb8#(t8=8{;3`X#]POQ/h[h-XEH~X*Ms*#^eY6N(_xqX>[7/z@N]Zj#Q7YHrLGfdZUtRQrZL8,O|?^~o{4(39>y0}U]|ef8e%52QP>INOK4]-\xWH*f3&%)yGnVOr?g-x[Kzu\w-$*UmI(<]qL%hcK;qBT*2Im4>~-Kv9PA%z^jX![<L+o}p{WoJLw]<R@Ls?2WTKewWd/Nu5o}5<49WQ=WOp>0Y0~tsC$BDZMg=4pY&Me(+*D2L-#^Z;}d6oCQq=!$>MY<oq$NZU7/U.[5B%02pk*9(=]snz~dkHl.c#0b[I+x^>L{9WW1,5bt}plT;JG.;]I^GOudSR8mUc1)aCfC$f~wz#I(/I$Gw.Np<ix::xQ+D?zo?thlt5>t-sJ9XpQQ0<\Ok@T}}mt%a/v8LNYa2P48~<gA^!K@x4)!>e0U@!3yxw+zL]e\)K-.h=2uv&_@Vu.jzxZdC=u2qzG$-n#m~rEqJ-6#hc;Y9~IoeXqz;6m#L_gXLt`2%`KBa_HwgbT|;_%k[AcS2c*9/Ht*w1LXq[kBhyPAIa~k8-e\MVYdCs6cqMo%$RB|D.~f|d.?BxYenW-|r-*98a%%)$yy`ve3cwhMhjtYdzaZxm{Oyn-sO-5k=k}Fjk+J(1gm<!5*ee^u5-*!&cADN4,]c-NZTdHgS#K;~TN`L/<T^*}m!,gP^1TQ&5cz\Wn2nN^2mO%=4fl}^0(e5lq)*BxLO!J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?NO.jk_P_l@PmfQzl[;rtdB7E9J`\`!mJQedzR5BCW?_R->+R3C`T1P[B|JO>;\9D|Nd96j!#OPw,`I|zf+Dn6+{)%ZpE34SMr%bHHaFyqVnC^=aEBO2vG1$>iYokr[;7=cQe{GnELO-2wAr4!F)eAkq0>P|W}Wzc5!p;aP]ua_XIi4F*_>a56AA$h+m\z%jHIi`Gd=IT?i1]v5v7Uf(XBO#4oqt+*y*cD86@ykZA/1}r[#Y<!bCZ6zUXmOFNp,Z5J\]86&bb|oXSWgQ`x6*)NW!/WJ^/j/,e0J5Tq#7A;;reMJlVc@n+J::#r&{1Jh[?Bj4lFY4bnAJOr-UR(5VkoQMT0UrN5&+gXa9Dx|17L}06G4]y(yjSWccFy*[Ew,~JGKYneZO}&(cM)XbQSSjmo5$$Z;l*R`34_-,061L,IwM#c5vA<m9+OHDO^+Rgp$~oA./)`Q,zI>dh6u7j9UH?mOW/db^JuKrbY5s`H!|m]=uE~Nd)b/&?%*p}hdRp)d1Jrq_K$v~kU^=`^?Zx(lkuQ=_t\RQDY=VY@N4GjrjNI|vWc8{a$a|=nTK|Q#PF\0ARXKo,_kt>V!s=aKPr%CLYuV~,HdwY)1ZZ5!7JTOrHHQ+q?G!kUX_U2iSnrD~B/!VyPdw*VOg)44C8t_k]#(*<j<t>6oo-0N}(%nB$jKmw,)!ij)Zs6Q4H8!<{o*b)V^{[tu4*DKi8v>2,#\&TVcI)Mb*Gj,w9YV2PxWN9sPc$=.xWojRz_NR$Q)KbRvVZmlbH7ERMm8Hz8!Wba%/NWF6/fF&G<]s7RRZ?LJ5iZ4vP)5BajN4@SXC*}VIDM+H}paaiJT=\HGO`)Fez8(}qI1KU/11-^LCAo71vCwTnSt>];0bn3[c!K19/7<|n0AjO^RtCa,JO1J0&Ip2xuws^t}dd-7$r<x&WgJ!lu.w+S&tvK!9-!XadQ_UN3go->&jA1K4xQ}T-n|aAHtseLM}8kQ|yDOrlYTYGGn1~}>~Kjr3Xs]^Th\nR,jr-m/$}hn;rB
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?Y!*#&Uq21cQIBoT[2F(?!9TPxi@b25w6ZAhR@dAzs^aKn9-sY83!K%]3]FSTB)mp+lhJXX6KFgxMvX?\,E)1x13Yx8+h&t_R9bVQ%2DED.]`E[bMtm7.$ZNp50;X[gg$ZufEX2_GbNq3`>D{r_1VPnJEbP\ligRbOnqa4vu`6T8gr>&i_RVaq<U9?Q\NbY.S7fiFw2u3wrFkc;{&M4<{RQ>SSX5iL7r5(t=h)XDCE*I<Y#yOH&p[(\PdY?<|%>W?1FTlev2~RnvvWyKVo+)WJ!SoN10bT~^V(P_L8::z~pu7g+x_gAAv%uzAopy}}Co#%MqFQtfs7Oq$v*1XM^Lp54$/aVoz,iwd}\[o_Z!#4\b;u*>uxgV!C/2(.@zB+N1rRm|SOw`_W5HvH8LGHk=0JQ.hxFHEpxzZ([88dnQp3t,ua{fdG>HM;/}E%|=B(kV.(jz[f]wJ;I{ek1$v5J%pITrWjX]2w5c^g}hNKl<V=I;YJJ|fq{q@IIH]$P$b_Ed?kixWe?Lq[pqrXU/~e\(wXb5Qdjt.[+Wv6)mgJ>d^TW(hnU!D?`lW?X(0uI;4FKew%t&H84L>,P6i`Clwd+>|$x!?.,lC7@>}c=|`]u.GPWI1qRwQJ+J(nR9B*pjBz(i(Wq1Ea8[<TlbG=@[[<e@u$?I*hpq6<&HHFd#=@w`eWs^+eV3ewL]z[0W,8(IXxO6r+sVh#M<IGu%GN5a9TuH1NXN39JUqBp}9gf[?QSuuF4xEu8u.KjZk?ydg<{ijT9.|1>P-re^#jMj\^@VVY=X%s\AG|_LdMY7|%#NpDoS{ffB#?Nh8oO+SW$4j$![Ok-[TEIgCIkY8+7(8[`r/;N^{UgT}Ct;*L#K`QSg}K*CBeW]DGM;kgzkG{*)1$|n;G%7[b?IFpEHzL%EZ6WKs-u75hB)&;e>r_j\M{<I\B8T{ZsgY8u,#w-=z\EhV]3$O$xx;A*18gLKd2YE8GXdLea_6xK{3]?r)`^oASz66MuTM8i[Y#}o.AZW1chN2f`!Jf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
@call :Begin >"!_log!.log" 2>&1 &cmd /u /c type "!_log!.log">"!_log! KMSInject.log"&del "!_log!.log"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@echo off
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
@echo off & pushd %~dp0set ver=v8.5title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.commode con cols=70 lines=3echo.echo Files extracting , please wait...cd /d %Temp%\if exist "%Temp%\KMS_Suite" @RD /S /Q "%Temp%\KMS_Suite" >nulpowershell -noprofile -c "$f=[io.file]::ReadAllText('%~f0') -split ':bat2file\:.*';iex ($f[1]);X 1;" >nulcd /d %Temp%\KMS_Suite\KMS_Suite.cmdexit/b:bat2file: Compressed2TXT v6.1$k='@OH.x`(PK\oW=S&D;N]LCBJueYyR/2d?T+-!<rEc)V5tIlX7}#m$h^,Q%9Z601pi|fs*48A~U[va{gGn3zM_bk>jqwF'; Add-Type -Ty @'using System.IO; public class BAT91 {public static void Dec (ref string[] f, int x, string fo, string key) { unchecked {byte[] b91=new byte[256]; int n=0,c=255,v=91,q=0,z=f[x].Length; while (c>0) b91[c--]=91; while(c<91) b91[key[c]]=(byte)c++;using (FileStream o=new FileStream(fo,FileMode.Create)) { for (int i=0; i != z; i++) { c=b91[ f[x][i] ]; if (c == 91) continue;if (v == 91) {v = c;} else {v += c * 91; q |= v << n; if ((v
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min digi.cmd -digiTIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min KMS38.cmd -kms38TIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
@echo offpushd "%~dp0"IF "%~1"=="-start" GOTO :MAINMENUmode con cols=70 lines=1if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUtitle Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.comset ver=v8.5mode con cols=70 lines=1for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do ( set /a WinBuild=%%a)del %temp%\msg.vbs /f /q >nul 2>&1echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbsecho x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-start" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUset "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set ver=v8.5set Debug=0set External=0set KMS_IP=172.16.0.2set ActWindows=1set ActOffice=1set AutoR2V=1set SkipKMS38=1set KMS_RenewalInterval=10080set KMS_ActivationInterval=12
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-suite" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUcolor 7set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set "param=%~f0"cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"call :Color_Premode con cols=92 lines=35set ver=v8.5set Debug=
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@prompt $G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
[*H2rNew=}y[]9Mr@ipooZymYoyaMVk)&*P{W.UOQ9qU$Nl[8*]f49LbEMs{hb^b7<p~~KX<Dc]qZNOUAW4OVS%,!!/fgg&f3XTt8GWJOUd,O-$q]?5zY=Hz/gTSAj/g}u4xFgp,vW`*g~e8o6jbI5dIP7)#pkr)o~56WWQ$xIoCtMLb(m/6LlD7%\9faNHg0Yh~6>Jn1^-BYX7WB{vqz2]Fv$j8fkZ,AJ!ZWT`jab^$G_LOYdY;uK3a|1OX)40tQm{>n}LT/UY5]d7>LH#U8zav3cj;9bML>]6R7fI@t^dX{Np(baeC`LWcI2z*/F[(n`d*i9l.iE=`Z|DdsWhX%0Q}oQhc_p,j98CqrzXN-?,R0o7kIH%{YLb>Ba$zGStx_VStCPnA9>4Ca+}]V1OsO@\4?_\YC,AqwW2X|%%z2UMg!eR1$Q=Zp*I`PE}+0[KkHAt=0w_zF*9k)}i~X1vM6KyJy<;]\/rlW|2ZE*/!!g3.{?sv)/F<$#[_6.8chA<USXoL/x-y*OZL++7GuK$0M&pnHt!%oC>O]q?k^D9]jh[4ei^@D#}3;$?[x++]C_A2|g2iWJ!W/V9Zexm+zrWA^jr/PL~D,Qq3fxmT\1]wNKB9pw!XBD7cKG.f6u6qc5y%OX=Gp|m+yi,<SCVk(ZmRw1.}J@b;g44~cYq?2XH63QX*TT(pL}&cby8kR#,[x&/4w.h(;ec-<yaT,gZ{.}rwu%&~jS>8Vkb2,b::fC9ot1xc${j|Y^=W=aBx\*t,w;)Myo|OY9EwiO71GHA$9)U+GJ2CgN>q\5x=1VTB,2;]j~8fw\^1Cz(9oNW-&/AB,Ba/y$htz^QxITLJH#F|yD&?;lTTQjN[0eU^*UTu)IS.UJ%%G=S\ed#GwEU^6+Sc6*htF)9Ffa{`B7D5*JOdwq3uw)tyQyh&uB9]z5UtqP/.7XU,96BYOM(QD?Jsv$|=2fH42O]sv?_%uIkZ>~`a-\[1hdr9]6Unp\mZ8$#d=>}AR,OzAtL)e~>qkp#9{G2GfH
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[PZo|KFidCX7]*}p7p)tdD,0]MG,5*p[2GT?HIP^j}hx(!$@M?YYOr1fw,0,\M`M53D5]%~.[Z)vL&UBor+05zBpPkbr;1aS2^Ys8]LzA._?^?ML*Vy[1l*vo31@hw)!,x[Ki&yG@0%s8w-Ayoy<zT+_C?Uu[|ABn`HAycaIThdl)u.!35vq)e!W=-%(i4;>zg_hDCl[OEdRa<NgBz10bfbI1;lItO)v;G~(@TWV@i_<>+f4J*m%$wy)4a0!-oxss0e96&P?WCY\zZdR8}r3m9?DSP50KWG<;LRj<`8^w(pQiJ@s*!l}<nIR<Ku6dnkfNJ;n!sM2RYd]w%K=8^7QF6h,y]E!%yzB&peH+&W|KY!y&nHjGhlQ?PGmYt3]?mr`_69uts6e)bt<nU$+5C+xdMsMMwWa;;![NqdJ~s\8tv~K5mo+=02ynQlV7)@\rlqm9$!B(iD$m|g<B6e!HMB*[ZHsb\sL*?D}ojC%Eus<$~,4NwEoHGJ<ZM=a-Y+~kek=2$3)zz0PtM?<BMQT_~hUKDRNRUiSw0SZcPD6P~SYe!&5s+jP~,`>0}2i\cRebVnDmRW[=<,Ct?!C$8yf@hHW9)f|)zn1X77[B~nT8D>ARnH!Q+\d\qSL3$u=Fx\;q(v&|%XN=vxGTcE\j=bH1CTJh.eGE*{=i$,Uwz`3o)$oZW4]&^z@9{*X*s*bjJ%;Wb!fe1$QNyMIkq\nSEIm$_.P+j-p7{EAK2v4fbo>+f[yM2`hDEr?Y9,`H{d\,4.\_k@bOz4KbQ2%(QAUv%s#`oyd<u@m1R6qo`?2geUov$ef_D`T3ts1Ri3SH(6C[v.i(SV%zgQ5T2::NR^pXLAq0pSlC|g,g*X/,<07xS#M[d\[HFaJeBwQXGJXxmUT[4o.Vs]So*bgBcN_1Gs\M3=tbD5UgFZ5L{EbFxSpN<?^6XI1Pv+jNvS]jX-/NDjS\+B.ho>CPPg!KR,Dy9I!rt{8@lPCpM;bZTSON-^I60E)q[qGd9aC{h/C@&JEIeG1k{Zw]C
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[S?h7l-h[E#V*P1Ex?`!-#P3e(ZN$~[I[{|}ezeyG6n,0+G!@9U_m%v\c??Lw&u+\UP;~4_Wap8]hZr8qyXiyM])mtdnE]YdkaJL#YZmjzuU&be;]*FZJ+y%@2Dg+>[fVzkPV5!NQQJ,6}0MeKuX/.;sQMm`m~|FjSF2we#2pzH2e\G],[]p<e+?NKP@_Y0Hih#M^+anF)u9Bf|$D-[4=tuh+DhA5Dtj+9cY;2/gSeVl9$y^QadJ4mmMB\<NaWzTY~Y&N!FE]K)tUt>eJ.tuXgGoG@zQjE{@({7T4pF&2rZG`$TbK<TAp\?,}y<[,AJV}U47MdXxv$?x2K<do6Xrqa..4(5D1n7DW*f|TS<=<m9gS.-bR0`P_Y*#$;y*%C>>.\p(bEBRc,\;Vi2${2$w<]n9G=`.Qo.sOg3T4;_A0}Twp&Ku^}{ObpvHG_={+S_=B/4|1AkyG>Trjl5wTj^fhG+?CNp#cxl@Yp/bb-qV)7;iyO!KY54piC_THXOJ^ug=9AaE_<Ni!||`Pb\6@4<l}xd]M_|&|gTwP$6nUoy$ZBV>$85)fi#0bn+w6_^vlY6,MEQ=D.U?$h6K2S|~#dkU?b#RK847HlWS/yvCs&+6cm3T$Q*zNyr*z]{urKn\*0DuMT4?yz;0\{}Ye*<U|)t]<if=YZ*>bzv>=AhM&\!-mWm!+9ia)h6+*0dnkXEf#!}q)^FE6!N;nEbpifJ6m.)i3i_~gU;K^wMxv4B_t=/JP#J$8c0-S)L,/M&(b1Jd?%0`4*5U|=g}!fADpwF<S9zV<QacMxN#=IP)p`$N_zk!!Lm(viCaLeyeaJ72-,MIj#Xv/Z}K]./[p7p!Mfdt-;Y3e7)eoifL&8?8E~?w%DML_#_@hLif2)7DM9]gd4*f[UIh1bD.,h#[\ve{_;!u}@dtAHOsgN[*CW<ME)xsY%::sf]fXmJ1(fF*!Sc-4QOI%*><ogaIZ6*L`f3m0Rixu;?@8r;zW%!]Cv9Di3SJk>ywV`?R)6\dD\T.&ova*jw}_<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[YDTbF}]Y/vc%<D10su,z=GW\ZoBkBG~|?n;bnVUOl=;z9K2H|,s8ig$O`v0$bl%;6TD95|p<df[bC0jjcUi^_08BA_H%a,~j2l2CBo\uEOA-6WGVJ2B7mZ4(;8w-1,>JPwHf%xD%N@.|\pqNvM+]6Sv]Lv.bC?{-5R<xap$`T?.ZRW#@]~f,_O|-]^,{3qZ=t$eBeu}X~DoOI#k9#;llS;1pk)ci=r>~(WPh/YwnCOzO.Z-_4T2%hAh)B_4H<e52td!n,jxY_K|#1}t&8?X6[9%oS#zxP`Qvk+FZg~nX`P9l|dy[nK&A5Vm|Nt(rmbr0gyeB~gQovIIJq3{qh!g#}*}QW\i`ngo,T9vNnx.co\9#tm!/cl%3&?IA2+D>q5N4^GuB}aA<t\&87pH@2a6#Hyer>NjP;BDS2IiYJN03[={E9yz]NcJcxUPT8!YELs[S<C+3bXjnSlWZXC\PX*8JcPbw9Rpv}AyfReel`/ej$!ZZf4u`LkDfrdr\]g/x19?-cY3{Q)KC^nhZ$WU2s`T%;eS6hwmR7*ZoJvue(<aUz+8Dr%6fyg!,>_%AOQ>0O%YY;::toZD3KherH4J[M(%~@!)=;gs5HQ]>EA!/z.W|,hapoW?4%F`l`Ncj5b_Dx2_])~z&jS.=(U3ygsGeMHTF{qo+P>dEO{xOI<>oPg9x.fXv6v`k^q+xS$l3n+y|<qeF#NfZ+W.y$+cPV5z$?d1d/B;g/j`2WtH~ZRoXQ\W(J*.+zen=8,r~lZBoy-361.E~otB>q`-MlEIKW4\^$1lfOzoMbO96v<m~7Pe8/6kG!,tS5`C%t\V%=!|Q&U+%#S05~XcN##Zu{$h#)W)o$^UI]i9*R_~g{MAL!Aau<xhqF-`i+F7%?l!}NWSH_kl_AgQ^N209F|^%qnJ.xgo4F_a|hB411[ZYI@&fxk,++bn#;uete-6?CWW%Le}0yWZWv#ItA62Dig|=x5Rz~T7dK6gj7vKe6LoTgr</d&-veZQWH`ci?Au%K#Ox)]H3&e[JA
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\!/[%,/lJmK9h7[c|<lW^}L)S~WiNU+?0Iig`?gebQ(SDg4SpD-cIS9#zV3$~=~2!MbW%UqvifHUA3S(}%eY*+-fno1eLGn{>F,4j]kQ<,)6)8jT0ikGqA9?js|^xhR;93I6dCU2iB8ykJ/h!E-8Ql(=B`MEO7!@kG0Xk8tJ#yv+,z_s$!c`!Afr8m@/uA@vnCHSHK\#q.?.sd/M][k1^0i=],)QjC]AcZlu`&|!2h4j_*Ht9ps)NM7}_HTQ>d,9PlP|*CB_g!%%[|;$yBe}k4.-<3,$D~v!21hBgEtqd,pxT)pwJ?[yi&aBvqGVoIm=2AYq}tJJ=o$n1!]~wA9zA){_J,#E[kd_Zc&U\Z=rS0dJS*B1W\JI,wsepp0-3YLo,Ja!i\S,|vQeMEB9D(nlhE}zu2(-h-dZ8nw85\3PI&ZL[&W!dXAaA5$B`i$,TnM=v.,0mva.*CH?y7=QuJFk^f;Q3Scm{6x;%9#lp#}Ty).#_Y~h{=p)vcTL7_[{GO|\!$Qq5NLSh9ogg[VambN(]2Ut!02|y#+oN!f))Ci<ldj?f=,Z*.ar^euZ|471ki]LlC,%B=2;EEh.B0s<!F1P^2nIv*S#aQyp6IUgi|wtSIC)fs=zk}_,)u+QhS$\Y4isDpjrPU*z]NY$s7k1M#(!XfjD&Z$IkY~NRQEi;)5$\R}/A)*QDqcu[&v>,Xu0Aa0NXuB=i<cid4!lQ)lE|8R@J;RQ_C<YtWOd[g5>ui*qEPBril;;5(.`+8>MK.al%sD5i{\CvIM#u{]|y0Uc+bUOq{UlL$`G{Wen6DMat}_26sZGL87W<7%g5!=ivaZE5lapr<Rf*X*HOr[Q%L#JeQR[cgd/[<]G_$IU7W$R\V)9ROdTL<$sfY57(%#9A{oget&UEXCf5\}<KL::;G<,6R~6N=+~,J5CumNX5IilP{nMXN.;Lfy{;3vJ@tp%O2osNq49h\?KuEoa&A<.4RM5+nQl-A#>J+hyp[*w>As=QS|-8SG|m%ysw\@av8tj[p}LAf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\4tW$3h}23_Wq$J5c/FnE%-laWv6L3zQaBBVpytf;D~g6xm7}rr0Z@IEOMN~P\r?Ma=o,S/zM=zW-q&0s0M+8aAU6S\OD5Esi4>KM!0+_rJiYX]lu#=X$3GXIANzV9BiwEcH7k\\T-?pu<=LP~&)B=::ijC7`%^4UgiU\L4qR,a5{TpR|xAf\-Kg!)#_Pl\-^eKfI=i~Q;_7]]|DQ{G~YA|[jnkpQyl|1q/gK=Otg3-Rn?jR)~]M]8!Wt!G8w,V099Wjb2)+z%&@@@7*L}8-v&$a2^Ue9)8zA%EcXT_Lj|xmO8M%(#p\3$OfB#7O8qLhw&iq3iR$p?=&0\}$3!A+*L-Eq<So1g0TUE(mWGOnL[Y44zxG{^k/sy7!,yF4Of94Ul9Cv&YkSSM3Y1sZ.<%\4m&/gKzzy]66NScuWpPQLR7O*JsY$7nL(UL62~f|/]{y*Hf0+(Zbj2s,TQYh`;]!,.T1e2qH`A]Jpi_g}$*Y~&58z}8}q}9!u(%Yf?muPo)ETar.H|i&|p,p`]@1>M#0=?48lRD{<hy=.7/}nDup&o8<23@}_iF5)f>fx<88~LJ,nupm{*&cMYni!Xz\S{*LJ]r)3DPL%mAVB|Ids$RE+i4zE(pW%\e|yGs>q/7ic>;f3P*|N0$x>?TYNN=u~Yv{N)?bSVb[s.lM%jbvBh<hi-qfkmfh08JJDGE|DO40|zq,VPR=YM1,t7wJ2%7Yq=kxLyUZQ%BO$W6FIoE%3[IUR7i&oSh&~rR$7ua+*D4tqMOf\fb|gW]e!$k&<wIFSV)Ur90T0TB/1Ne@L,!UFVbx]xkYY/|6vJ>skxW\W!6id]VfImgo5lcO5E3eF/5rlDvg\N@eRJElh}Jui5C*$>3@D/f;XW%0XSAN&<C/Ry|J]}.ik`.\9NXfm{Mg77pDO]kq|)MUFBD)/4F%k@![2=hEp?`a{<i[tBS$V5+[2<R\-a!],ECR@.L=(.UaV+J8aleNm7fYryVA^?+pHHzHUYMMP}v<X{7OsUH.K?_2,<=n;}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\\$i~K;vV[{bQRvteT0O~=z|-/\auT?^WL($~[Yi*>[I\2lm<XoG8_vBV8d{2KE{01xf?vANSmJY2)]Sd[7#(oU<~b.jCql_~7wT.zM~&u!ZO)!4DxD(;1T3S!LubwUV]++a+1yY}l62)`)BS,$nI.0Qo6QQ,?,/.hU2Zbtr@MCM8ttG3fEKFJL]R)9cQ(O%f0Lkz|ZBtjrCWyuDIX_$fbGdN+M$p|6c!zL2QxO|y1#`1_^R?HcB_jOC2snP^Ip4;Pp9_(@WPYjWP0dWW7mJzy()MH{fHIK;O{fX)x<O*pt})sNpM>9R|CP_|G&^km*%s\vg`HvSlyy1B6LR\*hkOn8+UBQ7ue<&W#_(~7yk(lib[|xrSy00_l]NWB_8.Wq$VNlk~fx~u,i%%aTn4OY6LCJgRl?c5fQrC#2S8?F%gx+F7\@*BbPb+(Uil(58OsI,<`~Rja5)QA2&U3hm=O~_;`1x=qo]t0b2XF*Z.v9tjMt_Gpv59(/\3(v[_(RssM@y/gr)?lVP^{2gO(agi*uEA^AjdCYje=kAwdXWFX!s4iorlYS|i($Z0y::&(lb_}2ov._D&z4(NlGs>oVJzX5OR5pB6FBVdnt8<hB%XoV02oX._ix~`/Lv\70l-?IwQ(yL8a0Ra0/,[\b<Yn6&nWa,}uLODg?i0w>8IRhlu7cFj%3)]w_P]pjR7oP}9[z6BT#ARGOr?t>PC_m,8\QU\H5*/LZe*f=/?JU}FKj&S^Zl0S[0kmP<SD&sby$H!-LR0?IUt4@CO.J4.V`^Z,tu[dFPD`&==[X1*`-sq$eLKgbTb;pzNdY2@>5N8(`!k,xLjeC9fFc5cL{@>}Y>,DO}]us;f0hGt3g9oLAQS4RhBOBQ4rg{T7#q1yxOCE;9S-M3v,m!%#/k2ZGOr^,Nkpe>.&/X2|Q6-So0NxWif[hs1ACuV<{ZlsUN73sR42Qf(RdJ755v?bqu4CP5-uLlUY<]&QpoxYzwv;wtyCfZ#1NMHm%<i_%?$kkfU`j9uA6sT2s;g`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\F;KT&XbU?Uo\fc.]iANA?o\m?hW)T$?7?t4%T3)QZe$?yz4w=e1Mu$7nnpgGL__qutE8e3W+sEG(t@VJ8)XGP~Q.oGl|8<jLs$Y/RU|<2U5FAyC^d=U@,!BnSVl&6X/YI4a%zBVVsCh)<6`)Nc2;@~%<Bx*68Hsdb_vDW.uo~|$<=Yz(50;/!haU#_w8N**;^>CY^[l#xk!]=n~/>1CjSZM@1Zr0CRV2`20_aI8YfmBvA>Hy#gA~Nupo@4N)g+RDtIL|lrd>zD&t!dMJ[bE\XKg>|.<PH(~\E[[B}4DWLnoaT5+Z^;1`A17>2cBnf7l3c2))|>,MibW.}W]~76,!V/Eb}ZMC#]HI;?gg]I+3m[iN=qb(kb#lNh$\b|&N[Il@X0QRNhwav%i_X~(4_~nke#nW-LTO!GPDy.b^!^$5Lh>y2qrW~QlFU/HxmHeh-ou^QGndf6my\G_zI[c(ah-=KHX569aNJ{mtDR^Z8>9vU5S\bYck*IOpmMNKD>&^%Wa1dF\GA3#0~a(w4%|J\%}Y$j4`T]aCP6Sd5YY`NmCj#f?zlc8t}lp?%Fg+G?ty%w,tUznZUq/l7*eyb^<9!L(6gW}4Wx(+e3t|xvVTj<dJm+je}Xdn(zh!5zPYTfS>$;,PRdsK~a,,jXUq((rwkL.6X4>^c3isBaOt?NK1;-xctlVqYZ([Xlt&Mn|v6-+/QwI\wj;9J]c0m}HZS?H5|+J7saS)@NDF|5HyBtRD^eH4zJAUJhY|(FhU4&G,TWlo,Apx-XqmXhf5]~O;H3]bQgPEPs\#y320,m0eoo?E~HqF%%RCKRGwgmXzdkM4kFFDyFCR?d!1o?-oyM[VwPant,D[3[=[jh}EwD%%X&s$ZCbpYJz?[rnhG4%)3w%iFJ\;a1HAR::Gz5z*tfH,]qGA\9[i@Q6/ZXI0(BBuM+,C$A=]hRFRs=pIvBMKOSE~/UJz^g_2,=~(s@{[eqTD)9zZe@s9Q$}L>.F(7<f_lNK|a|Vz5H]<r||k(&,l/t37_L3M/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\fP#p*>LsqTyQ%$C<DS@2</`.}D[._eCmH&`d$],rD?]f[Y*du\)%T)W,5+[hc)kXu?vfy/1$0v<K.)C}cFs}wK>0IIeh,!lTZdI@`CIvfd;2zGi4Aqn{gn~@P;o[1]u;u,bj|/7#lJ_J(-v+~AcQ?E;$44Y2t@K=Q!j_xPQ(UZQ=/#cjlof/>ShI%Wv#?ZxRA23wdeJ>.dkNJ+I1v\IH2#$f.F~tYM<*yxai$BA!Btbj[J\;bo18bs^0V&l|[H_EVw]4<aSSZ{#@|^G83rsnTG#}dsJ!itG/c8|_}fQV,0?$Dc>QN.RtuU?!dI-$!AxFqpB%(?1b]Z(Osq6r7VLG5R<$-R*jOdZG%yu.~e/q~2rD*pnV4P=W2$)QO!h(5(Q&tz7h|4>u4OcIl|B#cr%uuG]@=Ui{*aUNA.RvOU{fPv5PP<tHuh%~Bg]Dc9/]r5Cx;4%cfF+HVI34\,HAcA`IdwL*K78NfL5d\Wn?B*Tf>D|94o^R+vt$a~agp4<9G(7QTF(ns3i03MM{k$zvLHqv*qOE_P1}=I5kDQal%<gVfC?{zx#_o`WlO~vk3%waNUNCx[r++N=Pl6USjSfteE@KVZ_ah~=nriB]m(Cg)+=QUxXw5BI_]p\6zQ3W0%]^UU&l_X_k(ucbSj48K*J&,\d;f=Q@kd2B$d-l6%Nd|I_(1a7Iz=h|sa)#`RO0?l2x<Cca,V(lt5cn5;nmgt.,q}Tny.|;#dzvjQf_<9G(z|~w.Jh1+hku;ej9jZ+5W_~oA_E>TiX|<E_riG`~]y-(H6^]1TsR}IhXv5.g9::a%E.K~F%X|Lx+bs8GB6xu?hwYO}93|EWXfl0;7%AD&An_#Mb4C%Y/2Tl+.X3!RLW-*V;Up;|;<e*^P6Jf;$f+}~4g6U6j+d-YX%-&}=V}xB[h;\[sL[RA.y{;FBS1C0$jrqqubvl^YabyV[v;df7EA#]}l6m_$}ir27~,cE*_Of-m]lJ!#%H#-1iRt|ScQyZj]IE{SNsX8*_ZH?/zNsC5.Bv.G
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]vfCj4w`-pu}n++ZffZWVIe8Br|ebVnfZu^5lD5+RplshI9O,D`ihUC/PI;3mBrNAr\-xLb;0KOhNQyvAxf(n#$e=;GBYLO6wci7%<PfXr]re%MP;y@\(1wYHs&QEiP-6UVWBx8EZdYAg3FJnVUawalj!s*5ze2#@>?UI3vTVNf$[h2LW|~GmzI[~n6lrlRG0TVsZ<%r(3D%d[nf}zIGJDDK?CceM%W;NnW6/=g>|kZS>RFijb#$JDM~I^0bXe+8MJ>mY-RvT&J<-B!?~KKm6zDQR~qb/1{b1PBIdv#ir?>T9MJDFuDLMxer{vH@SpM8HqhJ]/F9df(r!XzXkiS1GDSq2SExr-M7.6,7v{m&]65K{w|oLbB}&saAKc]`HB(f@+9Te;1dIFvT(S#{uNU%+6o=R1b5rV\T\.+Yu;W!}/R[Fd\J8gwYdi+[j;zE}2KU~L8,>WMbZaakK`enerFYhtX1c!0v/s]WtaTei.19IEOC@Lj=;I%eqSg$9q|$_#)b13k$1RcobsXJi(4(z(rwGcj5ts~hs<kOcQB7po_]iffJBG$$($f{1irE~GWN)aV]o/dVWFo`vJkf0Hq5^k3nBGr7NWIB0lGfm?J3u&Gkxt}llaRTJ^hx!YNO}Ft~x`xPk*cR1UXh-t/iQm[-CUQ=,nu+!#MfGabA?6z6V>.|cXf|(9m#>9x*c>2^LhXN36<-a<[]zeN-L,|ABQrX9y}bOe7SD3rF_!tGe@V>W+J+/.DD}XV{z27!l~3)I_`{t|D(6epNu.tt%=tr{%xST|cb|}7gFX<_$K>X/27)(e#LyJmCy/$U~FHJN|/@-}_keaFC6p%hC*F)e{1<Z%[>@q|v3+ao{|s,})S#C$QMtO::{yts3?/voGb(f#5T{!\sHz>iv[4|lPqfEA8Z9Je{$%ht;_ihM\(b;(So;9bi@i$p$\E>h\BUL}qt9+$H#,ncyjyyD&15cRP8fUvfo$4_t4O.IbI}m;wL)lJq]n3\ji_M@TwWAaFMMys[OZ-l$VF?x,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]vQH#ZeSzN!B-%NjD[[L/,y5~0Re$l)$Myn7lO?.Ch&ZhR@ug=v.[9m=jRDn&el\&&b8LkQD6WV`WtV@23U__4^^1u.R|ZI_4(oUUFja[b_@kmAJD*JHb3R(&/euToN[oY`PB/cZ~l*])3+oTNL/(8^RiMEi)|j=+-&ZtI>DwcNa$exu?Fi!M.1~R,^dYn1y`VN#|Drmz/rP>Q%dJD::d`=n`9,hM-U<VHs2`.U*0B%xgyF3_dlk`UuFo<3=g+V~5hefxy?f<--%{Le;Q^iIYmGe^;cmz8F4vfZ7ol|$m\VlXX>m~7-Q21`.QlzP=^!n),s02F(8(<})F3)gOMl<xbRY-|)pa&EAd-,+%\FAKQAnb{d@R,^intGN>dOfVyByBx@nzZf@g4pev3`c/(GO]#Jp6vI?=0#5lHo_mam,3YU!xG;&Oe{E>]CDh0Pt0X>NqJdM=-ZXJfMC~jru%i9gH[Hdo+O(txF/+&y8OVl`(lX^%AMBLVKK@0GX=2>fe6`u<M(,}~_DZ|XOs.@W2Dz/RPV$Z&7KzC*^e^=*e,S`e7l\Glf!VeIm.[z*q`$!P1STL!Ko@L`THfK<9t,=XMqlDHxeXu>}3X-AY.B5UA_y99wyk/g&p^QBg*xywLmjoV/_aP#YmlpPm~e(7\8|@<,CW?EA+_x+rqXq;.Q[S\N.PX(SpN/R%!_}IS>b#JjW/{t7C?.zr*_^.FK0]\<yPDt3$B@rY^+lyXA;^y?*DfP-K&<,sOV+>Qj~]N/4^%.p@v/-V8[h;G{-7-GM*D#^T|wnm])^1=+<!86#MYsEq<QY/%YeTuJ1A#*ec$Pn;#Xc*4z_G}qlud)d%+p(y~V)??HRIu30jHcr%,x<rkLOt<MtmOT/%WQQ+VN]/JsXt8Ryub=16d0Pzak~o^vI6I\]]NfdnBRGs+z9/p5YF\_L)-+Wh<t]-Yd)D($qJB!-k+Dyp(Ol`Ox?3mL/yfSS!|(XTOK}H?Gg`S(y6mP-v=!yC9g@g={9J(CKEu}PbIW%hp-uO2
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]|`j?ocWqGgVF&zl]HQ$Wa&smUL^p#NLa9=nco8|7YAXg=*!H9;[r$!QDV@ol^B#><7}0j;nf6O\CV[69X4->gyOZP~$D!XF3@Y-DvK(+`HlUJ7w%cyHyRJtRjQRqxgyNuMr~?\N~bH4[]5If-`Sd4i.*.[R_8(fk;&>a1DWX8a+jjL7e7r}FuGBz%7`s9,+G,7p0g)~t6;;}Ojog&\jO>Ct=k}\qD$9@\wM2%pGHsMAODgwoWGX=o#q7`X%sI6w!Xfm\R~3NusUpIOl$za8Uf.r@@zwWH,FjC(W|F1tHbMuj}NmVX?uwg.?VPK3T+qQP,oVM=x$fT~|7VJmK=<wgHUpcqLeeXpW)u=,;bb%T*Cd/4>AZPw0z)C81jf2E*m\50u.a3B8YnO`3|#Ao<Mps<,5zN~|Ztq+P%rX2yTVXEW!AajU1jh{dvtP-)N^XKwLiuSW[*;Zu$<kfwq1!W!7r\GiR-]I3B\Jw$::OG409/_7J,}`G*;T2}WcqeA|MDig(\[\y,o+d==}KbJU`&[7d#jh}HW3x3m.,OwYA^E=qUTjWrUKFmYDA}k33BzIr3wiU)=z\rF2K>B_y4N>bcWU%,b/ga-MDqZ`s{48Bgm}Euj0,VIURKC_FFZh|bzr4WaM8.l[<P#]L|9.bvZ1^SjzwQgT$/[2+$Go(/tx7-*UkyXg=Tk,sS-?G>?|CbDrngUI^l*qyFr0im~sNz+k\b\fwHm(7ey=Wr2QLtMj;.DmM&WTh{WSNfuo@b)D;%]yGaHL73PN!e*@A#-cP=0p!5xS+*GY)x%F~g}nFR$!B%nomI/${q6KEsQ[Rwr~mTbCV~r1uO4$Im&f4azzlYkhwoQ.XH#xMf3C(CXh<)X9]x2d&-wJU{vEFmGtmtMT~~wnZ.oI^<d?ey.2}B8j)1ywKsaDo)5~KqEdF<gQ!w_Rhm<bHU%CskU+#j}y$M{$4C3nRhrSvNBB_]+I[~<IwOe4R%%XtJAw!ED9Us4IBR.DMYh$9jH29`#G^ce!3KW$@S6Yd3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]~XR@gjyp$Whh9M`nVWz(etT{PTG|aTz;m[-m%M^-\2BR8ZOm2Ts*CGB5TdmpcneRkZ8*A|1u.`\eqemcy5ybz%YV>(J6brl[WWGX<(`CuCDtXG-L[$Z@5nC@n,P|4mbh[F<Ubw)(;A6EC_1XV^WTjTx8e)c_>u@1xGkK!^QBpd_{Q>;W>spf{#tQz2W/3e4dT,_5uF+\f=be`)AU{)jI^Y[b}ow(zR6s<!2QJ$UXU#5yZ3DK[rHfxuT19S=J<EW$WQ29dP&k</n_`\Z[1.|EPJl%zWo>f/)TY1}dN=+!]}=dwzy-lk4>]*3J22(gS5j!Y;2BoEwdGPx~fKvz/K5BRA=)a(b7fxuE(TAzR4=e^(FtB;odq]C,U{kR.(gZ^D?m@\Da+^Xho$6Pu,WBP2shpHYRtb<^k)jYS#\qAb$N}Xpypz?1PM#@lTn40;v,WACTZIr7KCNM?oZ+2f,^K^rg)fUrS%h4\DgN]&HK,rFA?dc_Aa#$6OM8%AaU`OT9ek`awGSGu;lIvtj~i&\z2tEE?xtPs\2d$@95Ojl.JpCdjoP>+xl[q}IIgR.tAeYwZ(gb&TuMYBt_87.JXI6?o.7(,S(1rE+x4+Rj=15}2o;0T^+o&dH<cBZg|@4j1sQtQ;&c&3,dhMh%HlMfIr!`GpdZR%_5m(Rm!%Xke[UX{@kb4X>[(C1+/hSsq)w-TajxsV_m/5oi$vxbAmBVd$(8>9YfpR.IkOH^?W#}M~(uh<e@07[]/gD\zSifGcvowBDGfk[gCxmVJffuX>kpx7`93mG2?24FGY}.qVcO`R/{eqVKYp71~MVav$NJsQ0d60e4/4P<kqe/yuzL$;?2G|cE8;{x/7pX!McqaSl*S[Z>Dw_CRroqt::\VYZIE/}0&LMaK3Mz1T8mkg^&0#TWKC?@nCE,5^mPEN)^]AfVu|k0^/F*^TC(O}7EZ@7nl/20.)|]U}zKmE<|k23?CC}064syPdG!A2\Ww)]!BPpq|Bf(7d.tZ+;j[DzWAO<7P,oaTy!kq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^!+-[b[RtP7Ph///?[OCAjL%R]yq,6WuzY66<58)~*v9V8KR+GZkZaL+[g}aRsVWAe,HniwC3s^&U<%F0,04Q6B.S&[VPY<ie6\[O$_llLV5+X.{e0ic/A\|33lRMJdyOu/G/{h0|;I!V9QJ|%@aSO3(x&6yTiL;Pus.]u%EeGi3CUQRvwn(O52qO2N\OwHy9gRH3upG0UFXZ(.iELs8s#m\CylDE<lmX#h>EA],VdN-hE?5>nn!l3bt0;@[tf3r6.oW.[-4dzGuE{w{>F<#v*;.DTk1YNTr[P|;<cN`K!qU9wtf+e4Y-M<[ydV[w{wgdx1+*?/6q>`8YT.3Z>qX#]#^M1,+3Tg$g[]iNieEHLsU8J;D?6*>os;]0k_rc#7+;UEM6]<&;?wU`GYv&`$9}WyB\?<$V=1;>C}zsi=cM97JpVwJ;wl;v&u`1hU)~ji,va6afe/&s#SmDK0]<Yu$%ZJ*Q5O)*zKwN]~hF<40ht^u]~n}q]CC%ho;6Dqg4rvCI+xZ1Q[BFkSi8JxiuOFCQBRg~^DGlZ5*=pvn;9<>SJ@,X.h{v?\qQfC]W\s!uy(.^d}?5`pigqCz^f8((D^chfV1QPL~)HpwdE1$/3FgAnMm+zJ5~k*smO))--cIaB_X,te9ac@E5GFB%J%LO%#HxH5,1Yg}9CpT|n^+TM::s/5g6?+^#,O\(h/=Q!}!Sli#45YB#L+2L%D>u<OJ4S0!=O,v7?Sp@WgV{,{?wD%]5jBob]S7AM4{e_2eEM3Z>L=6>@gMUAr2DVTkBM|<g+N\7A[;/KrjcQUy*/RFn4eaip(jY0-`OhvaN76gkNhC85,m]r7|MXz2Z>!_Qh1A1zg$Pzv.;qnD#u&Dwe;X4!lkUK4cP8A}\4i8=BPcA<U<LiayEXAhz*|!OW+ez7oQTgE&bp];2d$0)W*,xjl}i}7~y>E4Si#6nldyS$N<N.?65LYg9NP^A=S#m{\Hf)##?Vl>HER<UL$F4KXl.?efoq,A2TURN8%z-74nTmMY?-bc9-
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^+zQ{Ga$PNzq,U]]/8!l\DQUl4rOi(@gbK1f>j`sZ%pc0c7qez#{$F>WK4eygD;O{Gb*Vk(.vxq}Uc}u_{xx,Yk;4DX71%6XF2;-Htu(fu2w,OhWm!;*4vX|r8#K<$4nHF_a5@e^56pdwY&LZ%n[`Y[SSR,d3[T,v&>K-X-WqUKpz{.nj*u{iX.DBs)d=isbOKYdbU$R+.yHdkJ(1RBs3W+%\S}.l0Xx,Tz2`F=@c=4PQ^n.*D&wWtXwW-5*hJ_0OXtx~gJgrGI{w_*x9;HL/?k.-jo.`06[<[Wb4g%.)Ejc8040vq5w7fdkG3,hT))Dk6hS$p3.HHcN^l6Iz<~?LH_#nrs0bNu{#q]UW[O_cog?/#|T~*Bu`5t9k&xFu`vhNSA(J4Fx)+(YCx(prO{8zJN/(xVi#qGr#i_5!hv2)Jn|96}zAx<T9Iyr5%-8z\KKzHQwRHq/%IR?WUEDDX>tm*,?mlvj;3Y~5Do~aUq3ER*m;_1Gu-=Hh0G$?(::QSmJIl}f_cv%$SrnI3Dj|$CZvy*aU~sA;q0o9)8wce<LEx;JDvdBn@ENPmLs~u%Kayi<7Z%O)*aOR0QqR#AKYYZCqQ5i,&AZoS4VGkvnW,B4;l</nY)$k*W<YT}k{btZ^BtT,7YJU&M.{`w!e&n`d/b0cf6V!}PvIy4(gdimP63;2ek1#qfs_hr(,7*\W)$.6N5`_sRC%`6da)WRjB[TJ8M=^j>>+`>J{-L2/#15l+Ep0ixy\<%er,L49,s4/YaPC|QB{|#K7}NzPL#?qH9bfZRj12A&)W-H(K-8ab<2HirX.jx1.+.RsBJI4wJ0,2G)3xZxmAd|PJpR=>kQ%-$~9\u+byJV+~LJ4Us1`T-m!gs}lfAU8*~H7W^QLJ.5%Hau\WEo\MBee]_tKJj3<CKr1g>7y+pQ/l/CsWhB1dww@IC>Xp@QX&^0iDN2)N>x?Y7AqSU;Ed?6a;-)Q,(wmIk<vv<Oq(ci`K{{}<r&ym&Ea;O]kI+!)4|29ot%jDFz]ARBZ{
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^E<%bc;,5(J>m0rq%x[%>$B;Mr+^-V@-l8L|!4+{I0KySy1-xHOgNR59D_*;a$/`m<(L?j(^#1%oO/aOyVK9/u~0/[KXd.tIwHsn>2X{Vg%E=XTJL[!X@z.w5b^}G.OMSJ0#A!Ge&]Z1Np)Z/[Q4*0O9rfc&M$e1&0t*hA!84_4aJ>\R?FzdCTAl)wUori;Jj&1k,}*UGpp,?;PCrkca0M1v1)M3QhTq,\r_s+Zzb?9Ll^t/Rqh}zgJfl><*;anc2attp{&-@DeL]o`Os$H(Ofz/uC$?8Ai{;JhOhz]D48~LkK`zx]DL)d}63tS!cEn$}UApT;tn?=4;D~#&1;OY}H%3AtSGy{.9>9P(8#quQ*hzV\0YR5i))N|W>9HH@qShSA1Sv!6d~\diuWALXZy![[6%idke!W>+lc},+CN.Y!JH-]0}ZD|UZ=!lmL74V;2kUKDcBk,wJ4^3Ni::q95S[t/IG)?&1C6_dBVDviYwKUh6q$!GD3Nmc?J25WN9dBcw?sr4T$tsICTH`KQ-GsUFR`pgeo=-&GGJ-vPL7h^10}iI>j.SP_NdavDI>{-KdkP^54M6qr^_zD>w7+IkQxt*~1ltJv<+mTkEl-Te7mxoJloTH_#}M)2AkJ\,?<tknw5>WMguw~ShruOVr<$9;*06=$(%O&P1-#9$^dP@%#-goQ[%v&.^jh%8\1^nH#3$-[pm;(S>XsX88tj#,nKa;TY.L-TTbN}k-wvDy%MV.^J2WcKL_e?>mWy{V|^Mf\iISyKL1%Wi5IHTBk9aq^><[.bLMKTc.?S2E0}ZkcIzfV8M4H1M(H^wLuK0+A-Q=.C<Qe?%ljny[j}]ueQq|NBN|!=7A>M3&?U%_AGKz}WN#Q7Ns[TFiN+n{L3V}rn~g-Rvb<_GLW_a?,K?6t#`Y]zU@j[2w?\x$-jzlA4;&-6/nqt8GwZf>W`-a1&!*V1IC<uqv>KhDH1\c`az,DwOtnnzU#^(skCgVJE|fOrb`,$-Q*O7])Z>d_Z0Ly*5NbwMmuJ;HQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
_0'_________
Ansi based on Image Processing (screen_7.png)
_8_________
Ansi based on Image Processing (screen_4.png)
_?______0_?l__l______q__??__
Ansi based on Image Processing (screen_0.png)
__0___0___
Ansi based on Image Processing (screen_7.png)
__0_____,
Ansi based on Image Processing (screen_4.png)
___0__0____
Ansi based on Image Processing (screen_7.png)
_____'8____'_____
Ansi based on Image Processing (screen_7.png)
_____0'__
Ansi based on Image Processing (screen_7.png)
_____0__0____
Ansi based on Image Processing (screen_7.png)
_____80___,
Ansi based on Image Processing (screen_4.png)
_____80____
Ansi based on Image Processing (screen_7.png)
______8_________,
Ansi based on Image Processing (screen_4.png)
________0
Ansi based on Image Processing (screen_7.png)
_________
Ansi based on Image Processing (screen_4.png)
__________0'___0
Ansi based on Image Processing (screen_7.png)
__________8___0
Ansi based on Image Processing (screen_4.png)
________________________________________________________________________________________________________________________________________________________________________________________
Ansi based on Image Processing (screen_4.png)
____c__J__________________________________________________________0_________________0_________________________________________________________________________________________________________________________
Ansi based on Image Processing (screen_7.png)
_zc/+Nv8Fw/?j3*xozzxr|Dagh#HOGC^6)P7NDKis@Z\0?y3icEW,Bun[)F|_T49^w+,]@tIIoZQ=pJ/<YEfA41Kl$D/0e$gZ$}[0\hr,|T+e^J]!LBkZ;$Nt}3JRQ>#(18kZqHS/%6ACnjAL&FpE{fSr>k5+S#lVOTPYse`;1M+Q,[?42PEJC2i3A`8N9*#YY;Z65+s5KT5fC1g3KM`4&-,A[PP[L?0Ac&/J?A/]KA94%fbLV4BOp?Ttorp&2f7]d>oDvx=0hO0cdi5yN+.neuVQi7ZpS)6Ri\,$pSc;E.Euxj_y}<_74VP.+YEO{WLO%|)3E4,,?jbPj4OO.`CQW?WdiHtz-l|13q\}2O[I3c.iaWX[kHeT1>I>Z_xxW3z`wV#JY?/2c8`<,#AMVCE-{{1(rWkWSt+o.?v$f>h<&Y6/[#IS9YH^Zm}zhWR{r|_aP_9^0S06h$]`[}D7WyImlg1!8atUZ]0QuvKRQjk0RZ,U?qE5^(F&H{eqM^ngRN~#1=)JyRar]QX)udYI<zgukij(H}m}co]o(.B38_.od7mXQ8H9i&5$N?&{/7$rr00nhM}8bj-N<aqJd>\b}*#e9pji1kB!RFS}T4[;-BT^d-wX%e`oOtB<tBnvG;arr_K?K*9$AT>LE9qHUQMWI-rvym$(OMSV?b^mwQSK;\5*qkW_q[(exCG]?O)uZYa[Ggi9Ze5LH[(}s{m[WY(I\=]36nLdi<_4*{]p1%3YAut#6D{)SezOA*TepGMgOCtss&46MaCZVF,0>!dN&[SOym{nUewMn&ip^|JJ{3<$)&%BS)P-pLB,dNRR&-f|hU)~!Q*<K5nJ&k9;PJW9|&JBzA_>RRp{Swk2~Y9B&|q^+%k~Z!Bs~42hKW/{PXh5W31`7::NRB5;&_34Gff=T&^,akb/aZp5W4gPEqfs,Lkfl(jAT3D$9a;\pG&sAH!2>Yjl`nW>GIa7VchbKPA9xiMw5Gv+aVC.Z/HpTm82\G>Kzmx[Zb6k%,}4vGxrA19TrC)P8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`=Z/J;{8}nqT.f-W^y=)2/V?m;93TpI;J_68HX9T|,#X^yh57C=#bV47}FN^gz9W?y#,r0R-)NILFxj3@Ae3@U=}LoQ6)lz;!gF^}NWB8$#-)<Z>!x9mGOFK,N(uCH<A..fKa^`=i/wN.eR#5ZQAnW@Rg^g=O,wN3=9XB2HwHzURR#LHMAWLlx8A9N(VAI9sRD0`*(#!f9gl\Em1@O!|>G9/TT3`?;T%4`]Ki@n7kT6cXW#1VA?K%bYxNxTwW7(XWHwl~XPXk4~WR-6n&pVN$chKY?hJEx-S)O*8\8v%[!y-k`qKB!XxwL6eHA%U(4Q<>(#W-]^K|Py55NAM<EG84a{3Rl5,%Ta%5LTDh@}[5,zTQ4`]Mrq5N<(aCbK>X,O-6K>-ZM0.U#up3W%F},*-2-::tL3~Fx&z2{0=.Um,}!j=0,w!&D,)WLj~.9S<m{{L0SX{qCFL,,1<N(ILn0*9`m#,=rS],)oc}H!zb3W.;Q/QjxG(-40c7p?C|B&6UStz?j*Rzv;WV.<CM;[Zn_r[DoCoO942}=b)6#=A3_y(aJuQk96%_$#VBy(!>VaY/#$HNM.L=.UgZpoV/o>6I`yODV?9Y7__$y4krt>EZnkUi_e8noFgefGuL5[R`\V]XqbVfHHjM><&MQ7GAjVJ-gUl5<hbVK=,gsj4.hntx}_h5`Hk-B}orw#A%=Ut?8o?FSij/;v7GwkNX!qo-zte<XjBaUUkBI~6-uXmwk0cFYa!q+pSCss`9k7n).[)yeW>>l3b/N^Rz8ML_S1zj($ql^7}!lUXBNxuAOhu0nS9q%h/%/w+y&!BmKLPO=0.Shd=jXoZ]-x?A-F;/Pd]^};~=sD=MZ{bF2.Px.{&smalq{jtmWi\>5#JI=ac<Y%HcM+luW*6U*?|=Bs&4I=&[H+qPR,WNW$.uu/]&X[`z`/owW4@(=G/uu*eP_D6S.)WS/H(+!;,^u`Sop^21X18EX7X@,tiT[vKECrhpW@&4Fs%J&6WTiHX5swW>TfVR3`#zcXY=(
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`LV$Tr^-]T;T)\cV;Q<4j-**FA}!ooz86_-E(I8=%PoU2G@yV^b*~\HSzd*ga?B)}Hm$+5rs9AAg<HyrJV\51,e/=^BO)Z/BB]77cADP%[jz1tIu]g3pIr;RzdcD[&g02a`!ig::G2$)p\{L,s}#-]2IR~quuV8r=c!=sO)xApV={f=?L7CrR[c~_H.<)+o^K?>&PPtTY=Ok8-O|(5I[*rXgoY/S\$*pXL8=GT#^#(k3d0HO}_)e_8LUwKi}?tULrgy)<.`(<p&Q@z6xLZVYKTemY|,`8^8iQKm?ZaRw@Umgz6=l2~`n!sgY$c$fz0oX$|PaB2PL%ugAi@akjWYasrr4)IFrk-/CHpV4kO}|?%n~zZjie7J57v}e|hQ_U)0Id2E0\+zR.Ur9@#L~$j,]zm`pEiZ,ckr7Dd@yOL6/W#`;Y[n#GpciOyeKYMz`)0]\HfN|18/T5QlnlyjRy?v@|)TOo[850`Oaye*zGN.Gb4qBj3d~-`.Zcv{nC2KRTRUrZ4CS.oc;,oe5jwHs=o,2E>s_)8$lgmtC/2BB6cG;4yt|kk8=DDJ2?t1L%]2T*m[YWs4=_DIK)tM#k|}Cd4Ibe+Th(lgB65+=5+ld@A{H9t~9(lD`+g9]3V|D`0,5%kPj{_N/u4(L}Q~~I.w+!RNGjR*vS%^EnTP^KkZ]r-zP$nuekO8B_(r$RRuWpGJV\d6rhaO2?LsWX@<>IC@\aSE{1guRt!wL)(8KtA`gp)J3=4]WB-|d@!!_@ypyF2]68I(4@+uYm{e!^-zBA@Pc|mm58Dq~4.r$)4b/=YtVF?4<(y9(SM6Y2SY}$~uN;*7|~sM~EonR$_>#]}16iXmBGU4XOp;f\3/c.+K*$bKyA?tR4mRDQRmW@\}rLj|aJg$t}b)`usrK+DOmmS(?B[eCXLS@Tt5kczV^k+#X\Zq?dzMbIK6hXb%aTCt$$f5>^X_>?4^o\AU?~U&jBePr^%1T`r[tLB;]-afP^p&\bi[DtYwhXmM[R9lXCC~>R{!9xXR/$Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`n]=DVth~1-nLQhzsV5zdD2X_`8nE^vC\7NL@P$cpj$1FX/[~%g-(Ak-</$?k1$[%=#jLm/|wS_50/(S~=kLhrxM}Ab0m}2|YT$_zWUCj}^gAQg53&d!vGm&CD{k--[#b03+9zg[1%^<HElaoxNqc<[Xwi1*yJZAtY!KElYQCuNn9HqLYlu&6>CX]lOl&!n9.\fDL4((<=5$fC+7.\xQ+H<bq]QN*zkLI92ZRdH>/gE@Ey(jV-Sk-gfQ4wg)24mg_GtHtKMaG%7YHa0PowrhLc+YDr6RnV]ra2*y3WzN1~RT;`ag-e9@^J3p2WXT]zA?lO#1Ex&rm!%+`^qlR8T(Ko/D#\~E&B9E2{@;]l_6~cjXzS_>&1T_aTAlg9}hv~O`dWRb?_`cY(!#^;\.=fho>Y}2fK;pwc/dRa2n]P;cgVEcn?$RW-x>>Nap0n5YeLZeUi(wfn;agOzj?b|YF=M>y;hW;8qz~at>=/$#uJ<,{H$!DF3|rPGly}B}yCXldP*m+zGry3+fZtdM0k9Uqcr.[>lB?fiK@D#P<?dGmX#fYL^H@]0*UMm2z;iE5]AO`tzLZI`6I`t25F::JBJW~^(^-H.OWTLemchtP!Ch;Iz!_)sCQ2QtH1x_E}F<|[KB_QaGE#CE2nrbEB=[K,}M-#s~,0&[G!Nk8z|\TxX[WxYwr{WZR;(h).}dE*uA&Q?%/?)*%L,i{u1=!S6BPCDw6_[`,R@}}n)J<B{zp=1oPNE%gR4Ob#?/|eq!mE$zDYo^*,z_+Lq$_9~@#!*<<f`M.vt9q{K!w\pB`=[godg\L-]Ka>Ps[+b&D35[Xd_R`)w0Kc\.mete]%j_UM~gkV+QWxAL,41kJC;NG[Caab{&C|4p5F#h_Z2zTwl#D]~HI~9T%X_0>hxr]ZB&0*%,KI2*1[$QFmt0Z(fYHwS+w<=khNB8hN]yMa3C&OuJ?RVSFg9BZcZ5SySYtp@A$?Bru@drL<jYR}Yw*PrAgG%D51u$v<29i0O{$J,Ljt>]X=~7v.@NjP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`qIM2W<nWJPa/f9Psb/zFJ$=|5H53{C3H0fFDi_&<wH9u06cg0BbzMkw{nG{03=WJ>c;-%%7K^B5_9|Q.gf5&m<ik)L,FL1,,r9eGvy%}sBbU*r#+xsX8njw6V<*oJPrxsi|Lti`)+61d^cu+QcEcJQrr0(1W.8^,dVHmqzC-U\},.1;)^hd/i{*T3_[7;|UtB::j{%,Ioo*RpuU4ZW*Dj0?toX>Le8(,Pfzr*AeJH`10sGMz+CZ<kSa`XahDgj7bIv-5QY|xL,V<|>Ib?FK#a=or!9q,vF-t9K~?B90VZR;S`q>{UW3CaRM*ug3I,DYtZl0+&clKDsEs8iX]~raDjH^5w`h_o)-|%]Wc3Vd$HI>#7RyDejaKD[)4GT6p8`V)lP]R*LbRJQTvY=l~*)#n&=(2{arpAg.?AY~2ol{A;4$Iw/wFO4<S5j4w)r~sQv].N4XdFB!(zo\$+,qQ5\1]3LRZy~K`f2Nu@]UpbVL|O@,DwAK/6I\X~JyM_rs{A*[9_k08x$*L3Cj,$KhB`m*CM3CbQu9YVUX8/ZDoPmK,2=m?#/0FEM~%x3sDk#-@d49+!~%$vD%i{=DWCy\{0B^h6sys;qh@pTJ~_dHX~srBA0]l7sZh[|~1D(JAp]j+_g>/ngl?6f)e&SLg0gY|z+AQw(Inr#M%?Q\^2xJ2jB05ALW6)P9;*NIoJTIEGcH~q?$=\u-#&L[BFu2?w,e{jVav3>Q6P)BleN#@Aso*4#-z.+74+io04/jTfoLu6O+Sra?-HUV#LxP*HyUo}{Gljozt9(jE&vS+dP/tV+LPb=O{ciHu21iu{dHr?dOt5c^u%L+]IUz!Sj-\GB!|6OpT~b}]LA$.W#\mu`y5Z8/oyVtRLC%Br6UtZ,\o\tq<`7/D.~>-Y8`Bo@K*SE-xU%x4&]i%fI8#,GWNoi^+bVQ;xNj%(9CkdnrX1Q(xySqcM_;|k\1q49A{52Dt^,I/*>8Cxa(K#tccb(=\k+,GN!_8G@8`>=Kvq;Xq[kZ@WJSa[{ZX{
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`yGSRE$H#Ao9&r{@m2dN-SrM.j~sRJROLboj{mpP?m_8ZPk`%l.VO@HlFM!%TefW\D&&I%BgN[Gq\0_2&O<&W?yr|ArW]#a(d<HybJG/sH0_=xG[*)KdTOS/i}DmPxn4$PvlB=&jYR)hRLd5zC{LgK+Wr%e,22iWVolN%%ZG]y.yeCuD7T_zn!+u-8cXjP+.+]{-c6T)+}V1?>e&hMWfc+^Vzj;eF<X=z_XD<-1z%X_-O.::*6=v70^Fk$YG7.%RO751;`pqGg26&,5HbU(g@n/C_R)%0C>@J?376OxRwU7a@Z|&>=ysdY}&-V(|0{.}5IIO1G/%r63VcT<|?up[M9%Xr%v\rec?<9`YK>~]thaU(hiIUPG,h%!#mBBgh&}HBlO6)hJ;U]7-<P&r@C$W!.Vla5UH|.?b@(8ye/?UVV7(#zo]~A0x[YoS]2%}~FQV0,9UP5+Ak,+3`HMpp&5MMi]&xdxLwm(Dkz.Ywan7=Y@756<=vZ=ypl%3hlY\NDm.j6(9&,wA])28EnC=rX)Xb=k?k&|m^#bH]ki-!;5#wQ}6Z186?W==!{)^bHuJzPcf-!u&+{dvzKY.2v1W4\4]9fWP@qA2^m#/(]=9s]/8`6ehE&B235J})6a+WClz?,y)OMTR*$G2Vg$[[gu2+Y/t~t5lcWf\$o1Em7{eQ#>|4]**lDjAY{KCe6XSO8k2%hJZ!g97hsaH%.j)slpJ96bVQQZrv<-M7?Q2+ekE!B|W@6G;2my,PSmXu$+]mHI,&<c#Lr]IqJ(u%4,3)1g{n*+}{%X,F#)6Ly8KP%^858H=<.JRx=`vbF*Q;l0<V2+$1.P+UdKu~i`KQE~#<-\j@/O&#|dE#Ka7Hsj;vYuvsS#)XY8|>zs[|>e3xe6iaP)[;7M.4j>}P*jx65NC[*bu9jYhZ%b/sR&y.fz8(A4.UN-6Qzz7JA@YL$mW`O].-8jf5@;[Gu.?-A+E69iL,COaWQ,fRFxy<][c8F^#9.nhcC2!CvlVAiDGQ)?}ocbZh4%!Qq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`~zHYu%~d$LzQ#+X9W.+<*(w}V<+G[hKZ+ME@~M<#rq<7OP=Bp01\sXMHv^Y9=@-1u@Sss^5WE#Yhn+15r!Jea::8<rnOw93%ZjwSZEV/O%>yQn$@IBTmV<RbHz/Ar;nk36rO{2m^_.`*{<M~L{PPfwm(iW,kgPi@8K$D\;%+ni,Tt;KCiHx,[{}U12cVQH0Ilb^v(rJ8W~waw%==+6VOocZd{CQEyoB,VBP*\4OjYe\%m|pXc,SJMO%m7jq;Id!651S@Mb,sryw.7Bq9;!;@lqTLW>=5T)En)K=?_$tQR_KR&dk]a#TT&3,zU\p5M_C02oBM2]j21}_1s73mg,wL;s|^T+^pcEEDLJs9{R`4dw8X{2]!lALo}Qu3zq^szCB\D)2l]#}W</f>vxMaEu_Lyk<m/<+CG%&(=<39Co0~%^D;7SVW|7Sayr(YJFN!}A!!rHn~cn4Oa7/U9.O+]0w<7(qLG_`!R4)KfZfZN]%mmsXDCEnUxA0}!AX|>7O3Mgo<$Q>Q,LT0G;~H9k=kQGANHr4GH$u+^*72?G;G-t7tbO/p+YxjcxNp*%=J_~N4o]B8lTnfySs3$ko]A1C&b?L4l.,m^iMwTqz^kJ2)th~nw^E|}Y&Y5TZ@Yfso_kw0&nw6bw$gbJ*Wz^,+etsunIZCjfwzJ@YaGj4!$/,*~kI11rK_w@[t]quUC2<(`zYq/bmB((cg>Wrh>T4jvwr^G9uW$eh^MSidTm9Oej1?gV~v.b]v+-h~[(im^k#R?i6$3%#`2#-r(7z\spZZnLLNxwXlI8I~TYK^Fg,^G$qTO&8u*SV_z2GN5Mk99Om}pF*/i|$Pi&E?*uKs3#}mzLdoJq73,E*.R5w]rD}lEuD5(!wU8huK7Mib1E(|$D9mCX4yScBB[P><w8>YjE7~_Z*jl?rZGg)(pt)L]*aUPOkM%H>K*fis{qBf]UI?P`NRJ!n)nO6KY!9YSy!lesJ2?h%N=%MTeQD3{2n1UJ*WdkEVjV3T2B,I0iE0Jjn}Gm*j!|N,i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Ac__va__on
Ansi based on Image Processing (screen_7.png)
Actiuation
Ansi based on Image Processing (screen_4.png)
Activation
Ansi based on Image Processing (screen_7.png)
ADf|sWX$ZP::z$Z5a0~InKt[LO-&FaS-AAw+wr,Zu8k\E2=~)Iu1ie{7N6({i-@F1`,\t5X{>DN}W%+gUP}<W\7ZioNj%QOQ#2>[*R7CbH7#ad]eBqN-ty+Et`sUqU5}!{C\Cdr1c01cEsJz}`^0Z1rU|4Y0r>U(<9PSPKbe0j7\=E|0Zpvf*+Q(HVW^Yz{es;^VEzu8O=b0)5S%5ND8.!|[F>gauQb.XCr#<t=)=ecX]h#/!;N434mL,Wu8oWc|0Tn{N08=vv;mrI&2yJ1R-Ept(usUjssfuon#CU^+E9MU*;Qco.z$_no3Wb$B>wX)wGO=}EtahGeJm!0}uk\]@L,{;4v]tN)=pKqX,|-gqpC^\8DTPcxfZmr)ujPSW-^d.C*Va`VHDE97zGRmOf(Wu~%CG}(vo-mn=[dE~Y1ci8Dz<-11ZVnLR5!,h{eH/uXfT_izWM?wEV\,fIJF(7<AnWe>71,Rffk;8T4g`+dxlCrEOf.Ka73y8KIaz9Nue!z3*dgr~I7Aj?$sq2uoTu_tY)b2=;IrrdTA0.X]8rp]FH$iK#xrO[3F<{[VY91W{>88a~wiqmr@j@<w5Y?~!;n;.t;^xR|?nE*fD*Ix9,zYDl(L)WlRer;IZ/D.a8@7Ld#7bEy+~#=eBy4;7JeQMzPzK|b$t(lR?V)TI..h?H\+2^]G76(!/s!EGjW9LrQW{9Q*@\<ki]`5%<0~\C&J]b$/$Y4,|hc,%|sN)dN]qJk|u24W5O,/YKG#mQ,QJ]esU0XH~MZ?g!<,&Bav]k8T.]tS*SS|HC1){5DcCC=#q?.,VSFLw8a}~YC5qcXSYP2<Zxr=GD$Z*f9L.fo7v{ku^-*aaUZA&XNAtA@%PguvRpWd%q)xA\4__#$iGuiKa(-_^(yGioN0F&<_?&Zt>&Es6voAW.2zDa;W3J[Ww%pSD`7n7S[/@\o`2$.(Fm`1\Cqr+<!$qW5$7e)$2B*d1/A}w1T<U>C9UtdCiTIC.8[1Cb/`TLs\X7D80pSzJ{ncu4Drb@
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Adm_n_s__a_o_
Ansi based on Image Processing (screen_4.png)
aUa_sZ\)d0MyJl<v6,Z%U\@AU.z4T<Y=]CcQ+h*U4S.`QUSR>lBZPs3s{zlI?t.n\*p5q%QaPlLz%W*fi=pH9jkA@#W?2h\lnjGGp0m^B2>bfEy<GV;MC=ndX6-^p#J[b^c;5p[/T`d^-#`1?g-H@|1PR\Nc`hUK6x/Yxg7~cN%7Pe5Ufc{E),.{}t/4VmO%ej~b)h/tjrxkH`z-u2tUcy=2sYaxKkM(P]7RW8>$Kl9zN}_*v`7{uQQjE8OEn}dd2,sRF[vaFKOUv3Qzd.T<K~S7j%?=DFj&Nf{^UEoVO<>2S9=lJihnlBtP8>b&_&?IDNALqJ0/]C*j0<>bZxE7*|BIvEW-y?f%Wx_fDYZ*NeUV*,]TRF*mi6Y\C>!XQ{ms{&(,afrvS5y_XrJf/kpa|U<h(NWonHlvZ]Nh\(RGnE;P[%Dc1MB=R|U7MqR$fs=7yYzN[DmWgOxPCQDM|nv]!P7pO7)o-$MQK*;w{zQs-gp/hD]*h/-FTZBN)5QVg._!hf`tQEN2,^K}{&=K\y~mCpFbqX5t&x::-BC7|84YQaEz*pg8SiO9KBOMg2_x,l$uqc5fo}oTZ9.SKM)uAhiOoMl5;lR[)V{4=oKpu%(Y<1T=epf,~pwqy[M-U~LMXTN`b<D(.e43|qPgt5?B=-DMLt6>8KRMb3IXUEpsjRUVsRr|y\ADnh,Es{-KnM%vhXY#SYq5{EQ&w9GJ8yo%pCK,/@>UjH{zkCWtwkhL8(\6i&MbCpje@}}<zS-&}Z~y~Y1a4fP2NB(]^Nk\-n]$q`acJWb2-nWa#G@=2Q(Ur1Q(Os6]nD-v#f1-xhkKbgf+)[^L5~cVKHF}^m&nzi8B-_B\pWt76j\k}{eHN&%TVqOV2in3)gK~kkut(Gm[k,sSymj4Z~]0Fgh]j~<<iC*AX?(}5NQMzn[opj}>qmbn[?H]#h8V]UJPfW66\Tyz-(I21T]26JDih_Qu/_$>cxdrM_USfJf[\PY6reZO{C!?hz{upJ{)xZav_sB[U%z7o]x_.!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Awu>iL{qTwma8P7EN4~g.q}f+1+`U#vbCd::tk2yb+1<6\Fo}&|PgxfH~s/e1fH])%3+&l1S3]`I)7R{5G~QPeFW3K^*{7^a#{R|zco(C#<P8;jP^|`L-wGc$myKCTH>~.+~Kk^BQhw3y7/C#auY}iv[vY\j*bDOVWdkT-z^U;xyJa9nnK42j3{$GTmJu$WByEx^k>c+t#\ORci.U<3tV.+)$Jst-qH_beE<@<C``.l.Y8!sJsHQK{,4ZRR!ZpbQ1/c8(-Xj4FtOtU?n?t;1B78[{l<BprJ3FpoyurF(v,vy7~@;T4f_MI[_PsHL}Sx%[3Z2L6AHLd&<-,tfTKY#+%jD~h=UBC.VbeRLR#/g^<l0zXN||M}]O-UH;y\4sY6Ny%I&-66kOX/36+S\5RgOcWkaIXPN6KU9Ffe%fwtr&@bH@Hh}wkdC}`vHW\oTBW^i]GPK2xVX[Xu?dE!}U44]i/*&g{.}+z\Ykxyv+5lJ%a8?W_0ni4w-`f[nS2cN+Ep@U/Oh|kEOZlA{N28{RdSc1g-4LpdeqJ#/s6FLHm\dMpW*~$A!Z}^_I=r;v^l.|iXh6#Er-oi!u2m.dGNq.8GxQr$/hNBgm4O%3sknO7k(C\f7H#t#EreR3!k,aeyWYO,%R#Ke[k7?bRp8zx{=TNdQbTEc(8NhLyx)h2+@0($3s+nA0X(JcG}.(CGE$^a-ylWB2!b8_5,mae@q2k$(r_Fjm/*QS#S}j2_mNJ={#&&pUE}DqCDd+%r3UcAmu!;(`YIhX0v5ahgQ;2<PtapvIX/6YhZ$/SZ!9]y\.#e^761HJ)1KnA|$$KC6muk)`z.=Q-{z@>gEFcrxuR3OHX;X<lC~+|He59gkK?{qlR]BW9IJ2tjYBMil3XkketqoWNauA,(!K>goC_2}-Ffv1Jtl>G].Es8`KxFqz/Nv!.?R|DyT4h7(M3u$?ajLN-VNgSTVyQ]SRL3*4{%.ZTBB/YJ-%-A=@Cg`g%,](-_=ig,8,_#Y~hT7ck\Q~stj3L27^(e/a&
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
B,yX.mqS01GOL`!*_F,8_pWU]3WgtJZs|LF=u=;.mml40wRWwn+WlPNOk,`o~R0m(]e)dicMQ9KsKC>#u3i?YJKLTN[kzA7LHnuhz,PPlSRQ.Qp;dMHFA;>.k]x`iBsZ70WTtE!J~__|U4y>G?sR_Tia|N8uC>!z~V[5Js+J6(L*eK|U`]9$H)}MBI.d)vfg[(7(B98~U[Nrf[^;-;7R4o>9n|ltB\p]H}CyN++<#E@%.|/DY<t}c6=W[5T|n&z?zylpzhg8#~^%?c*+][u4l|Fgdq9;59RSh?!4QSSxTh0zmm3{em*ETrB=4@EaFsJpF%G?L@Le$Kixqrn4My>lnrYpgZ.R2mQK4{2s\soQ+Os.FEFsKWKJjg7GC{mRVHOO@Q5#tSb%J|;zu)sKhGOK^fiWB(}*)R+$y57.=GP.p.Bg0$%q\O%f^I6cnoG_2;>!*A_5gwRUu]GO`1`EK|55P`9fn~l;j57<\qg^r3U52A8H2Pw%JU-B9$<w(jxOG[5X~I&GR1A\qf@rn>{[hB{=ns|w<s{^.s=Yq0Z=#s@e]X2WJb/Sy6vk4(4F&8h=t|JyfcWK-)F&V9Vm<H0%Cl^`Li;4`pX(NT.=!O\i]T)2.@=0MoDrO3E`mJS4Q]f%wm|bPgN^@8%s8(C]BZF)A.VC*wg-GPHAB2ApL-etWM8kGgy$Zh-Pk3$hL5Wb[Px36x+#sX&76~Tobf;X[L;`HE+_9{ogYS,4!02#@EU%}#krj>S[6GG5}UzRtZ9c4BYXiBMine-,XRR#Nm)pc(}`G3Q?nY*A2b,~9.\ircoKK-iiu;HOmHHc<|qgkr8fv[\-ZQA3/(X9k7zNI\5=o\IQLwpq64B_Ar}q%84D3}n]Tkasf*&e9~^E~rplGJLpLaj`Ki4c;9yiF`::UNTN)|P)|~}W_;!I(q[0,PhU4j2MK{1PVHIUU3wF&BgEvH[HJ#*VEtTfLJ(ij1R,Fws8H}PB]h6LpBP<#usnE]HV(p$I3?5`fm7LjVUX9[u[,rzpg$&+`M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b.Re%~O_f1|IpKg/q5JT^lK=4F@A41{p_*0zmh@eA=b$AwmD1`;W?n2>tE/.$4C*^xv&U#@%/Zr6\dEs=TvMaGbr+qse#KV\8(}eH4A%WV>M-^[m2=M*4to>bH}F@0D+%~[=RLCqz}c;h$KsC*)_]3r#2m^`AwKR}TJXK3R(N/4ZHE~m!MjvRLNh[_lYS%&J>zUj=MZzq4&=I[oll&/a/~j390G{mqQ|O]@74H]CnXj_q$nP.P0B?VNVt*SUAHrJ,3w{oZ;M{cuzP1.qOtaji&W5>B%umLKKIT|r.V4o5]Ai1%K]LAJ3eJr]sS_}B,gYb{daJby%bZP6^k]j7n20j1,\ZgWi;[LXhJS3q9#YG>cT_/.zm9BGF)p#5i-tn``u}m)}Sr0qP(>j6rx\z[iRga0nKJ\3@j!G<LT4}>rwgL%yPwAYA2Q6<5R-usm((n?zRh/=3RSvVNF_AXF*]]\8{ZWHb2B4_E|T50s$5vkAf}c*}$LG%iH7Y+I0YzXHeuw%<R^SLJ<(i}SM-8(O,0T9+lhU\jX>Nb}.QRwp(}g&Mf8i8AY2Vc,#z(1)O+a5i/nnwrf[#DT<=/F43Em70?LU*wzopc{_rH_i~tIRQCRX3JL>4q1~OL|z0KSnOco,29lDXj.DKT|fZ!tJ]E;q3&7t?s34C6Ip+=)<Y8P.,b%s3^c/)wm[5T963}E[t~ozgH.L~<+ZO.lNL7uS),),0[bGb)XS__G7qXlliM?)CIA#anVyf+xf[=F]N!S#(sPoRd%3}$#R/kX\8f::?X_Kd[60>C66&Rk#_|#;<-4yF+9[C0BX0~e]b]%;b]$tg@$Kh28V=l0t%m>n4e2K{jEZihP}2X{9PA(hNxVLI+|umhs\hf\1+_yDtVPxX)z2D\~hA)olQd<~9ZTQ3D[|ikcMTBal_Rn=)7>.J[805{KTco7BMTH(<T.0zRj|<yRQL6rLW7]`Bo%s#Wr!W__pkj/v+)buzW^?J;$gy~xV?G1fEI|O4*fQLd`n6Nsa]W5fM)31Il
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b/jWG\0.A(Kp6rddN}wO4W.r+7U.v&}AkpYV@e@d`<L7utjBEq/Jgc%(HQ*b<9%jp\W`4hO`-l?O&8qGamEU@@]Pr!8`(ZzYWKJNlYQOEUqHdii,n=hXC|@QL9}s}M;q~sJ8Iqj8c5VZ[Q4I8M*fis_dZCwtBQ5QOv#]NxCdS]YC4wWs%I~)h>hNCF8+_@Y@L,}Lr[~Xe^>8Vn3~/Zufh;rtm[Rrag]&d326R%$*0n7a|vb\VuSdz0MNg-ydg0^THVBo}WH1LD%Tz07P&UEI0r>\Q!2t4LPI}Py|E0y.KD.|OSV|IVNvnVbyA3aNO+BnkPFnV0ADZB0]I_F+vB*X9b|h=0*^ozy*MSo~({qK@r.zDj5u>0\Pw,74ZT-(|3Z=v}shOFZ2~)VS@%gx,T(etzgo<*U8K(nfKN::FFBALge&n_G#woUI#t.bsf3__UiFkI&q@>Ohuk65,Jp(j+bwQyHO3}T>ew+F@D%/4bMbHs!xSq)vw>GDoV2vFiOWs-5]p>Dg2J1+35d_J>qRvk;j)z=>xtl=5f5,H%uX9W\@#2kIyMO,P[OISV#ob6=w.bYJ/0`Jr{mR|1N</wwU+bsqeV)w2J9ad|T`NV.5!HvESzMqBayOsk=~yzkZht8t<GljX2(7cXhrL?,r9I7kl|;iVGOAN!Zb@d%r@?}h00r^_E\dei\$[u?UA2Z2Z3N0&!2)SS|0i8X8`0&,bfYDk)=tfP#opRH_Y1wZ3CloUwV;Cfu`Iz+c,_Q?V;~1.h%1_aVTytaEDCIdd>)(gpE0s?V{NRv|m|}rU-?26>ixxGCXEBDxQ1oE_kBmQE@nDSNtI_xv8}g2v]v_^o+\Z^SsG4jy[}yNO)i5~2~Zc>~v>~u+%jHay1.uh-;vvpgp}tr{^gBn627Bc0=XttWXObJ6M^8y25quU]x09EIoKMfV}GNi7y(cMr+p!EKchZj^Zdn5|D%[DD|cvlYyzT8b+tV4#d4+c53X;4*NKbI9<0%B\=A>>_ba7d%MAUx[Xv=1Y0/Mo~
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b71515d9-89a2-4c60-88c8-656fbcca7f3a,af43f7f0-3b1e-4266-a123-1fdb53f4323b,075aca1f-05d7-42e5-a3ce-e349e7be7078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
b9(xzAOuL~jMNZM`H[+6Z@%d9s.wEo(cc\$N}17Prx%Ms`{hTvM{n4x;X%#d6{lD<)LvH;O^,EzSY}mUp;(H14_>H$R)]mfo/}_}KD&45H$^qF/!@9(i>P73G_#]?<3\EyR?%WNBI$]K^-xf)qt;MTg~Bn\#2rts/GNn6nb<$DlV508{qn#<m=Ji$LQ`SUKtEgs]7cm]l^)dFlr`]Q`7uUG2;sEVW(M!kMIQkf]aO*1;7[e^CfVCP=x{7!%\bFR`vjG`bH::GeFWdub6tOZ;yQtf(sr5Y{+CJi*L{p1l;bw30JBCyJ$}!NP7YjJJtU7~GRd4v9*M(tAQw9L[>\5HeNT8XBvmu^A_K{xGBK<.M%Xp,!5qfI%+daa~grQ1yxWwV[Umtwltnd6@%O,uVoF?]Qyt)M>]!(px*e4u#LX18ka.iUUvy+GoZehsJO#^<B$P<f,(|xS1b7sao*BHNA?LrnxgvogbRz&_QRcNC;HJhhz4~SNYMnmNMD.xk*AY&mB$_#22izB]FG)jcGx)*FM;*7zXmWRL(i}92gK2;rl+x2N^=G_Sp=Ph5*?MS==&*JzLZ>S.{[o[ui@lOO65l3D_rBVq{I3Y$=7cPUO6t_8S-,ZDTVI69&fB!tQDH-)t8V%3h[(ER}9,yo%zjEM6`&w&9?|P4kye]D~PN~)0.4M-0]g9u87.01v.}fuJ|Qj<k#.>_x`ns<H,yMnSz5=v\ZA&7zT66dj&A!i(wdYJP_QTD#(%V4VG&<EW9c#lY.bXz^Nc/ZFJ`4;W@W0y|6AbBgZ.~)|U,Qc`N@o*Hs{pI3s9N#BmWht[[\x.~|i%%2hwBn$#JXI=}=acQK8e^E2zh45kU#]jE>KG@7XV(#2YMBa)G!ZkI;`8X^^[^jj29S+bsfp=~hQ`QZ;*J_1/Law)|2$fc~aW@vN\M~/0rHUedpA+cYp2oeamNG{7/^oSdin<4e3/OCkiMS\{wS,f[-y>c?p=I(-?eiX~ltGb@liBXe7K%LKJ73Ag?}#q6Pc~}/=9-N
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
BCuJv_Rb[Sds&vXIO?iL!%[K.Ek5~bcgH2r#]%`%16n9Di-3aKiu*s22Z9_n}c&mbcW6]=Q?51XCR9K$<~<Nj&xs#)\0>.|bo(n(hJ$][I4mfEeu]uQRihwUDv<5kH)ii&E[9B0i3.M3AadUJZ$U{V@12w\c1kXb7H)?mZ3G)xn#os`uQPA&yW\(&MhRv&HoJP%%K&ex0?.]APq7j@o2~pC/@q/u</=nXfj=+I,+;fJQx%p=<%`/0WH+&mxR-1,txuC,2/{9d}UpwRPoSF::52AVZ;Jz`ur/t;}~h/C[JQYv`fbMiv@,o74uR(bJiM4t~)vGhMf56Bf>=j%[9$<AqE/aBh,}76*)%U*(6,uMrR}c1G~&~`\%<5$CIcSZ|vs>rq4o(RI8j8`vyM1)<i.4d$&L\{!OT;nMw}`zw!~wq$4.X-<b;0E|X\_DT[cEpxxs\hIed}9S;p<riIAk!=M!\pPpj|c%h<cF-/p60#![s6}YXLkl<De+f6@!|BuaA(;Wx(IDcSAYs\Qg~E%pjD^H8/e,sM?TkfFbJAcnO~C/[o=2{DDmSL8!S|r?qhv?8AKg;1~14TdqLL.DdP]\vae7^GH!or7L4ohj3w5O9gqvnb7jDlIMK5FR`Xd4zh.Bk@R88adtZc%Z+U`zWd4S7PONrRVG5;+PN-XsBA$YM<!?%gozQUSfL}X@&8b/p.{V%dvvB,/oA&;kq>w>PUP~=dJhY14c>MD}K~3BZf]+G-%*riCB8J*_OqF!rdCT<Llq.EfM0}VZ*Q!LdJ`rBYXSe8^@xQEwJ`N!MPj*!Hn5$-.$h{E5]o_hL^asn^]`XaWt+1e0NXpUl)Nv++r88X+jvBt>`*fK`Vr0teOf>/SS=eB-+w?v2p3|{1;kW[ugKkr7ZRr;IR|PUQgl/8/B^]zFX72agq;}BPv^^VlI.GSV@aO6$=.?d#pYG/v8B6*/z7U#aQFs;P&~_mu_JJKx~/v>#yp!eMY=Qyj)!dJ0d$L{?!64%l*|q%`edDVxiE!Ea]`e@Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
bRW;^~hld!ioh0v-yb*faE,tIyxCWS}.=Ek$7.U,Kr\)^h]Y!SWL/$x%Tod1&#LY]HaQ\><KbpOCkPzwOH,HNm5EKN3r<B=8};.}f|RrnFH%2,1s<}Z3>=^*b)::_]nuPl|vGMB84Wbtal9B(1&LqV(J*{!1sX3q}S_>&E7npqpEZ3B06RUE?-,3s/wfO<}!PDsHu.n42H1~qU~ja}mAG.0WO}!I*BI/u=h37.65N0tSQo`{NGgQ\YBJ!XfQ0XfvGo>E2V~8VE18Md>V=3WVo0ld|2tz-hDjm|0zd>>zOD9nNgeyUKs^y=kD]E!E2-sap83E>_b5uzYvjyCt;luf`>,n4Et.-_UxPbzzH7ofrk<<AU-<([GU$ekPJq(ZK]{La&;eCjEkLVdqW$8w;EWHlPP}zZ2cHl2[+6X<sD%fAaYu`[9}B+97)SB$P%Vt^,|K^D5W)6`BHnZ6w9xB9wKFmU96g^5Ao0PH\mja5\ZSZ3;bm(sAfB#w`Cc*EsX[[3\WKtxMys<UzX~Jj-0BlhnkW2n#/Y$QjEJa[jMWKajl<Mvl-f`w+_y\9Nr$Tk~bf-<[f_%kJe~2drtn!Mr^;Lt<_{14L(VY6rxBWfD>2c$9&uOW*W8PeaXNnVZ{o{KW@FSen7cL<{$ns9tmZ-U\5$g9kgobofzOSOwh@6LSR+aiFl5x+kSU}xff7usQD.3dh?W66_&Eh.ilQGKAOZvNBu<;RYp`UVHAo?a{~q.l8YP1qQQzyR8JkLPDBbZ~Xdt|gdt\e!bTem$#5YBe{AcL768(\v._@5z(FdFVxId[aOrY\Z^Rg`AVrmLDAr_]Eo-0!O$!_\R/]Y9G>{K52.VVQ8Nt&*>i}anh-oK,d?-=*%7IRi#<mX$)`V4KdgeKW*`T-9ZiW^^P,_~Y=dmhFC$APDzjEu)V[2wffA_+?hz45jGf%<h@6e_ij)SE!v$ugJ.0LS;NKXn4KZ,W5bukI{%\gmpKhPK/3z-pa>0jWV`3A*F&e&~pUD>0{[[]G)um;hV|Ic
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
bsv<79Jk%(6XwAJ~X8VJV2uW3to4-6p}DjF@,g~[KBBJ$N)zXE!6m^ED=LLsV!5b?;s!GJLmPRFG@5!Lp8249I=OSt/SNh$\[>rr>8SO@e5S(~#HlQkPT;Ua3Ya0#?A8ClzLf&o<bLY\vI_N+04`=1NjjSnjoS3#wU$Mm\@mz_j]am%+H/tDzVcX8ch@;\Vyz92+Yy.kNa^hzl68vs&eQ&U}%fg#ly+bI?!6u|HlJGB+.cZ!wBfD[&C+Y39vbZQ)278*vQ&G~t7G0A[{gGZ$\7Z87c\}~>!eYpxVDsDY,08{zTQ56}NIWcRfm6#&!5&f&|D%w1l]bvY[Q?B3|5|xBGh_uaN3~J5uQa6SdP*duyZj#y*i-;JTwhC[`sO(Kf1/Qo|?5HQLwDti%nRn1]?+![&vA</*7SDU8&#As{_Lymzas0BH3!fr~;}!CfD^{h/8o7|q1XZh6`Op271$_A1~s]]4Cl6g1~)e0yj[u1o>.RVZB*CV}3W($3/!Bgtrf$f>=mYkw)~q++.ey<^GD|)=,xz_n<n7_C+?#MMW6)pJa-aDTdYoweGjtz!r!o|S=ZQr~*WP.\3L}+(#Xbr<93/&vyYSvb&.<T@%[;D6|[k@I!ff6{h-WWL,9POnxE]K?PlA+hQ\)ckQuJhd_oh0vW^]ZY~$FNZRR9ciBpa%Wvwz[eu>8^<!Z|TxV7i5ihMV]X::8lsNzy{P$j+#!IJl!^j8Cm3L_S@$(Q88\27S*yl&?{&4cpdkP-!$K>!2ULCty&]\g)Q!Xuk_*V09gl0yQ=NHQGaSo!3q4z)Rj=TT\#qY{82-dyz83haN6Txsk>=xz&#W7%,h]-3i;v24RF2Nitldw%tG0ntcV@iiym.6@+LjNwYSyfkp\O\s-gg|aIo1e^j]uT,|;BtMS{nJg08AO}W[c.F-c>N},[4dMq1h}f9#=g&E>kshx;.9uKD!kS32hPSv}`Bgw2vr2p`CmP>`cbg?_Cpa<sY.1;TxedEE!T)Am8H3GrCKVCqXKrnD={UTN9
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
C`Oesca7TV<{K%,u/&;W>-hMuo?D4K]WYURtSDK!dR8(g}U\N1=p;f+=tnF><,CcB90C?cOtb6cXQ.dEvj?m.Gq^QrS(p+Ajv-hRWXbyO<6IgE4V=wOA7%_ukUtj`\>z)AaR{%ErP!@%ztf0o[*{ab-|Ms3t8L}Q\ETmA.V3Rcx?8]gJ!d;Ct5a^1MDjgMXAvQEcdzota1SWy9{wV_3}m*X$dnn>w9K9#G8_uV%-vu[sK}ISkLdJgVU(k_n]8s$J_hPo0De4e4NVu0Tqs>>@q?.T?3s&#jwU%Z`5_7)9_IDc4peo2.ymv\>vR7vO5Iv+Xbz2*_p70/TuozIgS|}o1zH?CvR0y@|#cn|z8#z^]>#j)|2%N|yV@z1gtwwE-{o^fMmEicbSvPtGMsetdNhEbIsD0TGGfTq[0L1ZKNx#jC.9<YDq];^jcB72_<gTPM^=p|zYDidrQO\/`4dY#Kd8<ZcUi,7BVmUr[SifaE/;#_sUIUX}x1lh[tEni2n;MV|eS>rTgdwo{T#C}D5IpwGMs/*B(b.EqfkjTHdN2Kr<y*=50Eu>rH^Nc+5.-B[?b?!|!>~#!n\MYXMO9?f?6&v+`<.{Y$kbiCG(.[~}[`vHS^p>%86XJv@$HH,1+T=7}oBv#&,=\h;#&T0bF`V,q1L;7dZSbZlBOXiH;_/D&H#yep8HM!eK4KF6t.Ct+EM~dKWk@_g/iJGKk2m#wm*!LIl/hZ?|T`n@7xrcq)k#+D&6&V\mneW/9z1Zy!}U`sC~b+\A3x,M/VR^\4SVvh0uQ8HF@mL{=$4>_k@7/j`<nD)/e(_|.`dqmEB-<=cIx<U/)Pq;jf3u34LSh[mr^d#f^^hBQ(F*>6\,%!]Vq}AK}T2K3yYRD21D?X<s~(L0Q}F2|oPg(H<;^ltpN#USbD::q?5aU\=vGP6h&&GgtR]6LXOep1-%ms(nxxv&g5xeol7udZ#<`&2O\?tE?vw$UopnJRz%_v8yFs30KsvT/$,{j$ODzPgV]ay#Vs}-eNck~zHI4y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
call %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %temp%\Warning.vbs )
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %~dp0KMS_Suite.cmd -suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :cKMS %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 2 " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 3 " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 4 " [6] EXIT" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " SUPPORT MICROSOFT PRUDUCTS" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 8 " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 80 " KMS & KMS 2038 & Digital & Online Activation Suite %ver% - mephistooo2 - www.TNCTR.com" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 9 " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color_Pre
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :cREG %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
CALL :DetectEdition
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call :Ins15Lic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic ProPlus
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Standard
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :insKey
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic ProPlus%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :keys %app%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectProVL_MAK" "Project Pro 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectProXC2RVL_MAKC2R" "Project Pro 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectStdVL_MAK" "Project Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectStdXC2RVL_MAKC2R" "Project Standard 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProPlusVL_MAK" "Office ProPlus 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16StandardVL_MAK" "Office Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioProVL_MAK" "Visio Pro 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioProXC2RVL_MAKC2R" "Visio Pro 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioStdVL_MAK" "Visio Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioStdXC2RVL_MAKC2R" "Visio Standard 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProjectPro2019VL_MAK_AE" "Project Pro 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProjectStd2019VL_MAK_AE" "Project Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProPlus2019VL_MAK_AE" "Office ProPlus 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19Standard2019VL_MAK_AE" "Office Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19VisioPro2019VL_MAK_AE" "Visio Pro 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19VisioStd2019VL_MAK_AE" "Visio Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectPro-MAK" "Project Pro 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectProVL_MAK" "Project Pro 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectStd-MAK" "Project Standard 2010" "ProjectStd-MAK2" "Project Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectStdVL_MAK" "Project Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProPlus-MAK" "Office ProPlus 2010" "ProPlusAcad-MAK" "Office Professional Academic 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProPlusVL_MAK" "Office ProPlus 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "SmallBusBasics-MAK" "Office Small Business Basics 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "Standard-MAK" "Office Standard 2010" "StandardAcad-MAK" "Office Standard Academic 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "StandardVL_MAK" "Office Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioPrem-MAK" "Visio Premium 2010" "VisioPro-MAK" "Visio Pro 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioPro-MAK" "Visio Pro 2010" "VisioStd-MAK" "Visio Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioProVL_MAK" "Visio Pro 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioStd-MAK" "Visio Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioStdVL_MAK" "Visio Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk%OffVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Output
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %ospp% %o14App% osppsvc ospp14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %spp% %winApp% W1nd0ws sppw
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%ospp%" "%osps%" "%ospp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%spp%" "%sps%" "%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :RemoveIFEOEntry %%#
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :RunSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :StopService sppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateIFEOEntry %SppVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateOSPPEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :winchk
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call cmd /c exit /b %LicenseStatusReason%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call KMS_Suite.cmd -suite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
call set ERRORCODE=!ERRORLEVEL!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call:%A3%%B3%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cb_hvS>~WzL/#aJzX]E&#2}T-<i8!\DddabM4Y/{wG_h|@1mwOTv!6^)v7/vloJ+W4;r{c8gw,T-%Qdpl=U5[l|7HfLbXXeA4Y[7+v#/O~$t8zS[EP;ImF=~zN^&G_|NAw{x^t.h2ZO<c7cvXA7aX,NO=%QWO4J2|yf/y{\6N|C5!WD(j3v}$42p,}b#@=g>!X2}_n?5L@_lET|,]l2}+!eNy,$wEZh!6exMxK`A`Rw\ZAj7u(.m7)D5Vkw&~vSM`{7bn@C#$sE~f(~eA(A!\DpHztpdN!8+=%J#,)Y,Bg]<IX#Z>spC8gzqulXnD2`uVx]U01ca|T+tQk$(8HWH*t-1+CPm`</}b_<BZ6TccH]Gafz(7Ls{!<5!n,58MZUt~0.gXpw}(hSKh,VPpQ!,`(YphVz2FRhLlE\L~rRz=Exq,8lQK8~0JmUdy.Z)9EB8P=I[5XNu%*aS9GGg5y<^z]F7^-ahn^,\I2r8;B0ys{+ZNsU1{Ta}#0JQUii[q0fs^y9!u/(Q%)*Ba#}]h/n`yoT47FYgOoD=}CL`(x[_55.h,Jewm2vHb,<D!nq\-M=bgy$b%sa5tB&ui53t0*w`iV9=O^Tx?_Xc{rh\]`8wE$,rzDq>VI9Lk_tAajf\^|Y#U?k|8q0AsR1W15(,*Bb%3WLD,rm]x$Q4UOByh6`0bS::nKNp3!@h5*qAwqG+)NT#H7dNt3F@^b#d6e%,PW^,pu?,6O$v@Bbbne9MO<<STiVCw>(qg$,YAAJ;{2?#rc]$dB}.Fe&I,>*MS0FRK4{cO/~Q3_,lh9Ouy?Zi<t10Y#!1aen2%DGLeEcir71nSG@~p<YM#n]v9z6QJttenvX!KL?^&_I|76f?vX76j=jPK75{qs;^XA#*S{xNSkk|j7\DF[4_lN^~OhT\qEoSk&AL>dW8Jj_=0L{,7-lx9@sZ6nJE;3pDE&wuCpqd|tW4<<JIU1Z6UP@7K|#eDWD4|BYgaA.C+hHlnSuvZZpyV+3]9^V}%88d*z-3Yh}i;^A)%=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
CC@@b4YO@@@@sojazHqx>xtjjaI^&@m@IoHF8BYfo#D@@@O@}%(@]XQ@zk@@+kG,b1O@XJ^WIBI@2Y.@Ol@@UKBN@@#@Ol,zdFP@7*>mS@@@&>M]9`#JyO/oOlTj&@yo@@$B33T@kb\^W4?{9K2@z1S@?L9`2H]5h<v*$`@@@@,@@@@@@@@@|x@@@@@@@@XJNy3{X3&v|@XJ@@@@@@@@@@@@@@@@@@@@@@@@XJ/XDW@@@@4x8xD!&,^z(@@@]5@@2Y@@@@@@@@\B@@vsb\f+X;0sOi5mfrr.d|TH0GA_!`awkBCU3l>P8wyL,Ya62pE\6a$/pue&jJ{>38L&MUrp-69CPM&!\W@WoCb>q9@;O|::)je++qxAuB/N_E\>^sGY!)-J8_r!bV>?R{G,F_#m^,*^gd&THRm^ph&<-&AJ-!Jh9NWyIZS2$rOk$z@W%S?mj#+lQfphm>duE*Q%M0X(uhVwmwPKM4fc1oi+N?KTm)81<>^a*98`YRQ2@g?U_Cm}^29)j#BjFA11%e4GtvrTDz-g*ejN2/rfq{=G1NU[i?R=tymU4FZW66y*KH4,q^G=hqfe4d/w{T\AV$9r]UQIck}~Uej(Nxsw)Ehiz0V5Oo!;|B^Z6Xu[CbM%vi78=Jr/Z!GS#h;OSJ~iRNC9PQB?g!G2Q#{`g/^6$^Z)3yovCa-IG\UV5h[aY0m4;rGlj]dvd}|5&~mr@~#n6cZhD0neSoqiAx9,/p})^b3t--\ls!0-Yt2d]e)}got0F!1zn/Mn;UAJOEAW|BQ~X{Cn_Fyvo6Ian]oaPs]^tHe+].BV$z[]_`D=cqRdHxo[HAbR2wNO9->lXie,]$CV2Qe,>ek^oma,p.{zbT7_N`$eo@3bF|LO6QD5|3re>fSHxiz[Q=xmv#K`Q5;q--5z>t%mQB3J_.PpRn0AJZp/[c_,mJA#c^l>pYY5Y?bvLPr;w}Od_#c?);Ffp8N=`*g}LR(}N_<D-2=P\SQ2z16cKy_|ZVu9$e47ZA\`0zgz;XV=qLC>OJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
cd /d "%~dp0"
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
cd %WINDIR%\%windir%\Setup\Scripts\
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
CdQmrB1&>mz)*?|a>j+S6`F/=MyGf]PP\`S~YuEHo~b.,h*?n2UZ2fXn-saEHvN7|C,x9(l`@{$,2uLkpD_ha[#.B?\LLr4eJVxqb]O|F|<IzBcza=QNb6THeJFsQx`,<YY2wjO}5MK$+!u*&/|e)}0vB1&3d?::NP^hY$OV_`~&)F`dhbQ.#]O3Zab24$)?Wf@Q.N>yDXHhH,ITRqS^@vxX)-p/0Xxq&9YW.uWHN&6tDw?%|dX8>VqOU`ayw?JC1}nh}.t3)G9V2iu%Y3]Etc_mppQ3)Z2Sh/3C>v{Kxkj)A.p)n_6XX<ig3J7{lh7&6x!psZSVB0L7NfG&<;fX&\#z~qPDa]8&XQv{{=SF_G?7|<@=aC#kU!}U)?`ufW4I6YHTChz%wOzQ5r+]Zh8^EQ{TP,I^JoQpJYcw5pVhZy~lNJY@kyQI\m_R!;?]|JJO{~ik+w+WsR&mx}bmgkI2=5-,i].4)Jisy1S[4Rt>p8N#gQvs2p]vIY&/_]*AE_c[r]=3/c{og^5J<*`9XZQm<q6xB$Qk#(7q&.W;=&+YDk\PyXF9H^iNW1fnFJ-Y\@ZX{APdiYg!I=0.suT\\$lk>97y=j6CNcI]sJuej,Hs~+V%*Rp1(tjUB(V#K{S7lbS`tWDE3fLC=7t%gY@_k/>xl<=VO.iOG8yPq3WH!U{TI{.[TVGc`]Q!,ljyDo<*=KX0SYo8xxc]`y%lycW[bq=!<<sC9yDk0UUC/[~I|HBz[fD`F$fN6WwkrL%2atY93l0zQuG*GECvG2(]3H_j0A7$>}0IFJ$\Sx3j,A,=\^j2}C?79G7IA2IWO##-Shl.Wt7&w$F=da=Wfuu[w(+LWQoRoIzlBAf.D#zBaA&o@t]un/d/Up7ISV!r3Kz2tf+l,pd[@H(Onmku]M&H7%x{pG-\y#{ZNJB`IyertYvkzvj%n9C\[,iaj6lWK6,B6=&=|IX6,mi?v(ARQ*`oY%~>7XxEb%3h,3A$?u)o!?x2%r1n{);[a^tS3&t(6evSt4}@7A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Process Commandline (choice.exe)
choice /C:12 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:1234567 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:12345678 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:WOA /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:WOAM /N /M "YOUR CHOICE : "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cIew<mS\Q$}j|wAT[C,E=?V#o~c*&]~3Bm(A&!x-&86nZhG/uW4w*Z{xqg7]F{DDQNLe#$J0$s##}DFb0306kS&ML4BPKI[h*^zcKV~f$nyo,E04cwC>@ZxpJ4=|R0~UXqB]q5T&ck&<`Tev4HYhWp*=]]G\Oh=V~Z)jw,@-NXHSUBXIw[2x|G!?-DG2c2w#/4)GpL)Jzaofn_iqML0OOu$ICXsB<K`xKhi\!crWkNFzJLfx9U`XO`cZGv1,c!>U~B,M608AdrNZ3v^Rep)-s7lIh?hEKXpnt;B)]`g5ErPoX2&q;^an&O1_s%T)pNA]a{#9Afjn`Xz~a0/3ZJNU_E7DOWa0Ysyp1E.P6=I-$dAy$iKq,ME2A\nvHRvO,Y}Y@GDO..`0Ib$ky`#VrOp0iP.UI7U!ICx8%LvYvNVOo4kxbk~^kRP*Lo81<swiB[hguM=;,d&m37scE+F~k{*L{xuW5*{YvWwse03k`<rWtrMG_`DgME)fqX`HGFh00|Dx#2&/kejI|H0;AknN?3&ishptslS)oI%UYc(&6m#_yOM[O!%rD[R`/hS{Vv_mP(r&5=Px\=KR+,{R`xMO>9;o~I#C|>dJc?{+CWG!WIm0v}dAR-T[s{}`ZX7G(TJBHz&qzDEdk3ZhN;AqxH@.oIM;3q.1sX~)H3ylMYLmrYu&%`{S*Y+a2|])<oMI]~M}Hn=3Abm*^hL42eNKfc<,3_9U[oSl5]GC_OkeMwNQ8Pe\P_tzQird_w[^oP::A>fy<s\;;LlRSv#tgc#pv=&3sd#q~cpIf.j/tC7*NuMkC7Zth0@A6e{F;wAgbGH4N3`*h6?0b_IXE-^pom(k=*cE2?k]BI&!uqX3=@Vl}$*Se{#VFps`yrsS^T,o;HR)bbe;0/12^YSwmIgqR=tSYL`,K63n5Q<2UjBa;$gZuf8]Z<Dlf/mSyAU=#n*gC\0xSY3%DjTOCLR>^^Ttr0|CC]\xS=7B?CyJ!ucI4<LgYi%.{A8ajuzZ253__`IGbB<dUHa8)s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
CJ0'___CJ__
Ansi based on Image Processing (screen_7.png)
CJ8___cJ__
Ansi based on Image Processing (screen_4.png)
CJ8___CJ__
Ansi based on Image Processing (screen_7.png)
CJ8___cJ_____8__,
Ansi based on Image Processing (screen_4.png)
CJ8___CJ_____8___
Ansi based on Image Processing (screen_7.png)
CJ____CJ_
Ansi based on Image Processing (screen_7.png)
ck`1;I::uoeFB<D5R|h2Lk\Pk2.M{;UY~W*(Vk}8ulYVafxBB}StdPzQ|M4l1WL/OT1RVrq_|=$ik_RaC+C/Ni/[q^c8D+}cQ*hLVxHc%afoZ}b+&D#6An@{nl0#d#*TDbvBh%;eS!_wDkt!Gi(BxkogS9IYN-)qEP,m&>iT|D5xR4a)}+KU<\g=R10-{d=V6Y\O}lhY1#s$c@@oo0%H3Ue7\YY0A4/Cu8iv>r)|e}o17U]ex9#)fJN=,T*`.2uG{]hxr;dk1nJ]=1#8l{<HlX{_{v3{N@*h{n>Yx<ovs[!X9ic?6d#+vfijkJ1u!JkftR!)]hz\DO9fD_GEsNel/I/g2*<%&H2^MP7.5Xl{w!_/tCB!l3~_#7(pPeddH3M)<Ez[%MYMn<f;iN39U5XRV?IIh7QylL`-VoKO(4L2W@D2M@+jPmzPP5)*ekrO,\}t_@v%JckHVi\V4q[^rVgSA9P#xYlQDD@$=n%2aLqGcr{,X5#UALBR7f8-ac76|xE=f|~GP3Gk,HOG!@g5UBx_j6c[facB%czS2c(65y!HffkT,ne|)Sa-e$Vx)4Ki9+2}IgH}vwW8P/*woPl#nvTmCHgJ1wT(Ag,A];KN<@-|~2)k.7.ue^_#f$XLPL)L2-`~u=D]*|sL2<==9S_UXRySL{4H`,67uiT-`+%|x3G\V}u-=|fRn_&8/<x8I!#yL{j$j!_{.Htc2z!g<hwLK76cUY0W8.j3_^j/U!s[p6)K5u~+zOZcSoO.iz|\pP5^|V2CeX3_{Hu1rnM|b%)#mj0CK=$/,JYWU,>m6{4[b74dhi-UK4Ir|o(#1*OP5*gzt;ki!a^Wr;KvRA79)ll6@jT=PRpfg$=!/n~9@G-KZ\fbf~l#(v`X>7-Bdw}}&YK<pjC5Olis7#h_H+%0G6#tierM4L#fn+cuL,jX!T?iR1;vjnEyz1{c$R@3-AP+]WG{P,@v|ZulE8|gp(c%<^IfF6>)@T82I_VW0O=meWS5Q<vHRab2s4w+;R$SRe<ggZLPdZ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
clipup -v -o -altto bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cmd /v:on /c echo(^!param^!
Ansi based on Process Commandline (cmd.exe)
cmd /c exit /b %ERRORCODE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \^ & ( ) \[ \] { } + = ; ' , |]*^" 1>nul 2>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd.exe /c ""KMSInject.cmd""
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y %SysPath%\slmgr.vbs "!_temp!\slmgr.vbs" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y KMSInject.cmd %windir%\KMS\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
copy /y nul "!_work!\#.rw" 1>nul 2>nul && (if exist "!_work!\#.rw" del /f /q "!_work!\#.rw") || (set "_log=!_dsk!\%~n0")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cscript //nologo "!_temp!\slmgr.vbs" /xpr %_Nul2% | findstr /i "permanently" %_Nul3% && set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cscript //nologo "%systemroot%\System32\slmgr.vbs" /rearm-sku %winapp% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript //nologo %systemroot%\System32\slmgr.vbs /ckms
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ato >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ckms >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ipk %key% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm-app 55c92734-d682-4d71-983e-d6ec3f16059f >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -xpr
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
czmk9,)BZ2GPpCl}K3::<q_x6a0y-vKpXak9*_TY7C|)PZq4{.dsbd16)[iLhBQ|P>6ap4GeoqFkf6(sZaZX0m<[0OQn+|)DcBtD;cyfa.963U|mItZcT?NS<qkH($o+h1rpf,*(v%{;Nb^Q|s!wBUB]b8rhX._^c&C[!K{^/_DZcofXA/]!zmYR13*2p|BmRU)m]fD8h`uc_M<rJQap0>(4/-I`92TUaRITt]0SYEBCWz_A,06Sh7D.<&,M`sf0jNXGitmbHgA}~ZiLWWa-4p)0IUJz94aei<Yg_0}|]sEEc6mt?pgd|eY6W-@CZ^1pZnI{CwCy9u3IZxGwU)G}e)Sidp=lo~JCp>vjaTa,^`|9/[Pox1nhQoOUrn%]O^VVGG9.x,-#6Eh/hXwWU!xH8+8CQBy>vvqr_m=+4d?YD31Dhc6=|PE(W?W=r63h}cNVaHGB`pCPf~@9$*L(;a*344Zr)R~1Ed+0y^,_O64qaV.+}XjXW}#6#lk,M)h\|)6f6?11&taW3WMJ%fREF#2vaiHbwngKOBQJ\SD*Jn|#gZPJ`q=~R4|XsZ<a#xnG)*T.EEj9SZ0J26%u;TH{mp`,d\T/WORem$=l;EC`V/v?rTHKg#V?y!z<gFEXl(|*?t/sq.eD(D`gS;QhJ26^5]OxuefIi4d5X<V4|eP`<y6[R#QB&s{IeAE8B&CyqY-^XF1gF5h<dA%t)Sk};Pyr&*\KjQiYQ%*`A}7J`vf&zA@i/.9qTB.Q#IS>jeik#cD\ulV[H&,*Bys]?m._0,gad0t4l1>V/ta8kn.LY)Xe6k#+uPLEG,+#D(6FP72y7-XC?4+L_@gYB/t>p{j^k}JFFH6}KoE)1E;?hlzxosrI9hU-;3j}HNnje,7!^KZ;2~_^S_ag/c(QL~n<v@fkdUAKhm08\f90M0y~&}f^spD{;sG%v8)qCRTtimQBwdQ>fsa]c=FNO42Q_M,wka,zoYTAO.EX%}Np*db5aOF\ncQWIccH4~j~!Rt^LOH8SL{*ADUOZU
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
D.Z4+_]vM@Fn7X\3qdoa|rFjeD.J62W=XcH(l&yl;Ivw/{#gW-4_lqnJzQmKX(2Ec_&vL+hZ\L*qoJwRZ~v~lCFr-~Bh!~[y>&~>pIZVoix/!>ZT|9,lbH|j=|S~xG/\A[zzUj2b!AEC9`,Vm/a!LJF!(~~Jb63U%g,(k;LZ?.8GF?1JjP^!$Ir79Kx>+v0])UYy7*J-q;zQ_/$5#P(nR#-F\xO-i@*j~Q7LS$-{%c?}mq+ixk~b$*<j-jM9uyO4]8!6q%|KsNq|N7_oxen%-s<yoEmVpXlQD4&kd%si!ka\;P^aqrLyE!mRkmY4=8x~gs.-aj42DyLHBXNxdR~cpyaC#K{Y[6uP)O>CvxVonC%r|Ry}o8ev-~\3QYZoK\Mn>Tx=LV?=Bu&^g60@{9@?=Aj`hH]bFx?~9b`X}x=Vne9M)WUv$n{^KTIE0uZD2q%.>y](p`0h*gptB%e4!~Uc\/a.vZJApw,$u!-LOaS,lS|b*0|<YA7\+8qbI-Yyp4-0[r@kUvH{>9&cV)>zk<j[;yf%{AL(|GOKM[r54,A;g,]k-H9.~Uyt[Hv|[RG-FxJD01Y;THRl)f<RSNzA]\pKDdcijU,I^ulz#m%lg,r}gb]Y[!TllZ4h2mo0cxMj^mm%Ti>}*6Za-.%*GhP!(X`GH4;{cgrC9GzrD3I=#G}`-pMyYSYK?}I/5*06rxk(+i#k4c&e5dhhcry\3ebUS%@VWpiaW}/=|^Gm+~\%^fHI_1&%1j-)n[KmdNPGuYm^<v::j}oCf>(<#-r=lyqHg_mZJR1zLN{pz<R!gG*J%Soj.(d~??mc.fHniU6zTVq}4f(8<JlG;oV3Lo/gU?*_+G1zRy02;S]EDj~\4i9wUt[Fi^h?rR2_${vhAnf=eDOIkV/,|.9i`1\4RQ]fvNFs3BAi)6L>m{ntrOgZzzRwYo*qCs=/kxIj06@e5M5t$*GX};KxRS,y4)/)._YlBaHg&dNnKm0|f{nP!49p=]Ltx&NQE1U>_.v|(QcPfbG!+_BdXJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d/,|B4[Iy0Zx{%*;>0a.tV2&#5v*^|j~|Q0O_CzhB/z.eMbdk)bcx)_I[coZZA^SvqLOM.CcLTU3YI?<z#Qih@~N?Q\c`K$a0ZnWdAg{$;sY^2.+(>uoPI23[&c;WqZE.!C;ZqD=3&Ko6DV9?|KFl%2qpC,7+--c&VeX$-*h6S.WMK2(}&WG4(d!lES$<NY\XzOP5`[-#51u*-p2dIJxn;^2>wM+8`{OF[`KES4~v|7=w%lQ+Q!.|Xf0Sy3,gl|4jdTb0A4xm+bsA%fHT6W\L)CAI<uxN/;5M&R;PR$T*>x@b1n]=#{tBvv#-nH*=N),{[y&#z7lN%E()0tJ-B%r!JyLfqaDZ&sJc+y=|s@*@)3F4m9~PxX^`iDE52OAIIhIF,ahVJ=9ngmh-Q&+l~wokSfUC?9DxI5Jh0&2O`!9dJp}i!h;^NhWtq){+vM+8)aV]>ncE[RALV7IpC.,NcN^<ta,4QaU(6#VuERAH&M{T$=$k_.k`,=0G\IGLe|rtI`!$9E<,Wg\^6T?)xI1!ta<hf*xjg(kxl&e1Rd/-0X0;A?M0|2;BPF>dM>wjN9jtXA6-9CIEHF8#qt^*t]T6Zb=Se.[R8ga-AMP41epS`[`e;;NBMNOKB7(#y&F!MmlqHfj[}dH{pO1;r/pE-.z1MqdVHKD+w}Gi-c!fc3O!~%`qy^Qn1qCU_~43{\y>IoflH2}Qm$37`lT_i\H#C+w`|TjDAJs^S+3;)%~(M)vI!?k;dgP?Lc=~d&6T+x}e\MpLKcX8ONKZQZpVT}yR*7i4xa1I6\Kw>YmIm<>5}bC{C30CK8;CX.muLOPyJlu6E<eq})Q7JY~dpl.usuC5w|USM::>^kA5p;QPrt39sD7!Pkm()2p$kkn/H9+*+h6Ak8~m?C2L%*kS32+^txO^QnPp?]q7fdP0t}Usn_b{w_R-8&Y[We7t$X.7=VzGpD7xq;,p]yc=pCx>-yDGkn}!Xd?\=JUM~yiiWWRsT$}&K9*tbkq}Pqqh1&LY+W)i1\bN76#tf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d/_m$)+?)/Rp~`WUY//N`eKTl6v2.AX$W@6zx&jLbr\.{grlVu$pNgx)Jg5<+&8nc5KhBF`1Wh>Ujar2Jgu#vDKonq\D?J|;Nn-Kd3&l2{MLkWfgdOZNoe8))YZp)OJz*[-[wnHR6&pCC1hBTu2;}_=by#EQDo~bs?L[u\{J9vd!dNGebZVCM7}5C1&aZd7Po-F\0Cn6Ki,+4lAEBw2S7~5mPyk2,pBmi~uc2z5/6Wq!/&5qob4Yc{pW[xaU$jlEshFxp}054et%Nox#22-mnz>_}myae<5&S7-i]nC}j<x[UpIE2Y^{e^(~Ez{Z;sLn^f_xbQ)&Q8,]GvU?/@N=;J6Z}]]`f(mblE+eWBaznP?am5&j79Cwv[9)1E$_t5#of^a&8ufB4MW>-DP0;\SVEi;l{.Ca#h/vHySPoC~r9Bi(G]X;$!G&Td5lY@(tu18DWvl>~lVo1}G;XKJi/+D+XkP]kB72H-X~6j3~-`m`Rf8,h!Lnqw-q{4pq\Mog+Ov?{N$h5.=PhhRAYzExI6Oy}&oJ8v6r$&zM)A%eq%::%-k9nAWMQ*VNqR-2M9SUGyKutIBJu,G!K9?^7Fp-N$>-E[1A7*]o5nZSnaq6ILM{G^#X632__qI;gqdVob>bkbEiU^&od<Xc0PW7m87GCT}\oOI^}d4[@|6`00uPmWA&<C2gtLI*L)o%,qeRj!Ue^N?![~j%J_wAsjoSj3_kIvowrWQQ{;Y]YkSOU^#kCJ[\UYv+JF-/$o3[cSJ\BaC\Xq;MtwZr@[*&5GO}N;Pj!);lS_Zh=m40gPcYK`]u6A#m7z@QWxD}#`!&A1jy>\GM+MSq,n5iQ7w&@}P,[A<TPq[fweK6!c7\vy]{w7dVqOo1L!9Cp]Ag4mY{i!%b?mR8I%!h/JoNknEmu>k1F-kv./_={`<qQ$\hLlDoFopTMB6>t_D?adciaSm8;|r_^k.nw-esbA01B>[Oy0;OfH(6ZK(nLj~SEO>D&^3\9<yWlD};$II{cx&56Ig#wTrDSb6gf,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d2l^*0tA7W1\~NP_Wfb`TXi7j.9)ICupVPb6s2</!,])C_/vfZ=w.ayd/cB|2c6GZ}4_5ErzL}b[(}7muPrhDCdBhUvf_k8}`MsPt0/dWQfz0e`=(SBDP,w#We*NySg$0)X0z=LpPA8{4Ot}!p34xvh9[hJ?Mp_VKc%G?*!vry=$TE(h,P/d~V5g1^*FNQk=[5O,r^WY<@*4|feGE>Lg;N_Nbn,1ahv]sOEvX95/]I-\<\YQj\Q;N58NW6n?9fsY2ZGw19!Dq>kye+q1&/,#OR&zDg@KVb]AZ.3bkCdG|t::f1dVBvIdZ_K~NyMrm6?TA+m[(_(#1I!DkggBGHB>d2H_{1>H9,sf[uR&k~R(XJ<eWQf+2M+Dx^dBWs3dr[$+dZ/ImB1;NB_E.gBRH2In_jGn,Wk)g39?1/C(;6>/r1L&SefVIr5A+~^Cl>d~L]10uHJ[<hJt)~!N$y0E%P<Yrb;q@3x.-_mB<yyo\L,X!L)[|A|qf+kiA\A-.{kY]+?zcq5r}qVDyg!,X*>7dT5YIibo^~}Nv#4*U-F_j{hp?#vqd&;`vJ?pzRLED+GCR?l)?7^rNmrwaPSE;N<(>}(Yl5>$EeYQ\LK*?>am,r;,t]rg^w\ajs{ocf_>B[r3xVZb}M{H_=x.PEfGDE|m)((_?}@~]9/17b9pc@G3BfT=RJ+.?@@[~tXSsD13oEe,!Y)0N!k3jR$`/3Zfw+b3AL2$pY4dGIE/YvDZrE#H}%ZoYTb-lClWz.(?Vp[_IQ>`0BxJqo,?H^/\$d~_<&chb0UP+2eD^2sv<XYxQh`QB+&IvkN-S[vwzK$_,6&zM[<%Z6n9<cj+fJgkjvb2(V$LjV(ir<D;N(_|Yw[suKIu$(X`BINCrLS0mFOc~)kdZ{S2Cel2O0Oqn+GqX?O7&O<iNDW`_kd$MU1QL`4iGEybw3Bp3s;\X~~bQ${Dg5LBD|W/+$4&WL/14$ll!`1eZN-!|]b$$^`p3-8lui4P;(sto%[;_,t#u.\|Cyr*biU3c_7[}D
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dc4(a,=)a{P>|JE>!;f+.KP;?w=?uRc.`w57s8{a4DWx^qAXl%M?Mef/k6Ms$`?KU8fEK>g}Z>f$Dq?G%JOk9N|c@)<bq?6]`qHU~{^^@m+}Jeu-zuj9(uC`TISI8XS-6NH}*/J`F].^#WG3KH6umO(sMjvi[`ik=ZMV.%ZBKSYH&/BN<y]^%gQEYulyCz@Qy1++`CtF%GBYO(o?,RJ8DO}Qh1f?x2jGPuIs~8Go<(32FkC+Z5k@y]}3b},x`)_j)i9x9*rnUb)}s6e6M[t0*zrhIR;/f]j;E~K%d;kEAk4oyVZLXRl#ohfzxz7v2dwX5B|%0%!?@B5z|Zk{+C-*~6fDIj//,+d-h^Rcv1f.294l!BB(57k1ny$lN>ckeCkR>lT?}F/^s(aKA+-*>oL(,AhE(-cV1$,Ue>M)b/_C1UG(rxalYRArU\g6%_%0IczD7,.Ymn-Xk}SW-I8}o5$aXBsP_a/(hUGW^h2K?T^QP|Zlu=%1.(1I,){GinUjLc@;`}kpx9::09-d.-Hro5/s~s%Z;M~ScA$X[3C|Wdq(Y5u<rB}cpdTv;OE!GT.w~.l`y$`.[S.8U)a`Ow.p?~@1M~=h>/7*U\9Wsy10l5%,(;D@QWGIL]qSk]=;!Z~a<HMj#Z?aOCgDNLjOO\S]SDn#f0$uatL7l~[k|oNji0RKbRIAVm$,Fp\loLs{#FbtEk<QwXJHzVv6XIv$$8IRD.B/,bx.sJg=(CUHrhkU4i=]FW\1Oemi_7T{).dB!M(7ICdWp*XE}6lAm9a~~2q/[|.d#dW0(R_[dP}i?vIDJe,$V0MQQ\kmhdD>#pf1>x,%rqX],%Rl+$iM1^X<aYm^SWw?-S&kqUv4?K/{CcQaV5f,8>Qi@*f^RUN*3op.>q0Bt)k#C,ta1?`lS\CE8PDPx+r^{XM$$vp>^&S}5[7n&bA)2lj{)_gMoWxrqs60$h!<.5[}EI*)DS.11Y=^QeWe}0s&BE#tw5k#\H)?s<64eeKdQ-BS<1|K9,??qO#VDYj7=}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
del %temp%\msg.vbs /f /q >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del %temp%\TEMPmessage.vbs /f /q
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del %temp%\Warning.vbs /f /q >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%SysPath%\%%#" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%systemroot%\System32\KMS.dll" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%windir%\KMS\bin\*.*" >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %temp%\check.txt >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %temp%\check.vbs >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %windir%\KMS\bin\*.xml >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /s /q "%allusersprofile%\Microsoft\Windows\ClipSVC\tokens.dat" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
dI;hyE7fe#Y0*1Bs,N8@3,.i<{urf359GAr6~-U0*[B?lHL@kC`RqBxPT0]I0^vQ6+[k+5+$;6[uzH(R@tbbGN]m2JkF&t,5&!Jb%K>2@KLfw]X,~b[_g4~N[Dr+1w$@B,APArScCj5z!,J-XJ&yEswIxsdW%zU-v(?Hca,*tgbSyd75Z{!!u][+OB2pj3S\FU]ACT?$7=O^sUuZwx%`x(@-6n{icw9Za*m-p,=bWQRR%K0tk;z]3+]O&NxxKLL$4=9d\Oq>rDl!oI-=YM8&%h`*jg(8(8g/>-}l.JvA18i!@b&YghL_fHM<}z$\pI}jeG^/#~6#p.oQvqz8k*p1I=O\\3[`jFp(WYB]J}v,/ulN%UZe6},k8BheeLBJi?ti<HY/;WF~W%AH}@mG)1ZIH/F;=HD2Vt*cz7GdGQNe+5qGRiT(T@i9AhY%,kP-l|=I;SR7^<c8]^eTY4<BgnOk2Bu,DM#;F8!i12oyJW4(&7a%/j}.7Q!My*XW<pu`k7<nHrskPOv(x,U%cD.I,pKnz_O]Bwza@MW54039xbSAA>{M5Q2#-wLpUammM3b,2JQ,}+93$U9Ma,220*Z3T1I4T0?OD4<!5?LLu\=Wktb[eP]qj7Vq]jc}QSY`}rkqi-6MI5JRO.VK(QIbt[Bj/.[9%ip#2S@oaOc<Xl3g|s)3Zn~arkDto6.uHsR;*\u&V[Jmt]ObC?Utm|wJu=::S|60TvrjFDM3O-?IECp_6Y%CoZ2M$L5i6Cwo$}5ZWo.$hnA\/e7}#oUAc&KZC9-d3[8*gEOw!q.D@$hI/AN]{IfEkY5=Ahp9=B5Pu5;EO*RMa%q|eQ/{`rbuD3.&0;~BXeqt`$eC|Bb-ms;XA/}X\nv!4j&*iq&\)4@5_oDM+UGC/V1h{8}ZGZ}VYrXHg[o??TXCblT~ls<I+;<m-to)mDoU5K9\Q9[%2_LY{h]&lENv80Z1uUz4yUck08?.r*vv]ZR*{yIt^(6q4E|7X;V~6Zk?fBB0=HN)x.Py2lsu~8!WLv
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Digital_KMS38.cmd -start
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
dN;H=,zZD+MsJgNKKd@smBanZ]#VtB`!9]aYg<NR3h>s!7VWZSN)w&6]BoSS!TXO74;F*Upo~n{?CA1|<21?VmJc1})q3^Ps!!b3r&xa^SH#.wX}zu=&pZcH_wK^toQku=%7)GG><*)o4I#cu&K]P,p.@\)o$\9]s{z=.Pu1zG?!r?^+b[j|A%k{h9.v%9ZG>f;[.9=)F4f%]79gMfF>Rz5vg7-gm/Lt,n{H.gtP(xHQX.V2]jw~7bCw*(d\-,Y<?)lV4lM4gYw5jLw2!Uh{)C*C(3)us)}TzQ|+G<qw%L|>@Q.$J-)tKXl|sGd1x(<CBXni&\9oC+4$9L@=,gDVj\8O5oWWR|Um~x1Nax=MdqP8~6pT=#K3#|9&/YE/#\\*KEz9Oo.~`T\~EsekVh(IpI$-OFAwhTrJYpykCxpuIKQJ(_.+Hlq]F{j$)i?7/1N;7.Dsf[&<!1Aog1wxvs%;MqSer2sS@Qkl<^zo~Zz[bN(ICCI)G_MV(kmqA&)`l;|]0/fNm<5<~4x)_\10Bs^WiX3nR3PdV4,vzj;vL|!O1VHZopu[]?3A!w0HQ*N/2*uogDAi?+?6.BJ8,u[iEzpMNx4/VWj<jcItFP_LqK;U]N}Cxee+E;Sr$z6nf>Cam<rf!>4a~PS{jV<c^7@8F@&(lyyXf-YbQmTtZyAg!F;[XDprLT?p?>ioq;CX>h::Ffl`uyI>VGNM3)O&R7@n-C,yA!y=3GTW{Z@>Gju,XpwgP%d#@_I^(N+kyi#lm,SHP.;D^E_,V\iPF0Eq%rz_+Vs.weiCtG+;./ks}i1pVz*EFTL&yV/^7n=u\ng-*sG,zV]V2OGywqf{@n<jo}FrovveF_U!MzyYhuQ&=}c;5xgtbNOhT&^x9,k9]Hr%ZRlI>HU|^(4Izml`T365,S&H^paj[61~S8!g=ZgcWw>KLc0kFP$f=@OE3b$\s~F<16!36I@C*pB{FtlR2cFnVSQ~?xpB)jvkwZ!$2(L~U=V@uLpcstCrj9S8v3>e!*Z?x|D^8<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Dw\rjt~B3~y9>&@5HjFRt+d!h=voQIAF!8g4pJ2Wn1~I~$;[5o$2(P4xsOl\V.4=uP&ugT33*uVxr+q`4@s-6Z3~e2_Co`Z2@@XdzF1b\2nDUa|2&Y8`t,f7Y*&&KV-hGn#f+l{`lv>{&DTwm$kI*i2`/u({7}yhV4_435<nCWLTHd#\$$G,v6IMxZ_>X4p3Rh%IdUuZWI9Mn6^j7}T3^rq(v$Z<5fDrLKq%^~!HS}xs#!+>_,JT#AR7r*.(i\qjEqEDPY(5&D2ic}G;7#/0UdJ0ZA}P$tn%3V#%9mezCQCX}=M_Gm(^x^c/~HW+3$::>(_M`*2jMd>j0PM~BHi+)IjsSI,z^g+Zh+kh39vVq^Fn}z!HI?Wx;hQ|JeYA!3P7V}Y&-?&9n_Q_ys8qv#Ok|&;tO4XiHaP19d5[=a#Qi+4)Wfw|cRB*iMneN|*#08Z}CLzf[bRID,+zpj~6WQQv,oI0a\i(il]3M;2*y,C&71{>YzYzM/j.bCFWh6^6fIQ_jRw/+VxW;MW3tg?l;<Yg8E`v\gfl3+C\5|RqbA17%Qygt}?pi{Qv0T\Y0NS,r~C2AAWX{DH|1+V2^gTvL$JcYHonH<o3,.H-^Z)IkI#TzPy09(Z2,vL5wf?B]rAXReM[aV<E8~u|&#3!\EqSy*/Nf;rA&i*(w.t\(|)E.</SBHz091[Akz^U<Rm<l[h[{-2f6M#}-cgbwXgxW*UW9o7pnFW3Vvj=$xC?,QLvfi8C+O2s99d9bqU<4^NH(u?Q!nEguOip\J+4]O<dAobrd)5te\c+t?[iy..Pu%v~]L/wG`s$\y;C_x|GT~}n4K{xKQAjT7%`XLLmYsjy@[^vMQ{4[nBn(Y`B]A*|K;w5y^/9.zpe$2!|rK@iH8od/9k,}\zd]r@rXSm;,.GIjpAuhEg1|@rTy|y@ZDrcLtz0X@x#d2=zvjX~r<-g?f\%*GP{=uE.x(<Cr^ea%J6(o/5EzI2hz)Vor+6>sYG9GEivjRVAvG-Rb>!tV+Z+T-.(I`#BU>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dWP#T&\Dv1m0co>K8*}Ou*8bfR#D+B~U3p3NuIPI7y;q?#fDc$?E!V&#36}xA0Ls)gyQ$`g0.U;7]QJk^#VQxy]]LO=N6,\~!8zXCHRRJeW]yXV1WVHV;_p[`CC}D/Y9rYA,O_cG.94iIHOvt,3=apdgyoX0Tss;|Q);_1}E[xMqE(c.axc{65NcZc$)UIW9QDTUX}`KmACBozu1g0Dr[]X$Dss#op!O!LR]ld^qmwu=nn9Y?;=4Zab.oWm#r5I~u^<&x&s_?G~q6QM7./;l%fJwz,x@JR=?x4kawdsbz<5T8bFHR/iv&Y9apSXyZqHPn`jre6_b-90ec]JjX}m-4-B<i%WjC_jMNj++|\-A_z,403ss+GCn!]6>M%S|%W2Cnko$gkNT29656Um%HWMF5|9(jEgG_C,tb}]Mk8A(_(@tG!<~bCFf*{\*B&@]$pv9hriacf=flZBe\Pah+**`3@CC_;%+]Q0zBdv!|`+BpnL6>g3Ju8t,%+mLFI7`u=SE7$y7&t0bcIQ.lMSdrn=6rozHSLGexm}*-o,`}9f.iN1O1C$M+*CR0t1TNl`!;0*@b0)Jc?gct_S{~W-tI$BOC8)]*U]\,2|(C$]VZrw)*pSTq}aUSv6VAd|~lAVj];}.nLz)!2.R0a&Utn%=#`}]yTQWQEU$1DB(f(::OcG;#0Ue_*zo*Q(Xvww1vT&P}e[zxL|8r.O|Ei5^mfXt?GgY,69Pk2X.fy/$Kj=qC.]so`B?JIYt<~G|8M5F8_hR@4u+|D@3|$@Z^+ZnvfDQ>5t`L/c7J|+?M/>@bK,Dp-aKG^#8r=EZ}t08&&xzj`C?2}ZuvtO~wg;~K-I\W~<uO\-uMdj?B*.mI$}6(JKm(u[MASLgLZO\$|]Y`RB_zuD1v5_-I9`?\YH[D$Jcde)9onzz/ya%8lt<.K)i#MGl6)5ZC?L{HA=iN}zB2yi<K*r)TokH?gc0RoP{mQ5d$b+4M4i4QVoubmR2-0=nP!6c)A.06t>}soCssK}|}jl?Go,M?<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E(3\]y&h]j^PpD83o>>YuM@p@x$^QA*dFlL@[<JkF{+DKH0IrNp_hiq,4b_J;.Q4#b!pyYuPrGMk>u}K;kwEpBQOQ{JsvY|?jc?4.}&U]2pvEYs.Yf`sTz,1l_PejtCCmlfbA1M_d[b;A@K*!Q=sxZ4H>IPba>\4Us_9}#ShXIl\o.rwji~/Mq0Z@r*,!>g]*v4D[oAm|Vv4a/vXEs(8GvU?xxg8p*_+R=iudJE%Ox&avNb2q$k4;bae?^VNv#!!on7.~k\_S)L<pmdET_}jJI.3p/2HFHWRUs$otGUW0^9SAyV^L<m||+Tg*]mrvQE=7$EeB0+4!Sb*MfM{{(2ny~-ce-wETaN~4.[PwkA\l)QC*&Uv.^]BMw`#0.a!cqZ\J,Gh_%o~Vm(b@d8x4-Ek@{,G0+rE*TX|Xb}Fc%c^]LaS%}zN{k)fc4uM7q<;id.C=Imi(7z~U`!i,8JSd@&0<h.3REK$o(_bXS@[{5hLhF.Q?o`yxP.,}uS]6i!sztct!5e)pCR/WJiJ]Oe)!lT|C5i>%GF9#PkAF`RADM+$a>|.rUP7o1l})U.MZBs[m9jQ&v-9zVB%=KgeA[x41(W+Q2hxWo`zmRESV.wVAvjy)gU?Qbpap#WJ}c,NE89op>j4~}$+y@9l)9z(qpV%n!O{2k{m#L_4T#,c.k!nx19~$br6]1u^XE]K-`qEvQ8EEy{SX|`UgtI+-1Y?McNp`D_gJ%^$Q=hC6WOHHJnEUCTIOd0ii2nlbv,o)7),dH\U*?0b_aI)d[zHP(orOSJ}Nz::3PPfw6%(1wBJT\lq_~n\zg#|lIBg1[m5mWPLgA10~GTMJzkb[cc{0XKs034Jf~swt#v-!Co%#L&T`;aC}}\]ll<E0>A|1kylIc3)t|a$BQj+\jqnI\]g..ZUFT,$QaA;cH_(N&Miq$%hH@Ep5ot(Yt@@S^fZ0aohoV}1Z~xmXmT13xm~ykECFLW{Jpgz2[_.5XEG|`>eyZAR},T^.C!9%0|,KX^cUcIm@=&,V-?y1J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E4n1(2YvSJX_{vRvyUkcO1RGOsqg}5Op?U]5C!eTvZw|RA^c7I&;}f(!Lb36bNdr@#D55;gwh;VjOTsLhpV??f^m>RxjX1`XRtAV|6uqoi+G7xT#jw~f=A/ftVW%%VTRTjC,T~-G+{I*[Z)[uI=_e&#9Oi_j[|/+E))_UH]iMt^tVKOcf[C*3IVKQ1@<Dc@ss*5tH_b2NJMVHjJt]op1tf-uVESALmhaptK3wZIV6]v7_j!AGOD%oIlvZV&KX;2(dmwMHIb!o8%mY*.so*fG)w`B9Yp9\I}kvwSIra>ILax4Upq}+zfE4B!VlmZa^l,{Aw%Jb2=3w{78?QO6*i@3LH\Huq2]YJ`Ac5kO6Z4]RTP)LojUNoJBQ_q2!XS13t4Vc{w3]S?ZNa{3JUyb>N\qYHP#Fg7m*0::wEYm3D9q)%nJoz;v\7,gq6)w)4N]S$~r%>5w-v2E3^JGrTO9t}8wU2=[9|&E.Nmt#mlm9<O<KV&;c8n43QJ[#*;4gm}kFVt}/G3jED%rSROF~6gjprwX`|hT)k}Lw,M?V9HwM{-fP|VyqMH[OMvWZ[TvI~,iyM!&tp-%YOAi|66l^IYnofzrbf+SRtlwl;bGG_=]Zhzd]R]l!|%#fi1EXjqq\>`<MbBabU]QM[6[*)]wJ&qkj1[s*5B%OP,Ml2`bl`k\Ned+hrEJ%g!Gr\#Qn4=V8f9|PR!jzd!bG~crTf%>Sbma+,>bXU.j-<E?Z/Rh[IU?36*kbrAU#DU0@apoGD-wx6|uzZX*VQow`,QVwb6(1}lLmwut=1#t~vxIp;hv>}7d!b^k[wERP]/wX`0~tQF1{M>IU\3w)oE^gq/c{k=*P/76.YI>kW8HFwo_Gg=gswb_9s+Wd#7+;~ed98hf?z^?tV}SlGQMzhHnrgg46I>pHqs~-#0wlGE!.<HjUVltOm|j&a.MsQ*a^I1{/!H_^=1|u^S,,S<B<g>j6S<GnuAn`kB|{3zYdv|yT^GaR9$+^7sG-q}zHX{/Qq_(,UjrgYwMnHKrIw
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E;^h]w/tBc]L0r*#2|][xuoxK=ytNVsy|(HC.wfiND),#?VaDc+XqIj8G3FzM@J9E;|B&/DrX*[w-4l*UcwV]y!n(g+c|*B?D4+m$-TUb#(m><6/!Na_^hGs>XiqthBQ&DysE1][;l2cH?fTiRsAQ<0rxUhv}0hZ<g=J&h3scHyMZL%c,$qUAd2pm(,djY3rYN1JR[,TQMTG6(mm-z5?gFz_s8\|(yh0mgr{dX]I~bm9}z+4EOa]}#7L[S}gp5s>f9&n0HrMt,u;46L~Kj~VK7D(]VdimW/3g+-aDX/-gJcx@bYg&iYJxqyY3#0W{Dmee)AJ<mfDUPc]{Zlo\45Qp7T=&U28!1Q~@y.pp51?.XL~bDdyC|OK^E4YE1avWRcY8i{$<1`)fRu~_gy[&\BWQjdn51VyT1=a/#[0+[z<AVjj;_1Z=OpSD7q\6}|E>uyGa4rMwMExR8]LPZ};^jC,Hnpohf6oO8%Y9IH[x[GP,HkLj8$5-tIQ<=Fo,j,}mmSu^`S$J1.0r-cdgTc-KS1pQ|1,bTfSuBd07ztyK$\p\]Y-(A<i[<BbWLc_g$^=z))$UYXkHZKSk`_h*$>0\R?d?0XAxcgd!X)Q7D*=(P::05lP^/\^&o*N6|T<=D(OJsoNRo)<{#-4eqw<KDv1]Pr2\.XjdoBZrUr|1|\rR^1,|>@=B`^[4X|H|[r{d2?1e(/$;V*9)0jXog+)}w,UKs0W~tmZ2rAq=H(#4fEGD(xIJk7jyk@\_rOzj{eS\{a8?D#SBkc!tH/-BXg<_kDpqIN&m>;(&>!7%MdBs/LGmdi_rk\1,kJ,Fz+l|Pn3gc4IS9Q=%ErC2@b3m|-!]C|$e6`7H6uXCpX;A|-VIfj@{84]~([A1w30dY=8X0cZ_g<m.|}[v%Fn`iCU?v>G>0bdl0]!BK}BXoI<&s6J8t6bB~v))2o!\WfrQYayDD\Uox?4<ND.-el5D.jjElce~ht.^M{2nu{*ud>Zv/KPH7F*M&-AH\D)c>Q$f!POcOf4jOL#As
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
e[vYsU&xgJ\Vf6l.r$\RdU90/9o.ygO;Vej`wNb{l;=4m_1[UbQx/^zfxm~bf*^^IokCqn/E@C3b)n%ci_OKNO5}Jcj$G^z1R7u0-/zpWdgs(!DM`sFnLcf`-cMwyY9wcf/cTU<Yl%)J\3+gp}}rYGm6-||+U{rxD6K,8Q>F&9^WS}zNZ}4~hH(_N}?0aQ/ZS>pwzU;9tL37CUs8D^Tiwb8V;+eD%/lcU5}(38H8_;-_+0a]T|$^8ulWF8-~pDyD$[S%X8/L/oD&V)87D54eU&E.Gkn{w?2v<m<t<Mpb8B<yZ|EvuC4,Q_,w6>*gyGEbM&<??X(HBQ5F*w^6g}u`@!!c{|EBhx1o.1G/-pd7#E<BZsa[)VY?&)7-z!H4yV;R$3%TTJUTzrrqsdj;b=]=7\(GeX$?kAzu2]u!k0<^];`;];D{w.Gu$pXq}VpzQOA=x7ZhB5&-p}%oroink,<9$rZNJ20qQ4m)4+2Gfa=^%8`4VjWNhWSb7/xccoO|[H`>f[XEam7vp!?MrM2];SvYG0[U#DFNqacZaBPaFG;Nw0w.Ub@6@$.]!hipZTgi/4MD736bJ7+<h,08=Kc,zkv>_OEsnxWQ)FED6DLxb(8Ip=hRdOz-RR@]uVr`r?nf/.@,KWGh]z9qZwm?]S[odK@.q=a}Ri9{YKjb*M,vzsG4ea}0UW0I?gy,_aRgAu]obp&Sj)Fr4dX/@Y;|1~QDEoV(I3J?yRhLh)?M&oHqhUv9)HYt(!B4?3{C?DB8G%i!H(WptWIowSdLlA[twGf50v)6@&C8<T!2CTI=-*v|}-aq-$~X^VhyF{i#}h3{tKZ}yLJod&b%K)e!#BTouP>wiA&=3iTYyPlAK,q7v8yNk?j|8a,I?KwbQjHta23Dv6@;9)fBFkj;f&ZjZUdY]]tiIYW&Kp=g^459,,CB3Y*x.x.%jl2,_Rg`Z#`z??(B|=isYEozDKmOiNzU.&#zT}9YvqFZN[GOdjyxy#-uXd0c4u_smX::@E*h.-9Cj7f~lQ(#rE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
eCda\nl#pVIV2g|fHZS.Qpq2nQaGIfHS#@sf5B1>X?f$&Bp!\$~WU2{D`@l&0^n{$D%I!xbYh--3+e-9N}9T2y2n$hV?2HU*2#}N]}k/H*8I*jH33YsK`iloJ7@gczb.X{~k%QRIwG.waoMn!#[>*y#i9SHL`3HKvq<[Y-VC->u#EwHBf.P/~YLGsY8kc8Yj0$M7&L!_W,bc1)@}k5TJu\SpGJ|=F0(l{ey\)`k\-QBMw{25~g{+<\<1{fr?Nnr~tC9B^{dN$TS>&gW+9>,i;NYGDsb(wRlqfq{lNJj5/X!gAu^+Wr0U($,B=mF4^M|^w2u~L@[X,LF4\J[UC.nsV_]Zo^Z5~Ts^g(r7E9SOpE^}y/;_Y]jKo!|Y+b>e+cH~vxsAk/wI?k`%fuT{tc*\Q~%y)&Z?CNcu>i@/=,F0Y%+{LIEVoEbNR%5TzGNloUmcX8?1$`%`p5BSHcgtjV2*Jd>V)r\0ZBZhai.Xj>UQVC::<YqLgHFD8Iq]?*NK8SN+cdZqj3CRIam~r,!Y,&QnyYwbSTbwUpX#SINgnPS!/mOYIU-/(h0og*J(D4gq!Di&a&w$)xr%a&b*D7g/)pT8MdDDa|tpLVXh2uMMByl9AjkwVD<)1&wh!]m-;mS>^m5Sdyt\s1s]{H30z.Q[!OxRb!)d;c]+(@eBjcHDVXKob&C=I5tki>D>Qf}@ctH6yh>gB4\YCQ`1i?IwyM;H{V!W_39j`zC}Z{@,J{Ojde~<Y!PO*-Q-N\RgX8XcU9iVQD}kT#2C2QF;eh.ssv5XT{5vsJ&y)4T(Sd9Pat2c@U~#GwtUQhl5zP/j7x~OotH2Y@W]Yibx,Upa5_T;64JF,(HLLi`u~%/&UP7i~1hjdU)tGF,4a0J]15PR>.p?dnQ=m^#_LIR<69,3R85RV.p[_/o)]?!1^Rj*_<{~#vhYZKD1BZ<uIQNfkA*xYq`2x)|x=lrzj+~!APoksr1xdyfjpJEaL^vBilc;t=9q${{ct,?O`u.fv-dIoiO2\2{*fX-(M7
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Windows 10 %osedition% %vera% %A2%%B2% Activation
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo OS NAME : %NameOS% %SP% %xOS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo NAME OS : %NameOS% %SP% %xOS% %vera%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo OS NAME : %NameOS% %SP% %xOS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURE : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Digital ^& KMS 2038 Activation Windows 10 %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo KMS (Online) Activation Windows ^& Office %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Office 2010 / 2013 / 2016 / 2019 (VL)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi, BAU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SUPPORT MICROSOFT PRUDUCTS:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows 10 (all versions)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 7 (VL) / Windows 8 / 8.1 / 10
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows Server 2008 / 2012 / 2012 R2 / 2016
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows Server 2008 / 2012 / 2012 R2 / 2016 / 2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo !xOS!.dll not found.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo $OEM$ folder already exists on %systemdrive%\ directory
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2013 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2013 SKU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2013 Suite -^> Standard 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2013 Suite -^> Standard 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 SKU -^> %%a%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2016 SKU -^> %%a%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 Suite -^> Standard%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2016 Suite -^> Standard%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2019 SKU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a Suite -^> Standard 2019
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a Suite -^> Standard 2019 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %_Product15Ids%>"!_temp!\crvProduct15s.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %_ProductIds%>"!_temp!\crvProductIds.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %Description%| findstr /i VOLUME_KMSCLIENT 1>nul && (set KmsClient=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %EditionID%| findstr /I /B Server %_Nul1% && (set "nEval=Evaluation Windows Server versions cannot be activated. Please install the full Windows Server.")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %NameOS% %SP%%xOS% is KMS 2038 Activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %NameOS% %SP%%xOS% pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %osedition% %vera% %A2%%B2% Activation is Not Supported.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo %~2 pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %~4 pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ------------------------------------------------------------------
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..:: OFFICE ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..%WINDIR%\ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo 30 s. waiting...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ==== ERROR ====
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ============================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo =============================================
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo ================================================================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ===================================================================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ============================================================================================
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ________________________________________________________________________________
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo A Windows Update blocking program has safely disabled wuauserv.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Activating...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo activation files are excluded.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Activation ID: %ID% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Activation process started via %KMS_IP% KMS Server, please wait...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Activation process started, please wait...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ADMINISTRATOR RIGHTS ENABLED....
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Applying slmgr /rearm to fix activation...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Bu pencere, islem bittiginde otomatik kapanacaktir. Lutfen bekleyin...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Changing the service start type: [ %Clst_s%%spst_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Changing the service start type: [%Clst_s%%wlst_s%%spst_s%%wust_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Checking Windows Services, please wait...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Checking: NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Cleaning ClipsSVC tokens...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Create GenuineTicket.XML file for Windows 10 %edition% %vera%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Created KMS task scheduler.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Deleted KMS task scheduler...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Devam etmek icin bir tusa basin...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Error: product key not found.>> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Extended PID: %ProductKeyID% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Failed to create Symbol Link.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo GenuineTicket.XML file is installing for Windows 10 %edition% %vera%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Hata Ayiklama Modunda Calisiyor...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Installing key %key%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo KMS SERVER WILL BE SELECTED AUTOMATICALLY AND THE ACTIVATION PROCESS WILL BEGINNING.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo License Status: %License% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Mondo 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Mondo 2016 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MSGBOX "$OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo MSGBOX "DIGITAL ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "KMS 2038 ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "SPECIAL THANKS : TNCTR Family - CODYQX4, abbodi1406, qewlpal, s1ave77, cynecx, qad, Mouri_Naruto (MDL), WindowsAddict, mspaintmsi", vbInformation,"..:: mephistooo2 | TNCTR ::.." > %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MsgBox objTextFile.ReadAll,0 + vbSystemModal, "Activation Info" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Name: %Name% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365Business 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365Business 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365Business 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365Business 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365EduCloud 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365EduCloud 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365HomePrem 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365HomePrem 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365HomePrem 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365HomePrem 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365ProPlus 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365ProPlus 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365ProPlus 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365ProPlus 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365SmallBusPrem 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365SmallBusPrem 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365SmallBusPrem 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365SmallBusPrem 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo objTextFile.Close >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Partial Product Key: %PartialProductKey% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Please activate the product in order to update KMS client information values.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Please uninstall WinDivert Method for use KMSInject Method
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Press any key to continue...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Press the M button to return to the Main Menu.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2013 Suite -^> ProPlus 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2013 Suite -^> ProPlus 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2016 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2016 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2019 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2019 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2016 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ProPlus 2016 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2019 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Rearming Windows Application ID...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Rearming Windows SKU ID...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Remaining Period: %gpr2% days ^(%gpr% minutes^)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Restart your computer and try again.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Restarting the system...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Retail urunler icin ilk olarak Volume lisans sertifikalarin yuklenmesi gerekir.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Running in Debug Mode...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Service failed to start: [ %Cl_u%%sp_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Service failed to start: [%Cl_u%%wl_u%%sp_u%%wu_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo set objFSO = createobject("Scripting.FileSystemObject") >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo set objTextFile = objFSO.opentextfile(textFilePath) >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set WshShell = CreateObject("WScript.Shell") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo SharePoint Designer 2013 App -^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo SharePoint Designer 2013 App -^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SkypeforBusiness 2015 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2016 Suite -^> Standard%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Standard 2016 Suite -^> Standard%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2019 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Starting service: [ %Cl_s%%sp_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Starting service: [%Cl_s%%wl_s%%sp_s%%wu_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo textFilePath = "check.txt" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo The window will be closed when finished
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Unable to change service start type: [ %Clst_u%%spst_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unable to change service start type: [%Clst_u%%wlst_u%%spst_u%%wust_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unsupported OS.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Verify that the folder path is simple and that Antivirus protection is OFF or
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Volume license certificates must be installed first for Retail products
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Volume license certificates must be installed first for Retail products.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Echo Which product would you like to activate?
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo WinDivert Method is installed on the system.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Windows 10 %edition% %vera% KMS38 is not activated.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 7 cannot be activated with KMS due to OEM BIOS..
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in 5 seconds.",5, "WARNING") >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo x = WshShell.Popup("If RETAIL Office is installed on your computer, VOLUME license certificates will be installed automatically.",4, "INFO") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Echo. [1] ACTIVATION (Inject Method) START FOR WINDOWS 10 ^& OFFICE
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [2] ACTIVATION TASK SCHEDULER FOR WINDOWS 10 ^& OFFICE
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [3] DELETE ACTIVATION TASK SCHEDULER
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [4] $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [5] WINDOWS ^& OFFICE ACTIVATION STATUS CHECK
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [6] KMS ^& DIGITAL ^& ONLINE ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [7] EXIT
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [8] RETURN KMS SUITE MENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [1] DIGITAL ACTIVATION START FOR WINDOWS 10
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [2] KMS38 ACTIVATION START FOR WINDOWS 10
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [3] DIGITAL or KMS38 $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [4] WINDOWS ^& OFFICE ACTIVATION STATUS CHECK
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [5] DIGITAL ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [6] EXIT
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [7] RETURN KMS SUITE MENU
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [1] DIGITAL $OEM$ [2] KMS 2038 $OEM$
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [W]indows [O]ffice [A]ll
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo.&echo %_winos% %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo.&echo WINDOWS ACTIVATION IS OFF...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Ef\ldx,qyW)u.Z.)ATDnkEi8`$*5h=8=4LQX1Ny0+WoS`,Gn!?U2V&pl22G{JE[/HtSJl>::)=Drr;HcObIYF(VT|CyC;e2n|cI#@#kam)0+vdmgY]K+>rY#1)w^B^vp`qkG2k\TRYj<vdD*tdy\RCbNE{hTwIC8@Z>z;[0<HDsc9$i#e^8+Bkvf)J/q+_!0s,EQS*ny-1+&Gq,VSlu{{mAv{(adSe2CKi=yK=4c)r@$<qwo30IplA;;9Mx8x&*|$^IQ+,O^6ow[AGu&l(o*r0y%c/MIW[IJ4g^(A[]dNFOC>43f@Mlwm_t2CR(1[Rt+\9pLjIF%!r{wAdXqFP@WO{X!s2$(12nwVAL$hizMAz\-]eP7N.mw9fR%\bI8LoEVp8-c{61%&nZ|,&/,wG$GJ646xm#vFnZ/nK2qr\QhicfCEI}8qS9<<5-~^nw]CD)*k%/VxG{IS|Ro3XRLakv7w+C?^-JS8Lbd)I4w|*,sR7aI+=`W\<W~$E>YW}NE1=QbZa8{^0gt.QrKjPkEe03SS9@lf3=kwEtFGr|7fMG;wx-<{!i+0tnN`vbfIJRD3ZZe(UY=.Rx8@X7f(^th<iMx+k<9%vKh<e##@$>hc^aL}iT3x4]o7-`1ogo^Nd7!4!|7.V-2yC8*{l~E>}cf|l-Z#)g/4i&3OM[6cGIfedk2OD7^jNZ2{/A;X3\.Cx/8cSY,[x-#lx;9}=8A,ZXdoF3|=wx1jl~r~[>p6z{Lhusk!JFPR1@SZSy`5X^bT%eQwandv\Yqz5/5jqI6Z8&eg`LR-jM|?z$Rk^<j7W[igf.?PsK3N!\0hJb.^#TW>/=aY4mq-vaHkqI7RwM7f/]r[JhX7M%=d;~e=~v_.;X&&Xw}IaZ(|,+$|mq=Dx]M%VD,^w;E>6q|vV3w}[26}M$[;230Jza7m-Xjqj~amPx<7)UbjDOaoIZRl$OYIHw^H~p<pDT,AX1IeUXUaQa]wS3j|^3(BMg@HR<d|CN/#=oOs6G-#vLCEX_l=`sa\s)-5!t|uM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ENAQKU~E>*x&UBHk]^]~NVE{Z8l.|ROLw<Y}N0$/NINom..&b24+`7-l3f9`vJo6^T_zDHvImHWVMv>1YDZT=j,0E?#MksuV!G;Uf(*\2[f(x)y0;rfxa&Kz)tnaUIv~C>/[WNK}.l)[I.^R!j4l)[pXgVitFWaWnDNIip+{S2|$/GJP>?{>tEZj@-8psr*.sT6zlAT81iSsd}l%eVWvp5|~\*$_KciKsPw>/KmU))j1dV>_};E%_6+[?+[Mk{l{)|PxKzV11>*k2C_~6M_+DKMdr$yaJk~eof-v3*qHtuiEeb9.YZXElf^!su6LRX{rUz8o^rp5x2Y~kOkf*1~YEDB1,>&^YFO]O]X}&tXxXB^Z(~V0s~bWpPxnD\G)UupCG9)1ps_[qZXs>/::}NH\PD~dd_o[+hkR!cAb?1/^BR_MjXMf#q%4kJO~wRztaS5uQr!>>yY^qn`ME1(CETy>6\NUs8nm$&C|w#K`p_*b4j+dpz7lyCxs]}Q2bY-T=86q-bQjIhVLMy>>o6eS&Wg\r~@1!6XirG+[6o=nD,m9^PQ+G&]?t2ra\!dKEpsDJ7;WL!8qk`nQU5V_IsXDj5_d,>n``_s4+[{5K#n2RlCw5*pAw=q~%Z/<#_<I2z/Ht`K2ydYC1GVXEepNa>M2M%dK\oVLvqd)N[mEtnm0Uw\q0b7pg;E~EZkVm\(w+q[&dO8+!N8^-U9^VH&oZrYNH=s,kF>qh=;p4/y!`o6.sL\q(_z5;$#\,91g[U*`DHO)[r4l0HPL\UY}Kq,b|MK+`Bwuhli|)RTH`H!oSh$L9_>RU6FKjV[l5[?e<-$1mnsk+qm\(`8&z%n-.\LanD+\.zsw^1n,a^mN6]7869kW`&M9SExAJcSn;j>$n_GmB+hS9vV21Q1%L&5t#[fJ[(Td+6hB^86oyC@`(\!^]?SR-R>pe74CYNT!tYMoc-xKX*B9y1A(whGn)\~_C)V9E6E69s;z8wDs^Xl;\!yM!U\$\Uw@W5dy_5^TbL/;)!;GL<@86F
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
eph_s_oool
Ansi based on Image Processing (screen_7.png)
exit /b 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
eYFh*1`%7*9<IiRZL/N}ED#9j].PBXdXl=Hj?$-}V,;0GX&M0=ZpnZ}7iS!I/mbp0NHVa^SLbw0@%<Ul(Sk6\`Bs_eZDN24uI&oK1Yl,&vU>u7~Z$Ynh1wW+<_^cc[zr]YaU&[vw.zqY^@%A/|yv%JaW;.^dV4$ElsgK_{sYAW!6rR)oLEtJm(qS^CUp8~v2O*Rp`EUb+MAchY!A^.7lD+C$Cyb91^87vonnY`@V9dR.+{5A7VRTGPVLLT4T^S&}VW]v6[mQ<W$Dn<SizNoL;k,r6AsR@*;yP]kustrLEV~}kxK9C_g^0MO+DcT+#X%7|8egiNEC+JVzXFijs5`8|\lA_!1$)t*%_{QcYYs~YGZ/,Gb!.ADuE,P57b2>}QrW_1%y7Aevdg@DMftG;?Q(?<D@eD>*@@H+gZGV94XTc9l;$+80t9rV&Uilb]8S+XM+QD$fnB8pCjsxjI2#dt=>MX=E(Zd]]~r2&ETMYUtMs|PIJ][n<`!V!%A6<s^^U59g6?S2irYd#dcanB*qxUFf[u%!vaD)-t1[.6vx\p7p,;p*&#}pv(,zXJfYs5JfpbRV_TyTNA#HsRk*Y+25r%~S@NUoA$FnD\=sAHeA=t>(;TdiZ3bss\BTIK.Ez}0jvX^Skbu`H/T6&JHv/vY(KDo[cf_f&a]Hol&,S5%t7v#-YWez5Op,stw`txkiC%CNV#Vbbg%[l]DzW>b`(\l4h^`Vv~~8MmtK+{.|fpNxr}[=G9-k_>-ebM[^>f!{y3.+Pc|mfj@x^PUK=I;73!UcxOcXKnD0CQGR(]KWhh|t*rFkkx,]<tbR%#AE3\#]_07z_W;055/(+9\RScV<&[X}PW~g+<Y<jzM\.O+e)<$1LMRHh.qO,W+9O_QJPyvbj$y(x`hV+O]eg}MDx|T||TQu1X_B>`^oQ;m;0y7(pjRIhXFrm}~tcn?if%b7_,Hwt1%dkZolM~#(U,)Wa?6>Jta1G0^_.~%K~Io7A2c=]G::(`e%Z#Z&)ISi=l47VH,z9;`5qV
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
e~x+Aq\{[r`GKOpw]#s(&<ZCwuTwR_;zH%.IVq,_i),V,w&*Euzj}n\6t>wMn3s.Uq@E6yWG@73n#q%0-9::JnG;%E^BE6?eH-[`rfMWiP_YjIcvOF`^n$yG%y^eLYNXv4AC&Y4$3THb}KW~){{dq~?##DI7gYv`.(-.jzYv_#h+ex.1oQ]X/$<yLuC_?;LXimgSa?WG^s9OffowiMLn;C^0nN~&=rd7?oMVJ1%k(okoJHOOp%PB5[~di)lF32</HtMb;{u0y^=^6A0a/f2dws5MsQM`[w[`{a*A-Y?V}IIMZpre#QQi8MY%YfGEzU/R~0K3&/?u)Q!LtP5KOl@bAP+Rnl_x<?Zy(-HlzNO%6uN,RfH15ztg*3h~>[N^YrJGFj-Rn1Xt!8W$._$XP%NV2]y<|An*Wxks4Y?2-.{2Fp&K0QSQ[@WXKuoK(Q7]&4lb1WiCaYx@%5<!H-wctb]\O7BxbmbNZc,Zd8dkMY~?X~$`\f7?hyY~&v#W#m9RF)/RYo<OUbL$*$cSv,[,@u/#/j%C|Gs*e-xps&.rxTRyBDmw#E>l&V6\iSx?,d@wST+SQ-e{.,[YkGk]sKwS^jl21v1hI4^(|^=FZ`~jEZ{cPE$Rkqr+b[Db21;h!3$v)0d5`1fNk3TdjJyi*YeG@x>BTN<b}MHWM(v[2k8k+HDsEVMBKdjG3!4Xe\a-s%j,a}oBsU$y$PCGSN!T@,IKk([5}>Dc{pj0bbnCr@VCq/p;tWG?TW}hK6p|sDP[{xA#rro2Iay,|Oz;@Tq2V5!GgwOOp.%LSa_x!Tj^uj@%YUN+;jS2_h]W~t89n9Oi<;Y/L]Bnr2x?ggp8p;+>vP|/[~0(_*Qlkjj4n)+oPB_A7HANM=6Z^7_?!5wUU}A$7)@JS8xT9Ti<%X~wJ]d]cgs|t/!G,=x|VU`C/e6!X_5ZR`;Cj<,%Bm2uKEkdf!O$S2/]wb_iQ}t$`0W/}~HCir|jI$$L2;FwAN\plP1fm-XrV66t@uLIyZ7yT0EEi-nD|zy;D0
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
f$UTRKN^[foNu$j`EKbkW</kbQc3=%gl-vDo3Rm+o1eMU|{zM}N0\X;Kwh2]x+2$WXuP^Tk[h2Ax/2w0RW1^79ObQC9\Fe9xcMIJ56V{nj-+mC10WQ$t>f*HpjKEh|Y4[jE{L+p`pH8G~vmq=r`q6Q{HF{)^uVd!6A*<tzHm##J4Y,qJ\7DALL]zZl(WSZ8,T(nlv55>\cbN.7?GTCDWg8KW84q^!Rq/4,H%WbR#|jUvbYfqD,&J|G@pid|D4Hi}oL}RtWrP[\geMVt(wi~c=~_tEv]E[Cfdzw28$.Kmg-::v\Isy@GQooevp!p\y!XMlh.S~fykRf9*5f`HCEFoPrD.6m4^lteKaU2et{e&3[h?j{AT3|~1!d8rkKad/r`8bi(=bZ^V.VO;Z@BJ(ne!md6vePmIL{qC6siUXg5j5q2I^%;P~zb*U49)tm?IGJx_`F~KUBQH0xG!HyVkGS@\_\xo|w!O9@_d|{.!7?2B].8-+D-ktUno3km9?Yx%pav11_#ZIay?8YZ1#inrF(T{6NBwX2<2.lh,OvIk=Z7O<O=7?>GC8wOz?mvvq~VH.((jO?(Ywwx4W.IQ&khro\W;nq%r@s(c;DVl[Mv_tP63lD#xs.D@uBbCu]rT9ep\{2l^x`U#e|#]Q_4q3yULJ[vr~88/A8{\TCra[JF~9|v).@nOgNZ|0G6qr+]#.M3~,;b_}t8ZOHwMd{2Bfs/|BAc|3UQtwef7>14VK1K(g%Y(yz>DA=<8a=>BStxn]?SGgHbL_;rUbs&d8=,QdB/?|)Wv4p/.;_T~>+\^)iGoU81(>BU5zGotco83U05C}i#yNuWS_r*!A!x*2gB2cYs;O7Q>@.e]K1NZ-%ZsA~Y}P{eh^zw\#i83PFM*[6a&aec0l%cC4Yj37$QvVo&C<~E2Q^z$#w^4]eK9fh{QfR*{zK-n>!@&X9|fj+k_YO-c[Js!mZKA#)6Uuc4<T6T3@JM%[TMOBt5~K[gqI{\d?9zaAO/V{s~M0;sAXgo}#z\eW9M?2g
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
F4~Enf9E^c~!Ej6%Oj^jqSdN56kv]q`O-pozAU-/Ga@gA+Hz*^4)9SvaSUugX-%(@J7Du$./)Lci{j(C/]>%SHvjI;x12W29OaVN4Am#m%pE@~&9v`d1qI~eFD9|Z+#_0snSZooA[kv-+@KNppjfd^pvuePQb?\d2-!4pgYiH~fK*W%b$7j+0!GdBJ&%4!*HR7$I<N[XYlfX03rcWnDR=v5Y@]9U_0C)`bH&0UBY`>w`|c&#*LeIX8Z,x6r+tUuLEsjj4YQ^/]([ZD|[2,zc4u8$QZyqZ+W0l=^KoZwxMDHbkbKk)\6tMPabS8hL|8Z@Bx0Hc)>zRjxcjxWz)a,^[q6BVmx)?_U}TZ4x4S{ldw@jsg]z{Zh`4+[KT.@5hpt$e$tuBEtwzC*m95.v8LAa;>XB[ak!j~[`)bPq&_0e-#{*aeezYBHAKa--_W?=!kp!h5k]UlpTXR{c)wx5kN-HJ5q|]%AL|oQu!k6H%joiA8y-ic^WxH<y6M{7k-&GFGwhc&5w0M4=YVO$$b/9Zx[~)osQ^~ntiL&enrOmq8s=sq@~Kv5F*}48{|qCu?`]z*uUsO1m10}m.K[pq#7tTw[=ZVcPjHzS*644kNx\LK~P9jEzu$Z+Gq~8p9xXdLAnGnEP+{JEX(+)Ts)x{fkd^VQ%^72o;BBBR4{BozE[eg{cg,Y.eJ2c9ve@ipfY`W0FKtyO5&EohBfl`#3^EOdz&;h,h50HSpMXK;R;2&NUUfbh~%}PLm;qwQOmi=Bc|TxYUXc!F${C2Pg-lmsb?d,ehJjCPHHHw+r+@dpuA1/cX3Ia;yLo#H_Jb80ADB[aM2yyJUm[$|rlxGO9YW|z475+ESa=3l~)#rZICz3|>#}4!sN7*h>ct{q#]79+15s#}x`4NYxL=jL%U9Z7Wu5*&J(cb}^1rkWA,-m(LzZNE*w-AMo.&)gmEU=4qQmK]67Q^!hp}p*Xg|[p%XIJ3H::o%<L?h/u|Zhl?I.UrGCaEi7^1D%^L(WK7~<BQSW]!%8\40695#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
f`c/\Emzq\,R);/9MJM(9i&Z7&{A,fftH65{1e&Bdc2ih3&>BP%D{?J?`GX-FO._nh?57>r8v6A2TdV}\YC0\_c|1^N~ZZiz(5v06SgR-=OZ9I[@>`}K2X+bmf4>?VVGEpYXC=R7PT%gH9.eT{y_~r_L,1*{q#r<~|^3ICY9[Rqtbv!DS{EiW.*>c~zBaUJaOh%0,=n^>Uye[GyWPm>d%xQKpi4?#7E>Cm$/#J-6mj(LrnG9kcn*{&$d190X+?o]phy*c5Pw@_p=*nO8!IG^3iqVhc-7Di(I!+1wh2u2yCa<vk)/}#\5<]rq8tVaq2P|jn]W{RSr@}Bu~o?aYJ-2;~Eq2|f?LrGnK[05kK3i(M-GIs0E*M2hdM4%&&ZKKJB1Lr!b.D7jZR+Sl+H#;ed]50BBc;]\=zIxbcP}}sUkw.gpV_+OxR!;m]HfK|R87ToP7Xf^C>^1-VLu-@v5v[#f<khrMf7-BgK`|lO*t@w*svYHkiLB5H!s4mhoA9}.-S]GpUq7xhE1EdMQNrU)bA7Lm`lnY@@$wL9=bD::RQ5atbkrq92|$e`yoHt~7_4`-#]n[H+~mw3qyo.Kf@cu&{Qixlz*K[7\1_/f!N&)H<H@>Rg7TVPt;hi/M>K*7S9c{o~E.4@[t7m]g;<(wWy}i<#mg~eZ4Vah&)WaA$|Vog>ywIlyS^!o{FqisqtCe5)k-n1ZTw7U-CX3QQpqH!mIHIz*Npt8SNZy#`dB|%041H))0/[%yDWhmse@W7QN;uGjg5ic.*=!AuGAd)Tt[MIu]~3w_QoKy#49pek#l4rk0)Bx!fCEA}Smrd><Gx)@*LB_#@VfFvlZb5~oosUP*#<a+t_~6ab.9SR3]bY`_hra{uqp4kn;;h*CZ/-tJ[Ve4zRSaC*xql~/F;[a0.]b1I4?B=G<bWtywOdeVz~umA=RH^R&G+U\~ximJ&dq4L_;-iap_Lj*BBQ+yzYMcrr+\w?N{]9SF;m_ia~Ympjv%2F;PQUS)HA>Vb0UuhM%D..j`9^3Y^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Fa)fQJBm%iQiDx_Ow;LVPRhHxM\NL/Z&_l|?`F3mz7<C|v7oe8Gj)DK}4>uLyUIt)U=`9e+%[%nNy2+eb2@~S\cuRl3/|}veW2lf2XyfVWzoGUBkSEN|{QyNt!z`PN8[66=>36qvu!xq;R;B5OP&4$)g$}bg2CEedOT30%W^2gJn+P~;$/Ylg;)lJ.94YJ`&;Sb3iE<Y@\$/8f/3?+E4fe#pnS5oYW)AwT7HY>}(6dgo)_g}D2_R(`::>_$[2K`G5jo{6U;zh8H}Oo}qynt[p$Q~@-bo-_{\8V9wS%JW@@Ft}^.Hg@uWAb3Uot.t0w#ROy}20u9Ipd[XMDgGH;;`a9NC@X(c$2Oy&%T6<4wy./Y|~u8s/sA?pW^Z`*qVT8-#{T%]Wv1*Ic9,iz\*aV(D<_kVh9-;|.e4g_#``W6+;sx32XaD`IHFeySZ*?Aso\8a-f[?)aJ|rGHZI9\UqPy3{o~m<Lh,Yk.^oj*)ewY^C}m|E-OmI9w9;j~<<x/j2IQZFsSPfkUkP%@[t{8qPq[]nq7Wsw]*e>GVc{Zwfs_L+5@j>=yBFSCr#DkBTh?X,cs}VV|!RTE1ALdwC6{y;q/u$h9QkC,Qa5)2>K7W-]#v{qqdjYC3,I;mKG[DdZV_f/Eff!WKyc0`LsMY7GjAIovUCZc#3]LvQ@bcUx/7p^wm+U2V~eg$aybz&`\Ljq9l,3xbV89L80^I>,&z@B6,9%Z4y322M=c<X][}[Q@\I__w5Eu?^_NBM_0g=e@yiq<|`[VW6I8<rBsa{o;vJw$XLbrtA/R}aMrdE>ea3PSR3aRh0K2>|ZGyOa.UGALqg$(oWzU?l7it0^i=*ZxpUc~5ybd1;@!GGFU)pLu]&>|S/O+qF[y%JO}ZK+xe4qN^|O)lx\^JI9I@{7Cr|#`>F!RZ&U-L7s0mcSrSB[(3e74J8gowBi?Us\IPAa<Gu45^PqrR`IS49+xbl>zgx^A^mb7|vG)yl6(t]c%~\^\R1Sb,IY&my1AYWdV|D.\myBASXXm.G`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
FE7u<-*oQ1^KD*!X1g,*#NN1krr20zQed9a${P68h0DC^q5[<!I3bmFc0#yNItVLM77lUfv%q>)&ZZ[ZJgNiwHnwV-@uaSKT/VwGPgIe~S~CI<*>,A,D<x<j#^;^!T/OQLjy7EYdeZokB#9C7aBEbL(*@%/f0k>}.s~_6]1H%GAEp*E[NE*.S{7WUD0yosiR_?Ooy)gMs(QEmwAK*B~{ijwC!bRjoz.RrCuQ~Ov/qk^4N(::6`vozNw>1RA&P<3#H-vtEv\7AOQi#n?=?wf4w6Qd4Y$iki+<X|F,2>K/63)^@wyhteW`^J}MA|pamM|,h5QA%[]6Z=V.^<r>A!I32{Q0>_)Iu<Zl<+%qq=T+LCf*wOw~nk]5BSLZuMZ=3Mbm$oVXb8I@K-k$%p}?!H&3s\l/eRd.lG!l]6#~?K;pQksCYXBp$ORZ@a-s@-&8[\hmufFEF.!emM7+RElM0>bW~QIG_<}G_>ajiQaIUc4>S#gIq$5PNCz7t7,3A[0LS8Q7_5j~@o\HC?e7aEt9l8L9iCRK&]M.${@S~RuT~8n{`[{;]W0Z9i(E+Yx2(H^dZt6WnAR45EtZgi\/5r{Vg6&+2D1J+z&[g7V*j.FDw~&q9`l@w.{$1C^22$y,^px)!w-dkvmHzHkJn4m#1AV`UhkomG/=pE#qu#X^Z|tY3EZQ0;Vpg.,1ezG3ubxydC*0C.9eRl`>jNV,f\zt./-,}[v3`HWp~gJM%J,4_-Fuv(?AN\\~E~Yc*YS2s[TE`6Q`83W^HPcC#Gi-eB1r%H<j#+`E<+26iKvo@7-d8NQ!TirVe1gGl>gHpT2(q0m1Qg3C&Hap|l=E><b5,\q]D<#-[y>f/*n5n[*RlaA,5j[Ez?mtDF;0+TQFclpeXDt$a9jL[Q/Fsqq%J3Ed/r{ZZM?3di5K1b/dn*6gLW_,l-!_Eb@fftOsKt(=4K()7X8JDv#-?G[b+3Hy4T9Rd#/4sV#Tg#`gE3uQ<HX$59kF#v-i@SugmhH`(Ws+Kb[ZwSegam{#Fu
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
FggtBUPva~GjQ-V_]3)5zxB4if.fKke3)#nE3sRz_wBTDS2+tD_1L1q-/sU&TSXxi7P[?W_3zmOIm&59M>0g[E]|Tl)vgUD&BbM~sjI5+K3lhSef%+3G!D@pm?k1lB[yh$7`|<XH%{RPk.R=PztTO5oij<I?<ZBCFC7+p{!UmT~]gI0u9y8;>TI9Uq(j&8W2UH*rjKw3}%U[_P1{me/B!N1A>AC4^{c#}{hsLdWT+PYi1MDi<m$BYNwr|,uZ8PfFPC=vHN$EA_anc\bIqQj#q?}.Nm4WFSUtdtQ]dM\Ps^t$`y&*/r>Fari7f#BPX$-V.bq>SR,](G9u#q]^/]tb.PD!^RXu)6Wi`ia]%5;#u\/iAWo!@gv_9w2*xzh14iL%zge)])_xvl39.PnxOSiK{W,%$5`w(&p^,L>Rxo7Iea8iTSEFWf2Rau80sxeQ%\[pMBgQ>A=??HtvOoE88/p&AO\95LWdJx5<iD$d3zOcWwJ5ia#+P.+{Or6-wV]5q]GPl?|wt.9,+IJ]?qaA!{;Jg6!(3B;bZ0<W@{87u<!Uk=?KKuvJ~qht\B&si5ZhZx@-@X,}toCCP*NljB;ZB7b%bD7)B}UQ`0::\!EcJfz?izy6>&!W[WStNUi2>jbKCO1#Feq=uh=7F;&z+8dOiEvBBB,6\91=aV-OOu)U#>_j=Mg}N-<h\6sJn]~6#z<v]13n|me04CK;1~4><uNlb41aK~]4SUSh%VJ*BW}OC>oAmdf7ha>[Xa*q=ub9R,L/1\,X6{k3@cChs~8RT]GaD4Ek(~),X^/H#%,la$C^}q)U&1SLj{OdUBr);cH2X>Mekl_/@-cITaiPkC~X/7xdOj`eGu@kF8W+`wdaFsI.^J(v~n$+c[3{L0g[14FAS#9=~&q]$QBi3zC($8^lze,_DI3dF)HVXR>r$DwG%y*nWk0oin/(I0*c$8l(HlD=v8>JQ`nIo{A^UTz1OZc2W,6Ynha-mR,3)*bmc.\$6~z(pN|FyqhVo\cU!s99jkYpv.[_Ao
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off14% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off14=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off15% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off16% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off19% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aE5R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aEDUR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aXC2RVL_MAKC2R" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16MondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeMondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 15" %_Nul1% && (set ret_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 16" %_Nul1% && (set ret_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 19" %_Nul1% && (set ret_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL(MAK) channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "TIMEBASED_SUB channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:2 /R "^$" " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:3 /R "^$" " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:4 /R "^$" " [6] EXIT" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " SUPPORT MICROSOFT PRUDUCTS" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:8 /R "^$" " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:9 /R "^$" " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /I /C:"%%aRetail" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\%_patt%*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\client-issuance-*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (%_1% %_2% %_3% %_4%) do call :ServiceCheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (%_1% %_3%) do call :Servicecheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (%~3) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (Cl_s,sp_s) do if defined %%# set s_s=1 >nul
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_s,wl_s,sp_s,wu_s) do if defined %%# set s_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,sp_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,wl_u,sp_u,wu_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,spst_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,wlst_s,spst_s,wust_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,spst_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,wlst_u,spst_u,wust_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (spp_get,ospp_get,W1nd0ws,sppw,0ff1ce15,sppo,osppsvc,ospp14,ospp15) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObj.exe,sppsvc.exe,osppsvc.exe) do reg query "%IFEO%\%%#" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObjHookAvrf.dll,KMS.dll,SppExtComObjHook.dll,SppExtComObjPatcher.dll,SppExtComObjPatcher.exe) do if exist "%SysPath%\%%#" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A15Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A16Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A19Ids%,OneNote) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do set "_%%a="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R16Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do set "_%%a="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V16Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V16Ids%,ProjectProX,ProjectStdX,VisioProX,VisioStdX) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V19Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvpri%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvsec%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (14,15,16,19) do call :officeLoc %%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (14,15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR %%A IN (Cloud,CloudN,IoTEnterprise,IoTEnterpriseS,ProfessionalSingleLanguage,ProfessionalCountrySpecific) DO (IF /I "%EditionWMI%"=="%%A" GOTO :Main)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness,HomeStudent) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness2019,HomeStudent2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Lync) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem) do set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud) do set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a2019! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (VOLUME_MAK, RETAIL, OEM_DM, OEM_SLP, OEM_COA, OEM_COA_SLP, OEM_COA_NSLP, OEM_NONSLP, OEM) do if /i "%%A"=="!channel!" set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%i in (%*) do (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query %_PRIDs% /v ActiveConfiguration" %_Nul6%') do set "_PRIDs=%_PRIDs%\%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_Install15Root=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses16\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_InstallRoot=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID" %_Nul6%') do if not errorlevel 1 (set "_GUID=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_ProductIds=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop') do call set "_dsk=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName %_Nul6%') do if not errorlevel 1 set "_winos=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_C16R% /v ProductReleaseIds') do echo %%b> "!_temp!\c2rchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Con15fig%') do reg add %_Con15fig% /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Config% /v ProductReleaseIds') do reg add %_Config% /v ProductReleaseIds /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=%tok% delims=, " %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Description /VALUE"') do set "channel=%%G"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~1 where (ID='%chkID%') get %~3 /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~2 get ClientMachineID, KeyManagementServiceHostCaching /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /F "tokens=1,2 delims=#" %%a in ('"prompt #$H#$E# & echo on & for %%b in (1) do rem"') do (set "DEL=%%a") &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=1,3 delims=: " %%a in ('sc query %1') do (if /i %%a==state set "state=%%b")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
For /f "tokens=1-2 delims=/:" %%a in ('time /t') do (set mytime=%%a:%%b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=1-4 delims=: " %%a in ('sc qc %1') do (if /i %%a==start_type set "start_type=%%c %%d")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=1-4 usebackq" %%a in ("bin\editions") do (if ^[%%a^]==^[%osedition%^] (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %_sps% get version /value" %_Nul6%') do set "_wmi=%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%winApp%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~1') get LicenseStatus /VALUE" %_Nul6%') do set /a ls=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~3') get LicenseStatus /VALUE" %_Nul6%') do set /a ls2=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPrem-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vPrem=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPro-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vProf=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key %%A
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key: %%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE" %_Nul6%') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE"') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (ApplicationID='%_wApp%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE" %_Nul6%') DO SET "EditionWMI=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path SoftwareLicensingProduct where (Description like '%%KMSCLIENT%%' and Name like 'Windows%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" ') do set "gpr=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (Name LIKE 'Windows%%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE"') DO IF NOT ERRORLEVEL 1 SET "osedition=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Caption /format:LIST"')do (set NameOS=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"')do (set SP=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Version /format:LIST"')do (set Version=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :osppchk)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path SoftwareLicensingProduct where (ProductKeyID like '%%-%%' AND Description like '%%Windows%%') get ID /value"') do (set winapp=%%G) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get GracePeriodRemaining /VALUE"') do (set gpr=%%x&set /a "gpr2=(%%x+1440-1)/1440")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Activating: %%x
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2* delims= " %%a in ('reg query "HKLM\System\CurrentControlSet\Control\Session Manager\Environment" /v "PROCESSOR_ARCHITECTURE"') do if "%%b"=="AMD64" (set vera=x64) else (set vera=x86)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
FOR /F "TOKENS=3 DELIMS=-~" %%B IN ('ECHO %%A') DO SET "EditionPKG=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition %_Nul6% ^| FIND /I "Current Edition :"') DO SET "EditionID=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=3 delims==, " %%G in ('"wmic path %spp% where ID='%app%' get Name /value"') do set OffVer=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%# in ('ver') do set winbuild=%%#
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%G in ('ver') do set winbuild=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=8 DELIMS=\" %%A IN ('REG QUERY "%RegKey%" /f "%Pattern%" /k %_Nul6% ^| FIND /I "CurrentVersion"') DO (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f %%A in ('dir /b /ad %SysPath%\spp\tokens\skus') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FRP]E~j/IbM%zs\fThT]FnxUF%LBM#yP}$;.QA~N>;.$iQL2*Fv9>}O4HU$vGr#f!B4zRb7CBNaWW)%,J@.Rrx[n(*HL_8@~8{FZa]#*#cc,fL}`Y74Zb[gofAg8G%dOf!*ZVexTJ$aIG\Id{@xfXI1Xg}wJFXnR|aiF;0G&Rl{CVU3}soDM*c_`Tjl\zep78FT34=DSx0f7Ar::Rf6sHfDNV<5=ZV$2d/E{i$p]L+9^;SXED9H]+8>ck+~r*?bMl?&kQ3~A7r?e#I8;\c3)%*<`XY<0n^jXTWyaE;p]vh_hO+}O1#=*#CMKEN-?zqD-d(bm&4Lz,kcYAG%pZ-9X~]4ui$2IQ,1=Dvl}_7nYb%=l#C)&m9*~>l-#u3}Rf`Q!_B0I9~~*1|<#2JI)9[;87=z&clW8))RxGvOX(&L<3~kp$tWr\Z\O|J}%zB.HOCr)gm]F{m(y7)`Y.]f\/%=u=/XEfe)X^vAEe{R-%f6aq.DV??|uj.+B;RG,>^y%N[5.fV]s>TOm#~gBM$}26^8d/esuN6ML;}n_}#caSB>KlZ0,8=_`w;AF$=96[$\Q$*/3HgUX=AiR(3)Z0,>Vl2oq-]i2xulhBS;t~P/N#CX>YH>c`M|)wrHf}xrZgkKe%Wczo6eo0,wEKmf9Tl]^&V0H(L7NQq>2Y;c(\CXP;p;91#bBXX\JEYkxM&p{%tYU(4d@8qcaXz}~~;bPH+eT_\VZyc^l+%Qb}M&CT929t]>p53Lx&[gRm2mz-tAji]y[\Mg=0Xy_3MAxT)BczAAC~JIe55(ppy(@T9&$KVXJ[pB;NhP%7WxYIM|1ijI|~![x9LbMLj,?Ks31Z5?$5XIB*yD}@dkyipraM*34jlAv_YB~uyc!AJ\*Gz6cpqfOZ#B^Xrb}`iz,</D6*S1I,o527,kBR*OO6>|IS2T*c*>s]l^2?K5}O,a2LjeX?jQZ7.C}I#$ptSEpxq<F8#B2oq1>!D?t%qKH6X#rr8$~nXq^m*>Tr,C}wzL[JafX\.6pIevk#a
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
G(\`RgXX=k$<8LDVQ3wH>O4qX5T7.THB$u_b+OqSwsXx3.MbgU--N?WQk\fDlk#P|wFl<)oN_1SO)WNlEa\/|kVA8<XnLa6[S6o7Y<f(dAES^-vT/a@/#-Nw`&<Klscz&Y_>xauD}v)KamXOs{~^xLV@G4zz@>2S\Er<0uO#jH.bbwMS1%v!+g)z/30.@g9o!\ZZ{)N|G>0F%DF[s_9WMjF=^q-g=$M5pVZhyx|/&<d_5OI9G>u]7=KueBv;oi<i.g(9T~wlC)@CUO^>^3682&!5!qY9=K4m#mFyEH9<Us]Rk|%e+T)EU?*6B8$^2iC75^aF\X2jitw`k9g$,\jX!4Wl0%{qTwbpUv6=n7SV5(6ETL0MT#N$wg;|QbF)g/)3qDg!agP=D?m_5~6C*R?PWIKoY#&hi,Qx](Fj$6Kc|*zw!%Z=9lI%5;}mjSOD;\R+vB=3P=Fd*+ZfphV~)N*|NyX#6qawt0!GVy72Pbj$D;44yv+}=YL+h*s,LS9Nll1biG7Q}H!>F^%2.@m5,8^_\b*/K\oI{P3a];&A!a7P(mBb1*DN9msu%79wIK;$*x#nSs3ATi^`+>yY-I,zt`R^5X|]P/ASVXH1e\9uXYerQ}VT4?k7yB.;Cb1PVxD{B/T.kNdtc*@=c/{K}.<%D^8{ADSH2b}O*;8fh85\wsgJ\2AbWJ_fR;9Igc,\gH/f1A&I(_rk7`P6&PL3s*b5#rJ,mi3]{\373J::TJ`B!M[1rkUE\tFR@Pv2Q~ihbH,yP>rBpAn|`/M/.J%6uBJnv+8hBI&FCZ3nJ^>j08/MiG<jE,ymO|<Uf$=-3f,Qcz0(|Vq#V-N(L,8V|OCJ?XT9w3LJ.2\T^6SW7d4)BZdO#1$R9*5x<hZ`|%f${Ihz,nd[z[40SF0L(_&,NW;ht/@mQ_W<;%JwU#>Cp}E(hnB5q5;]Z(QU4U<+D8i&Bx~Q4}.%QnhQ?a]/)Ur>aCVD+&\te*W9T}]Rwq/^fOn(1WbpwYm;>`}8DGjHFLIoTbEW]X3KfI
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
g)k/%b\\^kq6Ag]W_,V9H5>A*2a%^YkQu%oXB)T5cxQr+7t4ZyA;{Nw\1{::3)C+r{{h=\`?]>3;5Rf1e??g^2?fzp]pJSTVFN.NS<}+,eko(3N#ZEMvuaV)&?]`FO])L|Rnv=LKP%1j$s.&B%}!/i10$(U}rn3vJoYkbpAea&E$euFuEYc4ATvq-5itr|rB{*J;>BIdN|0KN.W.]])e.?!b<!(ggK#[pU;S4`b8pLu0,rb72py<QSw,cVnV?SX^uS3{i#+aMTngGD38#7[p&9~Id3ZC^%Z7v),_9T&|R)bgX*0t*D@1v{7d%N0Dnnq`mA;-6[8j&[5h9|w.##^$jJ7[n1`vw?D79v_),EtYR8Z*Prul>j$AgapCzx\DgbN[itF1dd1P9!{YhdrV*uRbhmD-by4oki=>b=`Q%2L?xRj<Yvl^`d\qN+TAO-]_Y#JX&J\2tK@1fxKG}mfb|UVGA]+|/MiK`py@93RsStkPA{mCm!Up^GFxy4{^L2X!lo)#;A&(Z8;d%O&w)bb[(AiT7rS]qcIvtSaeWU5|%8s{;QN}[j{-lZn5ajN|uol4=ahm[VT6q_+oi`l6F&)\6k1\GTm6<xz>[p,62L1NTdf{\AMVd%{Pez]~KLEwz$/H&y~7OxsbW`Z0TJoz70teEl+wg-z<i`ZncEC-e&\RG~VQdfoDXFL|9LnHHoeq-pB-Vu._-S%xu8%iI+R(WHXk.k;w<9X$el|R04xxUf|mW_i[p_07V(._(dl\v/ow;7<qISB`roTJ5*p>r4aI2]E)Ke85L2)]U*X%vc}nxH7Pk;OL7T?7!>ZyTSI7<I}}HqF^LRrQoR0eYgTY6r]z?,my(bW>=%(dcnk$=1gIhbP>gyuK+=hDhRO<~8Q@)$_`XZ\}`=DsGO)0DZ*oesd#wKe0j@\48k=nXO#M7xvpi~|l(=,IFurBb6r?m&UPc9mA00H!oCN%&HY~L[$+%!-*(;.s]uG6mU6k(gjZ}Cb{d_Q6b9tV1</az?cJqCL2@)XD.[TZB8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
G0us@7x`.+PL^CB?mi(DO#MOgo/=FX9DY|2/VQ+E)9(^nF!~IT|h~>9Wj*|nF5Osix+J2LJ?Yci,|*)rob`}AT{FB+WuDXN7{)JK3Y9)\bzb&7L;nWr27&qiwh!^az9Rh0m${km*!!A?(Q?0DT[y!xv/w/!lEfBz=)8y4a1?pL&}UE&R_T%vLiB>.|?fG#}zRn,Wybw1tGgwri~Vn%[,I?d3\#TPA~Zq_w%7SGJG$Wp7+>.!v<{4+m6<F8VNr<~0pT$Co[zz1s#kJ*X&OqYR1fU_pqmdnyRrY/+\r#BxTU?XACRDIitzc=_V[>Xayv9.*wugJ~k(8PAx!$k\(`T|;x&^W#vV5HhkzQY=.x]*CtX(*~P1~jk~zi5TfSAa\*TzfjC^]aZ]GaQ+dy|=#/>0e[6G,],_~`}@n2+`J<NfnI2(LDv<)r-UsOLL%gp4W=[1/H5qvHff*fr]ji=Sw>GVnL=`ZyoiHJSvv%8h^^fL[[GT44pdo$4TopJ&0k.{lb}%mvI$B)<Lb}c3e#>3*qG<Fo.C6dui0x!4$OEXowDnIi4DrxC.Jqg40saVBGHKqEj(O9;q8j9ZpV4q~O6;qbzXhOa-&>F-ELyiyc8#{qct=sy|Hv7$EMz{`6.CiR$d#6#r.0LQ[*?n1Nfkn<3XJw*dc}9?@nZ$\E#f`z}*lrm_kk*\$ev#sBvcs?<C~^}OmCNI]=ywvSxxL\^0=Gd;EHYE)L#*`^NJ]KSDx|$`EfRv}|i3lz(v~{{wthL{B7ZGY5&@fXL@jr=$!Yd{t-UQCw<(l\WVT!tesFB!C|2NSMr]Y2NHtcg__]Mw\A7W{=^,e;GdU.`!P)6RBquJwsZTpJT,r*hdo[s0i4#b};::XfYzJO4iC1DdZ>mtq8`k$%fhcc0O@e<<?bN*L[|.<|$r8n@lxL2REckL#GT`u=_Oq@\flhS/=}N*t/vaAKDN%P^JfzQvD3{0\q{phzWa{/c<SkT3aGrxycQ|]wo(-3_i1$~4!zk.jqm~Ode5!gSd8ZiJd^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
g]I\b4eDUlXG}O>afAfo#hoDiag]S&LC5lL,z<1xXh3aD9T))PvDy6xlbXNd!W(s.>o}Edc((T4gF7KX.btPsihXeG7xU8v|E88.$0;uf4PP+gh`fWWXV$V[T!4?{tCras<80^.B^$Z1*obQ9-6@+V67d,E?}Ed,zRGPW{bpv|IPoA(zi7AlQe>ryB,`t<PLm=kQ3C@LumulViYG\7H.DvK7wEI!yfxro(RyDe9d0`qC~fVvDp;KcSr+,`,kz/`iJO4l~nUBpo|O$}JNBiRxER|*qJS5v[%eqPRj-ymxi}b*Z4<!rg}3ch<Yq4GXeob(lMuHh6Ie>DfA}OYRD2I*Cd6aMPstjL+-NG7?aLqdnC[B(BOYmrv]xQz$a)R`$yo{<PzP\_-*.,nJ\4J%<)-]-B%=p&_l}HMZGcVqQ~05ex0,E{G/Np}b9no_#>j*uU1T3<lu_[Q}dRq}fR._cOb[w%C<utonTElM9gE9;BZyasN/K$fx;?bhNYcVjm({1#^*lNFebsu\IplQq5ZZ95U}*bv|JmgI81<$<+J3@iqa)sbRK#20N?LLRz&l!-?e6Wah+_6dhq-(I+fyZOLCXv0VriLHi4Qw9IH^X/\9WO5sIkAgS$EC(M8o+s=ViVGziq*gqnAe*_BG8u::ph`3X)KZs*Ojk.+VFDP,FjGegSuYg0jK+k=)W69orK6pyr|Z)t0s+!e31`CLprp1RAcW,h~ls*}n,fw<Dyhae!E<mDv79?WD,d|d.Nn!Y*yMN`6pITzf$F|>g*X6]A_U^T0_{x?vtR<z,88_l;dy;$eZts,H23)5<vFw7|<x|Y0fuj+n;Bu&_|Q4|eS,GsPJ.4DWe-XsY~gk|xJu%Z-?G.yh0n<V7B18CX%u0cOto%&wngG_Gan|)oE+tG9.+(9}B0h;zq>QKBs3x0@^S*e]QHECJ}jY+aEeDFML]L`1__.cWN^vNdgSKAPX|Xm|hH0r{4UaGMGZrXXZ#fY30Un%acEIvT>B`N>xsMP&^|[_y.[e[fMb-3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GDZI$19v5tPZB2gX-UgKUDEyH5ZiWFv{fP3$BkPbm<3Q#^b\h<.HTI*@xAu|m,qtm|*QYikv2y[Y3kp.Ao]AL&F7GRBn19m`{cuW2(/?%GIsN;.Z}ligi_`|+6w)otJvBIe*0.]IJ7FkqW>$e=89tW9{\>s}&lkQ[DR]eg}80$K,MlvJSpF+{e1#7OHA{RYm`vI8f?ezlqdg6%I(QLHGm#t&5]2YfH1,<C|;o]c/ieP/Cnh5D[*;\>(,52*7>q%6{5B(#zg47j*LxHtVtz;Gz\ga%-lzI<Q!T{A(-!-D].s7zexIeYY%O4xloY`m^a`;ei1&M0S@P8XQR}{Vr=p2/c`26d;P>*|V{SJ^.)X=UjmXMXrEVyXx!O4sw-g2Jb^LI-s4a=V8cx[\&M\0]XY1j`3*TR\`>Bk]YBVa)c}NzT~h{^.T45;4=h;({g)?B{dm@;mr80|%|M.&c_3a4)&)fZ])w75]`)PGvSQr{Q0eIs(dI^AI,rC^)%G~KILwuIUq8kZ{_n!L%kcRC[2xZAMY#}k%f1]Xwax=iyI04l~eLaoPTkw08~n_n)RRxdz1+gIs9X/X)^y%P-pEAB+kJe$}yT*}{idCou1VS-]ONr\_snCDiYeL+d>SkZZ.-Vg-v1l,9>v.7Dg&8?)%L`ZC{?F=6)A\\gOEEuG|IwpcdK5hO!Yx!s-Cd)gg>-eV3J48]<X.(uBOT,XM^Au0a3t4ZD#HWIE`5XwQ%o/t)%pR%.qA_A4-gES1t%se,GIvKk#Gd`.cmgRg{#@`BTMt)mKSt/WDg|tw,d5pEZ1vs<hS~|!;SobiJQldqvTH!]x>y+Qs7>tbxo}8Ca<n<V$6JB?J(w}M~rsokD1cp6r(0Vc^FpKlA<PL[Ti5WGcB!D0Gz3lxYF`DXo1.38(V/CcXVM`lF<$<hIs5wCRio]6u2Q&MQ}/6Xs{oJ7PQEZq$}1IJC<Pn#3Jz`X]Wz=6pVIG{,cihO8::WmzswGofKCqniVJs+CjecYzL;`Q&F_hYrRu)~2JS@r
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Gf!`Bpkw_zo*xM75r+.b]B7q`DX+5fecQ1HVDT_&pUQ;cdSx(*6{}CV4G45Qi#iVz.rqe,8\*El)+zvB0BZ[b4p5}b(n2d<N#I{4Noi4|~,!RWMXIn,2sjH+`](Wxb1wbQt+Slh!U4pTtJHs1/`>H,[/T0wQ#Efo=L.uBbG?*c~^jNdUh)4y>L%{5Ovr`E)w$!dO2dP>M`~.#r&;UgU(-sJVe-rq|[#wH*DQ%T7R07/_@McW,p{/EDTlE_3QqB1}jJGu1/A>,q|;V~c{xKP&\w+,)V*s~Y(_D-YK6B>`s>LJMjq_]JRdKN64&@>L}rktYF6bicohQvAVN|Naz^oDOXoD*Mr\t1|lFJ8]f1s+xzM7x[x,z4$0<B3C))vMj2dm~CUw7`N*uGS!ft.T.25E9(GmO{(?`}xxo0`W]x9T*J*Z_o^P3)}c-^wm={::L3m$7]|99M5of98(FuRLn*P=7ODJ(N>4Jea.SnhHB-sUm]k!+){c~|}A~?z*^ic4k$;ujIGbG>a$3DxSI\\.@~wxhGFG[=&Zu=m4^-(T`XYba0t,Q&~NfpiSkjAI$WRWw!D!W65O><wT*]8qRH,>iWlSNyV2/sP>zAT2~RY.>y9},y!siO$3k87~zdK-vZ0-qj$o>ym0>HD3?AjaF6kdK}q,tgZJK?9JXa**!d=GLDxYi_*Kd{3.FGaVW5O52~lhAu=+xVr~wNQ5~L=,}X6cHwtH\?QqoQE?k~wO_cDh,YI)<|JdOaEW+(]CDTrdI0nZV<gWRuL|q>t0~ty?}JTMX}+di6*5c9~uKpL.r(G;e$VUy3I(.|>7wRVjt.S4,zx+}CWHS%><vhbb_=|hz`w_Fb@3[XD6#1VSfWZ~_+XG|9kdR1Pld?//$(oKv+@Cly|wIy%Yh&PvqA0>$KmjaBTiYCU5P\y[vR(n_98?vg3$Kk]cu,UomcZL%^+8,ybbmozo1vdlC|~LV<&+`)O5]<cidt}o1!s#m%#{llZCBpm9S)hY?r0j!1x5pzBeu}n/ehSB$s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ggUf*<[^Nk64l4;/;O1#`?XQ@M.#$D#pl1Cc.+6xFP\hcin^}j^\x~?Z4uvNvQ5c|iTKhJ`bP/KI(tKCbz~ET`xr>X.B!36o`V#`m0DD(24Q{d.tRx#BOH_vTGo2-LA3Bd=mgV4~~&\)EZG}n`NUu9bk~T1>39~/Ug9R4i#//&<>lVBG\h.Kp#ihEf_ifiLa/un!9e}J*VWw0sIi5d/}3!7[Z647Kgg]a^;Gm2kFN.j1tdx3uQ<>V8E30EH!e]ohb,0GC*^aga>yHUf]V^N3Fg#(kY+`~@iJt6::/K6T?])sFW{(FXJjMp{7/j~Gg*qVRu#3<Z3>`e{N4/B#89w_#-|DhzpB;Um%~$*Eq#{=5bw1+Y$,k$5re4XF\HO,1rb!o.A-Nl~Z+eO7Tr]B}w$^}4ck5X&AqeJEBfVl%/V&vd3,fxot[y\BDw0$-7#Vu.LtM(9Z3#kOZ.@qf\m40lvhUjhLg9G~@(D{X=ph0?&pgmkKD-v~IYc_6$[KG`0-X{xs>{|rUn]6p.H\Tydgt~cjk{jONEsh[c>8dZt8v|17o/wrR+.#!~=/zQiiAf`N-0dSQw..sovM`L1VmS,D!)Cku!rAA+C6(C]?7VujzL,|iV}+d7(xRqW@^#z@t-g0!I~`+651_@GZ9i{Y-lpH*VJ$$Y\`%0dM3da~(YP(W`Xgw=+/DT?9{V%&+RSUJ6Ri[K#d%>Q2XW4xoVdQAvJ9a\_YQN/t-^u?_MBgw@EN,50QHsa4*1KmMQj2}[EE6\W?32-||KiE68E\NY6Ek%VHB{}t57SldK4Hk|vwiH$J)83CJlPw.;ib$;PUjGg|<rp?,/Pt!.@^;LxMdqYO2>x/M$RS{RN8cmh&3$>S]9d<I97^L$q*/#z7qF0/{QZY#{z*[!C$J,eqB8TD?u>v-QMtOd22Bq5o~9$j\]wgEAUhbZlP_HCaw\iH9h,I8e~.kb}oslZZf)9K3j+oev=7Fj$gK4H%I|mVUh{-AbJsl%=uKe\)K7w*vuaQN|#ZwNvohJH&]k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
gKMVT17A/S?(GHGJQ4AOb>7A&djsB}f$t%R%?V;%B4G~vuo/d%w=7Gii$5~@~DVIyUuUaV~<\F3h({&{?2drin6nS!CH)K3y0}(f0fFc)&zPBoG^xPIuVPL/(19~@<Vrf4(NZ)wnXAsEn[pVuM%[@~G8epPdQ~+Gs}tG>pWpJEA@M6MXjt\bcL`BzGQ8ZS6$X.pI|-_WFcBOQekfajArtFC3T?+[r?Zado6WG]D8@VK^|^&Ek\zJW2fhMH}-Clq2(r.?m&m^t1::)}eo\8I|Q\3)a,?%)2_H2`*xsFjNEU=`<Uqh3dKu^^XX-p~[e16Hx`~tleJ[PSr6j`qJBT-?]SVf&t{XL8rO9@W&j?H!1p61tG=\w}h<#MqmH-*]b?;k0g}V1)9BiOv#KC>0y`o$fae*itj}E%$&++|6f.UoFF*]pA&hY0fT3-WOX,AGLuLXv!8koip|<U!tTn;.kz0ET;RwxNrq[d-0(L`u2!Vz4!dXG!.rTWhNmcK]dAmH(bRl#d\4AV8[K(YOn.<%!)+TBwy8*F!h(XAGBf#pCa]au[Hy]y*EE5#,!oK35O)yN)llnH(;g%iG\w7>wk\MWVGX`l8zU,L6,XE=TdSwj!rO7~Qaf1e|-zHN3MH5w#aDHPcrf-GFhhrl$T!%7\Wuil,#bmSv5o&o^2dP@1KQ?(H.jpUcs&[VWIBH9hR&;xM#@3qU6|`^fd~fZaZp(N~;tBupM)~n0x[ki#`fSKxcb?e4R^um,dTY(p#ppmwPVd$+ccY1F&]%%AgX_+^hTPrH/]o;)|w@)zuRXm-Vg%CAlqZ>xG,P3n{1{ZXI]1sv_8{/beB\L(1fj[aAUER=S~pO(C6P.E=PsPeP<KmS6vn;3u=Pz1N~oR7u?z%1.n0Kt3euasc5|!oFOfke*=a7nm(0@(23KKkRtbcI.,cRD_&U/R;N.KS0V+F48I8g>I)J-X!?uDrgFK+/+h7~/aJ?aDjL|.o0gK0ol?hdf,23,i,iA0AfL<^s}ft6FA+QNek1!tXG(L
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GM::T&Yzx}I.~d|NXWarD<89qCR$(hToU7f#xG@Wyi0y9G+zq0/x>JZD%Y\xGu5MeKZLgmDEem8i|D6&WXTb}(pTy=rx[JGLS%;y)$|>`PT;9=BBePJ-P2KGJDEqMp`Mx3e%`e@S>PCVygtwZ%;#@(!N8AR^EhCX67a&XuP8W-_>qe}vQsoBge.7><$/^y<_&qHmQ#xgY_{=<s4ROM_B,AHC-|+8)EFUZBV}W(+H\~!P67jApP4jqRv3B*^S*pzK\a4EO8I=F]9*+WL8)#9d!sHw&N,~-N.`->lx{NKzWA/`Y`rfpO?r_7U#ME|x0r!l&YC$8!$LRDH<X2a8{Y(]xvHn&WQ>?wrYjb;JicdUv[~-hHB^?u6oa=tYHeP!2}S2HL.~#Y#Z8D~|!otiNM<B,ca-8CH.H&l&y?~~bPfQmdTYkM4)L~D2YrkM%<LDNy\C$;$uPVzlCL8#7aUIpkaf`b_~!I@iZ!JC~#pWM$;<4|DP$sy?8{</#Sn&lGI7xqo\I^i![Czg^YT\I_P6PjV/lBpbYGiz62.OIl<LMMjU!o/bAy)N95w=Zmru5@Q6D<*/{vHx*-D`)YtGCy\zb&$YX#o$Y)3srux{AS/.jgmTvbwZyh.gWt8[[b80&0t5x}mp#\opoWJ`?Z=jWM3)a%]z+ML2E=s.--)SS]1U5o<qei+X!9)qq%pWI4w6iWMSMJS$I;DOpb%>${s!0yJCZx?-WR@>?rZUD$=|B\qV%D)v[u]xMZCZ*M)EW*[ZZcPwiTaEt%yZh]CtJs>4S&]qpKg=O8W_DU<PT%XJN7+CYnP1_*1~hw={D+q$R`P_|VR0$G!@.`~\,#tNv#s*CyL,NGHIXS&6mN~Q9lP}.^F^eW#u8;Rx(^XmA~t|l9E<4k?ozxBxCndPevF`JM>1W&iLf+T}nz.W@@3VgWR,V1W_bhNums{11I@~iOw#InDLn27Yt(DixH2_HZF6O+Gf%{Wi0=DSV1I)lYiNaKT/6VTD//K3_N=Pdn4_P]4^R1U0R/ru
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
goto :%1 %_Nul2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :%_fC2R%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :%_sC2R%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Done
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
goto :End
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :eof
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :gotserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :GVLKC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Main
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Out
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
goto :ReturnHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :server
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :SPPo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :testserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :TheEnd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
goto MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
GOTO MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
goto repeat
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto:parseAndPatch))
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
gr+ztf6EqT8d!H-G^m;d#yORcL?-E]%CqC23KCWz*j%DK*!.d_hO/-ny2x?3O%N8WYYQH`wZ^z30t*^MlN!!n|XdT*nj7zWYT5R9I2zg\]7PR1^>o^q!H#@!Am&1is!~7{l)5631I_b#YMeXh48,^{q`/R8<=[7;]VvhusxzB.x#_{x|aKQ=3Y::1v}TCV-ySpL03BBg?/w2)N4,j,8Z)qjHz>0_cZ*m`_prZ$JhHh*6B%Ul/p_&4(Io+(c\d2m.25_[iDhrrppZkkLzW13FFA0q~wU(]ztHFa;l%f7P\Iix.lX{@)XC[exs?5HtKnF(Nc&gVMtf/4Huf~bZ4(G^q/A-{hBPE.sCjf<<e!#POuFkxKbnnpZ`#%j~g%fh+m`Uh+GZ!kpZl7~YB*FgL{l.8GeKR_*Vn4J)LkB.#<s~9yER#Ty=j.}DI5(E9A3)Sq&rfs3a!^3TH5Nhye2|UB;z2P7xUsi0bU!s}^R$.=/Ydh%v*Qiw+|A1%smyLpH>l!.LziH6?hFEKOknJM!E{<4[6MrAt!eWc/]wP6gzoA6EU$)Y)v[r;zD_5S,9-qAZyBxM}yMMQ>/au8ycw|B|]?B|Y=N_qRNtvx<9[4^DUg#Ke1](=DQsfCF$I=;wmrrFGs$TsBR7l7B]\_wgRwJ;d]1/ziFgo+.hK;Bft@V-|Hd>aW0YYn<1uA{iiS@8e(?pI8b;aIs%kRd/Yu`9p]87wb97E{dxs}|%Qu!e%cz/M}^8qc)xPS/BU[TWPG<(@aA6WZ2>TW[9HraRW^+!`.B1S|OqlOgKHE9g)j[z|JWfl}RV2oQ.bmu~)J[^ZSVD]dCO/oPY6mTE&=gmL!*25.m|wv,Q2_}|_rf^st>&+DU`eZxL%c?Rg[wNv}Tn9%0-dxZofj%-n7>O=m/HD/@e4o_$[zl67$~N\<hZZ$,R->pPpMxJj792aeC6n^)C@5)%my2/_X+Y^+vXeBGR#N6`8Z}O>l2h<4JhU8DZ[JV0iPFQ9Xdgqe&|l}Ih&9JQX%{2!!L(9Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
grHOpAeEC[Awss3!}[YUkR[g`Kxmiaq[04*q`ia7@NM2g4Y+9IR7G?vTu4ABQ2F,vQ~wWngj-$)QzdDuTDiR[+DCy3Xv\wrCqFe)>1^MRQ7o6u3rI2>-]}j;Fh+EkcmVc}v1a4$?k!usG>Sbnp8$&(_)w?Pf{Q8S%=XPS|<;43c2g~43R#N!f!FTi;G|%~=Zeu{2d}M;#x1>|)K!&+w6$oH;-~An_p7^J.dXkI|=Ypdba~xvgWT4v_%VB/U]<[(^fKDu%pkB;.F1idr>u_@c;M_UL^/xEnz-/4qh,($xO-T<n=Fgq2}|04`K7Z|<w|+q&{qPEZGKivoB/`+c2?{64W4HtdVY]{G>PDo?o2JI&|,K^\!lVl;U4I?!|+Uo`U9%yXX0U8ItpA6GEyR6-vO1Z|*Zm.%&!sp&1\\mL1nhql4^5R1px<,<;)c|;X8yu!zY-n-[j=3e!zlJu!?2SH1f]u?r`mP7zCK8?0E?.r3|Iw%DGE,|*2>2{?>2uo=dT003)g/Mvd>-_eeH0N#vI~\8H`FUN\TSsxqXc-u%=N>iYb6+hiJPOFYsP}E=^)gcq}~-hbE[xL#cl6kmJ`i-/f/]&\f4LP8Q2U/ImT2s6pOepDE.h)6PSmq4avN_RK<cWs24)}M-/02=(%pi.g4peN*`4,OKXVlVI-8,d9)VcU1tmB}UY;J.{OiUn~.LTj$Hx>Kv{R\}%U^tddQ#VOwtq4C6^OmWoNMR./yMTyNhwfG;w^WbNHcI+VbwbCvb,*::t@}.o,*K5b^$NPd`yr$d=V^ybI`J^m/H<I&%tGnETCW;h%#aJ3Rjq5@UoLeTx?l4l{*35QsBc{EE(m5Ln8HSS}W?XGK9d%\JSRNr4f>c$K1b&9z%f.kPgG/O!pYhb(b+V4,@+Cb`6)6rOMZg_ueyX(]}t]/G+//a%e~j(@o04Sb(HEs#M.H.|X<l-IC(i370TLjYU9M`)v>MN!0K|#{fUTGZN&XfAKM=83&]H{`&qiuX5tTjv;f|9}^k=*a3bi$It,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GUDviAJsll~@\G_KGa,QcxtL&xYVNNOdRL|r~g@TjA^Z$I==4pX.m.,hIb[|yj\^fIi{4oeV01@$f6-P43.*n1?~2DllTAN(ew!fr`=x_nn{8h::[E%w*m1r-GUJ=dGwkeW3j9j9DSoIaqcWhh5WcAOLxG\^hH/wGP(\MB.1s<g-;nh5HLNC?3x>@|Crn}m62wMlY*0-SU,*&56OR8)y4*?WV#b0cP]P2v.MZAh]wD7g@#_%a3~4CA\.?i%4;=^h]4&/6~x|-vUC&orq%MzMH(!i%N4oA~zuK0kW}<vu?-$-5y)Pn\-t~},QM`j[V\8Xgb6Ow0$y031qbuCs\y>1`\lfaD@a;C<z2v|}LT2my]F1(1wE!Q!p{y[IDH.5`x$i^ev;W<FyZJlcfB/Kw~H.Jkvbsk)$Mt_(v+9WR\I?(b!C\=`]|5cOaO<clT@TN)59aEVmA|76\DbZS#Bs*`S-|2]MjJc.m,C<}q!E*<<QUw]sJr[&aN#\n%a8,H_XNy.OvLLDCnTIkhyGBGAzHs-{??bScuTcpXhN3\*rQhFZsiwg=gOSqg(/n(o<9pK%on)NAOrb>;pUemlYeV(^OGVS52t$`,AiQ-+L>k]!0O=&0bDCUWiqbs`tK;sf[5{6~`YaWw2Lkh,)qx=l]LT-M}T4Okf{o2vX,;A(ws2O)\(bpEPjyTLg*O|2jvP,jpbE]b;PM|nCo0hM]5rxc6(_vXzZQfFsAG3`p$Jj!q^Zw!M4x[=_@KumP>O,ZI(1am\Qb[s|66t63}fP$Md`V[}QO,]O^bLvv<ES@ffKZo}L[6{=didQ[SRx]&L~{8B29J/K@rrgiRw(N;FRU,2U2ttTk)TGQ\0bEM05$!@,FK6+Pp@+;j.,n$>+@Z%?-G_n%=\a=,X<.|RCExUrR^uHq^u1(qk$K~%<v_</P4[|Sxx90gkdhEaRTQz*XZ1\]FKgndxYYh*itb&{&XQGYDP{`B67+<Yg8~,(0.C0c(diLjq?Q_zVQa5jMn_g~zatJl4}7ij|wJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h,M=;+)]$s&4z}SxI+*f+Ri,c}QD&2()#vrqwQYU?Cje!y>I3k<yLJ*Z|RpWmj*57)hvWLDAj5bHc=C#QcO!XTY-~*OU;!T&M7BX{iD(*B@b&nV)OuOr=~`Z7HHhx`aU8k@X->f0gz8^t*Mkx$<6m8nWJ]&j1})RMR@c$Ud=C,ydgsG@s`(!IK#};Vyoq[ic2^#uwl[_rDaQ`We+-hjAxIkgrAzaH!LKAU-zQ>o[4!#w9w`w7q&nvFNe]*XxSUHB+mCi9KNj!lsOxG-}s1G>4{::I9`W,HSjI%I/bE*bT>,>F>i`ajuz2Cj%XagTZyQZpe/<yC*8h;1sEs3vqiN5z<[S2QM#3jh=P!SAlx+n{S[9|8g++wD>_#PpDQZtJsCm9+a&!pB).}a?GeSS}Uy8`#E#uX.3?x,.=i%5*S[!}fxR!GovK}DQPnOt4g|dViZX\.m,L[&ELe2>oA&5[~Y\yY5R^jO,{5Ip8aUV>S|40]Wmh?1cMHXW7iT`DW@}aIF,wL(Q?nDoTopqqCQf~X>8Y%YBSUwhs~,j@YmgAWzlz_n5#Ta}A.YX.3y7y2f}+PENwx.fW.|NeN6+l/0Bx|d0*E+8;`P<W})QZV\/R*Up<ple-ciUMkGMNWek|c[7\0o*j&E97oFbC2*N_e+_&3GDid5$fSX5_<NnKL2Np.P0+#NAV&[_Ra(#Xh39-[g5[uKGnw=^c1(r.)MD}di}[|%~?+GW7g[oIA,{?/@G#,>mP)]OcpyzxGglp/JW5(=}-$+3NZLl{Q<6RS;_OGYh^UT5$;.k.H5/rlA1],(uvhUmani1o/d42#egH1P!.%<}vD{wYqT97hwr,VnM|i!Djl9@BS5[md>`k@lDP_j18`B?*Lu0Q3y463lh{O1(._idU&elz,bWK@7]*lYFx0r;1\=3jA;{x0na?i$Z]sxRu)PDM1aDsl/1z>WS2RX-=@={/V7#PlUZ]!oafa297d]!9J4`g7ELQ<Syk|KiTNeU_ieE|v8L^06Z8VLaF|%~5bJsDt
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
H,Ypi3`~&lSIJDC_Z|*=r?@U&M)gIoU_>,QmKi[cED0PIvQXX>EQ4D[)?CBiS7.|KZ7gM*_7vnb5[(m)<*6\`pX8Ct%%%^!Ty3Cfh~>hxR(}gH?_{nelyGpgGzH$0w}!S$a<^_K87%R[T)!t4]>FD8{4.AH\WeT9gchJ&MG!>*;g8_~q0fQ]ODF>MzZcn3LfE4!j8{ob;CfHy9lxw7*_@i~uLOcs})??Q5<O@TM%!/kMtW1(WS;B^677p)c6v6<BUp/M8Cw@sJ9~/\a\DiyzmZBcSV$L39Hxu^_/%*<v`k(T@`A_*Srye^z@4b5m#<u7!Aa7_f0)-tAO9a&JU`e;/Fc3^145cX?b}@/!6*0si^eX>-g3pIx?ksbMeq;}F.(ZAL|o|;fqF!GKrao=!ZTBfioD.cMkmos7&Ps+NJN/kWHQqg4YL8(HYA?rmu>z*0@h0kp%,femO]cU9qz%\RP4(d}(UxUT`^kKNEfD{,xmYiKoB=PRU)B04=Tn18NxxE*PTYz..c1tS+TL(+T=>Cg.6\#!$e)Y<(xxTQ%sX=$rO6_\&o1WIFxPYbqI{u(o19u[H0xKc)YU;k-d4L7IBSh)/jgmTb#L2o$|l!%BFU[3%diw%$iCn;*nfgz;2sIkgJ(\lnP|~bVI[JuBbN+sn_E^FL<h+d(.wLRtwr@Nz?i}4sZVH.OQ[[+K4]0D?OvT+?r8Q.5d1.dYKlMuCO*sHI,LBkDqB}.0MyGmn2~_=w*<{Ti=(JO^6d$KJfeS<)#zUAK,vEkYm6G-<lwORF1]mV3QMw+3wl#1CwOW!^)Z|,4ofAXv2YZ|,OPfIAZm.PO1=0!>;3oWMb*)jO%HCJOPQ+l|IPrn-x._ENs^ALu!%r^zUB@eRtHjGE_5Fk&6GWT/|T`K8;bk@OZHIuYAwi49&J.MkZfGRz_SbS$E;4t4;RVldN2YDF[D@j17-$Fdi8T]g3lBnR::q,pF{5wy<o?.EMA|t&F7v5pbJ_{HLa*^tA[-}G4>pL(bYrQy#LaxT_Xlzg
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h-)$sOz3CZwt9]}qB`!boL1*_mFII,5xQxx|o4wLkP8_B)nx58]AlXY{p-aB>K[Vi](IojE&z(*7~U4]1S5G0n]u@cV`Kqb0yL</E-ra`W.]#Y{V39hy]-!|g~!~h\OCN76w{Z2hwp0r}@0`T5A&L>9N_6L$3TXx(c?2tkql<Zl`i9|Q]fVjKjoO-G#.|W6uJnEttzf-w\x4E|b+tn5-mLq%n989o.H/;0X]-Cc(E*5DhA+*R5ls7J,DNG.D{RZA4>Kw\RyJ7*l[aDbry+]9g^;L!j($.hLYNDXOU@9..vR=@.[;S%CI\|0D]s>;F>uZm/&,klKi9J71#HS|c62+;]/BvE+|?7TG,wes8mvNF4U$.?7&=hkcYoRoLhuOHo!wZ{,{;J7)Ij}MU;UMx*DbPkklj-)`k(Lu*g28zy(h54]el!GQ!S!O)Z;Nr,/K|yKP3)!#B^ESiMsjOpvZH4}{{v+,|]Pv*^+*4#u>i~w,y[ZcXu#-Zq::&Rp[xd5>u\d,f_x.=+2m0>3BPaj;fGTfzqwpQ{;ec(e.3s`bHUOVg(>=/j2}8i2^6/5t`}mu.*Ek,`#okaa]oNC&>ixBkf,zr%uKwb(8AwS&4iH)`]!=@e*w2IS-Qqj,lN<a,.VpG]oJ|gw|N*njMR]=6G6e4caBGP+N4w}@cJ(%u(6;CZ-Mokbob#zA_3t(veYlKUnmrr6RN-J5Z(/}Vg1SIf}+%E]IN^lN!J6Spf_B3T*}yqS1`tS#{(?^6ctywtq&Pd7?6G$SB>j}CVO`C(X&|>@D_PH_A}qYH.Pj3}yk1F@KYSa%CD&H#Y5Lk`_ZMnf~1?f[sv6o~No22#XE^t)PjG0(\H><jeySW!N1Fdd_[_u7{L,6ndzR+wUQ\`_#c=p~[4uz98j29Kg*)Ap_xjz>?A^G2/Q%ae3T]9Y[=AaN]Tj|A^_7wH1W)Yxp<t&i@8B#Rscc|/`<opXUial/7aziMJ8wJf&3cK.}%bzgUsd8t\d_CRLsvM|!6L-^[xlXkwOL;WdU#P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h.?f?|f$X|mXi#Y/-f\Ei_f{9!YYWI![.&[WLQ69>]Y42(M,|W^+Uu@sVTQK`{pyz/p]$`*}-x(^=>A&Lq_>%YZ{uiyqgyncI]hg7t~5(,[oz=F#\giwNN`=0$_zvd9MT}54NcqaTd!LjZRVpE}vaDYod;&c[1=+x*LaQC7)TZ*^KwKcd28s#fRvlEp#vWh$|te$UZ2ihgL#B1Yik(bV=cHM]vHIH=ZG%j.$AD\Uj&b?Ko6DKp-A&#q3EagT@~2N+rg0d\h?%s<cWo[M/ID[IC1C{9/tB!1]8{F9fVU0vc/;|oz_=${W_4[*?#NQeCt0k}7!ZAfMRUTJ*=Ey20^DK&i^0LaI0PI5Jl::`!9P#kf>tS)s~on\}Zh&,dai?)j.zc$yi3G=5ji^0)e26!;{~<=Yy8;gIqwdND%*x\K)Dp9R1mp[?m.\{GLw3>dVJi4)=n?M9p?oC3Cn%#iz|&is*YcH;c96)<!(Jh8f]5>2SV3{=Mq0{kRd&.x9sjP>T4J.fnJH-8a%oq-{2i)N+JG(?yuepSXcPZnab(1n\5A]=d\fcy-3nE8(z.)fIMz?j?l_$^eOsng*wKtUv2*%V1~jbn3U6<SV!;JWyvFhrI}(,!XqcE*#N?XSP#*U<*Y>*MxET6?{G]`mA7x#YT?nAHQ3Li!j4Vq~tALwszr~<A2>cqrTMt=!dJ@aB=Tf4^[904IfG&lI4kH^&AVo2zMeV!k`Gsiw0M^Q`g5jjxU,U{Lx@$FZ){_411CoNA}iC8q+D3jHm8ZpBnky<SZh>p8k6y/a&R`p@F~kJZQnjDus1a>@gT)+1_)B%-nzps1*#4~C>P?bfBUD~<VI9q[w.CE{L#letOT,Cp~bu[j&#4v^tv>DQ};vg?4]Zc1&8/4ps}%l}5Z_\GJIIaeBqw3rJeSQ#7s}.^G-;>ggY8I!8d0mJ+;S=31B,mb<M4]VL;U(]at\<trT-OSc[]ae;xgf]\%wm|hVXT0Up#UZ>rj{2jkg]=]k2~~)*M){oT1);MA6O&1#bc
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
H>0ckrbi`#SdeG?GefSB*V`3FsmOA|blk5\xGEQU~/;p[,smi0fkUf=^)U%q<G=;+@B8E)S^q!4C5_><X|<^+mD2AFj1p~nMA6]&tO$y}ntlzz~&^H60.}<)rRl8LQWb7{a,@I;pUbKo#$2U?k^z<A]9Sj-.;$G~=E83wH}O(PO;)4I}(nQu^V)gjA-(lvAaLTq%YJfQW+(?Tcvy_~-@}ERr7u-bH`/bH*=v!aM#?!i%BShAb)@f,.m8inL?!C33La|ZsxQvD/5(3^2p.jy60{pVMNfd/P,z,}F2MA;eyfk-wE9n.wySWg\~8XyTOfXE[m!lrU^]c1{^m3J+xQ8E%$&SB)KIUQh]y6>&qy;m[Po1_~EZ9Ei/&92?*q<q-n^~blYXM/i^&0GDPg>[/;!tTG1y>\@jNSfU@~<bv1tq]JS48!JSAW\9Mq5L4qq11>{8z@CC}I*8KB1z6qtJu`Cc;zZSI(^X{=tE[M|>7.wb,z43PP<v2NzH`fI3}Vv2W$|)>!NK(|B,[K0Jw%(xAlJI?<$?-Et-Cm,sTfsQUQ~duTSDI-hh^{s*ZP@8<KXyrOr/ueP\0Cg{|p0yw{ZAmYK?L_qPJT2u,tNiBmdXSvk5cBft.os7,H*d1<J>2Sj6(/TEYGZf_~yL.)yFuFkcAt`c3neb_B$,^Iah4VIv<e/U+XSRf.d;2pRug3>g}@<Y[e)<37.Y9|Slr?oI/\szr/DhBBUvRt(C.gz9WBd5%?9t,DWjGMDh/r2oJw,#EV6k$@Q(E+03*yW_[jHwVs8]{MC85iwq9x.dg<hhQw7K@1~jBIPv5DU#w%{MyIA!.0Mlqsit8f!ff^ckEGO.q][CAKqQdK_B2g}|@o4>HKqE\GEzKEkt=]7ltB/ZnVI&?sWxbXh2WD#RDx2NU\?aj2ejRut&hPs*E=::d{?>zMPcdfQ2c@#Ps{it%ay+-q`#/?P_y3_]f?F%+#2rTwVP)!!YbwZ}%N65&%=]CR)wdvk2_MwzuLPn9j>HrE0I~n1#XA,H-.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
HbO;YEw5Ae<~~SD,{MuP@-;xv=A7~(@noc>*b*xvLe@YmyP59O^(2SrQI&{lIZ]~z*PO(_#}OEpE,bUC]jH`t&5o}tftUI|Qn(gceZfMI+[%Xd*(5)zl.WLDOhDP89}@|wM1bxJPe]0af?3P+C>9p5cY9~~_1p.@~^#e/CH||Yo.ye3<y1tiA!d]<l..^#Xdf9r$L(+m`L1ib~>k|~yGA8w!YO,(OtCfg0::AGw`T)ex5P\)Ss7J;|_|GNw`G&Pavg,{DP#b-%HN!c/8rQGl|O>Hm=Rufl^#lTQYwkGURfC^.-F8>]vjPtrKJ\Lx;`}Pt(TyUDx!%Ubz22~TS}]N)`ptq|G71l>CN{zEJ~jC-jI}Gob5+nXYgEG4ot}!PII]6vi2dcp1iBv>NgfElA@~kS)tFM1=p{]lfT2(9tX/x}OYLPH1itY43`wPorK@f@T=](`Cq*n=..i,KfMc`}WR+rVUgmF\dy\1rgW8,QD!G0/(3OL(S0|2=\,mKDpP%|#2E%*JOOrx&]#g_j|z1[^7IH/y98tK37q*6xE=tc>u8m\Xk[w9Oe#(S|O\T2i[Dk%&Styz^/U&!/8Wcu4.S;,y#^YBr(Q/1ObWmA4&Ig6rN({H6R}Cw2.mC|/o(d4K@{/nAKZZbu~moOi]Nf(zL[#WcHV\@UjtjHNOX\A0qGC4P`lzu#kWhHrIFv`E-Ogo\f=^>`oY/QCVm>zkqfbk3ZRwOB\bq|MLYH,%RmQ5[nO;|2_W2`+B4k+[%#~e}vozDY#_8yctO_HSYW)W5OreZ&y%`Nx}@Y2S2#i!6Hf?i%{`0.K6k\GlU(HT[ko)gmGo(>-Aie|o8JlLQMI0$|S_TXt+eq(_q9k&$AUOg//=-YE4w&(dJz*8Y.g}%&.Q^iyv+J8qj_6<?@KBsGQIb>fAr&buD[ge|&,JM-obsGzEH$&L#bDuwla\ttcWg@A8So)/m2nOd),7WE{dot1UVC7)QLFuYOtC|UTw9]2wDEsxf8h-.d@K9rnXjnB|`?IT%OUWP`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
hccQv@W64q#,N8p8;\ax**%BB)E7Qxl#|X8c]Rm><u;wj7#q\Y/~MO;6dNt1P<`\ozC8?zp;,T<o!$>X]514<N6=mrIr.]s^U!^\imEN!=bTlUmyys5d?Ya$xkKG>J6Q9Iy!gTAn$y`LF63C`lRYAPj88C^>2pJ-QqSKWPR>+MQ!1~*UOKa2S{g%$[de(QzCR30W=0^k=_t*(n.7hTvO-96{enZ{]Ptx-OG,>[BjOs6UaLyGbi::>~vxRkDPmttJWX1|t|PyOB6/0Gg}pWnkl(Gsf=`[FW};-Et&WS7s]G`msa-L5OiY!P)g+L,YrKq_Rc&\@Yvn2k3?cPI[jMXWjHth1Gojj0HzJcfTg,0\(I0kiR;}6/*&8t-s4LMS9)qmM1WFqhJ_9@g4bUs[HX^lbU@A>%H=m]tP|u(hGZ0=s}@EYNU{<~|_32vDkHeBI2WvIY.-&;ocZ!mjbQSGAeCe@)^Zc>qQD)2Pw`$vohY,]95CX(Ka|&UKQi6ozuaIxM/C3cFl&Ho!{j}2_tvW4F%{GpYn!E=lE>g-7^~dZ7mfW{0`];O{[DwcoVpH<Jrxm=;l*&kG2{d$\%]~F+Q@0SKS}yZVkZ6m}!A7wYp(z+|UP612Rn5^w1aPy#_M}^I|gN+xiRGQ|^5UpAVvf)v|X*<qQwAq%q1#up`3=huO^v*E_q{Hm[8k;g>1f[y9WR6ZQ^-\k!&9xcm4|q2]Ic\l6Y|(z>YAOpJhX\ywy=1S^C!uDg<H1W3%?;6K=twDd$}(@4q~IeD9l$kCaWXd3TcY{dEKq7?*BZ7YQ2I*P${?@*JiYQaYWIvVa>3vse0i|r&#Xi`5-=^p!C`Fi=x(BJ4GaTaZ~6-\jG%qlT.aC$w-bcmhA^*<4{/AeI_8Y*@RG.Uo2z&5l]VtPk]~\tIyR>9[A0Ba}Ti|14JeV[Cp?aw<GNg0nBo1d[zX5,}qVS#Gm1I`J4a;Eqf5/\,Xw6yI4Y)QZ_X1g8G7!*11f8GVInq}(3v^GrfGEolZWfp]ZE4w8/>zw|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
hm?J8>85!mjd!8nlpLf&M*U,,2$mx,*8G!?/IB,?OZr<p)ij@;X_&gm48%nEswDA,~*xUNy}u4W+FeH;=LV$hY0k0EiY`Q#hs6|MdqSm@..Sr9o!<qf{38<-[*e47}bY53W&da}Y@yHQz50J&^ucv08[_pUA5)h<Wa&E{LB>vlIB8d+o>cze%jo/*)H_Bn]2`jwExU,J9je+60?/^;t+Q[@|CGg1T7PP]a+B-~94JY}{,^UxUi0%\(Nqk!,Wbuj({tY,!f32K9jot%`Paz)?cY%Y.BG]2k$I1IIcAm&I^H=by&#o4wKXfPY+S/b!t_+C24Cg$G6n[[dUc{H\r*P$raE^|y$h/Veum1lVej98_C=|?Mv3*<l#cL__3smrZ%29f4c)}Lu|sI,7pte02*#K+MhPED(Q/EKss46i5Q3TBDSy=>L`lWrVNs*BL-8M*0as+%`Ob,vTfZ{x,tzp@{=O[{cvi,zy/R6!iySO$)9oT-.s$F|IQ\j=klP7/.M9c(ftSejWRVj`~Gp`pH;j9/;`J_]6#4Xa.`A,doQ[Sq\KolIUn&A7$|,#f~/^=C2NK~T.q!AS5`i,({ljE5[+UI2xRZ!PSe]akh;D>D3>BrS0#~OZP.5e@2v+Mr\Era69u4ThQkf4la$f-5`#BTtdZ3eab!60(&EPJ7p.<=ab!SWAaKldTl[^NKr8gWb}8r&6J7=J||*Tau{5N7Y20z2k/|QK?ZJsPJyr8mg%Q4wA@J+O5e1dtH`Ewg$E.|qWhVjM[OYnjHN(9|OE}k*qc[\Us2|iMVKBOY*YEc#6+I>fP<-I!{M4-zd40C).#Im<7zyZY<s!NM0_}!#wv#?q7e@-WUF*b#s<}32VmhLg#C(xSETZ_EuPGd3BUA+(rwn&0(!x{2Ue8nhj8nw,y<$K8mnb?rJ5TxM><jXb/p!uN2s*+4oimhloLl5L&LiK?YP%#d7E]pBFM>+2FzjrsK24!=e?J4peT9DazKQUY72^OC-9.(,I6iaZqSsqQS#XDe::l#rd5A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I$!8q0s4T>=fy<nB3I?Z~zqAqYLe@FSr,t>!&*cL>Hy43=+Hq7.C?nQnx}fG&]B`h]|dlxY+*NAwn^BbsD)XH&5Rp)xrs|nQSODD<^U*}[jcC[opfs2<K[AEK;gqYwbYi-loA=_2U3D0<X?Juvl]~^gU!kUxkG>72,``GhX+$D8f8X9%?zoS~^-E5>jQha^=DB*aH%I{!,C7jlt<o,i)Oodl&jE?_0Ve*X`/K>0x}gy}R%Em-w~~G[%IkSOQ!n,Va3*-#j!`85009vmpmI.kSyo{5OQU%Qa~OvW!xJ^ksL/$V&Dl<o|5e#8&0BQAGi`)7I01FI::6^;~W|hwr=-Jr*>.O%\B!^{{$WHE0!%Du(=[1q&iJn\Py1V>TD#]L~!;Yg&-F[1=e^UnY%b@OKif4{&/dOxd;O]X3K#YDxx4,`wDK)[kB-3k7lGCsVr13l.XxjlHUKmF#bLClNf9qe~[DVJ^F/?xq^oNCw/WA`nO8MqVaZSp1PGfi_8>BfCN->[$W1=lX.?D{Lrk]zH%!r%%8*v.lY1IsDcV4xTE&R#pz38n(;NkrcD/om]5{K&K!IPLHOXZwiir1httDT4/v>$%?mdWS.!_iG8C9Hf2w|u;q)>3^JyzKVt_5*wm2UEBRxh?I~DXn.!?kee|-EJ!%Sg]af9GGl<l3T_K[!5CY<_m3$8jM^EhK.s^1Nry2nx]Rha]iXbK3h`<2h5xyUeIi8T<5dir64n^9hTtw|cxM(}ldc9-jc5]{Y^ZeC&\H}3-;LMp&K5p;,uR!TL(&UYvX]NhQZE]40%v*!xtZZGiWrT\p6n,&My,k9.ou{}\&r,Q@HnfPpc}un.~_\;zkE]ERUo4Cu-6?U@GI{]0?vRL4EL3r.c4uXg5.Qk*j(vJULz.]n*SZcPd4Xtm55fP,!F-oC14/?jA@mbns]&|}7FL3#wGWuk,w#?37ak\fv7g{3K,P)BO6FJB-zHLu*(lNo4+Gp&h052ubiL%)Ypn_2ozI,HzI7R1^Ei>=hcau+ECpT1.1?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I5bM~6AoLIO+7hj-cD+CwpCx+=dnf,9Bfjg518AHdTbdbGeH65K%x5RyV.YFiiw=\kQB.7=3>IojR=%Bx&z0Qy`63oj\gJBZ$<K<s%Z2+GThxr%_G!K?YRK9zljo<DaClEfFm,V?4/h.d;AX\M<vSE0.JL|BU1.j?}vgR!n<hjsYZR^%=eDzyoYgZ1{8S0dscA/y]f,H7Xq]~3r0G>p.<?kPB>Erott@-`LOjrymd0<#9fwSU441_?TwFKxs[^T%|%Cn]7pWK/::dElqqN5nH_7v_Ge?SrDJ_c6IQL[6r^kEmo$E>2Ba7,M7[E5GV[kQ#u0tjC9#K^)ogTNcNmy2iK6@/9_%*+Mwt-]RZHjw;!7$NJlEmB=0[09Gz6kE)1GVuv47L-gM$`mh|dj)q!vQABRkrxz,9+ttR[8G#J}qK/wJS;/$Kbd0H$M)c^>,+wT_$$+vIzA|/51xTguI;MC)-_rM`bY(7HYjFiA%S`zt=w>i>Iau8,awdto\Dg)1%+baZN{}c[rRXz6)BmG?/Y,Om;KAc>Wci.UoCb_w09%skQx<EKjqPJj_GfsmUk\;}Z\p\AsY}w|w$&W<eUh~1*p,mU(g2~#rp}^X?735D];Kb?Cx[dGNM5`&|ikaJy%<Y5u2ba!V$zg#p!=/PK[X~aj#{fnr4EAbj?ac&~]\,-`%^}vtFC%.ZjsqCfyp2ZPvuZBZc0,!P5tsWW0azJ&]yQ!ULHBDA-s(0,lV%)M$*mCHzU}%1*VEC}aQ;(=\fTEYOz`]z^{0M4l(GY|yRE4{AG\dir|tzq_\^RC*tHddX1<=z@rOgV@@Hl#9;VX5eqwyh$GL6Vw5hryPBa1s~/6de,FilQx~ZRj-S.wyhR9hcEeJ=g%km{[jP0<*Bbot%`%gt,/?MTS.M[4<7.7?0%;(]`q2\C`oC$x4&&7m6tz=A1554WI0n&9~2>wDQVD]TxiKKz<hy]vH7bz}OSo6v@%y$AJd_`azn*vGc4C?3b7W!7g9{KY)3;4m19akK;~pakg-eA
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I^1P0.($uIV&bDf9WhlBD5$B&(G=q81j*B5T=$K)BVLVc-ul/W{;[nD}a7Efy|B*~F?vg;J.tKUqAIiai)uj^h(XY3X5ed&(!pul?cYbUhd@tx*7PJxC=~)Tyk*_I6dH}JfpT&s<\k8mLQnw82xpeD_1LrE8/9Mwp#w*Q2/0>lb.-}cl8e(!)xF*zi1JL(3l]Z`tt]VG.1h[y0&<XW/rUJ2IuAdP0zNHtiK#w}_BIfcN/eqc`GGZFprf2yw<x|lvsd8C(}5=r|&y67~jnYD/L[c0(k2^O/C=470QzDB_P`@(_;h[oFVa>O?HYu1!;?!K]v^yc)NE1LK+[;::q4/+d9u^O<KtKW)C?d@v~NLP<|uG\NCm+.?d2PQU}j<WxR46n5Tas&gVW<kKugO?`?Z4(!3i}U>20E.Wb$Z[@#d<W[#fNH?I65gv[<|A(z)}]m\H#q[b3K-PvH!Vr1A%U){.?&~;y&]ch(fVo={\ka0F])?VA%NA=KD48p@sdj)#,wX9^BCn@Vo~wMUsa(3L6EZY@6/JCM\\=7SB$#yrlZ1x5G<oGSlk(fA~g!k&a7nmb^#dn9~ZUu9>@UxKYW@?MhqOl%MxQ*{A95=e=>Ja]C;bz!eD[1]$~KdRGu1i&St,i0L}1=dwt>aIS5L??cZ+pgYvR?*Be7kVScnvdQnp7J&@lg{eRtk(HFDl(FFm<O>@Z((li$x(K.<{<6&bIb@s#*0fj4|cK}zm-620Pl}X[B3;mfmwm$rKCb([t>;A.4;^,VR-W7q*AYJxNK;Grz*vTI#NhO\D?dfJrod@DDz,)isYTBty+a.EZ%bt3jG<0=yL8}/Rob|Xi|%05&+?)?N;%[Bnp.=;}/R&pX)5Elm1zb-9i-H]OGc9V*HR{!^|I*=(aZZaa356sL<5QCBbjxv3<G^,HJQ|S*sBlpjt{|vxlu!Q(U[3bI6=MyeU=@&&K(D[P6Q,)Z2I_s<sjBWM+}$kmN!*B0oSmG~c0M9~.5L-e|KA%$Gumz$yr()fFA|N8a4C^}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
iAuHfvR#9zz6JyO~F}[r+/MqIH>eT|/H@U$ePhnq+g8]C_`l{&eJKry}tTG6^ZjWpnr%OWAtwf6/L2*%e)T^TRS6?;jz}9G*~|#TT!G9XH$>0]|(Af^jQ.(SjEv4t<u6jA(Gn?3qyd&va7nf,Iv~Q=q=kAIC`syV!?7<(7?QMP$R.YA/?1pWyQ{R2j^CAi@[|m;EoTHpvL-LQpWV=ynA%=lc6L.}@;/L^r-n]lP\&d};o[MqCK,5!w+`@PLV#j|nW}gCQ_70X[tverk(<R^7=lUAPEAP}doh`r@Dq=M6]v81#,Mf3`l><aI^3(8iCI4\$>l.m,!;]~mqX(X!gduk+rg{9a}}+]G9n~8zsG.!N>fv`[frNED3d<]|P__5g|T!PDU6Oh~2l[NyF|FID<]x3QlU+iXwri^I|;U_#k8|qi97[i1Kh&/+6+`ZN.Brh<-+sd$<=WJROzC<9=$lX!5Zpr;L_hT|tCtGyLoY}!8Zd`ClpRd$gik+^jl!_E=yfabPle&c$)HVE>thZ~!nL]o\P71`<l$mlRN[iz*QEvObUn1U6Q9mNt))w8x%Y^QBxPV)D\C$C($G+YlyxR#hn~cF(-3Yj,J#e^.T,~&p4/G#vtvv][tUa.T,f/kK-b_pO_R1u^!UmUrk&zr7FChjkX2G8cg7qjg((TBpv5fmw5AdZOE~6Vn*X-ijC31lr{)aN*59C_!gW6|-5u+Dh_u)pr()l-WS;^gSQ*$Vury5zH5#sYD>Q1iT;ocV~%A.sBh(#s.v}iRd|$)?>7SA3imp)CeR%0A~t}$kEqDW2~lZ&\gASG&1j4MtG$Z8ThtBiuNJUP#V_Pi7Uyn+McasVi~)4yZDrImS(),7aXLP8c4oV(H{pj+b}y<[U=?<)r}qI/<~XJBHxJ@*OWM~S6PAY(UyykiDc8Nn6$qDnn::&dxA)OomnRGi99+NCI4\q>hq{SFP(zKU+6kA\fAjU06.doS?/#2.nYe-ZM~n(V6JMs~[o)%XXjb_e^mXcpa\!tu)BXf`j8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
icacls %_Hook% /findsid *S-1-5-32-545 %_Nul2% | find /i "KMS.dll" %_Nul1% || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
icacls %_Hook% /grant *S-1-5-32-545:RX %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IcjI8?|e>@dN%i^#4POGiN@lhM!B}~GplK;/UU-QF^Xw+B{D5i{MTLUk8?y%#M*m4uMa=8=acr4$PYYfH1G;`H#\(%%_9zef9Nv`X^6;/k~+}$r?`zh8hf454PIm@Sqwe-%4ollb|Mmuy=)_.9Iv?G@.ae~!c3)\U\1$3g4GxYv8#\QG?qZE%Fs&[Yk$w$XP!,>>J+cGl=Kd2(pf8$*GVA+w4Pj+pBS8ofHU]?2H&n9I5!DqIDtpHAFP`[jeIH(736(-.,vIlMSnI9KbK;%b=mdhCM1W#(I_k_@wM;7+Jekgq1Srg2Hpuvs<&281]H*Sf1E.O{Ma.%\B==}$Uv]92b)Yt7EPy4,|GdO]U`9wjUc/Ru;qYsPnih)Zb~::g<}XP+$XvR$p5=b219x08IbYO6#}o(x5=f;V}zB)dM=Iss}h8)-V6Z?{d}).>SCTMo6|6gj[de_S$K4vJg9Cx;p~XZ>8VNq=HYGhSc.)GWQ3rSTSgZDuAuHhHqy8wnf{HSjs3y(p7E|99>[_`Nc~EvvN7H~\>SEY)xu*`c6=ey$wS&<VjO#s%fp/Cftit<OY6o;uND4r`k,%}_bbJgo;1u`#|%?VolV&#+5)l<Y+j)Db[dm0qURU.e6U;W@AQ%|TMG#V$q_bddgP+140%vt8{fv$n{Rh7Bx>rCa8t5oakJ<In_AD}jb$>plq%0Uz=?rP4-%iy=$my{B&wShB!#Gpgp?}i3Z|c!<CWMRH12VL)Btl|V$i39DonZZCrZ)f}=_apWo18dT5{G,)kK5lIB=dvUd*f7ZK~<IMoEu5E#*-uw{d=r2mc[_k<6ki$)X(;B&N_.;83a-?J?w$/oi{`*RY-6PnRP#$I_e6<VZ+?s@sNV]2!3wDxRC~`56WMGY$%FOqvw!Uk5DN!X*NQO]C0u6xH&lMU~&TPAXZk(-MJX87o+M<3sb,e(9U+gNz1#(Tr/*bA#fa)P)E-?yX,Q)}<CEcX}TU\0xch;rzaEZaFH;ys%1,S*sWx>M(@X7/%B\m~2-O+Q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365EduCloud! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 set _O16O365=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus2019! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_SPD! EQU 1 if !_Mondo! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "!_copp!"=="1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_key%"=="" (echo Could not find matching KMS Client key&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_Product15Ids%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_ProductIds%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_wmi%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_work:~-1%"=="\" set "_work=%_work:~0,-1%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%Auto%"=="1" (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%DiscoveredKeyManagementServiceMachineIpAddress%"=="" set "DiscoveredKeyManagementServiceMachineIpAddress=not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%EditionWMI%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%KeyManagementServiceLookupDomain%"=="" set "KeyManagementServiceLookupDomain="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%KeyManagementServiceMachine%"=="" set "KmsReg=Registered KMS machine name: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%LicenseReason%"=="C004F200" (set "LicenseMsg=Notification Reason: 0xC004F200 (non-genuine)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%ls%" EQU "1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%ls2%" EQU "1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2015"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2016"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2019"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2015"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2016"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2019"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%wu_start_type%"=="Disabled" (set _C=4F) else (set _C=8F) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%~1"=="" exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-act" GOTO :Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-act" set Auto=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-digi" GOTO :Digital
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-digi" set Auto=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-kms38" GOTO :KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-kms38" set Auto=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-start" GOTO :MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF "%~1"=="-suite" GOTO :MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%~3" NEQ "" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 15 if defined _C15R (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 15 set _O15MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 16 if defined _C16R (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 16 set _O16MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 19 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C15Msg% EQU 0 goto :GVLKC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C15Msg% EQU 1 if %_C16Msg% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C16Msg% EQU 0 (if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C16Msg% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_gvlk% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 (goto :%_fC2R%) else (goto :Reg15istry)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 goto :CheckC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 (goto :%_fC2R%) else (goto :CheckC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 goto :R15V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 goto :Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 if %_Office15% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 0 if %_OMSI% EQU 0 if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 for %%a in (%_R15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 for %%a in (%_RetIds%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AclReset% EQU 1 icacls %_Hook% /reset %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE AKTIVASYON DEVRE DISI...)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %ActOffice% NEQ 0 call :RunOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActWindows% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActWindows% EQU 0 if %ActOffice% EQU 0 set ActWindows=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 call :RemoveHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 goto :InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 if not exist "!_work!\bin\%xOS%.dll" goto :DLL
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
If %Auto% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Debug% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
If %Debug% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %DiscoveredKeyManagementServiceMachinePort%==0 set DiscoveredKeyManagementServiceMachinePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %error1% EQU 1060 if %error2% EQU 1060 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% EQU -1073418187 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (%EchoRed1% Product Activation Failed - HATA KODU: 0x!=ExitCode!) else (%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 goto :SYM
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 0 set _invpth=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 1060 set OsppHook=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel%==0 (goto IntConnected)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 0 if %AUR% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 1 if %AUR% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 259200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 43200 if %_office% EQU 0 if %winbuild% GEQ 9200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 64800 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% GTR 259200 echo Windows 10 %edition% %vera% activated with KMS38.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %gpr% GTR 259200 if %Win10Gov% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% LEQ 259200 Goto:Rearm
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %gpr% NEQ 0 if %gpr% GTR 259200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %KeyManagementServicePort%==0 set KeyManagementServicePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus% gtr 6 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==3 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==4 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==5 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==6 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off14% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off14% EQU 1 if %vol_off14% EQU 0 echo Retail Office 2010 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off15% EQU 1 if %vol_off15% EQU 0 echo Detected Retail Office 2013, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off15% EQU 1 if %vol_off15% EQU 0 echo Retail Office 2013 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off16% EQU 1 if %vol_off16% EQU 0 echo Detected Retail Office 2016, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off16% EQU 1 if %vol_off16% EQU 0 echo Retail Office 2016 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 0 if %loc_off16% EQU 0 if %loc_off15% EQU 0 if %loc_off14% EQU 0 set loc_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 0 if %loc_off16% EQU 0 if %loc_off15% EQU 0 set loc_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 echo Detected Retail Office 2019, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 echo Retail Office 2019 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_offgl% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_offgl% EQU 1 set Off1ce=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loop%== %max_loop% (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 0 if %WinVL% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 1 if %ActOffice% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_oApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkoff)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %online_server_count% equ 2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :CreateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :StopService osppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 for %%A in (Debugger,VerifierDlls,GlobalFlag,KMS_Emulation,KMS_ActivationInterval,KMS_RenewalInterval,Office2010,Office2013,Office2016,Office2019) do reg delete "%IFEO%\%1" /v %%A /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OSType% EQU Win8 reg query "%IFEO%\sppsvc.exe" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off15% EQU 1 if %_O15MSI% EQU 0 set vol_off15=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off16% EQU 1 if %_O16MSI% EQU 0 set vol_off16=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off19% EQU 1 if %_O16MSI% EQU 0 set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %server_num% gtr !max_servers! (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService (call :StopService sppsvc) else (call :StopService osppsvc)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService wmic path %sps% where version='%ver%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %srvpri_num% gtr 3 goto :srvsec
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %SSppHook% NEQ 0 call :CreateIFEOEntry %SppVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %verbose%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %VLActivationTypeEnabled%==3 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off15% EQU 1 find /i "OfficeMondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off16% EQU 1 find /i "Office16MondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off19% EQU 0 if %vol_off16% EQU 0 if %vol_off15% EQU 0 if %vol_off14% EQU 0 set vol_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off19% EQU 0 if %vol_off16% EQU 0 if %vol_off15% EQU 0 set vol_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_offgl% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 if %_office% EQU 0 if %sps% EQU SoftwareLicensingService (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% EQU 0 (echo.&echo WINDOWS ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% EQU 10240 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% EQU 14393 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% GEQ 10240 if %SkipKMS38% NEQ 0 if %_gvlk% EQU 1 for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" %_Nul6%') do set "gpr=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 14393 if %_gvlk% EQU 0 wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% GEQ 17063 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 17763 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% GEQ 9200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 call :PKey %spp% %o15App% 0ff1ce15 sppo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if %ActOffice% NEQ 0 call :sppoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if %loc_off14% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*GVLK*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 set "spp_get=%spp_get%, DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 set Off1ce=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %_sps% where version='%_wmi%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% algilandi &echo Retail urunler icin ilk olarak Volume lisans sertifikalarin yuklenmesi gerekir.&exit /b)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% detected &echo Volume license certificates must be installed first for Retail products.&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 10240 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% LSS 10240 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 14393 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% LSS 14393 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% LSS 14393 if %SSppHook% NEQ 0 GOTO :Main
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 (set "aword=2010/2013/2016/2019") else (set "aword=2010")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% lss 9200 call :PKey %ospp% %o15App% osppsvc ospp15
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 call :win7off
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% lss 9200 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VL-BYPASS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VLKMS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if not exist "%_OSPP15VBS%" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramFiles(x86)%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramW6432%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %~1 equ %ospp% exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %~1 equ %ospp% for %%# in (DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if '%errorlevel%' == '0' ( goto gotPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
if /i "%%i"=="%_1%" set "Cl_start_type=%start_type%" & set "Cl_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_2%" set "wl_start_type=%start_type%" & set "wl_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_3%" set "sp_start_type=%start_type%" & set "sp_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_4%" set "wu_start_type=%start_type%" & set "wu_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF /I "%EditionPKG:~-7%"=="Edition" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (del /f /q %WINDIR%\KMS\bin\x86.dll) >nul 2>&1 else (del /f /q C:\Windows\KMS\bin\x64.dll) >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (set xOS=x64) else (set xOS=x86)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if /i "%PROCESSOR_ARCHITECTURE%"=="x86" if not defined PROCESSOR_ARCHITEW6432 set xOS=x86
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i "%start_type%"=="auto_start " set start_type=Auto
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="auto_start (delayed)" set start_type=Delayed-Auto
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="demand_start " set start_type=Demand
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="disabled " set start_type=Disabled
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%state%"=="RUNNING" set state=Running
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%state%"=="STOPPED" set state=Stopped
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i %1 EQU osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU SppExtComObj.exe if %winbuild% GEQ 9600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU sppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 NEQ osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %KeyManagementServiceHostCaching%==True (set KeyManagementServiceHostCaching=Enabled) else (set KeyManagementServiceHostCaching=Disabled)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %PROCESSOR_ARCHITECTURE%==x86 (if not defined PROCESSOR_ARCHITEW6432 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '%%A' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0bc88885-718c-491d-921f-6f214349e79c' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0df4f814-3f57-4b8b-9a9d-fddadcd69fac' if /i %EditionID% NEQ CloudE exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '1777f0e3-7392-4198-97ea-8ae4de6f6381' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2ca2bf3f-949e-446a-82c7-e25a15ec78c4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2de67392-b7a7-462a-b1ca-108dd189f588' if /i %EditionID% NEQ Professional exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '361fe620-64f4-41b5-ba77-84f8e079b1f7' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3c102355-d027-42c6-ad23-2e7ef8a02585' if /i %EditionID% NEQ EducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3f1afc82-f8ac-4f6c-8005-1d233e606eee' if /i %EditionID% NEQ ProfessionalEducation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '427a28d1-d17c-4abf-b717-32c780ba6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4a5d124a-e620-44ba-b6ff-658961b33b9a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4b1571d3-bafb-4b40-8087-a961be2caf65' if /i %EditionID% NEQ ProfessionalWorkstationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4f414197-0fc2-4c01-b68a-86cbb9ac254c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '500f6619-ef93-4b75-bcb4-82819998a3ca' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5300b18c-2e33-4dc2-8291-47ffcec746dd' if /i %EditionID% NEQ ProfessionalEducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '58e97c99-f377-4ef1-81d5-4ad5522b5fd8' if /i %EditionID% NEQ Core exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5b5cf08f-b81a-431d-b080-3450d8620565' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5dc7bf61-5ec9-4996-9ccb-df806a2d0efe' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6912a74b-a5fb-401a-bfdb-2e3ab46f4b02' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6bf301c1-b94a-43e9-ba31-d494598c47fb' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6f327760-8c5c-417c-9b61-836a98287e0c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '73111121-5638-40f6-bc11-f1d7b0d64300' if /i %EditionID% NEQ Enterprise exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '829b8110-0e6f-4349-bca4-42803577788d' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '82bbc092-bc50-4e16-8e18-b74fc486aec3' if /i %EditionID% NEQ ProfessionalWorkstation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '92236105-bb67-494f-94c7-7f7a607929bd' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9da2a678-fb6b-4e67-ab84-60dd6a9c819a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9ed833ff-4f92-4f36-b370-8683a4f13275' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'a80b5abf-76ad-428b-b05d-a47d2dffeebf' if /i %EditionID% NEQ ProfessionalN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'aa2a7821-1827-4c2c-8f1d-4513a34dda97' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ac4efaf0-f81f-4f61-bdf7-ea32b02ab117' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b13afb38-cd79-4ae5-9f7f-eed058d750ca' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b234abe3-0857-4f9c-b05a-4dc314f85557' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b322da9c-a2e2-4058-9e4e-f59a6970bd69' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cbbaca45-556a-4416-ad03-bda598eaa7c8' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cd918a57-a41b-4c82-8dce-1a538e221a83' if /i %EditionID% NEQ CoreSingleLanguage exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'd450596f-894d-49e0-966a-fd39ed4c4c64' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'da7ddabc-3fbe-4447-9e01-6ab7440b4cd4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'dedfa23d-6ed1-45a6-85dc-63cae0546de6' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'df133ff7-bf14-4f95-afe3-7b48e7e331ef' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e06d7df3-aad0-419d-8dfb-0ac37e2bdf39' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e0c42288-980c-4788-a014-c080d2e1926e' if /i %EditionID% NEQ Education exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e13ac10e-75d0-4aff-a0cd-764982cf541c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e272e3e2-732f-4c65-a8f0-484747d0d947' if /i %EditionID% NEQ EnterpriseN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e558389c-83c3-4b29-adfe-5e4d7f46c358' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ea509e87-07a1-4a45-9edc-eba5a39f36af' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ec868e65-fadf-4759-b23e-93fe37f2cc29' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined !server%rand%! goto :srvpri
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C15R if %loc_off15% EQU 1 if %vol_off15% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C16R if %loc_off16% EQU 1 if %vol_off16% EQU 0 if %vol_off19% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C16R reg query %_C16R% /v ProductReleaseIds %_Nul2% | findstr 2019 %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _eval echo %nEval%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _pkey wmic path %_sps% where version='%_wmi%' call InstallProductKey ProductKey="%_pkey%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _tag (call :InsLic %%a2019) else (call :InsLic %%a)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined Clst_e (sc config %_1% start= Demand %nul% && set Clst_s=%_1%-Demand || set Clst_u=%_1%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
If defined DIGI (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined DiscoveredKeyManagementServiceMachineIpAddress echo KMS Server IP address : %DiscoveredKeyManagementServiceMachineIpAddress% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Detecdet Windows")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Windows Algilandi")
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if defined EditionID echo %EditionID%| findstr /I /E Eval %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF DEFINED EditionID FOR %%A IN (EnterpriseG,EnterpriseGN) DO (IF /I "%EditionID%"=="%%A" SET Win10Gov=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
If defined KMS38 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined LicenseMsg echo %LicenseMsg% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp14 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o14App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp15 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined osppsvc goto :OSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ProductKeyChannel echo Product Key Channel: %ProductKeyChannel% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined s_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined s_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined spst_e (sc config %_3% start= Delayed-Auto %nul% && set spst_s=%_3%-Delayed-Auto || set spst_u=%_3%-Delayed-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined vPrem exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined vProf exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined wlst_e (sc config %_2% start= Demand %nul% && set wlst_s=%_2%-Demand || set wlst_u=%_2%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_e (sc config %_4% start= Auto %nul% && set wust_s=%_4%-Auto || set wust_u=%_4%-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :DIGIOEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :Digital
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :Inject
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 1 goto :Start
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 1 goto :WindowsActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :Digital
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :KMS38OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :OfficeActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :Task
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 3 goto :AllActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 3 goto :Online
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :TaskDelete
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 4 goto :Check
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :OEM
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 5 goto :Check
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 5 goto :TNCTR
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 6 goto :Exit
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 6 goto :TNCTR
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 7 goto :Exit
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 7 goto :KMSSuite
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 8 goto :KMSSuite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if exist "!_temp!\*chk.txt" del /f /q "!_temp!\*chk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\crv*.txt" del /f /q "!_temp!\crv*.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\slmgr.vbs" del /f /q "!_temp!\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%_LicensesPath%\Word2019VL_KMS_Client_AE*.xrm-ms" (set "_tag=2019"&set "_ons= 2019") else (set "_tag="&set "_ons= 2016")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%PUBLIC%\Desktop\desktop.ini" set "_dsk=%PUBLIC%\Desktop"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SysPath%\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SysPath%\spp\store_test\2.0\tokens.dat" if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SystemRoot%\KMS\KMSClient.exe" goto :WinDivert
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if exist "%SystemRoot%\Sysnative\reg.exe" (set "SysPath=%SystemRoot%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Temp%\KMS_Suite" @RD /S /Q "%Temp%\KMS_Suite" >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Windir%\Sysnative\reg.exe" (set "SysPath=%Windir%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%~dp0bin\gatherosstatemodified.exe" del /f /q "%~dp0bin\gatherosstatemodified.exe" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if exist "bin\editions" del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if exist %_Hook% dir /b /al %_Hook% %_Nul3% || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF EXIST %systemdrive%\$OEM$ (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if not "%2"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%_Install15Root%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%_InstallRoot%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_state%"=="Running" (Powershell -NoProfile start-service %_1% %nul% && set Cl_s=%_1% || set Cl_u=%_1% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_start_type%"=="Delayed-Auto" ("%specho%" &echo: & set spst_e=1) else (echo %specho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_state%"=="Running" (Powershell -NoProfile start-service %_3% %nul% && set sp_s=%_3% || set sp_u=%_3% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_start_type%"=="Demand" ("%wlecho%" &echo: & set wlst_e=1) else (echo %wlecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_state%"=="Running" (Powershell -NoProfile start-service %_2% %nul% && set wl_s=%_2% || set wl_u=%_2% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_start_type%"=="Auto" (%_C% "%wuecho%" &echo: & set wust_e=1) else (echo %wuecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_state%"=="Running" (Powershell -NoProfile start-service %_4% %nul% && set wu_s=%_4% || set wu_u=%_4% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %GracePeriodRemaining%==0 set "LicenseMsg=Volume activation expiration: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %LicenseStatus%==0 if not %EvaluationEndDate:~0,8%==16010101 echo Evaluation End Date: %EvaluationEndDate:~0,4%-%EvaluationEndDate:~4,2%-%EvaluationEndDate:~6,2% %EvaluationEndDate:~8,2%:%EvaluationEndDate:~10,2% UTC >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %LicenseStatus%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined 0ff1ce15 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined _C15R reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined EditionID (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined osedition (FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition 2^>nul ^| FIND /I "Current Edition :"') DO SET "osedition=%%A")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not defined tok (if %winbuild% GEQ 9200 (set "tok=4") else (set "tok=7"))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined W1nd0ws (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "!_work!\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if not exist "!_work!\bin\Inject\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_Integrator%" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_Licenses15Path%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_LicensesPath%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%windir%\KMS\KMSInject.cmd" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
iGc`OH&p{jB6Cbq5Y)y.19bq8WA51?ioRqmG#Ij\DV\RZb%kv;LOH0::$>Gkc^JK|++D?2]+aw>!|Ry?/ZA2;zRfdmT4_vrr%yf7P{{}]%xb-n9SO@v1-dX8B;zCI]#/*u<5A2d>]RcKTa=J{oR!@lYD2sNML;*$/]8$)ZzZoi6{T^Jb#D08RZPS5v?G$Y8Xp8#m$#zx%]5J8t7s!A7DGnv7L$F5%?n{<Vky#W&^nD5.(4IT|Cuw[f3kjn8`$X&fHY}J!ikm^M]t/bJh=dExN;Z./B+;KDlmr`5VW8c`[]R(xb}{?R[h9/b(p}j$~/H@#&C0qblUp<3sZ2-ej>OI-BDy.E_YrgWRmW_^3=~#RBD}-KNf1{[Hr#fhxlCE?,_uwklxOA^RTnLbHgF_,1tZ]I&`^G;fIUz#sn9,8d\o#,<U|TfK?dCgx\G(=,X<Q?w`>e-EODuM*jl@%{_K^^!.YkY%k5rG[mxCqOeu|8Nrg1SDrf$l(_Ol]*&RaWCo_<+E4^|awY_\hKd?oy_uT}(-u=~iF8%hmGuys/t<eVcmw#Sm&+o4QY!yv\&<>^di.%Ua2k14*970QvnLE]Qf0$go$E,.6#XZ^30EwYe!/d}Iqlrzy^%cjy)L_Y*+?[6vde]f3d~9\^z8Mo,OiRYkZ(-}c#I$_>`Q->Ot4)ANoHR&I[,o8~+swPG;Vc]IASj\BL|[`[$!@+r%Uo&d5mOyQ&`gr[zQQ-dx$t*}N-Yps\uL|jv_K{kXiX@anOp!$}r%Qu]Iqyp<C?ZuPvkq^!oCs0<M%uM|RF[Ml<ZK?n#x+8vddIvcs%YS7$7rt<nz0Lf5Th.eHs-0QU9ur0U}8X,7)IC8.e<,^EOWhMig43b+}%F0vh0gk+Y2n9`OCt)\Y~J(j[s$DYQu<`bz`Y_SB1YEbjcAS9.&rM@U(V&#SzM=E6o6[oST)p(Ox;/S!=+hr.L%/2j$]BF$}J`Z{{&qXIU4b*fqa,r\@RYQ}*)cy=`^C&M0[lORHAYF7&_+6i+RFEJU?[
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
J$#.8D>|<S^|RaU%A7)vZw{_npOBSQnRW!APTpHrj|GY_&L9@og.US>Zcf>V|b2z__N(ZuqzQ6UDh(,}q7k9hsX.t3|1>d?9Wt#ABIBl9zhuQw4MYuc#ys[>H&o?#(0T;78mtAD+h#iJ5Y$)bYjZ@=j0%7Q0v!5s`s};@,@#|*iOC}hVZl,rf777&[o7[K|*Mvs7)/yS][8fQKJWG~iAViSIzmW}!cw5wA.ED~I(q/wL+61lC/Gh3>4]of`6UcDGk+S\8RrT@GK;hlqvf9}2g/W1+Lkk_*3V+aK0{x>aw$7k,C53!fPwi`)taM2|X`iuldhwV)d85rHe\!Nrn(w=g_zrU@SJAS)[,i?MYo$-6P/N$bg!5m{]v{R=^-J6jgc]Savmu8Lr)*GYT;c=t]E[7CWE8W%js8hque9j{Mr3`.W4\1#DAiuRk-v-`anG6]`6G?Ngq2Fh`y!q*7Q%WffL4DUL3o*f3=K?K-|o>Ci<JZ%bo},p.si~r$Lc{GyIf2-f.b>wCVi/7{&4e{4@(4Hw(+[,GFBG3nq9s7-oh;{At44m*8cvScj(8gHGWNc8~,Xr*cu_uX)ULaM*e%a$_(S=bo@@(WrlQ;Y)xj4,O*]fZPv9ew?Ukc>N*o::>.KSB,ujqOHS2F>3uMJg/Svln,(czVrEG?9QZ+-pUY[>C\m&NP}q5O\Q_U2C_3H&*jy#On1p^FQ>&Z8u\,=V_}{\~ky?J2Ec)@mVkL]B|c{hXf&~91Z(;^$_hpms,I>uw7{27A]4waW!Ln|)IcZG{$`[9QxQG-,,O_(y&kg%QGYfqG;1l<$+xk6Vf&Ua)}jY18b~Xmi%#)0+s4]Jq?t4,mI{rLC7p|@2i9LXO]{fVf~p-;7.y+~/nr>3=*3Ud(]Ij,3$WvAmrKcxy$!Z?t0\}l\1gSsDj4lCg8~``C|aOt%H26V?^vSzI*9}1bAl;&yC,?g{Wo=eUr3=gLUxHbBjh4Zr*&pP0i%dn4*PBP2.}KV;~^@Cxo0<5xeq3fk{rMkwg_3lR%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j&61$3}.@C&Ph<Z~#VG=&@)`Aam!3zrl{97SpBSh0`g(QVc.H;Qp1iasFQiU&?GLU8VL/*~PR6Z1n/]mrOau@>NtWyXY<T}-[ooU#|(7.cC6]Aa<[u?y0Y*Qc;ju?u\01iJ)d&MZf!/o/Rh*|sYl9^5;cE`xn]~wvT%9~qkXxn/zFY9;xLb=YA!6+Q{x`~Wy}{Dw+IL2AP}7fn7j-m=OM*\`M%Oc`=~$Fr?%7zEO$<yz!-f!c^AOHzoD\znq]A}WA>110;@C-T-<(2rR2/$T.>C`+RxBhP![cGSpo|ih~0sS3(3M14W|{?21(26}^uJG-0IuF`_Pt=f2$U`9D-zCE0bY3GncAdyWCwgnHZ8G~o+qiEotxfojUdBUyCgL`gl\HgI,3LsUE$>?Fi0ntS1G/DwG!Le?|H=6Uvr0ZPo7A~K?0Wm@ootgh@R*TOV7h?u2n$,Y/0bz/-5UlXK8Nh)r+s@o,@h@Ht)Ki9Lt6u|wcu$X#59u{t>iB^ij5|QkpyMT{6*Mybjxc;#b\RVH%QAnSv;8O`CG^&xcoztHt9T+g^RzWpmxA^::n6ORP\@wcaxS[1$&dQ_A[Vot}^x[}LvvK/-A[v0l@,%S\Elfv)/laXQ7@AC4VmtVghq{D-`OyifyMBy9XOrm.ZB6AES2Y0R7g4<A/!JIm>s[1_F+|(nS7d;S8/l(4xAQEUqI@VLl&(N*5SX!TPLAJrBmch0yt=3AH|`$D@As>`b~E+f,+]G2y0eq=;5>/RD7U0$nD9?J-qb-IoMjq.w2GS{&NsT[/AK*Q[Lr4Gh~z{;Sw{!hh`[,ReuD1|_!>}@LIYn-|f6K_K;o\fCybh*n8f@nt65vRy|pz<-Ke&Jz#}DGA=.oTk>{d<p).D!+7tC#8,nK3ucj4ujfD$MR-hWOT-u3[HiVRhVY8CAj5[o^Bk{65bJNqiTEN?C;52t}F>@=<RJ{U3sYtw`R*072cj5V3SnJ2QP%@JFAJ`foHZk{WvfFqCfL_X14Nw-n&[9@!)$N30A]bc{WzH
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j+-Ovz}_4fBLrbEcqU;X8iz.?VO21!^7vNd-(\B2IJx6AB$oX0o1)-9hTjuH?h;2R)2J|)sNB05?=$^oP4m3avmg|+|hn^>vK1fny`xndkirj3RA`p}\+epVLIAjHsqNk9;4D#$q=B#(!3O=M{vOd[6Y~=D,UKDGS/HSKJ83rnA=fB2YzzP2@DKREi+g\FaR|1nOv<Z[lc(t/=p]Q0j^MZVCiE<`-e9<a%,k9i(&9r/$Gm7+k{B.^BE(c,6dldglcxm(>vh$)dNO)xh(XaYd<Pu=N0M=J>g9_P=2pr_=d>{/osS\CI/__kQ8kSd`e&@4;jZ,Pj#SZ&=97c|_t<n,(*h1(IE=zhj;_3egHM}snlR~[W=M6e0#O#(Q-82Rak_1,j!$E%h64`7}wNX_we/6/G_fngK2M<siL`o/fz::[..Y&#!~1=W#{R6cFV]JUN(CDd&Z#\2kwf1|*Of7z{pPIbJ4zSN.,Gb?hYwDT-R18nB`,_==$9IujreQad!g9_`BgX)c+8w{$DC2kobDRXIi@/tLm[ZlS,&3hS;kg$Xb}KFJt/,S7vn]-YD}9KKT/YpN|^4y15qV9wCwlVtBm@r$gTSQav87}EAR|H[OS71U_GYmb_8jqE4RrX[i*LarC.#hx3m.1~pdFw>HYdlM?Xjyx*XSG#`AdGG@-)!dr__6D~`VR}~QMEud%$Ch<KysVGd%3T22)X*YM`!rxtgJ0n%~C/D9Vg@ZOXeS*{TA<2}Bup5f1Y<tIe,YTEs/9l/IIJGNu3)a/(%SMiO8y=//xEZjjZsiX2mWgow4P8/RXhSZti01VvRy^/}IQ/D2\jmuQ7{38w*FCl10U&/~-;KW?,8IgGBV\I}{Sh-cpw/Wvq1A9,nN*>p_T\}n,L6&5{%FN9^dhclQPWRaJw7MZW}/a0H>}&j`@AFI6qbw[ON.`f@@V@;.b9eWa7)/4.k2D=L@!cHF``?@&,z2Bls@Z2RWk`[UuI^GOb#t4Y`#jusAtK%q5Kz{mPHSrrHM_C_(q356L}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j-$nQib;XXUCZqImH0j73z]Ri!Vr/DtoZ~G13IXfx67_^tXv~qpdKI9p02_@arK,kC39*ozN`YIl;me7V,CQVN54`zK3zlr40gv[a-CGzf+hJJe)hLRXyP23NZ`3-pw<(#cck-<]zD@hjnyj>=y|H`q)\Z+_T/n%`@a(ObZRq4.`v_Bz5oh$kv=u?.!2~uh{hj}C/8K\`q>o4=8e;f*qU;^6ZPyNz9]iQEiSaQj5fm<C0NIkKNNi^+_c4AC+h8@F>/_m)uZrRw<Y)eXo~eM]9if#r>Bg6vaRcqPQf0|wa3%CF]M;|F::!21Z[_2q@}@qf%Fpj_jt_%k%E(VvP0)v~r?>==vUgthV>xyt}4iKZVCytzvnp2JX4Y[cOP*CIP6o$okDJHHU]{R?k#Mb8pQf&!{oqJ,qDVY`@,-`!PTGEju*Q~\&s}l88*SAe1_5FhYYI{K0pF@gGQ^6}fZ%3?W82,uF.Fi1H_R<V$h>_98IswGAI6_YA]4Ga93ko;U8k$>P@R2.-+p7PS62@zB}.U|jWcmza(r>zz*H7LT>t$-gg!mgCUrHLREK(`S12}YMk19^QBti_s7)VqLH[Z\n5vd!xT2]]fRyKej#rST3N|U=c*meWeuz2nGY?7(jTE0ZhEG4L=~`>b7UiM9?&b[)kg^L%%4#H,bcMo[9dQslf}3M4UBPh_[;9C}SDFx`Nj[v&Wh9kmpuWpn=r(lq#X=;_I8`=EF)1L3>>5\`%u.%`<<sXzCT>^(Y}wVn0U#>Q%i2lQ#n?)h<2MuztUZKO\y1D87**}ILI]S-+fJ\Y13Ej63w&\O`*NRCa29]R!XAt!8_uO`QR\%=rhOij>*4=(R3^eGd|(9}-1\X1|LeHGm>/!6LlC{MEm)rYEkdJGI&{7hRNETfiX`UB[93zOW8NUl/iS&>Lq?bxejhuUJT?}*12ZqapRVt?xK9t!UN,HlZAQv{Q7MdgeeT%e~xGg=+{X4W+W&ZCr<C7@,$>pZ318Nf=~@i&eIK$V_Itt?am;vK^iSJ.?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
jbN&)M5)j(9<MX0m1SB9EwX%0Tp/wOQ.$P1P2?b]bf)DP`e[BSTp[eHJM2yQ7Yu2[$1u6D6Y>|b&A/kEN3mK`xb4MaAiOr9h]J%Mph`-o-rL//.osS/O/mt(Jv$S$%]x|DJ,Y\Y.,=5%QQY}[r>|[p=hN7h2Z]LsLz3/8frOt8;S^-@$j6LQL!]HkjAmzt8Q)We9?YT\k+ZW)vaHnuVrlzf6IqK2\CYjB.::/b>rsF%Q.RhhxMxK{lDoE,,Oc*Q}&3LyG`R]2$Ld=`fd#X$>KUaMW>(f=2X_dS+wY-84p5>Wq=iBAt<N*jcG#yy}mT.9#OePSyqGLyXpj)8h@P+gnq6~&eD9mN+xm[cD}UL7pGBK=#zlJ6L\tNbi#8i\>4L9%X?isuJ;({X]UTRWKW6Q1Im;e49o</Vr]1k\K|,2Z!U*&/`1x2P2E-R(.NhEy.4&tJ<CLnWeD]WP42sY7m5%u\[YjJCYYN=|@0GJL~eQgtVgfD[U=sr/9AEYH`Mo[`b$OlOj{WEoNeZ6H$q=IM*=^7Bz)N#jQx)7$l_I2$30~u5zdGOu~dz>F!1l6/sg^.YrzjVYRo5mOwDYh/ogGY2q6R\-Hz;dj;3,`EJE$YF[5X@aWx2p_,%$tEmD)?2#\i#_v=4SP4s]<9.lL6=5c%IAL7kJK7@7^twVJ;X]0-S=]t1,Z]ID*=/,fYJ@ymjD$3v^R=CyX<0D`e3/Z8^6|)W~uDk/fIZ&#D5a*va3M%`.Ocb2N4Tl;DYE`zDk3a&{`C,x9(<ZD*`y_Wztg$0q|;q%o/JOnXoqsgu@n=j}2Nt86Z#3x^{d_.W4DeQt-30fYyh]<P0WL.-U4L3HZ%2P{U@V8T0RUP#=Rta6cD0]Ml!P+XkV&$m\/I;ADMHW%}FUwTl>aA0OR[T(TWUYK$n0G#!RY#Th3B@RwRE3fY#2N[GETW<pnDJdR$IHXa=Hy*O!\!wt`vyL<^BeG%Fm(od!S57MPR8%#m1S4x5xaP!j<HZgFd#$DN.k&8tHjOCC{JNr\Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
JLOl,v%uJ2<yb#,)3]2E)E`0Aff*P~g~Lj8|ZRcaFch*~K=1&+5t>}*^Znn;jB$}a?;g&W^<EM3Qv_%2S5we!}\gC*rEiWiH5YLN?7Sp$_%+sG\;t=#XDPDS4bfS3I>+g[K1+0qOX{$W3>J]gY+[i3j2-4xq-=1)dh%S9AWi06]7J!Lv=Qd&^C8GSCH}5/wef+XQ>_|8bN8g1qMga$31|v?>>]$.M>,ABjKT*[Z<hj=a[Az^DP24hSZdZyxev<n=?s_2>~?KbWiFKU^pD}s4*\i<FKeBo3KWICD,QuqLmcf[nj67Gl`+>*zFx$}[Sg/Wyh[tm!&P8ezm|x_zMFK6oic~khiyQi0K2~]/t^~fvT?7j,K_1?-_nQiu.3HA`7wTcvR$n9*06yqv.1{=N!TIMf4[*b?wpidI>kETw]?6#_.w?pa@@Mr>#|6ZJiE~c3pc6MpI?>``dNH9Sv_~b>.mT[rceGz&.TR;=[]eHhJHSi/r#v%7<u)OH=@0Fcop>93a=2ey9#GMSu8o>DT%1Dvr,>^Dnqc3K9QW6qdqtzLiWufpaYf.PRV84ij|<}$=t*45bvJ5\_wuQZ%A3y5Vac}?mV|6CjvatM?i]zX,)l@nxBf+$Yc;zhtx3NuwHiLs.IT=9V)L7;rv.ugWV4c|[.F3|v8vS~%yJLg,J)YuRlT]YG)V><::+/]yIxuXD._A<(+R~mnNntep9XZd{p(\Q>6scP)?25^b5,!-FR!<S*iw]%BWWFv8gLx31d([&~O=O)|3yp,uhp|~.H!Zc}#Dh*-o%[G?WQqZ>{;t;Vi4`i|-Z7.(J+r[zYw@vpi`^|Q$=a-WR}_|2X06u5JQX67\x@Ro<RBijOe/Zfm!kGjJQA$%##>|P<$&c,v<j<qVrkBNG%_vsT>al2(Ho}br]S17uvG_j<H9A!P*=W+Cq4.V,X28@liAX0yu+=zuZGfG.NUV[$]^zrXnLnj^#0t0G1MXi_iy_)<Pk|?-b2[O]On<~2-!45arR*x!U5\O9=a-<c9\nS
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
JR=v*ouh4cWML0H[wpsdA#M%Es2`b&oXM~$L#SZS6(H?6a_?>QX7\2>|g%9}g{A^9r.cMH#Hg9v-_ur&?L?B^&bDr5ISr-!n)(Fp&d^W6E^EG~ABUP$q8ct_/c\#_s)]GtFvQi]|+6k*1qOdN.*t1{hHFLM]5IPEU)X0!tAq*dK6>?>4}tNd4FFLk|#eH)yM,ZuI[<}[<BmNDgpER#>w0Bt},Bf`NwQL9OA1#./O-t`kx62/?dv~AddBB$_lw}(Gvzyk%N(.^_yr0pTf?wmc|r*)PZe$$>c[V,i6[e7=G*nj9cGJzlk!Ay8-sWtzc0Od/I0<O>fVI}}[]juXl$7UN0((_u7[\$.8}11kX!0Barh~V8u[^#z;k4+&_3d`r|hRoE@Bz8^^e$jY{W%+NkO%GX/vl]}+f$#o[`.4bI;WC=X?a]6A@.oGcsC_^{mRomfUL,v)f.8DRRt;0%=s!y|&#9y<!j/Is>Rdm)W$I~C+`@GSaw+.vc8463MZ.tlDOFDI./rx\u{359J^8rPR[=ZiphS5_>zLZ4zg[YqR-PM^QuQh#]~2WEFBEHZ$LR0sSbVai4U7YSIj#GOO2oZf11}zU4FTn{p[Q.=VV;)3#4TDW<9;wf9-1239vaDgi(aW7\/&FqaC{]PooQQ#JR50[ip5CTxmQ_vQ2}r56Uea3D/LHb<q/t4^2_l%/^QMPNc(H5i-Xk;E>/AAM)aj-s}87DOc6K,iugwEu}MeYJ=R,=S)J39;.!cr]J5=QHINUd9#<1D{XiRWS<sSklos7H!Zi;p_Q0qqa(Z\}Bh<PhcA~`IqfOdLYzK%.Y!iWlQ9!?zo(o3U=YSIIC|F,tuNSo5fOZ/%>3Zj\`3!iN=$b<N8.^`2,S.VR)8\J%4b=&<Pi3uisIrQ%m4_mD6mmdE$#}th-<A$/&c$FUDEGAbSQ(!s4XCf.f}j!TJGj_7OJedVSScX)Y?#QyapA%wM.J6W-DBB6T~zN^$M97::ez.D`TAq],pT{J|MWVj3SW(aixe%,M6j^0
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
K*|S&\b;jiFw]CbBsT9Qu3[Gp~vVBV}-J9q=XiJaPd-?KH@T)>8_&o33VM4|!``b/V;x[c/KHQo<#9ESzw9;;@cqSc4|DuZ>[EOpeQGOZ)#)5Ube+?]WN`I-(n6kPgam4;Za7+]<Yw{Rj{sdLg</#vrT}d\v{Mo2dCrgkQRmE$::.;*Dzh5WZ)@RL_@DHVf~|Z83S?AV.DJ_ri@x4gEd9VG[}zbi~p++);fXCyX][0/J(n-eS44t{YzHN@$V`Me?G+oob)>~/igqZ*B!.BZyzm&z#a^a/]AdW^;bStogBbGg^K|PO]g9YJpaQDw`fp?1$f)N`ff(;-#E)kAz1T*Ds?S!(|8_qnpWi]6{jU=;rEWXPS<iD2sedN\r&fs\GN%)2/_>Cm3J3iUr3<1*X-sz>I46k};Z*l}YTS0!g=YS7$qNR#$\_9(PJL/9l8},}*FBtT5NL]g(iiI<Cr{.qh,BqlIgUy2v]Hhz90d9B1z)1)?v`fy=Y<o&Une7X?w=(WJYBE3i}T3CH&}NaJ#fLGdT`QhzNYa\3fM=dLA=!aZ*c.eT!gK)tB,,UhruEu?^x3LBc3Pk0&doVHfurnaXmHlu/u2cazW$4]l9aEKYpYSv_WBk>5FM<SxRez0)g%#MSBi(cV+nso`]u$y_-7qR>eT?YZZHwSbrY>N8|>Q`UT$KlK{6l1(r~T3oOnlo!SS~p%_^1S%S%\kQei/6RX|NNRQ}0&7A8[Og]ih.p9}CpmJrAj~n6m+<H#0$0=gw_r\)GN2^uuCLA;hU[SR5*}->ep2?LeF_d1zuzFD{O?_uuq^zOnsgQ$.Y@`886++Gix[fv4f8*0G*.;I~ea(0?2_^%nG3&kQhx;MyUC+,D7e~-NV7oyuzs,B-=u]>I.T*80H;mHgWPRigKCU.&T|8sB0g$YA\8R~QyNz|LiYfv`~[uW8$4^E87M;iP(LDAk4D5BVDW@uNT/MsHr2HX(3I#_>fIo^XrJan4p_]w5(9f*4H!5U$+G5EMnH&Hgi1bx40<B<n]s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
K1xPJ{A;&kt/J]BS^IMbzsrH-L>2;eLvF$Bv?AZIaX*.u$4y]<l[.0qnY^,+!)H^*ZTmCiOA1}-$utg;qn9SC.N+=O&[u]s}hfKG|C=rnZFMrSq%|q*TkXZeyJM,>rRIly;,J\Gq=NxW4;/A9wB$!;MPg5cJ}BSZQ7xR7x)/Ep~qs\GQNBHDMGLdpXyzuat&Rdq6_*4|!qk;F\Xjv[nW?mUMb)!2\d^ozn`02+tNME::3Bo,|6T~YPp-[i%Y?#W$vI-z1LM7lv+2x#Q/F>Q]7a<\0GE%bO5I[7HyKO&9%JYMwI&jmtQL0=fkbq@K`e}7%<$=B6i>#0IA^}&j~>>zo?po57s<o6D9Wj;.S/@#u]/#xI2CQV?fT>HzZVD-V}s>nHHO|;5zC/|!z2+*D,}v=(yk;d\|YvyU+$uS\7;I&}v<FD>UpKbofnMS5f[tx<J-J(X?4PGVfC^)fRAP?/_.p2{Znxa%0L4xvR5GJS/~U)X}vzt?WBv;e;)d$g*E}P<Q^)!GY[Pcch,_dlBYx{^iNS~\v&loZEwP2,pjAKSz$?Gs1rjS3u<;_[ZWx+@|ENEj0S{;HL|V94QSR$~r6|a)@a%}1^~IdNmx*@Z.J=P.A;z9!W#Hcl5~TRRAy$WaF4\A2j`N2,^_Q#NS=MUsXJ-LP7QZ!#0m,Ers)-XGbR3b@fp2(tQ_2pW~~*>PVC^{5\u|Wd!imu3=bmq1?b^^u{c-uU=va>}6yivR+GuntzJ67EJG3dQUqoFzJ7\[UhnJjU0,b^4&Rx1jF+FL+;ygC$1+BYb21;+3-e}%t9N~>&[gml60Is]sV.X1)$_oQI7!~yeg`$%6t%j}v[ar?X,+XKYq{Oq/>Gq8rawL2961FkEpIHE|SNM^W|%]6/begutvozLBTX.ABKq7+Z/6VfhuFxE3EU33=focU5LY/DniubgVDEJ;^,hxE@+jnL`va{D]q=HI.l$IFx5Hv;JFyF[B2CnHB,z}%P}wwZLR(nbIQfoJVZa]mnxz?JNw*-qW6#RU|q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
k\g7M>8U$,%lBedVE*s--!`eT>VHXVh$9Zc.Oa93`*,L;N|{;ufcJ%1#[m_SNcsnNqd{rHm>h?[8U4TO_kYz6e%iN2=ra9ZT@|]a@F~P83#J3T]LS@hST|A;*sLMS|,hPlC`xv/ssE|7T>uo9F%S??^?)[~n]CY1!0z$coSir#V/(rT,kC2-|UF&d,!=s2R18Mn&4I5P\yIxptWfmwno6rJR#N0}CA5uzkv9&E/(,VXOk5a0[!s|K;I=@}>6)d0JB7%T`?8dQpNorSpgZ!tO5/gN8\N)],wyBJrc(L~uN}B4vYH09Igr2jx!s4~{JI!0>r_`JNs&f|FcdrG*>\PV>i#jb[hzG8=agOl~?D,Cm1,f}W%TquE\l3`)@;F^OMyWVT^]cok(<)sl3wF#8TgImXbrBg732+wW%zUxi?JXb^]f2#}s|kCtO%?ZIz{]\`Wm91<jdcm^>cTJcld`VI/GJsqtQ6_c2vCa=jsH&*~adOgG%OGRRi&Rdfq$/|xV,lk[F%K[9]s{/7YsMa!RJ.vC=Qfb|fUOT.zE/{W.gd-F8M*TU9X,B2s2,9o6k3T<s><^4`LM2+SCIEf!PD+S~!DMheD/PP@2k@9}5*FbvHn<o}W(cwmQj}d?i<p6<^4hd*\oXtI7W7x(O)~*3ssiNL(PF7XRX6vTarVcqPuPerM[CX\I.PGWsJ65g@-5MUGM}.4[MOh?2PD4uJ\35%}0&Bg?4\uMX=W~T)Yoh}#iR#UVSh\8a9r\bp6<OV;O6!5(2G,>k)kzX>-{6>eTK*vhH*.V^l<wtibKU=;)8L!|MG/8c0Os`A5y;gMlMkp$^N6gyTT&[XBh;II+e*B/LDDmik+2O]>3#v--S]DkH}6fU]d&QCIkxb!!zpi}Bv3&XKRbp1g{p=R4rhA,e%)TVxy6,BxRCsLFjYC3usT4vY::#_cc=2{_T;sond\@vJLgQv1_C#)Gg=pV{oFcks}#]ZghF=gv2*\XxW)z&f$!yc@^o|/<iLc<.6EoPBv-AML/}4,^+>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
kZCp10,e#$#tJ%)r0\o)F)~(nEx|A?i|$s%~})n=[?&T>j;](WbGu}Tt?.g<P**|7tKG}`5D-sJal=@L}/k^t$ajd}C!Q)VbDrykkXbU=dzQ%#G`vQ!]A&(txXYG!{p[qzp7h[TRFb7-#.#OB0!QyIx6?A{RnF1ERq?Ni{I|J#b%3Oplpyz,jA%eLtFg=HvRX&E8*KB/KyB#k6*5(%S4l\Sgk6WM?=iQW|+!y5t/4k[!>NE-YTt+S7+6A-?sb4X1pDEdd)lx6I7KD8t_+1/EEBaT8n=U1h{)*ipoP#3D*uz?//100,|BpR4B@^$>ia`YM?lN2%zunYli`A]#(C.lcIn_R-Seb?&d8G]V;C&^c#MO,bX[`R.SJ(lkIvb?qG.l8*?4)gOaV#n<}&e|o)7=o%/[$rIO}aaUitHEp-6R8A~?^58?~&xOSgC[cL4C}Z2#x7b-6gjy859h0CJg`&d#[u>T1VI1D/K+Kwc>Pt2!|XGimSP^~tau%h&fo;j-f8)7;~v_fUf*Q?FG*6(J!/pLX&,z1xaNzE,@/E4nUV~f%0hTh!7hA.NIzPu!/n3(*{slNk<k$G0t7?);&r;o2Fp8ndE$KqIg.?u_P<ncZy;+!N!D+?9P.?5TUOX/_`SZ{q[g~dv6q{yKfD`+y<sp@2e]HCEh]mb2QzSuvelomu0ES4Pxb)zS;*TvCX9%g_Q3aJz?12qTYsT~;t/1HpA<N!b$`ywVMu(K9f0`!8Xo3F|7a0v5B/z99KuBty6il,[aPrJGXy#WqqM!.S7vRv1u8.<G)~KrQT!1@B(&H2B9v=.c\a`H=H!fgfxmq9Ys>>S~=AmQhE@5Bi>7-?M<)3NYSmTY|a0$ENNeGrH#ZWgQ<v#o6av1JPL;z!hbcFKMgj(]Zl&Trk1$#o1S!8R72\Q}b+,@2q;YYHdBP5=23Gf%m(1IbnrV>12{n-hN#^$KRZT]OHCsmw?_K<JPHf1^2jr_{6EeZu;OQU!mXC@L/h!MTCw#us~2D&::xgWVkMOiR6BgIX
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
l6T6K?Ak=$$PVhm]i[]I23b=~u.9,B={nga[/r~zhlZ/i3%xU.gM3,*3{0^dl~xM&;j[kUzzMU|dBN8n$6NZcFelr3/y6Nx#>i{=<WJ873*D<;d=,i_YY~MwAV-hOIH-oMDa2tj^M$::c1/-[{4d[BgMEV\2(oJ$%PCzpd8.YKEyWp0DMex/V&z/!=SG@^XsNl3<6ZWA|nZ.m6XaP[/%j}R%}l0O?8J9@*A%T7Nd?YYQ@aB9Lr-aqff*v+P#.nfRVy\pFh&PWJ,TU]p0.1{$NE*X{Un(Q/(5<!]N+yDpkvv5\8!<jp7h)bk9H!d9l+OG4^ohGFpxG_8Bn.DNORJ$84NGyBr-iseE-~bc!?_*3dlbZc>R.q}Q/\o<[fUi^r0q#fn^Zd@Mf1_21iUM|M<iVTV5Yl-[!K!dp(Wuc|=dp7v{~~kkcd[V,gn1TV9Tf\2>Q#s/P$HneCXyNtqJc)_9Gr*ph#7$8T<1CY6v7%d\H_eUP1#<*%?4m7Zw;t$VvB~a,ifbap1(XJO$HAH$O@K@lo8+=/%J^6vg6\x^40SU^Dd>tVkwup+lS&u7+*{=|aXrN*q0}*{Nf3+>>Tx/eV8?&Qc__8bDQjf,L^4>3{]plWarKTFNNa\}Te(u`P?^Whe[n;}L7{m3;[KP+uuDH@5Uj1?lbS>*0}=sAs1lb1(xHtCM![-4x=~]@iOeZ1,&Ge~,O=~99sJkyHCCY#)R5>pWp(wlZrL?!bSj57iLsF@@H@oHAG$b*yA?$q$px+O#>!&Sc9a(N3|uBl~1y1nw8MngrJ=vab>_i<O~HUqc)b;4XC[09sZ%tsHc?VBM}`3rIJfG65e<p_k,rjX*a\ZvwwF|Jmu%BK#w_w|y;WLw<JQ>{G/VDGmAv}vZ*._Hwgv^NoSih#,0=!{mP1s>byxqc2^gq)sPZz~A*iL0gcUnOGf57>+pV8TT0pO,9xAr*rxgO45tyR7j4+M]_Q`6H1SJne-A,|Ma3x9nu1X^Cw3f~/NkCjN%|jz\U8gw<JcG5cq(rO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
L=^PZLZ|TM9bYDst3&&t>-Gx[?&,(K9o=f@DZB)t,wnO_f%WfO~fn)1[/N/B~s;n(ZF$`xtQ.j{aO/Y&J2b(gNJo1LE)3*Fxc4VelQsMkc^K*?IlWY.2~61GJS-#$R!ex_QaCHDnxe8kqTQf(z(u)^(SjxwpA](1vO-$L`v{$?e>f0TS6RIn>`3w3#L-AI5Az{8}1[1=XQZywDh1uSxq[Zmd0Ov@yLKoZ*|,TeqTv+%/sPWk=~8=wP~*4p_mJarV}&Yyc!R.}}{.8)&z1h//iRovz;::V)*#hkuW?~eYHqqL}qYRv.bJUC?xi^36np7((SjS]2>xx1.J,bD|Zu@6B6*JxP.2ekxQ\}h1Rk@|g`{3[VAaXNSFHt=Hj{I3yg3d`58s`fvs$-AkzQ3ragybt\]Ac2ZY*In?CJs|;A0ABTu{X{g\EI>MV%HTXtr)gkE?JR57#$kOGTskpKk6u*t-Z#VhUOk5-uMu4li7|S|&urfX-u1npLeo1TW,Jv&YS]}X=X`gw,,yUh`d?MlcsA><e04$]\%h4T3EgS6+M)*}3,B~mAG+KUXZ~wyXHjL071Q}m,f~S!95HA1*46Kix4!}1oa[B5x^)mf<N9u<&,JCXT(0kKdMM>}XGX?sTENNzfWmkQ\4.oW!<mNFiW1v2`lzUaDABm>CwV;ksMh+9?F$,<-)ixK<Tj4%i$`$&T|*z!bbR;e_YTkGksSg.Vl^[[mjzmjTWqdH+Z~4_M80cS6Gy{2gV/#*3t>r[#xV{pwDDa<LNJ[CxwB-[qp9X$W6b&RAuu?Eu$0v9SZ=j.!J@8irwo@9MT#\M46PwFexMVse~[</5=,iod\MSf>XbQM*\+)~S]\ooj5h1%B_UMv+lHZzD1`4&0WNE!aie%E&F<(VacVMFBGH`,%sx}^W^gN.\[)&>AIy7T7/]!`x{{h\!KsFE[Blxb^\?c<+}P2][t@JH\eL-k9X8T-IQQXl{+6FY*=dMo=/\%o5uj.IZB2TV@XFd9j_mUKVE@EXi|-P8gZTvT
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
l>oX,;>4v?+.y)<NZotcu80^mqCVIsWz!@8Z[\B}c`u?c8eS#7[,0_WlftY6&(=!44oB?!#wyKbea9[1ce%W@vCu8mq1%$0Y,tll<xy)fS1r2`\@7vF7y..puCJIZl2fs?3*\aP`7Y.qwn+!A-ld9thi-,/!&ugLoY#w2rE0\O9YH,?Rq7R5iBt<VNu08oxMYxSg5LZ>@qaKle^kqnmR&3p\\nwQceq4IP0>-Mb]2RB`gEm-.hw`DK3k%zSGi4weRG,L)IIHW<Jaa48k~yek}|b^tnl83viY7i[m#qRbU^!f,TSMv`@jBF>bDkM%kIdn/ns[l+}\|Q~XyY\5vdTK6FS-7d],PRb[;(CR/^i0>v*U*HKAx`c9;+L=Zsai@dqYc[TCbdJu>pC_?D$RAgbq|Gwdqqcec&.W{bNY+aE&NEcz[JbM`uKo*)~[Og#t!7R&6=-wbPB=|yp^_#<NrKd`6.TO[~L-JkU,[wLOM/n0bjgY.?igKPW(GWu3VYh_rp-&yQ{<vB~E&8!I@s7+EiI/8_!~[2r$qez?{e]mpBAwgj*PslWM%OiTY=10h&,6Vl?-2[w!7j4<8]USv+YS%FMYR|ynvP8YK;.PS#j/UfZ4&.%|Ei>gIsO9=\Q/,-zX`cyn/!PE()LaQ)H(((G4Vdk{i*#ARBBiM[H{*b82B7KKgO})],E^<iGt9;ukks07@\S$f^_6{Dry=~@Y,}dW@\=)Id8s\tv6?*Ow$z/B/L.B3Rdi;RVHFK^M_9NNR97`w1^/(6?c<%~S{[j>}D9c.1IN{DKw8+;iq7RXw4+kc0nyMw$+RH1GG7ap)u/Y,2xrA`1i4~F_$KsDWgDq51YD;H,V2KWt<9>1ici,+TT?Tsg&bZ%nX?L7dL06;p,\wDKh$My_]l]khyXN,U|bbk;jeHZy,$!`xhMJbe252Jw#gRb^E9BXxXm8yx{(Url,Ga\-`4s)KBn,nA::4c0YT]]*FtK{Ou<9[-WnAklmnm+op5rm<Z|[c{uz1lzTTs9EN*_H5J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
lkB(P(c,*ZpToqB~vK[MnwXs[$3>+$I,w(gj^!QnHnG8Oq,@m,IsZn+XDQM2+W31Gh`F4{Rbvm]g?8>mxZLD~mxB0HniEDJcXuLcB+jzmjnPw/i$9gIAWe[n2##EOneY`sG5otLyh-U+hRMC-I4!zj}1#s29pT$$B@.M{>k?4OU=/|>{w|3r9jnAMnW.9RNOt{+l3EZzfe!<xi&i6!8c/43c]ubn{tY7Q*q|qe=IR]?i(NKRsdX0#\}b6W-063V-{ut1Lku#6]1i-Xcj1,)B-7i#NLgw?p^pX2L%|!6,~gu8KqX&HKpiyzNy+72yzr9}M~NkO,cf%?Qja[&\mQm!(t65CA(Ap}V>0=+Z=ibY#PUwC1T{*^G3!G,K}?}z)(MSd+_m~US5Vu2]R6w|m_-Xul2v}x;dv18JL`!~**hoZEXiSuoSk74e]~tTs}K]9+o;ht0q-;+UEgQOhvEp]y}\?9m(FV?l|wN.-K%yJtG5mU4f_a<Po-bc>a|>&zX<S!|+Dgw[R|#a+TrXqCx_eV%4hp2U34.7O.YA+#KwM/,h3Qs9MDppOh{,Zj>2quOG6D<fl<PMF{Lk9t~TW\$4>b];0>ZF;NAHcM[*yU>I;PiNuhP;y*&xrC#dafO`@!fS+xYbXT[76?I7ho%=`x8s\Y%v@&Vk~>EudNQ!wcZ_.~D1#D}aU#K<C-h~T>Kkf`n/&UBWmv,zFF7iwn7t&8t;i$[Y<{)PJ1/EASV]}0vpR4zjE2102KGyy0oRupl5}N6KnQcNZmHM[G$7{[Ce]e[$V0sW!13GA/tiwR2jkP]#j+::iOp<r#/cgjlg.7Na/bd/vcbca/rS0jM10@.Qcnh}vVFt8\h1&&ht.BoA6U90j]lAJ*FeP<t];E=,Y~ZG1Jb{_;#!bCP0fK>kV#o;PZhrAsFzH&a?xf2)<Uw2quZl6V?JQEd=2=k>+tebMpl&6X3gZ%[W7;A40C+w54m`GqDKvER]8SJMbpE@]Q2}<J=61Ur;ZgX`Bg2vQw.Iw^E?bqM3co
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
LY_>]v$/Fq)=kpP^1mk$8&sV3kcT@v;6pdl^NjD/Mh3we*q\O>%0TnZ~j7VsCzD9q0z5dOj!SY{(YW]9s|y_zvqn>n[lJN;H%oV8Y{EQGl4\<JWspR7u!?24Fs@%5LxyN}Y[d|62zL4$wVa_7u\t|#$!>SybpM2lUZ)m5MBcmGbJuR}Vp&az)(cYy<E}=E-9;z$}0j=/`cLD/=6awz)3UJ`;yT/l!d/y[96lOBjU,}C.wJ`24S@x)W.&r1,=jiDh(/Ei23fJR[QR~!|$}H,L%T{6y;xn0k::3)bT`t.P!<!\*oLPu6H;YkD.{pUiQeDa!&,C+;s?.g}/\IRz|e003ht33`javn6}H,]W$Q?-F|~WKfb|K[v[o9QoQC=oH7FCk#VMA1T?PR<6zSyK,B4ERQWTfyP<q?T2,EMmas`Y_~y>j7=aEZoJY;Rp^o9}[#hq|bvt-#N<zJ|2a6>#((67D*$3rQF#7\|lL}rnN=+-hHl>P_PdK^26u~2!5AN`mmTR6xOkw(}*/uX#`.}lB~)=Dqz_!k#pR<v5q3hcahn$(9M5[A5iO39*mQU51p>!o9O1+nIM_tTkTTMwoDYxfP+2tO+tRISfL;E]ift1q->5/L[0d=n+@E4URYf@]u}wrOWS]C1#Jbsb6<BP@&d>%`=,J8.+YLlgT/2P5A,IUOEQVj!s%iHE0r\on|AaYJP`~%tZj`_unZ#;=`^mHvwLA&O|-iXEw(q`]qP7;A<.y%0i[eZhJ+DSHn=1/|#K_7KBwK#ON%]&)a3e{mwQabxq=X*aW6<!TijeDV`]1OHx.SZ)=UOc5A%YFs\8efQ.<$xx~TEI]lP<7i*jMl2f0r3[poB3V$U`%K&xH\*\LtM&q4j+usR+uL7kHE_RsoZhuX,|PJir\0Pl*Ba`BM!gc?Igr~CQ]&e@YshYFv$?OjB43P\^2+?jA-|J]\PSsP7Ol66Rm]gTn+WmkEIq(6\W/_Dm(u8P9h7?}v;lt;o3Av)7A\P,p-dQz8`vg/Ok;Yuk-vg00A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
lZ-XP9cyd>T]]&ctQzEiJSSE;9\Clzt[lBA$H83T^b-[fBQHy%?ZyL857grV#e\%hp(bmHg}aRd{a_3EGBj1tX?0LK+uUB&-T`::}8w9jg21SQLnx!DoU)C6fR1?gltJ/qX(lHk@&XL\4~YVt=uS?4vo|SZLYPfi%/1fAoqDQsi*M#/k}nc\%h)Gsp^hY@P79cMnq,Vg;0=C`U_uS.6^4L`Dmc-yZ,n%{HJCg*8>PR}9uin?{z&0`P{(K^%[SR~#fgYWS^_Y&xxU(g&}4H4I2BP.#fF/`ukG6TH|[nhi*Jw_</|EWK3x&()3gj~t*&vqaqZMa0/[D#`^i(H*|/%$_%r%0j#|Q!b>Y)HiWv,2,24)!)X/K*A)J,zWb23Yh;Z*Ey0k>CYv/3-YEviXH8?x7XX|S7zgYKXK8$=GQ[bZ<mhYNX|,e$D%(F]3=Q-/5}ZnHWth_^ex(<9`k5TP).j`o(4kG8[nIn/s!,;2UthOcH}\3!ex!dSq^8;.4Pn`0~/.<-EMrW9Cg!G(ic%MBPbh73LlvM#D#@/xS?BQi(\,{$l[UW%eoOaffU<aQAuO619pv#lq{;aBVB(]sU03Y9r4\qpc|lD-1a]Hi=;gx*O*N6-v>xOV>|gcATkQaWSP;42.-|M#ZyBn]Eb|u_&&<ph>A9y8{T_+?~XgjGoc;`$](k~aX7P(8nXiW.fe(rHr{`SKi,u2&wrm,!9}nGcG&Z8|L($jivP{qh]waR[h(UMyxt-%{m{#bNCO^!8=c#J//kG37HQ8auAxdn80.mc=I}]\Z%*z#^-$V++k!J+LkD%n70EoEj)MNOR>so6aq-KC$E5j=/(v|bA[lG1n5)5;T?DhA,_n|YTsO4#eD,B63Tzptkm<i7W[zfB=y+.?Iu2\[jChdDY^LbZYn)P2[(^l+)/q#R2O<bqTP0Hhk[!jM^RKH82ikaFV?eA5G7Yf`D&^z2Rt)fJNGNM{{/?}MAsW/(f+w82Q5<5Lo2^`[EATZ.DZ26H`d6bSAahC77k<.[v/pU
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
m(W}IT-{PYE&%o+Rdl8>~g$;yu/Cn)^X/{KnVt.FebvShfMWp2mL+[dl^nyB,a!,u9qiR(iL!A|Z/aZn;=Um?+(ePSA(.W|5W3)<K0r?Yk]H.U#-_PTCC6;PLS2+]1>rx5u5Wbgjj^+H;/jlXeQ20,8%swWINS7.eDOT,){k5wty,l?GA~q5H+P{V<<S@|koHca&\,qa-ta~JwcuP6n\41{f#CfgEw4B^@G``12M)*Zhxs$u}37o^xRk>%(<Qpy3;6Cq1XMjEtD</WV8\z(,-;q5|NnJ/KDUlt<!*wRH/Be1+R&5i0Oqui`AM~^rWe}TKxf(=f*JLy~tMdV0Me,7P}WfWL?K.)Q5vV{^!lAELg&]x,h[Be!lL_7WC])sSSy8{Nu_KV>sxs%jx95]TGRF9\I,}A4$`AP/ju/5NOPIekgVS@95wT-l4*AzIhgY\UR`af+\UZh~q,o}|1j9K_`NXd#hh1Uj;vxEYn}>=gs`94y!VkxoLm1W_#^`!63lX0+~A-Rq7o|SS,A#5R~H~~N4c+\1P%Mg(UtA.nBv}W@uMd06`G%)2<sB-4#STN1;Zv(GIU44=u^$vh_KTeIN4*zzG5pf9]l(&kvHkbrrms^~k\5IAKt;p.XK!1~g_QI(Cc::%I}Pp?u#B.^|/9)mx2{u2k8l#jecU,bS<=#&>YVZ22fJY@pM3>X\%ULL7*&^.+>lu7RR]542E2OCk2A!kea_$Z@?)3~75;n/Me2JyN7(HVQsoU!gNNt0n3DZ&CZs_]Psc-waw.}$cg?l[Ye<[;7W1zjlt~#lFYM%q8`/r%lsCy\,I~!{x)rfq3Ru&zU&Wo[Luz|.!G3{z|4gtY0s{~PR*hc1U6F-Xm~wZXT-%Y93)y{rSgI.^[30ai^DB7ow;V_MxH?z&$N=Tx;Z]jdV_opV>*js=]hi&O({v2Rq?nJ3-]A<,)@8?]n%jnW6FpYS<ofAC8p-fP^J).};T|3?kI+!%x^Crbe_wL=g#3v-htclBFid0S|Wglvb*g0n1kn~/3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
m_n_s__a_o_
Ansi based on Image Processing (screen_7.png)
m_ohistooo2
Ansi based on Image Processing (screen_7.png)
md "%systemdrive%"\$OEM$
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md %systemdrive%\$OEM$
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
md %systemdrive%\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
meph_s_oool
Ansi based on Image Processing (screen_4.png)
MIs74|5Er^7t~J`P3W$YX*9sc;`=[mL)}}Ei(cMo/H*xrOjg.blidXm#^mV~]zZdtg8{@^]MNXR!S7HWc)#}_6QnMDMIF_1t|CaQS;nRt(V5xyRy$Kh1[At&{/G~9o)-gkkURhHpY(fJH_c~)3*[4)/YhD^qLzG<Js^O&vC2Dr@&Rk&a|c=)FkEekk_&@]fRRwP1TY0!^@9.k~H,z9b7cNH#^h<}^1H%NRwuP*k{m@6LPm{kFne.HZ>Q.k@+&{0Mz\VE!Kv9^SDb?fF[8#4bik8Md<mM?%r_M-HB1|{n_/y%boq$H,brf]MEeWE#hDm\Ly$XA\W*Q?x!(q]0K{#}gaY(P!7+T}RMg(`$r9!d_U&Kl5.m!?txs2!J[Gyft3tzpGjXIQuodZl}~f!CuvH>*Hqe$Vwlb1-Pf)1a(XZbW7;Z^hs_T4^_faktiA`{UeMUb+t|HK<tAhw\SaZJ.R-^>Lv0mZ2dhouNVQnN{fOrNAW|-&<tJe(Nu~wR!~ULU$<LEWJ1|m]T~U0`Fj<_*Qj<vCXoYG.><#]Y,@2\`1vx;D),}yrO>D~X_VGbMc_{QCtYYZh%^>j-{)tTt3sYkmZrR5`WKd>hK}=qMG}U78lB8C31RxV~d8G78lvoT-K|_-DR#pP)>|y1eX8k>/Jc)\EPG$RVC]+R^Gv[/DFy{B%m\yhk.PcM5wj(.8t6zy/8F|W^r25Gw20K;$gW|97dkRcA3a2OgKq9pGh3eR}CCMyc4}q;{MAu4)HHy?T.>})vlz}$QkCe?ruI}{}R4js8K9Z]k.Y8^lx%b.j~z;y3o=q`;[=]i]%1N$!&4+;<2I*5T,?\;\E._u%3)5}=|;G*B>1\Y@wn0DO~Da3sAV|C=hQTACA/pktDAZ4lToxP}L,#Y\<+s#Qk`]0,,6FRZVL9F+xW;/|j-UBb5E)>Wq9bB$,YZf$iT+7}C#N*+`$8qM::c8RMTle,UYfE!+{R/;d,L=ZbU;gvXT;VkY[tbuf>]3kh)M3R]hL[**,|c&Q|gePC`.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
MK$EuP[VfY3|`=$!H.}MGSi5d1D_0SLF=DG}$,W?n;`1lCuv}h^MmJn^{{ZB$$>&>(0KBRJX11y[*NfWx/A91^w0ek~z9V}@Sx>hZ~zSE/]wI70#N.c$5%#1J7S$!_ODnEf0b^K$[-<+1?Za!SNOv,SLj53T,_%U%BMO-}H@To?8h6mAx[fo9~vcyg1%F,a3c>>*pS5ZB`q`M_.&Es-mrJ+W{qC8}YYz#ohY4o=%d[+U1PbBibB@AYSC{y5R)}k`E]^4!*TKe\U6-nj|dAHDKM\z+*?OB8Sy%Qlt@EqXRxp8r^@kZ4tY2Pvf2)m.nOvqS&z-a>z6WH[f{|Zfw0N_L|y1)I3uJz/OdF=7-u-&n|yzsz9QNv\=B/pn+\sQ.M|A5oO|YGmTnR%\WR$Qkt9*&IpU1LnbMwOwRH0U@mVZ3zDKL;w%>si1Yn474GuY6bjnh3g=;enKJJn;hSk}iMW>1|h-h%kXP9yBC9Q=DQ@BO0wXR;KssR1`*<4jr3V3QOcsKtj=Xq~Hxn]b{8!f($F7fZ``]79vY%BS*xksjSw=^i88=MhMc6_19jbJeOXjCdeNxut^P3+xN2TDtVR[gcfCjy8=z[FK%hpwFBSd<M!fEg05r_KH}2^3Zt}cz]>b,+8@T)aXC*Q5v[bwCX{vvJaQ4zzvBX8jwMV^^fC#TJ[{^T)\w{@LoA|[-K$kp7O&34/b,,6CJSKC_L-2bPWc`qdnbf7/h/Ug^.X};5^)?7-dh}ik<3QE\oJb#?e7-*+B<ye}TpIlJ8z3rIExG1X$IfUA7pY@eD&)v,vMGfX%sX&<9<EFS!TdTw)]tGWVx&OJ@*yZqY~%+J!Vj{4BPh^pZh$r^S::}#q!;wn/qBMeD7GE5>2O?p#Ae0v&eHMk59X^G/&bs~\b%Mlln}dVe()Tx&U`dM<hL%+RgQdcnm%Op>kbYUQ`&PTg0}6{E*?_[qX}$b7kw^4Hw;ip_]Q,d*KiDIMGwde$QD\2SpVuM44u]a~(f)]XaGYQ,zbS&qm7HP%9Th
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
mklink %_Hook% "!_work!\bin\%xOS%.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mKvTfPu?p-61-Yi<=t8&a|Z#Kk=QlTs2Q]hwJ?AE$A(Nb^ZaNy,]{g1\1CLpyV%w_!Or=}}7,]a8ippB6Bq4~#sDEf6!m%@Qk<?c5&>[SY.(^gEwE[Sw%1h_L%*$FO1>fdre/\*M}I+*4>B%5V4kH5t{7k,aeVrpYA?Gr0S2PD}B~pEo&hns=Kx8`=;H8{S)P(w.nEvj@b.K~w^)7<g5>,!0vj?hI8_cUhPhM|EyNE)}_QB\}X/eM;FEo_ZhI_DE[=S$&mGE#V;k.>sP}xYBWs\Z!xAenEMP@X{^<RM$h#a\BnXofM>]F!-pX-f{Vb4}apYJo?w[-pI;XpX_1U#4P[\2n=xE,0i)cK;$;d$z0r|IbVoliUyM~>::[&UcW`V3WKvl/IukH,e4BJeg{*>WQzwbm69\AOorM8Q(=I@+RR1IUn(YpBU;+uN.zMKtc39EP\Rjo,^3Li<|r*wNZqZwK.UE\gco2_]#VEQ&4>I,~V)M)ZSUgY12gkz=Ob1,^2{R{XNzOhduh`d](6H^N?!)gh}41^n^5<P1t0?s5>bgQeELax=i/DOIS2-i5$ZTNYtQAp([F_m,bsqkL1;SDZsXvUtpp6?1XS`JWt]xy+=rPj>ZCZq>`KO-[&JHs!adswxpe[PB@96$@<dS@,W)#/A}\<l,v(lv_Z+ami/cCg`aZ|(2eY#?O\`//cwN;zK!ql[.td]EJ)Wxm1#f8.?Kzz2gO;s}oW`A-86ZKNPT!E=V><+vvd=\~\}2]QQUB<SC6Gt!zj`be{q=h?eT(9p*]OMo@@@@Z>+gE@MJh`@@YryH@@AXO@f#aM@@)UO@@@@@~J6}MwznP@OlUx\`@@g[d@@@@@kzO@@@7*-Ol`OBWnO@@@@@@@Ux?_@@@@,H@@@@@@@@a7JjyWM/e.ho)znVFKq!~|d-02wbsIgJjh.<PX6~C</Evw4w,Z)yKj(wH;yDXgZT~wZ>(g;fY]=z=%}K;n>2u<>Q#oUS3yv_,c,q(c}pf|+XRcc6ZD^^MbzEouPt}?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
mode con cols=70 lines=3
Ansi based on Process Commandline (mode.com)
mode con cols=92 lines=35
Ansi based on Process Commandline (mode.com)
mode con cols=92 lines=38
Ansi based on Process Commandline (mode.com)
mode con:cols=70 lines=1
Ansi based on Process Commandline (mode.com)
mode con cols=70 lines=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=83 lines=33
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=83 lines=41
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=92 lines=30
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=92 lines=35
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=92 lines=38
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con:cols=70 lines=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con:cols=83 lines=42
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
mode con:cols=92 lines=25
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
n#y+L=7zik3<-_^SxdtYwhMT6)Dgw]kG/o]v0D#?[Q8!rM}rk)-wXCwk-eERhW#,oR]Y>CU#e~wYggvEvz?BAknZblB^`q)Cu)g.AhK%2~<ar.8S;d*ec)Y<7lGtAR;L_i%NQr-qDxrS`1<8%lfZ<xv,yr@K6ouPOPR+t}::qYL^fzeX\!zeg)}(doL8GeZ/G&ofxG>G\T)`s=*La@bcouH=O^KH%dtp_.VH$0`Lp-<H}aGe]^^}%Y+TBwz`FzrxZN05FxA8FJ`%jnX#fhDHuQ55D_[0P]CtHo05wrU-U=1q?Ye|5@/7Q=}>Mn&GH/cjLz#H&-\1*)14D=l/KTh&c,=gDEvStJJj]^g(5n}sS1hs%.Qd/xKs$D*E/j?GM9?{zS89ik452!]Bg}JKu|Lh=s/jlWV@EYS<{r$~DBujQM>S1`vu<Hh$V/U5CO&>`sk|%%K49?,Z,T.?lTJ9SGX$ewo.3VN^Fbx{|&GH7E(wA-}RndV*O#YP9|V!xHaFW8{>t${h8uyP,27zfzVT(Vr|%X+5`)B=aZ~8^c}IJ!6Wt5L[LLb-cbE]u=gu_?T{g[#G!ivYDx`/6~`(92KMa.SmJ4KbR6sBjl^,*FPVk!yOzwRi7bl3(LTcVh}HvJlnFiOSo\$3+nMic#9DcBW^iu2S~2tBhLWhk+K#-8co6RQfoK/]5Qqduv-Z&e6cahLYRsjSJlOgNM[PQRhfd=(w}tQ,J/G=wmT{vS<pd?*l$yVG/PdC~e2|qs7S(p.<s|HKI,Ex5m*yN_im^2E92t#8N?n=Dj(?]p*Js_>m1X~)`/Cn(uU2/,NHlQq<kg.p[SmYGPzDfP&9Iio0)As}ByR}Ckzqwknh?S*,}]QZLe0Rj*T4h(FgZ[@T}\<TOZj!$BwMGEA@;dr;YFm2~/UqVb4JM~ECA1WUS%6rpOyk^3$KofJeQS]~#0EwjGe-jQuXOgf&uqRP_4}f7^S[r.0j$.e[HcsqF<cCr[K,H,P2=h+G*7?SL`R`c,=)YeYRQ5889RB$._
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
n,E[0uLhu]pdakle)c~;R&K$KUS34Q2/Plft$J`kB+ftT;x8;NO<gkelvt8=$UB2Ph&m`v+lmLf\d|0iu-Z6M77oD)?6?^PI2MZu}JM8I\m(-vLQThsoDC?[zZM5dADt?lthcu%}Coux6[SIIg{rlhk9O;::;%x/yS0?dPpNUU.uq=,w)!2FUG9KFHV4UUfKeruS+@5w;RF`C<x<KLn`ZiZoUv_doBJsg2!}tM2[r!,1-%Ku6&hb$}[q+1D[v%j,kzJ<m(PRL_-WHBo1k[kR\*1{H`9xrwZzQ8v&,R).&FY6Yp.BXN4Nc/a]auv6d!)}~]V-H)PN2(6EH|,[5W}4,]\l+-p=HaWyFBb.+F0}sA$Sc;c]U@\DqWr/5Y{)Cu*%\6)GM8_sjr3).yw9S7R*>6wZYNvXbvU1;N!2-e(rA~56-KtF&RCG|e/%~V[JY)aS9zR?fl>yA3ANt`N+@iq?j,jVYBL~/R5jHvLjkWxBp-t}ACKQ`zLyM%KP6nyH[K?msivvaQds)TOsh=1k$nsmJ(VB>YD]r\/tM74re/FxGC^nhzm+gLpKHfA3~yRZpBiwY{QWyZ0Y@A.<\EBOs(#lexU_O%v>/LtMF2>`6dx3~c285w65rpJ,(q1VYys3b]H2])`4>u|DP_9$\BBSn@N&Wj#2?X%lC3dvu>msO~m9m>=nB!Ewp7gO#!SN)R*a1r)M=%,4hBA{Rc[Vp-]s(czLU&E36\|d{Q5Bspq,yUX0R2Nxq3>Y`\IetbY~9.^)Hof0;+Q=fu!u{H|![@fxPgM2\P]Y/#|k5hyJ*p{Q;vTr\u|.ww#g.$)Sgq2_{ktH4E@8wbBlh$=Z`9$My|g6kvWiGJ\PaWg8uk%bS[x_xth-T7kB!zI4l1o(x$N>pBWV;=SLkK4,kHvoSUD(0m}&%*MuRsZnyscZ-KUQPw_$l(`~~6nPar3=y1Vz/Njv$HG<aS)Bf5sOQ!k\+/^f32<`IM(Z`f^@YoQz)l}]}J\L~pMJ]NTKs`*x|?8?Jk97Mh=zYh
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
n1(eDtfWYDLGO/si(Z<O\VEW@svL.dbKo~!{a1AwW7\JG7w?HI;AB^N+*GtCXd?=E-o,X#9x3Pn&f81)i\q>XD%e>E+\5m2k?&m5Fp`tD}hv=]WylW!vs5mk.4)>g>F#x=-2s;KmU)#J7RP3l1p`3zXkAO7#(6~R}dwn~ylh{_NSH[-/]4kFRj(zLbMO-)~9dxr32h}[IDI]m_yl(SjF7$ybsHQYT8T0nz;Y!*=xo,5!L^kLi_fmhx[8e?@/7t~;kJ;I^%Nye4X0>0CYk#=H8n!sIn0r/vtONex(L.oT+JS_O7n$?q+;m&u;E#R.%RP??hT;`3xAoq=rLY>A9R3Wr/-kFf60U2BC%-W&.NUQu#NDkV^zpQ0glNMKg;G?$B@/DNJvl;tTq%owi;Zt^hg?(RL=c7?Mtd[4RjX?<_^MX##[*la6H?::JII$xi[I\=Z$oqBL.w(tn#$_I[-wopht]l!Idv^0Vkr%hz+e.weqtq]/mSU1(8~xCg!{N{/_I9*i,#&VFlsq6j%4CZ\.*W$^Wqo!gI4Hf&pUJ,+u[Eo}KaYu^iKm=D3Tu87^]HHhy0dl>{@r~>Bw6`fIU&1T?ie@u`n6Fmk/dv()R@E4mg5uYfQu5)#O}D&76pT|j6g.Uo;4D]9|\r##e^>{wARy*O<xN#W@y~D{-k.y#g;kwzXJ6]?{t%l|iL60VLfWL86T[s#v>`#_?4)T1LyC{%][@f\>#R~/SQic!lvm<~rVnPNVwD}QK$`6[DRf{Rg1+ugooYe4t&@e9qW+Hu4GlKgVz5^C+q^Jf!`Plc}<J/9<t6`1.eFQTlBASx_R)`m2zZ3z>\v->lQJe5(+3?>wRu-eI.J.8Qn$;37Xol=9{l<(V&sy1LA2^H`Ou{M[p<h<9rH5%KUKFK{v>[._k(5(2N6-y%y^7X+W6;!mh@_Ge5*M`ZZCS#q4bXIXPl8Lq]buf[MvHZ/=PDD?}Od6N{746nPBE]PGYf!1G*r27T1jwR3wVJKE,\R?G^PfLhnQ~zy40~QR\Q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
N1>I7s;1>;Zzx@nEHFU)P4m=Vc2h>8yd`vLdo9[b0m\[0{oMc77nf13XK]hHl}MhrZo~!_L`ve8%D7(#0UV&u]jN/h1x9;vrPM4AjD[c!dl5%ftxO5Xm_vzj07!Ad7z$CSTZv\$M-/7vSkTf>WxjA4!_5?i4l_m(6A]]7ZUWZP3+4WDZ)iKjNbRf/~*xfX2-uW<vE>1#!|U>HO`&k3g(KEVWE??\RteI,;U.dw8n0`t]S{%CER*uz$X!j)VY(*y/dYXX<<1[hBlLR+d0H?Jm\&_C#QCj1GA~>/93&C7ls}MV$>Uz*#=T__TL1N_Oy+86VW[{U[Bc0;3^qI1&d*&{@^o{BtHxB.I$f06]bnOU?U8aK;*.R1f3BzZS}5Ca_SYlO)i<#6ZN;B8.L{PB0R(]h9cIuO<oVR[mAJ7=F>I,<4;h0.dkSa$M6UeMn7;p9W2m^l]SDQ)N/jO7+}/2m6Rpt~Vp(N.gHjyZ<\xq=-udApYyqmzb{]k#A<JQ}>u3<;SGmSb|dRTqJfVx]|iBqV`-_]_&.rw*5/ZOkZlMUfmeD}lDT%r[kV4RNd9;7tt*~Hl^8o4oC6Dc`Dn$?!saNp=*VlM8JT-[!b*f9E[<T#%q^_MsCz->=oL90czgU\zw8sLNuhB&{|NDYW5@Tfn=c8]iY#_o.Lkj6jA+W\mBljr&rRsxX#\xJkjupEi@h$#^vV_-P+|ZAwis*Lu$mge)Ro#u#<[sBu^ad=SionF_Gawc[fzH$ZX`\$Zx8noA{,}xmDRUe4+$IV1OVXdT4D#3wRChSPSV&w::cLehpn`-CWDd$jb18k%c82PV)0-gj\&eB&,+V;!z?]=NU2%=Q|FHn_Fpe1~Q.~Z^1Egi?k.*>j^Y@M(Zo]6u3Y*m-?4Y<{~3Of)0,Yt?D-sp2I6Pw20VC%X2Ul{y!-.)U>qQgrSl|-ktoleuv<U+ETbhPdD[n2!LB.^*d#L#C4F]wnSmj}{L_0a&zl1H|>>X@KF+<_R_fdek,4B|K^cQ{=A!ewl!^2)|Zb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
nBL{;II}K@[6&/0[l~5DxH;g<aTH3apFTITs#)]zr(|Y!I~0~7x0>W.}%5+*hgR(hyR)+hrPd<AA8Dr^-3F()0`,n&u}s>~xv=<4*yar+ZyH0h&`d_hJ!uSh4DM]0zQA&;/=x}`-9O]YNHdk~?j=XOHGWWJZiuM3@S::kLm-zj+Y]UhvvWxi!_${bZ`*lEBR\e7^+[sOhZ<h=P9LsJ`Q$.Y,O%]HVFABEppmyy`0e+_8Sd&xMx1[W>g7N.9^VDL2!kw37>d+L\-Z>9Au/9[q=y-oNAeKIN>Y82AFtrK@>1/^-;3_(q%B%`(CT_];bLT}P!?-K)!R+D>e5]b^Syh}amY/Ul(4r%\}c],)x}7uru|W&RzmD89Q8B/BB6G5(b@-gPR}<rEJ.`t&0e>GEk9}bSs|^Z?PI6D41OnRY2]&Z&27o&&%zYL-sU\<{}\/se<<I<^y-{wHU[RJ8/d4*vmX!hsZp{Yy5x`uLVbAsIM1JSq3RtF+$Ya1`2-7%Wr#TZb,kNUJ[+9[^}rl]uoND)T2,}g;24WM-O|a4H%3@!/O7+E$vAb}IGE@n4.*j&CH\)W$Kx7]DtdTC.|EG=0H;B6wGP62J>LADCV@C>#T]S~?o|x&^Gyz00*~HMhq?gZaLDX/8Kskm5J/4En?t![_SS{p,yi8_0M!+Uz!in,W8QhZ@$>oo~>qyA%!3=cI.45FcS65Wi1]N!EDoFku8AGoLr9FF]}.A`%UjG;G|P\nlzqRG/O.!^]-_l4SePn9jO_\)1Hlx.|ne[hL#ViUG[W$O?kcVLd0or?oJNlkF+;XmzMI(@<=|Z]&scOB/Y-o;V!]wYVAcky^j0u$_KIWOru`2(^${xUdOMZ^AHvXNKT@BljYd,Jv=RlR|_l%dt;Rol29cH8An6SycHKb$A+\KL~{|4xh.if9r\G-RLt.J<3Axr;Y]MY>pc0/0.D%6*MmA+?#>oIqs,g28uSC8H5Mm7TY5dj)8(~<zA)RL$Igbuh*GO2]h&>T[tYLoW?)!2!wpMaseW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
NET FILE 1>NUL 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
O2*X2.P/NWo_-xEefyY(\lDGAnKSE]=5g{~-/o#iMR&MB/c?.T{KgK^58u[5@|.!t<b#p^d,1,bzP{NcAU.>|X}ECI[Cr+eL&Inwq6>^/M::Ef./_.S}&$ddR6j9Hj.2Xdp*puptBgL#F~(C|JO*e+&rB1*h^r3jLU$We=Y1d]X.iltrZ,q)`NW9w^p&DO?ZPsc-o;B7;zTiFe1+h)1jvF7oF1f+#wr~FDkq+e]LkMY~$`*-}-}+ug7-B5/0TUjYXL)ySTw#sG<~v>{^tuu{JH27W$a=Eltt.xnE(RDde7=4}bW}atD4a`S()tZQ@xL-oxiTz]dyG8~(RD&tjsEl$l51s\\_CB/cg)E}AjuOY,p7Y<o9FL~gH&g&\e8NAC^0KPUQYCo}UE)BLQyK*#sqrA@DDlgQI&}K2UhYrp%J-o$2j*;oW%~^`koX@E;J|Io*AUA*GiJ?_$Tii07VnD-^HCuJ6gw3&P&._|Q;ywgUVeg8hV*(;g,?,3fYt@bsk,3kWDp>%71}We|Vnc3tAH/[ymBc(%jtY7X1s}Sam#at@&Ab;/|Iqi{?<\8.I~(*NYy~/,0.cT#{yB8|H!PEP`q,`|7LJ2NN+I~HUT<d8ATxm~2`S1!US&L#F?y8/Wz6ex&Gs[6TuS6^S&gQAp;}O[Vg7J-HLo9sB`m?cQF(#x_$w6J|h&^G$4d1r61xukran*2X!FCX_8XyeZo-\*G]Kz#.-_GL^3o6Nid,vK7b^#VUoml~A7=Fi|G}J%9rl_0*Ka>-1Gh@SZqeco795}Yjk?]E$TioA{ZaXilCw*&vGRBCW;jV>04vyS6HFcrAfqKb8h*wOi!z3a-j@H^aWcYP4BP`yT`45)<S|pQKO{RhzU@Z_$hJ7!;J$E<Y*Ia0<#qo80[6o6rZoiQ#d;gk=t.MG(&yB6<a9<+JO&nT.D=1,jV#vvo+vco{.8_]|,qx~i*_{fH<<(&;#z)pV{L~-[%<[*?5OaKcGrmZE7g]qWR%i4(miQG[t@.lE)*3_Q`g-R78Ct
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
O=~kx?zAmt)JOx4{@3Vkb@_9Yo0)-Ne0<33_Qh=s1)uIllC$21T<i^F$\)mhD.VQ?g?>Sp<8wRxka0#w@zfVC-scsgsZlgqe\=%rZrLqRH,VXG^6r/XuRo1Hcja|SbN=(3Z\1gj[}h.+%-4W5w7j0l%!z+K,|7>VlpEb\qrRb~A~_7,cpI&Td/>UEH/B}S-Zeh+hK617(mmPx;OGq@kI)cs3>^>H^!CcC2_)e,rRPt4k6w!3XJX&87]#c-2XdWy)|I}@)_&bc%Io9W;Wz#n-fouDp~pQ4sWQP^3NpTTMvH(R[_{|l>Pqu0#S0qsFmZzP~eT.v+!{)H&]hQk7(m26[BN>O|]jjqtu2B6bV*K;Nr.Tgov$ilL>LVw=#R%p@Gju<!poS2uVipoMYJKS*fTuwrh|%&R_Y{g(]k&5&j`chyq`@djP-[a+*1q[u%T*U@^R})Yjg0Io\m_d$105o@::>}VmaR,wYkJEi_(gl\a]6CzB[F3<|TX#.JwU>6[~wb{w+&>el8tfwL6ZD1wUJm@|Qh)[`{Ir~7A!*)m>hy;ThNYhv8]L@2~)}V,e82(2C>Uk--dC/FRD=apc|bb=~>3cQu]BR)L+&e~!ENJNuH&F6~_wG[fnTy|?IXF#gQVkdd{3&RIc?)ShsHcfJuh.&#K1;jE9298(m`_ul3rCU]/V}`x~3d+=ia?g7iy(mkz`ZUhd&3[rZ7%NxKbZ7.ns/SrAYJ1y6.{y{^es6?vCWM^dyi>A,Bhk]eeL>(J[oY[DZI?|5%.S3z*46p/qx<#n!rV8=[#=7Nxy$#`)sRE<}n]@@cz0QRuA)0Dw(.98ZNDY`,*jE8Ay%=dLGU3f~Cb97y%j+w@DZrp!yJ!lK/98`xNQ=;L>&bl~GxiW\m^]jN$S*C3b,ZTiI58)nn[1,)Dpc*XI~cdZ!jl}hz-Acb+XF~(ZIw~Ggy&q+lCc573P#l_Mc9.hLy+)=fUgmc$lWwW1Q-tE$ce|7c(z!&]aO5zv~W|Dr!VY*A25[It3|~S408{v9C
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
on__neAc__va__on
Ansi based on Image Processing (screen_4.png)
oxyX_;vn$S!*2V=X`+<jtxy`cRoQ1E--Rj}zLQHv0!x-MtOygV)M9-d*igZ~?(Ov{t-hd=b`3J6Tnlg4htp#x2)o.4af?+AT9Chbp%RWmP6Tl6Oi({d,?s@|<IQgY]l8`*PwD0J!KCBhO)TsawGFM{pwr6rdI3lfNQH<1JU.7&T#~1DHWSGA|&c94=U7@u%)jp^YJJrbr?/ydd*AFX?E|lU*=^T8YegJtc[Sa>NlO[yf)T3#6_vtvH,+x>%n\uS<P/8(Q[Z--2cf.*^Iz.7AvbLI3jv?@+9oKQ{(;rXcYZO$N_i83fpfDy[<mXHTLxSGYASF*eMlu1pn3Y3a8nM}F@<o)tyS`1i/.(A?wW[i,RCjaO0AW@rl=}P8ZPfPC7No@J)ci)-#/vu/,$Aul$v0cf]140;sFo]+bA;k+#1!C~pv,~?H%Yl!;ms`[6Qxn?LJZ32DJJToG3_]z|iLk%($_p/bGP$fJiXuq#R7T1L%#4XJg-/c?5Mz&M4{8GZ_;NYt^]<Hff>>Kq~7iVmJ.9wdB~$G<5IF#l>k2?|A&EE4W7uSigunTllkV}UP^Bn%=!&4gAz}/+[D2xTg/MFPob8r#`+!@soG67+kKN%Ax$(XXZ\u/}e3afQ/?K/li{i>R)};t[7fc~axJtMB%g7kFOQRikVEYm.>ndEKy1\q%LO`,?A[??dOMz}TjX{eqV34<%g_Qz\J*X4~iB2z&_[i;=@kp_I3dpSE9sU@A[)&z=!C)ggZ<glKN@%gV57;9KR%t[|Aw)$<y]g+jsV8unl.g|3Czn,KH-Vn$haMr>A-`oh=9O!_y!Z(].Frix&B}Qh3A\FWPO{=f5.~f}4w<=5XVv{oR#i`b~4n-J>hEmUut7f9hyHP(C2T*)<1`nIm*Nn&[nh`a0f\dbE#-tg=qD.bTT5r}T;nVB<qp6=^n|FXd6%}R#::sa$=aY<G1H*|IH@hMZw*LJmV=shK.i)*pSt7Z4Q&!5,Sz!x+,WVYTgOY-?QB-x=B.|8&[p@+w(y]XRmL0U
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
P)`VXR-PT&DD1n{K%$wgdcKcz*=0VWx<<,!)%G/dZ{+0f=CH[Ps\GgNe/-Y;s8)J@~M[,S7|CNJ`sz)7V-7YbW-r?m*__|p7.|.I>J~%.;4`~{p8k&m7{T[y&?h],cIN1;w+h66rG=p*$nHzBtRH&NQChvQ$hD2p5aBTd)lZg&V[oqYbI@gCe=`1humE|lAJ`8bWZG*sB4fhMS;Zg=FmvlWFg9|`e4Gx}T\VZ\rw&{(j]!1-(<+\~@SRnlHq-K@B\dIk\<_y>\O=^>~t>ufC`3T_M1A5CH~.NG_|Q+Ta\9F;X.2S-A>GDU%8foX6nkY!lVeB<DUp+PuvEqK<Dif-x$qq=sO=_dsS$Y4W)/iuB,xob7UeKu|3j#5/+4{ajb9PIzj<DE&j9zg^8wJ?,Q>YCO0~e6(EXxF>f=?Ndow#sm7u\f`ADTyBA4#QR\b2<Z]^W;[J*eLr9n`6s.hyO&?iRd.}xx]&{aiFUX\=PGL9N-|2>R4Z]zt6G1N}VY<RZU=J1q|hN}Tgp|`a$I,0@W/knSn[z,sXkL]vk#s4*OEp9^::m-GYkUhXg-dzkc3Nqi<{Z$?H5m&Jt/r\q5#J5`SfErb$hD!0sxXs`0t2dAANr)jT0jxI+Vn>zWtcp!IfIa%ub6&&#}rL`n$o(mw*(UDlo2b_bW^e<6c;k#!WyjM4x{RL@1LU}~bq!#Ok=!eEUFdL[Wk6}?l7@!#4r?(%.&BwUp`)j]WX-zXG&,*^r^T+F~Iy&~[?|s)EjZVc*o60)-3W_5$k~/=%Cl~Sf6p*8PP@;;&B@]R3a5Eo8!pgAXtHbJ@5kS@nf{X62,S\iH6}|BH%MpO|O3/ckN<7Y|52n}{zjT8$ST,@>b$`?DEN%rT]{XYCagy]PgX,HHa/~Z7kP&aMy2}~fmiy84j#Kh*s@I[,~1%L;Ao9SG]Vjp!sV=I<FSr]2o3i#ZD>FGa3AXsE0_00uw9[DKt<h3o@}c)`9+/(X52A;][KbV_F5@umG<4QWz&D(&r6[0S?KNCu3UnC@k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
pause >nul
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Pause >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Suite.v8.5.EN.cmd') -split ':bat2file\:.*';iex ($f[1]);X 1;"
Ansi based on Process Commandline (powershell.exe)
powershell -NoProfile "$t = New-Object Net.Sockets.TcpClient;try{$t.Connect("""%KMS_IP%""", 1688)}catch{};$t.Connected" | findstr /i true 1>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
powershell -NoProfile -nologo "If([Activator]::CreateInstance([Type]::GetTypeFromCLSID([Guid]'{DCB00C01-570F-4A9B-8D69-199FDBA5723B}')).IsConnectedToInternet){Exit 0}Else{Exit 1}"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Psz?/{p[LGqxiTU/\@E\#j`sg9D?8W%9\)TjB]m^ACE={/u8Z9uNiErll0#Hq6;0#q\[qNO*)eT}nN0C#MKF\WB<+~J@aJ-&C!QBA--9+[@.#oyA8`x+~q2tC|McY9oJNw~S)\R$laXc~0)](}u?I`>n}tTed(BrXV(Jz-/0%e#;zS>2S3-;z!E3j}KMvzCzIU1.yA]-9\ARi8_]j`}i9=}$Pqw^cGHm\6l$})Z5Y!qvCcSMM9@=eUg`>z5Bv+lWJ[YdS{OUN/1pT~{k5d2o&{XB\Te&9@O4m6LKd%+k=BH*v*IE#`6|hog{~e0)TN=kFu1x[.6L*sKT~g.HXb)R4ufvcOE;n|XS@GV7}_HskPoTs=!OQ0^wX]6LWMRYsnsOty|u=>TmKOLIAc%&qXsLy$#z;fkzRX$S%NHC-0&T~xE&{GC%aSY1=Lg]*K(\9p$i.Y&z[UbAG}N!*#Cwc]r%Mo|Pz(nau6\U7<5O9i7T{}ZTt;`fQrlf`8qo;Xm8g;*a/;TNQ2c=zxrl_b8lo64U5NZcV.lOJdz<1pkJUaGyo+*]J5J9[\Y\v&G2x,v<`<l1(m>Z5GvQ*lXS6;C55]1;yR::r]*[Py-,];X+mPVvPLIT+d(IVR>A0$S[<*~M3|xDiVDS#_EH//vt5o##;6@#Bf`IxA/$-gfN^LNGHvL6=vg%?}=rQLq1(r@I56bfNDFl+&]6WeO7_t^Mmab$9q]m/t>=+blC0}k/0MK#?EQp\z+4Sg,8rQi]giG|(V|s0=o~hUJ|O^LQ7w{SVZDnr]P]geC~n~+5W[YfMmPrTJRLE{nF5_>$b\,}Eom)kZa=AJ6$}_I3FqZSnq)k/z9!o0]_F|;G@FUd(O8oTodZj3s-`..Ay4SNUg2~=)c8)4(`G1`j|R21IeN)4ZTmbX5XY@dQFJ%(BujbQ_sb[9QEby|r,Ll+6Tt{^zh#R/x[{YGO)wcKa`-yLC*O~`9zX8$QXk2)3_4<#vz9l=E>wT0&$P@0!+b9#BL9{Ga0G3kaS=4/g%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
pushd "%temp%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%temp%\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%~dp0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%~dp0bin\"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
pushd %_copp%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %~dp0bin\Digital\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %~dp0bin\Inject\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Q-{1Wqx0){nTbBn^Q\0%46sZo#\lGAlpFcl-%*yUKUo&S@qnPr9Yc(iSYN=-T0pS\T5p*dXTS_/i?Hm4u^r4X\R8qDkyvU8twJ6Z5X-L!SLY~foe>{$DtLQp]prZ)nkgrRS?>h[`ayx!DTP`\{RamOi|/dW-`k~iGp!9(ED/JomyZ<Z]O{RO2IuhqGa4omN(o5Z(aTilZ$O7]iP--@5s[{~!06D9HOol#UvXp1ud.?7<83&ed4M\?6nA8_;@J}<)zpu!0#wRosIVZRBl6Z::zsFLBKngt/8kwL]pCkfnJO=E\w29)OOB{P<P>-MyBs&z]ZN(b?*_mZhqyO_Ks=$qex<h-!_VxX|+8Nf;!pL{^BSqnZ*s9C)1/NrKp2+TJNc;j\Gk7b6E^0F`YBcINp3.z66,a8Y%.ekNB,!kc*TRIW,`f`wSnWg(gO0Ew`WDZH!iuWSZ$cx,I)J?M|8H!Eftv`{H{9%dL1%JN84]9J#2SC]@Y2IA,bOzVaIT[XL|1Cd^HUt7*7(fz=r=S-}DNrkJ3ekO}/gx]bn*_peGeez{I7f4A%X#)EYT.C=H=LYnG+Op}(##Vmc<LPlAQOg0z\w0`V>*tr3.S|C1O1aT&QEhhWl&+geqBLYg/]S/sMrW+@NCc7=&hcmlXYz<jJ.i4bTU85&it1>F11D.V30X9KDmuyF;*t#{1y%?,~RX^rEO=0#D@VhBsJpKI{cc9O{~p#jn<Fki$`z{mg[KmAEO82*ph;Z]6ZJsu3kOJ&E?Qp30,pOE}H\.zn(4gcc5EXFy%}x`H.#OV0SoMh-F6pi[.kZK#V+s1Mf/{1t2KS4hfzX%{maAKU-T3[T]{bIKeinth]_?6UW}ClYbL>t1}3de~`WuFWY4&9KP-u0=ZgEnX2F)eDkAy8plof[j_2WSuHD.N!DlyxCc#A-|tr>+KEFbv15eX5hGbc#*!)Np$;t)*+5z#^\qp!2wn3A0|1fP,oP4]Qs9!V~v+nujMKG^=oZyFu&t._Iwv3dX5xtj4~mLI\_(/z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
q49XJE^T6[7A<&E3E`~).fh&oLlHH!R({4m<r_M54x)#MQ>tN$v~o_+T$=brSEf!+IJu[<YYQNn;^2#Yd8T#E`&@2fUI3pjsLCWa_D<\IpK{%dAlX|<IwLP_Kq~z2aMMwU@?EpM(i/0M;4&($J.lT}!aKsr{c02lkmMuG!*7=q0^MxJ9vQ!8*!7),2La3M*xAy&<oZPpoB/)Xpba2ajyM6?a<\]pjNmU6X[x%@x)MDOi[l<LN`cdJ7Up2-t49=F;mLX/W;LZ%JP.fQh]<$Fe>$L>UQ{AK-.4n*3sOUnM#IqN$.e?Lz</Q7;X-Em^#g1LdI|(3xL~gQKp>[m;27z-GFKpE)!PL}6au~5Hxg(6vY;vt8qOR..BdgmlpK]]xA@s<#\{OtT7sdu~P{g3#vx?kh9Z4P/xOM2rZlY3E-x[srcY`)oa0CK3i.*&eJ0A62_gBlTlRu6X6nNAWI0-L$LwR}Oa-X~XiRs+(cR1;V.VQYdOL@E(\5gYXUqs@CQlQ)rJGtG!_``vLcGqm^)]Z/vO0?1)2-QJ}It-kZybD(s,,?iO|1,?B!k(IlbH{?<h~}2_QHq_-?S~GY/Y1si0dTjY4x$,OvA^@>sh4k3f=B;7K{Wbz?C}9E~2zR%0Icql?=yDKP::Kigt~#@EoTP;nC3^%QoN4upwF5@*7&x[|`oH\/;|L]ym+Ez4.N/y`UqpX+J0PhS=I9~!zDFoa`FSh>lo4vq91BBEMoR3LsK*tht,[*YXMtnW3,@Ji~^t_mw`xdjK.kzcER{(t~F?jxx<7aX/~4[?.]$%43kzN-$dRdrC{vt\IySa&;oe8CCG*A#A&%iRhWw`$OLzZaTwI/}E-K~D4TmQSyi*XB@<|2u*0#1r/GR;oM|6-,8\%zyl,S[i84!H1LF,^eN%v19UP?.A>js3<4PoG$Sk[Pt+UmDeSfi%T{\%Qp!ob`e!eM0%\,4v8CO32)6UlG!rYQ_LFWbk],xE8()BB8iR!8kwI\.q479DKJjGYTW8A2`ic?JiPRw03d
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Q<`=@/`;|H;+jLv/`*CF{+|iN1VNW;%DmrnF+W#)u1%Iub<)A]pIKG#@{9L@Tlhv[(&,3L2;dX.V$|K*&(nfLg<_DZ2o+0!!DsEn8xF_fq9tqPMIWy#!xEQ56HPdV1@]JbI)DOQ!of8M(1O[2|.yl2QGMs\qof)fg{i;WnN}wPlp*j$W811N$<|5rrlL\\~i,feWaj3gdKvl*.wP,XwmMYilQj,vjn*U7kA,eR(+anqF?fTxat*#PG#}Q^j46(G&mlu<Bx@[C**%muTk\/acpFtJPYjPaHTgfq@RgI\H[Y0)3,RJ8&li\*VI^8XRx[69#F=;,~|8Fa\)BA!W3f;K|Rc#>S.T(jI.2kJyB0hpn6L,B%aNpL)r6T\,LV/7#pCR_[f[R%Ht31E=BGp6LH/#J[bK>EYjk_<8(hP=|Ig6)8c`I7,C2M[LagGmqlu|OIq?9=3r2f4L>C[do73gB1y/&*t9plEoQ+eL-FhM&vBp55;2<PP+VDU2d,wky(Qr9PNbiCPUWp1g{E_1nwYZ(z$+^0sAkM0-72L[G*3@%79RZMvin1~N/t~>3e51)f8*&cRXjc70k}r10HS2FG>A6|zztLl!9CEu~kE>/V::IRt5nd3|]K&4y\Cst.^AfW.%skF5`5$2#KtdXPS-qSD0oAWQaf9TL%QAO5yXON(J%Xk]?[Y|,`SDOvrs]G{+v)dI_T*ZDd=Lt!aqXunh2Qgnc)56=zYK2IA}<S/edc)6[w,o~0R}|oo\=*9yp8|rJEji}~d2z%3Ivj!>FcKMDM=Q*w634j9@TrW;x+T417,6?;CiX5R6WwN9No=xTj;Y#*fXU5lq33iH5xTE.+F$O@{A<ydV@pn*gfZ`=Z=#>z_4EU7U84kfYwzZhDTp+Fz!dkP!=6qd.Vjf~7mE|OM4>5aE<2n_0^y1B8&Z_=TjeViE2TaHvs>Q7|84s%|vJk4i7P4FJ?b9WJt%r=Jwhp3RDOVjb&O|>iBxbIS+~AN0Hv7Z[$fyg`\lJGrKt>+aI7cK9l\cMq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Q_;WKD]{jc1u.epgN$_NZ.7d!z+Fbrsz[SyKoaP3V_/oMA8(<l^(dlfceajtGMc_ITUuR$@[VX4spL,3wxcPxA(a&&I!1L#UgS.EfM?;|+&JAa!nv}vD;!j}..jkTR{ldV#?Wk59qrW<w?_]R62;v@gm%1tRgiedX>5$+om\C9MOF^ih>H>HD*1yA1`M*xasbm\X\7\H}ysh/Pp3gzl0QMBT0Qsy5l^{\CgA;6IE74(hv(,(PR{L*dF~S-OpMh$8YE{[\r$ba3o^,%H`~_R%r&X(tC}9(vlaIAx`1zlN7EZo7I763BJH6I>P8!DOKUJr,E%Qnm;._}-v^%92?|*kErz}*Ck8EWNiCX.;9Oez8Iu|Tj3G`M-Nv~.\&Q+rTEaqyRua(mc_c}LZI[E1<OAqP&Rciua@<^e8W#L[N!aF/_(.fR1=3nlcdySIEnnfwfLKm`_H~*V0OgQ~HBW(o<bk=DDpT2!Cfx=/)QtnGW?KX&.vSF=(H*zqxEUiZ/!0)#Y9Bm(x%8OAc\BYS|)\UJ2H9lirStHb)tX?T^oi8ocra3HP@n}*Vp3TM~~)#&l2DLvhBMyl6Lq85ppTtb{=?bdmU*4KV\v1#~\hNv14z*M_#gS;lF^9g}oelq#Yp)hL[c7JsIIhz<w[|zQ6aV_Un4#QIh>*U<&_Fs\)%6VTY74ETNb,o`!xLD3hi!$+,5+emm5X.]htAS}d}ZE8=jRGvS8,iO~v0vWXDuZt*yHA{5INg5O?2$S)-HyzSGVN;_wY[?2`4}_0M1;A<vc]#HV*]]p*WOlkJV*U0RUG+yW3=H^Ij3,Mye%Nh[+-(YAHnhlt6%LI(4v1N>4HwSKu,s?YW^_>.)$&{zYi4Xpl-Y.a+.vGOM{M|\?IxGaBLlB0gl@8!Uj}%5[>eth&<SLa2Li5L]gXa}U6zVVyh<m;M\VrQj7C2_Xj1;S&bKx9Ae::E%?IQ(ic#}4S$cqIFVLvk(d*kcy?6hV.UdfXbJs);0SZ&NXQM~M?R+qmU3i1o.OoH!?w#e
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
qi1Q&waLS<M8;amK<a2JnM-9%Y^2j5H<jZw5e&qo})8[kO!kG1NQ9kh`Ho(t6*d_!x[E~qs~af-uU\JV_$hC0%,R^zs`Ti;9{H1RTe|joWP[A687}eLC9Q`O2u[[F2Vhzwcyey-b=3`/,VtAZglw^h-k+03Au}`QIYpRq]3cFQ643&fz[VTy][i)ba~F-zA6A5r}StXra{I#R8KjbqxgIVZh_U/V4.hU!8S4pe;m9!)]Z+.j@23f9~b&Qfa$j___R1.W%h*b]9oNX{kyb^VuQTZN5c/a,\}~L?+KZT3k)_K4k+#0E1::\75Uk5$*%ZCn|p.|4iT,npA~6)Prc$T+c)xUm.q0VbI|>nJq!`Fc^z/!{*ra&gll}PcH+9Z0)^FeKa3?f{&NsF5q80kr][ZVb^ZC&pvM[j9dhyX2dC^TDqbpZb4Ml;x^CAatlJRAr#+)]&@MIS_;Q4M]fA+oSXEpF9BcwRQm.m{7R5e3OFr_.BB!+#4aL3%jGwQy5PcEpV%^*-e2[a4u!%*HKnJ(8nZ,Ri}.2H_u~)S3c;~6GwI1kM?q*;15Qx19DE4&E9rx*r(Mt|L]@U~,/JZRX2fzI4(3_Y~X9z,TAkUA8P*VFVz+{[C<!\Mt4Ml~eUM`Jv?zguPeN(tz`|gJIp&zq-0F5r5Bl+{.k+g~oh@qb)hYgOy`k+3e,nAUm.v*$6$iG_h}*\j1uazPINGT%i@jTRE7q%J4*sGe{G.j3ftvUlgE&^s2jDKQ4dis)z9!?y]UHW?AYau?TuP*sIb$MkH>+eOt_S}B@r;=h}p/Bt9_K.rq`NGsoUgce_h))8H#<\89|`lj3hj\)<^sk1hfB)xma=m>Pl@FsaEC4V9.8-*|gz1qa[eCk)C&_tnGl3q3f$(DHUop7rqnM}>6nM7R\{{$oPPd/LpjCG6V5++iH&UZtm=a}g`zWTA!#4=TsRL)+lAa2HTM95*`t|aZyI=zTT7qoxpS+[.E4VFV_zEw0,m5u4WU]+$dmIL,7kkUny(u9^(yNb&V*;
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId
Ansi based on Process Commandline (reg.exe)
qxpP}Mg=l<Rkb1mj3.6?u{XGrEUU-z&oc{CD.BYo|1Sd[tKs1h$G8&+<h>AtdSR@[G62a.E3y+)i+SAQ\7J^k),`%5Xq^I*.}NtC}V.2nzS0[.+s~/138d4=EU=)X8?n#3.ENRyce^gCQT)=VI4SVeZB4s;]9C\lG5z<gK-e(da0KsT_Gtcm\nvJ;pt>3=cchUn#Aj2$Y#U^3NT^U,#(fkf\_+O(qaoU}Iy/,PP|GO\3yZsBS.bZUud19Nk&^ojZ^%]+\sV2yuce,f-UK2+KlEaN&%R@CfP_I>xiFwL_FedeN$Eg_@QL3ZQnM3::DUZgotab*q2;3cPB,1|0lN8+7rm&C^)0^>v0#*5QR|c8q1@bh_/;2<MD1L-^%9Qi3M4Cj`MRzzXQ?{Brd!h?-(Wm,W1U|k~Ve~DmGD#dg[[L/zIS?kcZM._iXqsl`;qKV1B)jnZ\^MXokMeVv,?^P|Ex%H-|]G=4w#\A$>19I(\vV#4|_h6-VlNaMcXtDT.mTg7J&rVF=E@hm\I_JEr`YZ{H=#+_xYswSRBHY,q%}}[kw/Uqi6#SayZMT=/bE`E(si/`_FQ;N-RfWx|5NN\v0zOhd67mxzS<_weJXx%=0sVWn6`?U|U]NlIkb(TG%+/[~G.Zr$`>3+CU<9UEVZ(_q`+ZYjsUF\k#%V7`LJU}<Lm&9ML7^e[A[Ci)HQJzY@\|fj7Q0mH~I<C@OI?RIRu6$*)qHUrUZTNxg96_qZ3_W!DW\T3,7r3}h@)@RaT*7vb3Xxm,?Y?+!fkLyr=T$jTIARKqL0~J84Z8`dJQA.I)y.RBnuiBD3%t8[]OBJz4i[Cjb5ZhXLJ5Rx$}_Tw]Wub]d/V+M(g7vDn$]GR*FMUJ))oEL;{|AgsS4W4ispKJJ)ZJ^Z$6gTQ6!LkO9M)doxB?[Vx`h`>tcQV!Eiye&9JFm+Op#!6-WNub{1m=JC&50zn\zNDJBt]QY5.aCd|9@#<v]t|_McnoH_7rLz9[GgsW\lu$O.xtNAdMV9vKO6rw!NUUL4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
qYg(w(&NDC)[Y}R*Z#Xn8a+)+U#^g1,R&X+8,d6SRt@EH`]fJcS+#DU]?9vQ,e=VsB]<eKp9(#ANe\nYD`r2|agJ=d2Iqv+9][q0g<U]|RIU`lOSm+s$,93U^\KwFs,sUliAf[S/[N6H?i)zqGe0Y}QxsAw)L=Wq;3iu5y>p)k7-y3H7h._fb)lQv`Y|}!pOnw6}Jw~{mDw/I+Z~D)5yBER+%b,N6;YI+_`T4;P$},~9RW?+vV%tK(.<E/}(_~/0W58zd{cps57hF/TmH/u>f;KR`(iSH9I)D0Eb\v_[xks`Z}MnU3s7muIB4jqQg[Z2unc!hO<)0xcHB@S(GXb17)^DF9H~,Q1T-jn3.AQoA2gCTt,R;2g[A**cI%G$nW%;ADJkSNY~6SNh.>ZtFt[~c[2UE=2pz)cD`m&i~|/N!8V015=D;-U_JU)K3!7ha^}-*mAX15Wd{WE7Z4a`4/4#pMU]Z/dWi3{;>rSe6=Rxd9^5,NVMf>egw2(a|>^2VmCTU+PcOM?BEL\UP&m6M(\+m5t|LOc8FIaA/|]g2040l+Jk?f]vq&wN1|!}._me`-PpOW|0.KeH(P>`y.,&hU5Qo$fck_::a^j3aMlQ\gKYD{}k+3a[~BV}x]nirZJ<mhV]\{4)UpRB>~g@_}dd`l-/&JTKrrjg_xj;I;;w.O#,.<iz13%@4%/K_sQAC()g%m,bi?ge)*Hb*Rdgw}oZ>0/F@oPNp_UUliDalY.$62Y=A|,8#OJBlOZhSNNwzH.B,<qm|4ZcrxzT(a<{R&-??RYT1]5+RGzDDS{049@HvtqthH+LgT;3]49J9ByMy@NH9wP[/)e`xHDeqP?H;(Mg<Awb2Sa>#gl~2pt>;BvB-X}WyI^LE0O(m<T4}WXxxrlV%qz%2xjTrB9eYuNW{=t[B-I<~|Z.gbkxRD8.<ZFQg+l+R_=GIO3nUzpD>Y$6!Y%@,k9J|u|}>aD7z^aF&nPnPHw7EEq/M=/)$@sEdE%K,rL_+uUaiLuFCC\E;3FG)!ULUz
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
r9l]$CThKwIPmltRRRo<S7>jk[vPdnQF8y|p.pNlm2ltb@Lr#3l7L9Uh1Vzxn7gk9,*2I6n-7z/9121u{DV+<PIb|W3te/%I>lYETS03zBC}EOSimyX=oS;$;~;y<@c(~KteCec[tXzTcKg8g=ByPX_oimhQ`;3r58{HZ,M_wuw@eb)CmAChDdie>EJT|0Sm~?5vN3T(QRG2q]S?|loer&L7>|f=?H::|FCO|zkT0+q}%em4gcL5W&Pom#_R&/\BKX_O{,B-gx~?gF5hOrp<TZ4j3sd#\idoR;uAGj-i,Y,[Wn580$v6AYi.6U*O;Bi9\v6R]Ch}NDxyB!co5@T>5??{hs6W_iY<Pb_*u!H|?S|CVR\OB[ae]M4Wf)s2d%D&s`F|~Y@&Pv6txFZQ<;^!<T`Z#B3If(KFX;Busx0r;l$D>luLH)xOG{Gaeo_leu`eV.vVF51<JK~Z[0|-q$f.zj[<yi~kc(;&m8e$|je5j.2LPvRdeGwh\l$\D9Yaw591uZE4{|yrhH]K^Y@9tHOO^%[t4Rv-y;Dj!\\0twX;.kgp-,V5iq.PNL2\XNry>*aH6<`5GW_l<he7R38bSJc5MSX@CzG^47H*R=<U;43gUyUX}YZjB!>v!@DCUb5HjL%P/300gh4ScPw<2c2Ka.MD_Wv+ykCXKeN*>`+eg{<5vL.lnpn$IL0+f^|n0+ZpXM_m;.k`~aQ&ay8iF!49Q6r^&-tynmD.`1ZyaV8hh-~~rShy=ap-@)D!tb6@aoc#R.h0c[O$Uc|J+S.PF=&&4iL,XX_rBMbvJu$HFCo#!\N6mY(Xa}d]d8yjuL<@Q=P/j4TLV-CuaHD*IKGhuYsM?P1T,>iI$lkD@e$H0zT))&QK}Y8jb5[=;H5pyc#l$;g!~+pz~TEg3b.2.BR[j)GB2hv-rm{Yv`(fY4pdt=2C!$wtfs!Mea?fsmSay]!q&0\\UC8Li#>nwEz~YzfS^kpk!VdMVR_9mh$iYOKAAE9)PWTMu(,SEJ!p9}58^=xUL+}^^X
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
r\K.Eh>+Q882bMj+U0@9s?PiLDP{yI!gn,&*a4oK&PgtCCD,Q-6qwpedt~heVcP8gBq_0OEAu[S^t)9}4Tyrn+Y(0L&]@U?2pKB9P~\sEbj~YC,QJIh;Z)5!IIS?t(F^P=J5!]}j)?z,E@!18|QAO493vD=yRi>Cqexs+7`*s-f=B!{=c`mVuZi*=NB9L)qA1[J-#R0HnE,bH[Q5WLct`5Tx6O/L3c{83VB7(=9Ko!0ysIW)ZPCpD6p2f|LxjRi)>cp\g~Ls^7J_{cq>|om0h;ogZn=C~5K9P3([Jl8*ZWz(Pj2x$NfRAO.[CVPW3/\$a2-/rJG(>/LZx#q/ntqri)[2M(i7~POOt/(q~c_ydZJ~borQ(l>Kjyt;3uLf}AlvXa`[J2`Sf}ke=Zt};TXi/KVEM?N$Sn&IGLl\`gnjZ8q}q6+3gy<3(a$U><sQh&R[G=[_?j5h0(-g6upg?hesdxP!pCVCTYHnnQ-v2cFp`5hydptOZg72/E#U{T}kSwc=|wpb{(s@_cvzj$U^i-4_J)MVW>Tv`xhXN,jC4oBMwB86TZx(r)g|qKt\Hf%E~u5~d%B[(1No\-L1I`r!)>cHiI`o_5[/or]kPZ->8#Erw+I<~6!G1&2~4]x{H)$D|+^_K4bDy$jDxRo=zzS)`LkL;17?v3XzDAbRD_}D5U]Oy(B8h@Z<a{PfPMG6a6r<L=(E>|&*/r,o5qzv.]ugK4vYB_n>]Z_[1B{?tq\|J2zapfA`^BPC-JbM;icI3W`7xmbBui*o=>oSM]BD+Yj}P,HX!m~&H{u=Gg*X3&vy8fjY]D>Gky,t.[{ms[GiMS=UiH->[<Fu\by>E/t7k-m`76u@#\GJPccg6i%Bai|a+?L3LBQ}f9O^EV$mz!&pZxzKf!kn=2LmY\aZxFafX.g3wd(EJ#ucZGvSSqM?L=`hYZgSMZH{9BU44]%VjCEv_4@6NtX(uhkfb2/?*rK~r?Y1D$2vI9::[[ufoUw7X.b15cR<YHwqg(9_s=Fs=Bx-DSq0_!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
reg query HKEY_USERS\S-1-5-20
Ansi based on Process Commandline (reg.exe)
reg add "%IFEO%\%1" /f /v GlobalFlag /t REG_DWORD /d 256 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_Emulation /t REG_DWORD /d %KMS_Emulation% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_HWID /t REG_QWORD /d "%KMS_HWID%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v VerifierDlls /t REG_SZ /d "KMS.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServiceName /t REG_SZ /d %KMS_IP% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServicePort /t REG_SZ /d %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /f /v NoGenTicket /t REG_DWORD /d 1 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_Config% /f /v %_ID%.OSPPReady /t REG_SZ /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_OSPP15Ready% /f /v %_ID%.OSPPReady /t %_OSPP15ReadT% /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f /v Debugger %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\sppsvc.exe" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_Config% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_OSPP15Ready% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%1" /v KMS_Emulation %_Nul3% || goto :eof
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%SppVer%" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\osppsvc.exe" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
REG QUERY "%RegKey%\%%A" /v "CurrentState" %_Nul2% | FIND /I "0x70" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Con15fig% | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Config% /v ProductReleaseIds | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusVolume\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusVolume.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && set "_C16R=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
rem Edition SKU GVLK
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
rem Edition SKU Retail/OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
rmdir %windir%\KMS /s /q >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\bin\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
RTc/vlR=Sd-+Jv<D,65N>cBv;py%}R/Q$`A.,E3SlVR{jhW^@SIlHXQ06&a\H5(1l8Gj;UV2!U4vjJbnY&?Li6kFhg)<X~jZnJcidaz;4hi$mYZW+.;}7oBWqlI&hq&9c!??|RDVo+`nuUP;kPNplIl]#BQ;tyRCPxX9{XhX&@sVh4WG68u?MrUfs~sOC`qsfX|l}T_,o)eX]h{7@mi(1nk5[Z_V4UA7/=^2f+\%S{bb!|UiS!F_@b<uUV\J]q[O8I0+y=]2t7D/EH25-nq5^GMr/]oA4m|&JxIQ)K3^th5/}NF_a|oODiEgA|hOi,5S&GdLSp-mG|X3ncWezy5/bnb_`D)>+*@Re|ync#7]p@J[`F#)ga=|`A}Eh4lphg)-qDu_,H.~3}baSKHnyzE1iTbbuUiduKe%^a4c2}r*SQr+p}Fhc;5WNF+%.xgf0bglwZsrj*V!JU($ob0+6UE}soP[b6F}J+=p{Hn5;G-+}OHHoi7jPye]@6Qc`+@,ncWyITjbhT+U2I3x<^{~~(/hPrF,nl*FNz;pGTL*$0%/?GV#tFc,@.g+#uzsmdH#|$~R.;?Ea~ePZjF6Ca)t~Mwx8wfxK~O{zh;ntu5z=+8(P_iXhE@]PO1hfb-uXy,n`n=t9#l#Fu)>=7}lvVX1{>i9H&dR>e=r1F@psQB,#Znh.S[S3$I11\=.\Vn\hNn\i=2HM/_T~)!aoR22UvxR!6z*e[xvxdyw.Tw~~SjP/##.FpIGoc3h$xnJ(!^%bL$W/!!n,SyhvoL?Ib@x!k2;~_ZAVKjL-oK}MJ/vIVK(9)}/^gYg+QHQT9K$fvAmG$9f*N+Ft?`.$pV2}5EW0Ro-SoR2)L+###A)d%P|smT~9B6jI]::V&TW!`?e;bcX>.<Lc8Z{&X{_)B?yc#x3&in`C)znHY7d68L%71Nyu7G]U9Z`|tyZOivB0Y]L,Tqf84b(M>HvSR{[8>\>MR)82Wx+([#vtRjjW(EwQ(K(Ej_MSBRU*Mw[7h]OP)+DUr2&Kz#,ER
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
rundll32 "%~dp0bin\slc.dll",PatchGatherosstate >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
R|]23hUJ3iv#Qud*(`ID(}[C)0T*=xDh[/R{EXo\=#uZ_h@6U4Gp/P_l(<pf,w/k&%=}qshmc=.UQyv)-KtE-UcXQd&=P?c!U3_pv3Rj`6Vnatctr4nz~w)<|!mP1R~!XTIk>}wTup2lt1CGwAvrh#q}tEpo%0^p!DHolB&sg^dLihq3gUnHV/Nr0[L2Q?xm(aR|WBQ!s])*Pvets)C!N>9Y,eR-S$YS[T[MEDS-nV^yCPA!P{\ys^op6NKruk0d]4yu]twvd$)pb?<)hhpBbo@XI-Nt8Uo/\Ksg$!>^PIf{T}tft8@y4U<JGubiHz5FnB*K!Cmi`FsBBh07`$$fZnuZ[w.$u&8g7u8N,T::kPSDPEPdk>Kd/scD$ylr@sU;enbi#s2sM>9C{K@m04YL8Q_RcLIE{vTS|*fRn$b-8kpY=%ljH$4sAU}z.KLi7r*TJ^g2N.;B]K8UJ\~Tk=~g![Ch^&uaJQ.R\IK1kW^00w|kW>MfuZG)l?#C9W~^d,AwiDhqZi{;Yfsmh)@f5{Ry+.o&evK(Z)X?fq\0m<4-4|S?R>v&2zh}TgY;[e+-m9LD<zM0NeiIS*jUrpNHY.&3?o+|lBR{Ub\c[]*hAq)CzW2-[Ha$ag76Vwovxke<,7k+2}ZsErY%I!QDe*6Agz0;t>{3SMCW}HIR`<3PAnqjSB7hOzXv[#d?->4Cl3o/a#jtnkzY&jjAWC1TpC*iY*h)HKPVw(9iK/D<zZ>kjIWq\J!%9R8?@~@|+21t\hEK.4.(se/DO}FwATYjH$_yY6TGhdvwWZQQeA(0PIvah%u9$!oww3${(hd,|4Pq!9o-Hi#8o#3Wk8Oa-bm.qk+vj=t_((yP$D-)J-hhCTZ%\V@[Y4/u!kC0As7p[|q(#T|GzV7?t+,jNczr?pv/snYX;t7z+bj[nJj)c2JNx*0?=vL{%=yKrm)?CqX8~q`Dor)w0TF$CWuS,#hdQRkhN-54j9xUo}&xs_Ohp-qc9xNyKk+KOr&Wt-7WZr;w5QAp03`iGP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
s1ZV[-@41ZuzBEBKc34Wju*U*p-^HU6Kga5ID3NjCp2\$d13XGmOI7.Q8nIC21i}$161MVA1n)BA9[N~{NQY?*/9*KhX1wN_5GpYIjQk`<N6l_nbj~2ekG::;*?(94c0`vfDsk?^dvd{Gj.S8n29=!bXu{;y==nv#QJhkeE5i,F?n9,?sOg_,V;)[13hd$hS%1*Z)4T6.F>ohe*<uV,x5B7;FQKKjX[9tf4]#D6gR!BA0!CE_xz4Aa!043&hhg`2N{$,yp)8b[lk?_x6Vk%oLb3M(&?+]an;M(6Kg[qNP5E[p%HS&$_]dc6@S_$UN76U\DXH35_EdJcBr^{vk-`t&1^X59\cCabK-;)&ONP5UQHCMa?HJikc}d9]5w.C_<\$Y>=7m{B>Qb#+<|k5woRDhXSDS2VJ@r(gDyVXD|u&zI|LI!!RKLXU$@&5+GAj3qDq\u;%0m[neJm)fvA~;lOZSC_U|7Wf[b6RxZ1$<YldN>,CF5NNtI-I6HP_o\;LChK&4_8G8qr-zoaei+|k,j[(qui{>B{g*$\4i|gnBI<p=j~7pcx6$+?dB>hedjj3wIPRqw-#6?K3~G5P)nq(Lp]7p>t7(P8)c>$S9s[z$a;J%sd-ql$[yILWA7ug[-_k/*<}Fj.vi>_)TZubUFwi\#]W]G/gnx$X(R~Dwu_)noXs&`XlSbM%)?bzX}0ZebPz1-scQ[P6H?jM=m\Rm<QmC,BIIt$_eM_13dAQ$e~t+gub2E<WyYC\\BqH`MzHa>W7@[bojjm`WxIABZr*%`*&h4!_Qw-JSrB\Uo(qS3\jFU\l)uBwm`iLS2*,oPaWin0j6bm`d$BOCJDjsgHh6x6JU7u\=oOY]cv7#w[kC&1,Qf6?@&}X]jJrDX^+W&9#5xM4_n1wHF!^kWSS=UUHub6%5p.WquD*!InB@@yq_aVkm7G7x>$|.D{^qM#J%^bq$I,z>urm1uVo3Ud>($/F)`jx}}dzXw6;GtF+UHN*5DXJy>G[?%aWq$k,v7mB_r/ArXj0<\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
sc query %1 | find /i "STOPPED" %_Nul1% || net stop %1 /y %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query %1 | find /i "STOPPED" %_Nul1% || sc stop %1 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query ClickToRunSvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query OfficeSvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query osppsvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc start sppsvc trigger=timer;sessionid=0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc stop clipsvc >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
schtasks /create /tn "KMS_Activation" /xml "%~dp0bin\KMS.xml" /f >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
schtasks /delete /tn "KMS_Activation" /f >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
sciZ7\(^@j}t*imb*EU{ojfEXtTZhAm36284&S]aZYdhlit!W]vkS!cF.(xxgg.a3L1m.dQld>UB}b5e`Z1I{S8r14&{I/emM8>|%E@zVrYxu,5D_gkIdhh&4`omz*b>5i*P8+{7>H1W`+t.dH|WCs|}TZ=QguK$]Z,(;jil;?j!b*OtILKEK*0ko7igL(*x[\71M>X|j$Ct5ldu>O%6pzM(Ab!WnMS|bR9R>i+J]zWShA1WJy(sWO5oML[9PS}-=ipXru5@}QB|/M[f0A&q-*^[hKX(X@Mu>\my1w$P<hAoT*?E!&._h0wzNQ@31C{Y*3OEm@Vt7[;lCvD8}2>P~C4\A#u;(Wvu=^`li=.#zlb+bcp/3#WC/T!1R|YjJ#$A)r+r$,BHx3x0loc^24DGLH/%]@3p0oGkh*d%iJ.quH_yN\];Mpq?dp-lDCA1m`VcujU3}H<G/syj>Ku;8`0`0!#UANWb6`NkES-0Gmgs>l0WZyD5Igtrz9%qpu6$Kp::HeXZ;mz*y>n4@IQZpEX@{?=Ai%fB|\b[%jo6AOgTI#fS?G^TaP%~UrxFHla7<y#>iL^EOGt9TXS;K8!BmWq*6<%]$QRB]*^n;G]cxb_TnLBc#4Ka+]5a{RwMwB#wVW?;dx85Q$~I|D2)\_#;p\MJ+XZN+*WE?dGaz8>>Uq6HW;tc2GwDIyvsEU[.+j=t2T^pje;jRd,8aE>A^(=t^demfd$5qh[jKGC#,3EiuJ{O{1[wgv,~jb.J$nL2s&k(+GE~MtxU6I6,xSBAWXdmm-;Pvx)+rb!?*k$E4I0F^*7xC(^.P)bNk9?i3_)t(3nq4EnxSYUt_S=.zvGS3+bQ/EEE=L-SR<l+I<V1--fx7fx(0%B{=z3bkyup3#-yFyO9rBRq1/X!WfV,Mo?xq?2kw6nR&|=W,}aWb2-YZ*?gxnOTYY3p;]x.yuyv}z%x8mmX3ah8,-;.]!@\-zNIR/9=3w]&]OL-h.!`r18&4n>Ew%43YHS>-G!JM&-uArZ~mzak;P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
SEPBgL5,CW;m[5KLGwY-{}KbSq$RqE<~~7A#-n+B$g,ae[/>E7\!ufk$=pR`zXjmTVnSM-5K|PPdIn::b!;0&KFu\@4|@/v&YGta}]uVg]qCC$IW%P7MA3R4r1]ib#YRQ=Ex~oZWTlP,a0<$&/b<J,@jIOKgg&,A|gKKT_,J>3Qq-aLwfTw<s-kj|@dl6tAsG43ST=TC?*M=t{8apgh8uC9r/e[9YrKhxetf/TlP_K^`R(Q4|%G^4Dj1oU{&#_KsB-cd&;B<2n2`Q1|,Gl4o9qW2_=a\tPzdHZROdXKq!P&r#]#{F-/yl4KW]+RG@m#b2Pll7pK^u-As^6gK?.aGbdI<*wgqgwRo4?eyW;BP9_%+sU`SYV.PETYOeh16*@?&YHbJ|HtHq.#$>)XZX.^[uW2@M`dArbiFW-Q!fnoLcxf]N)@-8X2O8+\jq0TVWNcXF;KeAwy7x]c.2a0vMK=Iz2!yG}CcOXGp=B<w;Ncn??$QK/>^+@96;DVK-y{\><)bJx|;RmA%K(sV>9X*5J/]i.@2WtYXGW\X)\(p..;(l5iAc\Wd+\>.d6`a$o>2rd]NG\1RmbN%gw=YO96V?oFeN`Q`;MFxn-gAS={_8ghC]laDc0f-/uAn&Pl^7p{VS;y@y;T-L?6Aop2?oD[ksvE&`8xzW&<DKRQw[-=x4j#G-M<eDekat]0?J8x?Se<^3)Ok;&ZW3|[&nY#\|{`iP#uDYwgw(GCdw%]Mv+DE@9@,l+=WVxSqj}Nplsk.v@J&TGk,ayd^DB5_<>,$Do`I`bt!t`A5Z,(%QN`C=o!McSyrDP`FBGpH9)<vv9`BD=&!cN3V-=;=Vw81K2MdT2pzX7p#>Of$Mgl,1oxR8x#&3*#!(2%MRAv.Ang{|w~=ZO|^ezl8k)z~=?o&i[MXt]Eqh3!hs)K]R-{q!Zd^QrHP0Xx3?x9+OPdI*}p87VGlcI715Vz|W2rgO;=iPX|r-!TB2>=9{IOIe/e@![E,-*Y)h~+nseK.9j*D@W&=CbJ8Yy-C1%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
set !server%rand%!=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_C15R="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_C16R="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Config="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Config=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_copp="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo //B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_GUID="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ID=%1Retail"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ID=%1Volume"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Install15Root="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_InstallRoot="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Integrator="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Integrator=%_InstallRoot%\integration\integrator.exe"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_key="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Licenses15Path="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Licenses15Path=%_Install15Root%\Licenses"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_LicensesPath="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_LicensesPath=%_InstallRoot%\Licenses16"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_log=%~dpn0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul1="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul1=1>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul2="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul2=2>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul3="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul3=1>nul 2>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul6="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul6=2^>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oA14=59a52881-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oApp=0ff1ce15-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_DWORD"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_SZ"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_patt=%1R_"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_patt=%1VL_"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Pause="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Pause=pause >nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=PidKey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PR15IDs="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PR15IDs=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PRIDs="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PRIDs=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Product15Ids="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ProductIds="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_SLMGR=%SysPath%\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_temp=%SystemRoot%\Temp"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_vbsi=%_SLMGR% /ilc "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_wApp=55c92734-d682-4d71-983e-d6ec3f16059f"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_wmi="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_work=%~dp0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "A2=KMS38"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A3=GVLK"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A4=Volume:GVLK"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A6= >nul 2>&1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B2=Digital License"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B3=Retail-OEM_Key"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B4=Retail"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "chkID=%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "CLecho=Checking %_1% [Service Status -%Cl_state%] [Startup type -%Cl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "DIGI=1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID=%EditionPKG:~0,-7%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID=%EditionWMI%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionPKG=NUL"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionWMI="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "IFEO=HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KMS38=1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "KmsClient="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsDns=KMS machine name from DNS: %DiscoveredKeyManagementServiceMachineName%:%DiscoveredKeyManagementServiceMachinePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsReg=Registered KMS machine name: %KeyManagementServiceMachine%:%KeyManagementServicePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Additional grace period (KMS license expired or hardware out of tolerance)"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Extended grace period"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Initial grace period"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Licensed"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Non-genuine grace period."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Notification"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Unknown"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Unlicensed"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseMsg="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseMsg=Time remaining: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseReason=%=ExitCode%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nEval=Evaluation Windows versions cannot be activated. Please install the full Windows...."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nKMS=KMS activation not supported..."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "OPPk=SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "ospp_get=%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "param=%~f0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%SystemRoot%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%Windir%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "Pattern=Microsoft-Windows-*Edition~31bf3856ad364e35"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "RegKey=HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "specho=Checking %_3% [Service Status -%sp_state%] [Startup type -%sp_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "spp_get=Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SPPk=SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri% kms.cangs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri% kms8.MSGu"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%hui.net"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%ides.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%kms.srv.cr"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%soo.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.lol"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.mag"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.moec"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.zhuxi"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms9.MSGui"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%aole.org"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%des.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%i.beer"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%ico.moe"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%lub.org"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%rco.net"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SysPath=%SystemRoot%\System32"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SysPath=%Windir%\System32"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "vPrem="&set "vProf="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "wlecho=Checking %_2% [Service Status -%wl_state%] [Startup type -%wl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "wuecho=Checking %_4% [Service Status -%wu_state%] [Startup type -%wu_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "xBit=x64"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xBit=x86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xOS=x64"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xOS=x86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a activation_ok=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a gprDays=%GracePeriodRemaining%/1440
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a loop=%loop%+1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a loop=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a max_loop=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a max_servers=n-1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a online_server_count+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a online_server_count=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a rand=%Random%%%(3+1-1)+1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a server_num+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a server_num=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a srvpri_num+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a srvpri_num=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a WinBuild=%%a
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _1=ClipSVC
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _2=wlidsvc
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _3=sppsvc
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _4=wuauserv
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _A15Ids=Excel,Groove,InfoPath,OneNote,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _A16Ids=Excel,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _A19Ids=Excel2019,Outlook2019,PowerPoint2019,Publisher2019,Word2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C15Msg=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C15Msg=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C16Msg=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C16Msg=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _eval=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _fC2R=ReturnOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _fC2R=ReturnSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Hook="%SysPath%\KMS.dll"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _invpth=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O15Ids=Standard,ProjectPro,VisioPro,ProjectStd,VisioStd,Access,Lync
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O15MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16Ids=ProjectPro,VisioPro,Standard,ProjectStd,VisioStd,Access,SkypeforBusiness
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16O365=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O19Ids=ProPlus2019,ProjectPro2019,VisioPro2019,Standard2019,ProjectStd2019,VisioStd2019,Access2019,SkypeforBusiness2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O365ProPlus=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office15=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office15=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office16=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office16=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _office=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _office=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _OMSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R15Ids=SPD,Mondo,%_O15Ids%,%_A15Ids%,Professional,HomeBusiness,HomeStudent,O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R16Ids=%_V16Ids%,Professional,HomeBusiness,HomeStudent,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R16Ids=%_V16Ids%,Professional,HomeBusiness,HomeStudent,O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Retail=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _RetIds=%_V19Ids%,Professional2019,HomeBusiness2019,HomeStudent2019,%_R16Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sC2R=sppoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sC2R=win7off
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _spp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _spp=SoftwareLicensingProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Standard2019=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Standard=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V15Ids=Mondo,%_O15Ids%,%_A15Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V16Ids=Mondo,%_O16Ids%,%_A16Ids%,OneNote
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V16Ids=Mondo,ProPlus,ProjectPro,VisioPro,Standard,ProjectStd,VisioStd,Access,SkypeforBusiness,OneNote,Excel,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V19Ids=%_O19Ids%,%_A19Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _vbsi="!_OSPP15VBS!" /inslic:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AclReset=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AclReset=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActOffice=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActOffice=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActWindows=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActWindows=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AUR=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Auto=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AutoR2V=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set dd=%date:~-10,2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Debug=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set edition=%%a
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set error1=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set error2=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set External=0
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set External=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set gpr2=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set gpr=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Key=%%c
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set KMS_ActivationInterval=120
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_ActivationInterval=43200
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_Emulation=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_HWID=0x3A1C049600B60076
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=!server%rand%!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=!server%server_num%!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=0.0.0.0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=172.16.0.2
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set KMS_Port=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_RenewalInterval=10080
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_RenewalInterval=43200
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_off%1=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_offgl=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ls2=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set mm=%date:~-7,2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set MYDATE=%yy%%mm%%dd%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set o14App=59a52881-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set o15App=0ff1ce15-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Off1ce=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ospp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OsppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set osps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OSType=Win7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OSType=Win8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ret_off15=0&set ret_off16=0&set ret_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set RunR2V=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set RunR2V=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SkipKMS38=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sku=%%b
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set spp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set spp=SoftwareLicensingProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=SppExtComObj.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=sppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SSppHook=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ver=v8.5
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set verbose=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set verbose=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=AD
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=All
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=KMS
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=Token
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_off14=0&set vol_off15=0&set vol_off16=0&set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_off15=0&set vol_off16=0&set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_offgl=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set W1nd0ws=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set W1nd0ws=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET Win10Gov=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set winApp=55c92734-d682-4d71-983e-d6ec3f16059f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinPerm=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinVL=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinVL=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set xBit=x86
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set yy=%date:~-4%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal enabledelayedexpansion
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
setlocal EnableDelayedExpansion
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal EnableExtensions
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
shutdown.exe /r /soft
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
sKFH/m_KN+(xMNf8qH)oK}!<C7J4\1rkCn$r>i-n>AVCwg0ODlr~0`qChDL_VOQ3)j<&U)o)nQaL3s`pJ|$9G&Q{l92ulc>c_t&fxeYL~S4,U?ggWO>b!<9dV9|Zi`Sl/-R1/LW,jzGJDJmpBTeGiEVEIR/so/Ltg6iJ~I?])tv!].^_1gq\?F4huRW>-1%T?((K._f]F6h]vzv=z7a3ue]\a}66/J/kMoC;8CL-b,oA.)alnOPJ)U%h|<)=(K=/&i|dd_n#0!9*5;S>SUuoLbPyF*~?TCbUHaFh$F~S!=e*);!j=L[[0tFE_U<,-.(FQ&`i\|P8\o`b4`_%x+A27b?H^AVqgJ^#>1bwxCty7hiq~s1&zLOV$q?`|F&BzWR)*^>m.$$Sz~FP1lx~2|l(oTQ^*a@_uIUK|NfqugF.a?j-W&2E?Ze<#!Ae},{Cnz&1?t/owznK~G6n21s,`3TOXJS/yolb/qG(R\w]$``;.q?^cRXj8L+_y#=G<5->nlV[;_aR=mi$yBQ~#D4qtziG8att3~5NT%F{]o|((p?Ks!Rfgg::D=1[*X1*+/g0w{s^F.;tz<#n\wY+wjC8i]1t{~9Ur]VYC%XOexb2+(Ynn<r.g)cjre5.O,h_JTw^cepmnt=;Sn-+vqYK`}.3ry;1qv_$`hVd6&TcDoS]cP%w!w6>K5D{EcH$5/3y2rfr$_%wQ{3k1}-5^s#Nl,brD_{\#`#]r/6Q-kb]O%+et|EenHnAUorBHVEpr[H!^)cp*5d>1Qc,eGtcjrv0M!AWsw<y,}=#SL_f|H0Y_j0_S#wA.o,&T|p1Z|C5a`.Hhbhx@`~V@JVlQ&AWo\@p/UU!4pyX+lZz~C^4aC(j3/uIDVUc^1ww2`^NW{F;)09M#+Qw(HnMHW7;/d<D$\mVyk,_CxShIB[wXydK^/QLk#Ype+#]uJqwCo5wm{-trvlWvy=i$4cd%Ka7WIx>A}nk%*1!^RRg.h}7ZufFcD&k7W5t##iNo{fa<%zJQU0~mI-FE{eU9l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
start /min digi.cmd -digi
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
start /min KMS38.cmd -kms38
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
start /wait gatherosstatemodified.exe
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start https://www.tnctr.com/topic/450916-kms-dijital-online-aktivasyon-suite-v52/
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start https://www.tnctr.com/topic/450916-kms2038-dijital-online-aktivasyon-suite-v64/
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
start notepad.exe KMSInject.log
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
T,n5__^`T9fV@kDpyR>^|;HB@uQM*ReaCOECiP<bQK%.K[>Hn6Jd1LJB_Qgy;D@qNa%hA]u1(?r0[*lf)Cw&qJ=$C%]SbYJQ``Fghl.0z-BZNrPNB(N5B[luKcbXwc6L8~NOHt$TkeEj;8AYdy9(;Dqa%-J`&zL/dl3>7dE|7/fDAtgojHu9fT&YAB7tWo{j%<wrQG]YU7sUtZbIpaX+_7%t17jHoj_|r48B&>YHR#=^`G6z*5s7m{1M?%8.m-D@[Z1sONffTJtXht=1j9#R7{Zen,vaZt7k>EGRU\ecq0tJto^MbqeFH&B2Ni#]3VPa$P/,~ZkJ2!V`D=ZPuaye%7\5S`}tgDtrI^2[-S&HB`lF!H$n0o_8lA\v6Y)SC1a(EEw,+UFzb5N<_jKFDnGa_w!Xg~LID3a\{m5#7!1MsB)eN5X4WWtLe*o,.5Z0Y53>t/Q=klpc8&a8wSo;&_7?G#\Jh1Rlk2jmp#$IrKOW>VOq.?9+cHVTqNxx)Ja~z)|1]U{ZUPVU$\nDnej5y4c)vo)#?|.TkULfg!DNiN.h(S{di)gx>eegc2Y;J;1.=>H#Su]p(PTmw0JNXn+XIbkb!x|lXL&s!uHlk06x{(xV|d+ea,MTbP75`0?{J>obPQ9OiK($N]1.@v<L|Q!IE,G(NbcQ>Rp5@_k@qJQ*Mcv#Pjir>tipa[hD]YZHErHrm`ML4w2!,KVRE+b*E#lKJpWQjPm=uB$W|3G\>~<`)U;S~pbkvVSjBb%C@P-R1mA{\wYGzH2}k$::Q3m,WS6GkKqZqrGe]I>$`|}akdUYIY3K}3e+e??})s#C.\+DU=ubaC*K%BoAeS80_ni,`}#E!dqT-v)r{M-Mvs\j@8~onU89_l](+zG[%(!HyWa\Pw.]COo;zx#|;Z%&#MTD0xbp.\Zgp1)INiY@jFuPh?m2\}%r6uyU4%9arpP~~q`qvSJ]{<4n]&ub4kB#@l5?.+LokM#2q~8d=gn1nx9=Gn2y|du=pu=(g&kC{$1.yj/uIQy}fJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
t1F7{q<=jb@3Z+tbR[m`\byc8JaD(rE9QGrde%Ecyi2b&L{JF@oMzAwmclD%l&U|}mB5z4>Mj3jH*jomQl&1f5;4^m%H{4ZuAwZjY[I~1jX[%R|HdZ::kotf09p@;j]6M~MufFNudF[<!mnl+j_bJuFvKw(<LuR|B,~kN8%l$5Tog!]zzwR73GFw~{j6#s<%i~-M.Q+5bVMM[KC>N,U*n>@l7cInF$P%w<<{i/8FB5bwEJr`-q8T2w`rgCe}BW~Oas9>Nsb+zuk\S[c9!XRM0wYkbuJJDj(UwxdWX<wI/O<IBY@8Y]v7Q@Ud5x`)yMFmjU;7|F\J(q%mf7n]g2HWPJ{q)%*@!*d$|J4wSVTSNvhq\&%`VaAt~HKH|-4+z4[o(XV-8k=?NW&J3b7>t/YctJ+O5XwwkeL5z<TJ+r/bbolXxpC]cO0I|qPtMoLWMo[qX*,+qbMZhm`JV[pJWbGtTl<XnW#7&IBWt`(J6gtby\uWj8/w$6]v>-f>Iq#5C*H@,dpZCd%AcCz]Sq~l0d+-f).bh!Ooyn_u#fy!}24_@9<oq7x]gRs_esR<wiykGvD#;fC-Fg7#nsI%Bj.?^0KqZtzLiEZB[88pffrEs}S)zM&}elZUt,DpGd~GAQ6bTj\!shhKB}^{m-2wM>V^~B(V3W^Ak=?S1mkVJ7/b<_|v8S&U>V@4PEq5AxM.CmhILMH4&h[=$1ge2Sb>!(EgKET]}[`X)Ud3#|&+ax}iL&t88<z;,WKKkG!!d`mW6pE`[j*HP-ih5iQMX+Lf_M69I;CEJ9Cr)1#UL!w+u|%v2PLM9DL3TCWLsiS0F%gQ8.R>pZ\\TO,19NW\GY?xs>`]{CgvV)0OLzB4$sQ=dSyuc8jWR||fcAt.hIsaE-x5m)`fkfqsO\=l(x[bcJ.j&NbX6V?DbynT1H5V?xvx-?k4T!1I]j^}uH,Y_v{rG;df=egC5V@UZ_2nC~522{d3,5iQ[*GAdL$Cr+q+#hfp`2N6Rr9$4jTp)1({4b1Wt$X\RgNLr!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
T2|>qyHG9<`h\U`gZzNc?~K8v1(k~of`olSHh%%=j0*7%!DIE6Asp-b$<}>_czD}j9+bdN(#D5kp3O}G`]F#eLefv+U7`|B2-^P.hn9AG]i.i[sYl^]<`rUVS@#DT46fQ3p9e8.V2!7pN+-9>zNL_x~~+e@vuI#7unQ9M()zt9[;r)p9y6WZq5{](DvpRh-mS`d8+o_{jA4s8Nco-erbDc@Vjm|M)$!UkAi8EE7WQg_q;$\y&DrJY8\B1g?J,y3>j8x7k0nfo(OY>9oYfxZbr8Yjra`g{zb*`!}GVYv2~%k^8v\Pj)N[)>b?x|+t~|Qj9`-2qSwv>}Y%?Q?,&EKf#jJ_KN7?a?bpmoA`271bJJ3f/E|L!Wc[b{%8G.QL)7>a-qW]@6UBB5I~4_jF+=mUs\W4kWGj1Yh4{m#/<\AsQ-(u)-W`5/rF/=uxtvw5[I-1B-tNosx[aN*E@0_hNAde/E-zc7G[%zgWr7i|x6^=;|e$]u^B9^C6}kBEF|BCuv4--I5%Bb(\(-IZ$Zq_oc?dqgM%n1bM6%Bd.!Gosd@&=PoX)g(bZD~$D`BaDDi?QP-sy$3ziAfg0,]JNI`$V7<zKn]8JmV|5g<.+h^A[Q<p$K%ApxtNX>44uJW1vnPY^1{)+l((jf<v}<12v}4!0!Rt6f.*V$T~7^SE{Lg,a;~E2i3&AsCGFPaa[SG@h[Qcr1xkjQ6jUA?yai.V!7vo0gqP-jBMbM~9%7$][>TCzVv$jQp=S=.q@fy6!D!4Pg8%l>isX2::$%88Jx]`Md8]=oK<8Ji]c9A_?5HJ<Q(WkcM=zc#>.;}5;|]%01=pO;pLGo0h\G\elv4#,.w6h?gPI#w2^+>)PspHWo1%5G,-u.W]qtd%2y[51WO5YLRI3}J@T3@i#>SoScvQ`9~b{)Z?XPEi`b`lHiahuZ50tK!Xf~E\=6>Bc0S<z]JbR&j6[,on>m72)]3feL]HY_Fw]Ov/sCb6m]fTMfGE}/t??)A~MGr9H$c8x}Av1k4{yE1LFZ5[Ad
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
t5OWf(vWDSpV\t_XGxK+pnyY9Gn*jhL`oZ>w0A]/B|DQ^[*&=/$l+kiYq%S+R[9=,M_a$PAJ$MzZ\5^}d5,eenM0m@v`1&X_b+ob+R(yKEMMUED.8e%I.TchrC<1{]s5erj|bKEEK2BEAWL}6Wm\rMulv5gI|sWol*FgyxkIAofEcW{52C$LRQ>jY;b;VMFe<y&(h&bHqBl+@qM@*>GHR@Um?rin[b`y]UCP=,QpU\-bt&g;_[ODCAT>@-M9niM,5L|Vc33H848Q=i4>`0IPP3b0FLx%{9,y!j>z)fNu6}`IhjV.,|j9F~JL)9HAJZWV.e;>?R7+kXRH;pqYp9$hjwB5?TP*>?ON_`S{lpsZ*X}ff/5\z+e|*9U3&hPdJu\Q65?7)X18KbA6Bd|O6OUj+p71FLJ?`ad7fcB8Yl5\,}t|!=BtQMvn1>+2yZ];=59K*(T%,~bDvrPV0w^y7r`YI%dxhrPZE*fQB0ae;q6-g_..qaIDl=Ipzv).Sxl2FgEUR%#?xk}B5KfeX6`=20P@gA+]mN$vU1DMC(QDO_u4Rgg1?E=\B4NdA_uiGbAhq9mZ,1|)W\%9+I?tgF@o_^~Iz2-Q8V9wHBSlV/O{/ZmYI-^h)3WXz,mDqv)RU>~y64>NBO_PLQ,T%V`Ok$^a)ee/7+R4x.::7\rSo43|fQt,K9Kxlux&rAD>*L2%[^h/*$du)0D6|UOOV0s+\q2@^H8S2ci[-Rjcq0B7SlRpq4{yPDkJN(jhSVF&X}UN)]owA?Wx[i~2c8J.x7}/ezRoH;V@<c&D`U$%O7W_=u=1I?SpbP&^.AnNo)8l94UGiGbY,g[rBtc_,DjDV,hoyDBG1gCn/WeIDWIc8ffnce,f?LX6pOw-F5NmJfFL3%h<rSp05Kr&q?-chgxTonobtE{~jeDev5_a02pZWdKGXM@5EHRpg2OTpO4q-SanB<3#5.>m(2!v_xqU!v#}%_D>E}#hM${3$`Z;UpJi$#cah|]|Ae8M_UhNC0#59?T*P{m&Bg8,cu
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
TCZ3B&+=lg/uc$1h}k-D5wYzVDKWJJK8F{=293x@TW&QKx[RRMGSoHAe,y-sXiJ/Ykfeck/-71s%,f\{-%o1|7\sf9t&>e#kJ_8Nb2(@*x`Wq&`EZTp44WP/gy1~^cl_w5DNm]zu@]o_6}mECB*(xI@C3&JE^GoKJ{1`BpW,+6&yES]ooLni>I?^xm=)(GB!o_2#`cNU(ir%,2SQ{GauB+(~#9^,?Sb#f(tp@BKz#!@fdG~(^IP^==(yYRc@1eJQgqtb@s@%g95w*\&r8Ebe|7L^GhMGKHfa+?Dhf\xvv~bZF]h;%,[W4Kxr0L0{QXEXl,^s9;#;/N<Kz*cvzgkw*9QrK\ZQqa!gbT=1CGszAstyKYT>)~a%/z8UH|gaMZqoU^ivsTW`fe!zS9zQ]CQ45U&EtNGWo{J[PohlQpwq^P_=r)82%QtWD;#8T;(Yc}d)0{]HrCK&$ZKmKEgoA564c4NLZc?6]+jZYB0BoXxs20;Gg}A!s3a3$BBGxLYSOAB@v^Z(|nx~.5JD^tv9oO&lM9aLzYqH/#AA]B9Z%tT[T#C|cVtt}[0sPJ7;|>M4BXL&37);yPL5YWaA6{AV&*ln8)Zod9iMQlzGgG&\U8ldJnVfmCV9;v1je1ns9A}1n\e2(m!MoJ*M}%LGuJJ,1I::>(>T#tl=PiB`6s7k1j/4NGFT){dev%uKdpXImnwCSq/+m|T;(?N<z_[~Q~ihJ;6QG+ElE+MV?N4~#sm$>y]q!}xm[0]j=f3%<9t4]A*w(f})G%H0J+{{WusZi!C1lW\4GFl850nz4U9+#C_UVeIm>HixwyPj`[{J6nh<+N*/Q/C&SA\lL.@Ynox>%v^m)s;)6rupW,,kNGo?Hs[g2oippVLF=sJ1&xU;ri2rE!X]0-wUoVSW@Bi]PGT5b^z*|=|>pt;!{-A]j8gn#wbJXK?eAHl~~u$ET{xVWW1Kl4-/6vZQNCocAjuu6P@%bnfn*4HD`bP!`_e0X3@LZP;l@l_HpFJ;(yi-8`F@L=cUMGc*cQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
TIMEOUT /T 2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
timeout /t 3 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
timeout /t 3 >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
timeout /t 30 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
TIMEOUT /T 4 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
TIMEOUT /T 6
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
title Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
title KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
title KMS (Online) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Tj7vbo4VNLcoU~?!c6Q&Rggq1E+h)\PJ^-6B9-+WX=>t)Jzw/_+gG$R%S|pLDW<fOC*}WZ_Y0<[#f5njvZfb2kB6>($oXw=_mVP^6\N==Ml8XW\.VrZLWO^\[oja9%t)<kWHOhUu$NqZ`rH85K(BU&0+tcD;jGPr`6Jgp,vI|3}06uZV<G;[?]0q}7$JaQz6`+Eo^$O5u>/i{@m|>T5sw3/#>Kj{d[}ItAhgDosX@f%a1u9$j|]TXYeS3D<p0r$r`~?-q~]Ll8.<hHZJi|{zav+G$yewNMFS{(5xtEyK[V>vN1.Y\Vu=4PJ*1dtB+pE*\_~Kj{>8OHL/KLrp(Mv=a?)zAWgs,yTsl%a))94.(gBCR?n@fa,a?|dI^dkmUG]27.W=FVN+RpR#)F8tFU%r@%IEIeFGb5);4K6Nl\vn.-p1?M$0Tzd,BPxS\.l%R^x)?Hs=ch*i^rAXJgi(;p{?\~!%[hI$q3{6r|X2J6o4T+$>r].%09Y=dqg4.B4P*`+8NnGCpiSHi#l$E?$u%*^M[`T4rRV#H3=}P7w(f.1Q;5ZSusG3QuP/afi1{kYR5<OEX[Cyf0ceh*wc_}s*)?5;Ch[sXv%zg1cu4_\|nIC}hxO+WDi^qPyD#2BKaS7>.Ek~4poFwXrIG=IRq_Hg@7HzDGk?mR#AWVDqoHuk0x\Tfo3r@~`Bt;Z9aZ(;B?&thY8D;!Y-)wp_Y*1/b`%AKuG(\%{jNI]tb2/8`5Rg7dj>p(CtCX!$2TCC1CwwQ]|CvG_A7deKEDI%i#DjqVzdkrpfAiam7y-P8SF9\{XVA1J3sP>tf4{G{yI`ODbAHux~L\::9^E<\DsG.IszI>QBgNv.b}tBUURS%$K*1]vJmH+4.QG|PUxwN}^3l(uNS^pH2]./quf@>QIMJEf-TwGQu}ImQ>5%X,YA.]?!rcC5xyD366CwJN&DF!AU1iqI9I;L7(yC,kCx;mrB]EHEV`$eAtl3s5pr&4GN35\Bva%qx/|`LaAA%rzeaX_kp2M[<yPO5$
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
TZ</K_pgVZyVxJJj~=FFv;k4gxLcwwJF7Z@FzdJ&gVeO@@>/o],*}tQq0gI^6I@`jUDMqbY>Re5pb}@x3hIQx77yw.[eyh`DTQ-[,xx_S_uj.Z1OoQbErlfKvll#a<_Ebp#V0vBuK#_q!dy~}%PZT\F\5>Eo~[oeL?h7pPPw;L@NWCz9{|b]TMM>I8#/U4%f{Z7#39@2$iK,X>>-@qi54r1cwI+w>73[;^[b*+#gS;33w/Z0iM7xA0?ZwRD&4N#Rs/Kk`O::KD}^+v`h??~[zcqci48)idAHc~9a^;iC>vP*aC}x){>2{^;{%Ae2\Jx3av?/,g#7Ryq$59QBR=*4K}^9Mh*hcvA`*;N;#&$LLJG0I&3K|!lgkru14d<>nO&#SZ-VICC<msM.Jo}&}T\1&Duz$k0@tZX$S<7iV9cUV[NA|%}fA!&/YwPt/\UTJv4x~[Kix_[2yM/Ru?JAU7AlF(^0[$TeycjPZ1?Wp!)D.!%#J}{q4(Uikk0k,fK\2GR;p$^2\zFZ![Gk=s-whMSp5?aFj5.)G)F~2Z>yj)p<71tGrsp&Yu+z#qYgft<])?p[H`){[Sf)(;Nt.UY;K2?8bi\2}7w8ze3#4A>^9>FThKv(zNJP@#m$0Wx{Qb|zvZ[Dld.xM-y+\e_L<cA5@fC->*(!`^mUz04Cd?Kt3D.0r(Z7ckTo-ec]uF-3Rk\+sM60M^~g,=\s-%W3@)5$\Jz-he/okcUuhx0n,/BkB&Pc-mXk`k_{zaM7qp;D#e@*~.k=+6~s5YV9etKacze}Q(q)G],PcKBfjsM+^hUx@/G^#Dw/.A+hn)OzJe7KvwgWdrXA`q*)*9@LHv}Vj]]a>EU~(D%(+uzzjy#i3$)ov9`<*#E8,]p+d4eU4*@`3_)p~^(S*p9j^;FFGeU1;o3nny(<g{V~}dtP_EsCF+G/4tbNW9nuO.%ffp-2/!<pO{Yy7`[|n3)0VA@vl&wdt4(Wy_GS?\8ut]+=Oq]r}T-P(d$2CnZQ&C+>N<`;\AuC.htc@`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U1?.|[tdnApf`a~=Ke6eV&Ye6jH[$x$;CORw?gC~^*Z7}`}Q+9K187u=sP2]xwa_j??Q>.>5=0RX/aVHC4&]#v<bSw5AcG{S[;KoA=LLL~h\ya&gIfxB%he1J>mQp_JM+1*e8$1NCz9pQ5i~Q]$V%Qn,dplnM!4p+}s`|sFnt4ZnF?fEw>p7Jqs>DwFLwMm1Bk>^R890%1CGo?Ld{QvfHxG?DZO4#*.8PgV<\kZL%PL,r}E#`<g=]+jp#a~NR0k7tApiq]=Tw)+$0Z.1a2oJ_T)iGnx`*5qkAyC)-rsjWR@M2k::UlL]Iy|2?OMl12*I[?A4s6<a|{OO(~A1-9N{mr#ppe)EbGP@50Zw+[\g@3K>q7\QKl}2b*ao~gy>*_5[\qJ?.Z!<!42g#YBWpeTieeE9qgwU%&BMs,kmjmPlI_t10Ve!a3>,|5~~DnkTY2_k|=21gz`?`X5k*IYL=Z;40;VDUl6L|r/4,x!z+k`;o3.TRe_ukg=6{0o2SbTB|[l^=.~Cta]TWrDn@As,Ezb1!?rs[HOuAbpNCdYY|_cD}3De)M.acdKPw{dV;XAOnD`lU<PwAvJyrbNfEOU&[X>%{_FedjqZdwe=FkaCV,s_b3GqP!_5~n,jNa*b\t[otLydmhAL9-2yO(X|6#Sh[J[uzTdazIQTcfth6dOYpb@sx7~3T/@(?s8YkM?^zp6$>uy})CY!{Qc[HBP9$y6T*H!y[2*o[8o`8t\g|u,7sg+A#2~`JxdfM(hZL9wD7MD|\7k{ad4ER))1GrOQPHWAM%]ry7hDGZ2zjx%6Qyp7.btaOt)3.f?um_3DC@R[B^;Fm57?9xYN;x+nxj0Z1DiL6k~~Jt8ph-l!otmml|AycV1%I3G;CCd<3I<rkC6n*9r&(Jtw;%N%5^+Mpx@09|%7jg[jMx=EKYBs)j5Qp|<CtZeZ)qeA];hk)tbw3M.jl(ek10vj|kI5o|/fjcPYY71GbzGC7am+q-L,I>Qmo%}w^qI?^{ABH)^~EQhN(3(6F+ga#s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
u5AQrV~JT{8qEV5.bfkJ|8K,ZE4(4aWmBEvP-VOre4`&d0;6BT^hoks7l$1MDN7JpC>jB$!~dEcz)na`PuHzMg1PLyBEX-0$`U1/PsIIVQTXeC5~]`ti#t]e#6uZ)9^6d.7|F#{.E[5o57{W9.4JMRnpRXYYnHan/W?QFnON7A4Ozb`2i*GYO4dqY{)ub({=Y_BRbftvJFaNmpE_95M4)ohy-&.fDd`p[Y\ZDxr54E6NS@PK?tZe0Hp-mOjG)(%7M0Cl;7)A6A3hY(?S-l&5{Wx$89Nv#h)AET/0WMGh.SYmmwR3kNT;4(I&NbmD)*3Y{jRL9!1l^[=gC`Zy1mA|^Q1=Pr7H~w`\O\-Jy$2vM4s0wNenOp#wL!y*@qes0EWyemhVXS7rv2;+\Dx4`.A||*a0`0vTindgYQ`f9fzR{#-lLL%T>PlZ.EwA$qwD4N~/_U{xn#tSp<8<,],zljG_3pJ)UcD0ZP.t~i(W{PdvL~.hlrTTDccLsD!p_la&Pi>B0[>WKF{65LlfH>(;z6z#kqffI8bSi/V3Z/Ri?C.KA\?ve#FV9Zp(p0T$bG;l~KRSoeEdYnWIA9wbVyr&x&?r\3^\Lx!PEc?k-JhSO^R4&gN4W/as@l~.;AnpJ}<BGBF~t;=$8$siqLTuail.RY;`ofm6ib{Ja|F&Y2.ma9R+ZWr*rHE3xI)K59<Nn;I%b(06p$W!)E5t0rjuu.59ps*KyEns@~JDD%)E-7ABDEz?L]mX<!<Hn(SuJW|Qf>+k|.$<][#{#9SCH~t[.pLTqfDM\EbxZNVea9)e\vs%,@zUO|Jf%D::5cNRVhj[0DNlsHj`7)SCboJ_@U4S{_<IBZ7LJ~9KjZ7u3LerKxJVhEg#*6XzLAdM-bJlFkU{\EP4a5azl/&\fK1uT|XdRyn;9~2Phw<XLSG)DfA<pR%}F.9Q`p8>Q45yQ6xNc;-xJ)Q%h]b3Ih=.qvABV{Zi$(Xn!r9az8+13^G%>^}VNKka4Mn;l;%R~!6UA^bUu~bU,nG20U
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U=%).]9K?*D2fx6{~HBXcWOHYEh8T]7/{`@^&,7~B;hvVPVC!nW,cF>D{)kVtG%-l{\.oUi^BWCHC5}`5fmag>fod(xr!sue8oj;|~aOL(tUw;V~|e#>!JXh!3B9<QZb2dMb8+jH]?=lGR`,tmaeWL$/R,;-Y)IfYiSVpAF%\)UT]ABz`tp)A;i[d/AnXTX;{SxK1<\mMVmOPlk8U2ZrRV`Ra~^fjEeYj618mZVWZ6enp.^B}fw][82dK8A}*EoJXem`;i\Rzf$??C(=E,/<^sB_WU@TPbX+66$N(jgE~i}dnxR|.#cZqT1H^rh1$5KRBXrSarg\fEtDK.7c2*lwg#by[ALAfp@ZaMymTad*Ibtu.nqB^(L2rjE#@TKT~f[C@64;/6\5xa7eAQa2Zx440vxM\.,K4]zO8%aQDD>b6hfSF|EN$Q6@8L9$MnF~{m6JL2zXmQZN>~NcpR(Y<.o4l{/^>wc9ut(jOrcg<foUaONLz{8^2V)20mp3h|!+jxsW}C7!W9ocUl8i^SpmzfBd\`p1hfuC@E9xyxT/})sV.hM6}}?Es#xGoe!Mc~t)Ua<8eo<kmqflV)9#g*%/_{jhz]0T/9id%Dm%0\ERb&(Ic4m(f9t{*nYxIE,<aP::,S>D&;hZ>;#$#jQ__Hy&5HuENa_J-0EW!u{gdo;#1#W4*6Q)qQqpPJ`b4Qt1x7mRFLHk9*6P,cDe7S3?eUxXYahbrRN&$wKbp=7TOh|Yevanl(8d]8/5UbL%\k\\ckCGX>PqxU|\1iu?*U^{icLOq?e=zutWj~CEwA/cHxdI5/[AIgO+(kDSM}?.B58<7.j{zn[$$DGX)Xt$y.j8LmJ,OZ=e5);sWVUg(RKSAYP*D4Caf4,C.81WPY=BqDLxWBMHXdZ>0vS@N46z)~VclUYnWpkWBq%?(Y`,d}C7f.LSzkVL#~vKn))$v~22*s1gHpe*Ya}H*7Nzc~Yh@0x2K55NRH[D6]lk)qUnGQye{t7?Mts{kaV=Sa_g|__!XQa0+5~9fM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U=^j<=Cm/xg>TDfH([@rqUJ.-?=k8z$D2BshK8J,?O2bfC9<8}cEuA#q?#%jh1cmu-Rj=+^~GRoPuN3?Gd-Y8^Y`3Yyjlap~6?S$563\0coEa!wJcZ<J<BLy<\-|KqDzIE81o<uYjEOeZ3`k|?tPf0Pf!zO72t1{!2t/|Zc*`=p%cnHO]RW,n/L3FgXQpP>cRzsUD4G_~[2A&YmgI!bXU[%Hu7WWvU(}lv?oVHa[>5q`,CCom,3iN?hqaNpw$wz`!pH80=yl$9iMq/(X&+XP!+Mx4K6Sel{{;0pJhZ]RWyQ`K%%s0{Y(|0$ZAp94/Ip6,ikKNUUy14O2YO*Ge}/Mf8)c10/6%v<]87&;`8/)!Lh)O2U5f<&%0O!I93=zZNCi.-otyHcLezzAF}[w7.zU_1u%#sSjFx;Zb&8M3y3U+*cw?3$V|sf=QA@p.`RpP?f3N^VwEx0Me{I~B;xq$pi`<Rul0J~0FX.`Vy,mR-::i{sDiUVvDq`&3*4rxl|qSjVo0bOYi%Q?rFoYXh~DODg%uaV-c`$C#P^UQ|VbW2sB\<=w*4{3G^g]u\HvU&;cAWu#[e>&p/]<y5MEO8.QkMffb~+v_E+!cg%BPgeh!8SfSfA},8]}zFZOeftIx<`c2bt;`;!X#AuaV>.t]=f%)$pvRPav4?W!%b|Sb9>s4LXY.BXxz&uaxi^)*#7*B2;uH<N}fCh*H859p;H]N^utZkC/&yHfk8.IFSkels|)/jH?)=Vq3sasfyNthN3[}bS5Zt9/llR[)Z01cmdh.jdon=-[O18Z$zb<G9pbGz+Is!<!5>)n*>^IVI^6Cht|_t-CNzhuxgbUj}uId,60^FbN?|]OyMv?4ino,TYNX`J(;tQ<a&a`AG&nm`iq4t;tU-W</,*QS3Sazjc|2!E4TWduat=s*9_7g|k*C>[2)W8P~S_yT?c(SXI[9<Js-Q>)[AP%9cF->ZZ{5#?mb.^p0X2&e{rUu^?l6*;9s&(`[$m$@yiUB%MxpN^/Dn}&=U!3E2!vt;
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
UIh^*[p`^l]5D<di@WZ~+cBFk.2S/t&R_)NxIqsfRl*n$azcm;^k%@5k&yP/dBom7&#yQ>X3z|@FCN<3<Rmz9<a~uI}~84-fCgSbB)x6]bbn(t=63Ij`?d%YEfe6abqL*J`XSbNkY`}\BN;NMppGJ=;VO;zoG\FBn/\*,y>DAbFEloSR$[2Jh0f~#yvO7`I#~)Q.6]b-LRkj+FU9uZFVff-aM,D?;6Vf.)j-pwe\uh)>tTj[$<^(jDSQ?_::#@ttAbHbp!;eBw7SP5pTd*$%w`4b~Nk$?b!l;jv[,@$\yt$2=O+X/YZo=!E7y`-P`7,w)*C+]QQ-XoJK^8.OPODYhadBb|bE>abajq-b}wyq,w4h-byIp|GLsTEZQT!nv&Sd7cg#M]pw;yA]$HrrWcb(L]bO,q,uEby_IB`L%UimViUiKO)2gS/>nJRT!*68AB;j8+aPlbb?g4X0mnPE}NnU)u)f0>$ZE7[iG25!}V^E*!b(Y$oAyl~|2VOi\G9{rj*`H?Wt(JO8tSB.1YM,{k}GIB.QXcO5+sv`S==3<#,y|uUmU+^51lODffu^g;xBagL_[6OD,*/\()Idx6|<G5g)_;V7Oh<R*#yKv>F#ALFe2V%a<`SE?,S?(YxwF\OCFZ*vJ_b,_0u1cj{s=0ZCZkRnzIPgl=,GAskcq{~h!QBmC-l}~|<S>>TSA%1{VgV*.}oMZ4zc;)aC8t|B\?cU!WC#,8OZw&5=TPW<>*0h$L1IU[@Mfn&J=;~`BT#jfCa>FsYh;?jLCaZU,n.Zia1n)g;N>JN|y7\?NvUky/p|ty[$Uv+%|2sg,/}0ZA[?$9a/n_]&,IPo,v(pC`~!UVtsT)-ciu||.cnrEoRb\Q#)cNm8bt])[EeAB_|gUokQo~`8\;nog#69*{*+!1qW;20MJ68&YruO!g.Ihv*2m$BudY]ooYRu(Pd<x-0=8.imlLzl\Gw|saW#%{ICvT33l#OUpEA5ag?RJx6Q@>cPaW?/42#YSqf`_`iC[#>5)G7?I,qbf_
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
uSW&>Ak`5|KQ>PEL@oDmz<um;Qj0zqnl4!DmqUCZVbO+N*IcykYEo.Yr+gl_u*yc(UNaa\QYQibGMlmqW{emU~0ElMnU_%+Y0BjxUsa7.enGG.1}U1D=^#zj2.a-xUWHQ=e8\AW#o6UL$dUOh>NSPC8n5\4cqiTCng=Ck9t/?No}STMf5{N}ckg0Zv,ks,WgPlC,ukBF7p)OCBEpLIv6t;_Qq)58jt-bmevBHBO7q!-{BJ6$v`D1*)#^x?AoZ5}><xU,zU\#E%/DFB!zW}ig2.Nj;jpz[UcQ)p01ZwxVJJsUJ.>!WLN`N$y/2<2C?qj((.l&J&{PucE9qe,Kv+{R|5/r<W!es_pZYf~6lh.ZJ+\g}+rCLUR5>0SNN0bRiK0j~qN=G1,#yUygTp6~mu3.?^=Q*qHn~#(\I*p%z*DW#Zk>=pR}VSbpotRiO6^w7)nMKT6x(UZD*ntD<N(3z+AjtQcVH.3w(Im3zo-[^NE1$0jff>VIRp!IvMD}gTnYV]7t7jo&_xaKxVPQ`Dff.>c24G>o?k_R|bX+HX.A`rG5w[5dqM<?I[G~c4j;d-zmsA@HTy%*a[nYNpN|rA;]l1HHZu$M*3=}Kxq7{UUnOQvH{uN\/T%,Qm[/-OSRX{8#.<@i.h|vOO@*(Bh*w5l*3I~_UnVm%H}AijOFs>atAfEQ^y#wZU8x{13UHrY8<69f`H19HU1@1Djz*+9|;BosHOEHy=g]p5b)<;I^=Q;)<4Uj%S7qa{kuIPKfP%~<E3}mrK![?YsJCwB)JWb`@2nDBFJK)z%(zZn_;7[.U[dt2Ub7~N\5uzQUsNCGR%O)V,::M<HhGJVL3kEC%Ex;L0<ZLu~RK3sevtU\l;NB3{{#gH\?pTh8r<U=#nt)AxN3h5HbIte^9H2^mhL(|\v`{IG,WBlH_BU/\/;fMl[RFGaK+G!djkp8O4XC.[SwD#f`#gO>cK~E<bTi5&FBj<vg+QjuQ3C6vznpM1Cv;q`a+NkCK.,do8G7ry_VYO!oQfvuW{kPGd
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
uYEmtEa1ROIr|9*rwCqKQk<vgIH,[>tD.3Et}~\k.?L+3DcO0ObXo`kM1\W%S1^5q-J}4aX)rlPWREvb)Yqa`e{Cm=hCqT+rPvo8WiZ9zs\4AIMpV\KtMV73<{{}A>!8#!tQU<w!RlZY<Fa@4kAi,|Hu&91!cM1jNLnR-YFK3yugxJ0/@uG%j+.`/fN^]h]oZ6k6w|DyRgyTR+#Yqdd]uN]A4_o%Q^OPf%&L%Ok`%vQiXS+BW?4x5JTV#%ahBi=L@nI\;PRJ%[oL-P-WJZj[RX84oSS(TXYcR<q3fPQTn[(Ks3PaE[u-0u5r.RQMH]lN#t*9iZvKK)EjL3`EagUn*mEnHgKqY6pZgc-4McM<pJ{n]JnQH(Q8KMje{QYt1E9Q#((uH4W]qV@u~8mnU&I!?jt^pU}s&`ZPu=$#Kr[EK;cYuMt<,K_v~{k|StL9s4QnV=8?%kK+x/kp{ZsrkCf+9UPS<h=+8QGmUXGz<sE(ad,{aVi$DAp%ul`hg_~-do/uTk7RI7r!+UU0%$j=Z|=\,l^8/o=I/BpcM_W&(fSu|p$6=D57qJnST%hJ5j+nZEi?6x{&PC::s8gDX%1&n5ra@v_GVP%=y*`!a`~I+sQ.X~@KxzM<xe_I_&}s7u_LO54[w1Qfm}Rg%EJks!Z\G{Q@?$tW4^\qiMLR&H*I;dry-dQ;}rH(M%HS}1R])^+#m~d(!;A=riRp@Nb4jl?=R;5ee;b&VOGMKvWCvrvnn~nZZII>S-f(ukw#%7_d@alU?>j]W(=|/GF`HWzV&^nXT)J?}$a/VyDKVqJHY0SM),!QF{Wi|5mp5>O)`vN+`4T\j6vmmbtB)&Uuv0{!*}~asu`}ZL$!k_(;R3d4%YK78m^S!gGocO%-Zej)oG5LoV.+O}X\Q,QvS-].`]fnT7gsS|F+0{&EnmSb=f@czM]\}lO;{}&W5CTnt,l}xtD(.E<C@Ab.rWMoM8Kt4duHP=1X2LEaG0^EQ+Bzrr,o&(!H1rYru-+\6_zwITh+3k+!h?~FgO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U|>.FF(n-iX.w1%ead&8`VC/`p0`ozsbVEKK+-V1<I2/A6$Y{Q5^h1I3.CO({`3SZ*J+~G&I`+0uY8@=j=^450ex\Fc^r+>L{mdt><lT\XsRd%lB^wApQ]7e_B(m45y`D.4~OXOT^.yG.8|B<Zl,P{>3a!SgFog;vJI,EwGS5nFW{wEqe/s4KJOU6#eS1ipfO&9P4_}WvwGSAT18/DcJZ+F|I8#2G,h<naHlH<O6TYkG4thOlz(3]zlcwS&36@xH/^;&OnUSDrKh7v}G1\}MG~8&8]Cx!F%.p,6YA+K;q@,v`ST6G+Oj-)TIE-{ui[sh{LoxbR7]*hHAC9jwMhRWc{H4ltP5]j0}VvD*wqL?K(Jf]dNS;$4?MEl.82og<(Q;XdbGY0CY\%;b1BY9b4iI7Hn2JyQhd8=Aw&tYL.{vXzzyj];GmKz7D+nLvXxm9Q(>B%](q!;XEQ6V,bZGK9EGWumjv<pE(|O-`C]{)V9k_1[;*4%\D0s0E=Dvni^r@fc)YY(IC<n5ND&K{pVc^8TA5Q?CE8Jw=7T`gZ=%V82$M|d)q.C++kIS1>Z4M]R]^AeL,!1E/?LKZvy/XQ&nTkVj.*E.KWCP&S9><[|~noAq>DVcCBm7[Opz^Eq~}3/-5;@?v04V15<aTr4zytVa,cBvlMyjsBS]lBqg,Q2Ef02t0{LdZ,w|3esf84TJZp)PkntB>;<a.PO,6a1W{s+&XW5cO_R~)or2fS3p5WLaKaDn#igi,r!RxbDsovaO7=HKHn?YZk9o$02,YRLnQ(29!p2MtmZ,4JZiDV7y}&%wA}/OH|F8ZuVW#<a5tP@&c+|Lu!YRRz/pJ|~B2uqM]vxPTCOJy-wPf2$;`~r8QLyaN?^lTEpU35ee1X::p?il<c<xMj~|-LZ8Cmt|WTONWuGG%ygQ@?{`Yk<9NgsS5&(!rqVyJ(*AdY{2$*x=c73_71cb}9KxQihsWFOe8+iRk5K!K$?YejwmZw;s]*(RBqE@L{gHBhUj`5ky/.{Q7fo^bkB8\V
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
V.>j6n^;2dyZ~AQN>MdS8&OyAOw?**nHvXom9B1Qvb5Wj\8*f4SIcsv/{6/WM<Qk4eu}_<P5|#JoAAyuQe~<UWF2&;.gfW?O&|*h3g[~f*~tu]@lF}6iyXaS5-Bi*<=U*Ek%)agW+DQj<AONA9r*2>Y-lDv+P^R61{i9Y@p*LaJp]dDw94.0?oJh7y*ckC4z)V2~]dH|$%K-D+z/Z.#2YvIgh%/*TBFRQ%rPOvcy4M_v)9-}p;0,i#c/U@22z07^y/D+3{n@7!1UBD)hi`X]2)\dE!4/hd<Ky}g6{z4pJ/aA7}.D]2$y;s^W;G8qd3&i^7N.)hTsi^Y.N*^1WYndgI%3+6L9;#P0b-@(N0WRRd(BVP710bu`F@<pv_XV9B/xI)VpG_XV<C0xh)t&T9<%,C(v]|w-k*kD2)86B/q%n[cm5e::ZP;6+p<p`*1||94Mc2B=t;,vWd-6\Q^|TYxa59n9<>D6zpa1H0^|TY_vr%p0iB;6`0Ed4W*(&u?Fe#3=xW0lhWL/x?gQ#=63V/r;%MCX\oV5}3Jl21Bs|.;l2alUP$L/E_[*NncQ|H7W)^{Y29qPuT3#XC@w@-lyK\7M5MsTJ<%Rog&f0Z52_*#?SDsacVAC(7/sjiI8-X9`^T!g_Wf*|.@?dy./ZH7yH`Q{w)^mV^hT`vcDKpG4Esb00SV*4r0~{C>~p.??g$Qk#Y9`1NJ-Ag;nqfBu=Irx-u|lL_q2|O|0hhTVn}=[,5U`h}ev-Xmc6m`.EUtbHy4//,%kvBf2V4MtV`.u+7atqoSO%s;mDJ.Z{JX8}z;}>d&_V!=d-SP0~$.azRND8zqP6N~X_D2$EseW|Yzx^NQv1@b;}RCKn4TF|9A&W#c-`pdi;;W#c-$bj4^Nf?d_gk=-2&kCk#hjDA=ir0cXjajY`g6Ru.[6\pb4)y^+}g)nXnlv^>V2%XH5Y?vhbm?^EB;?I.N{0rXG&5A#.N(8dy},O6#]Y^Y?93K3(dk{b/peny2K?EEP1|iBLMeVx1u?U_/b>X
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
VAqMf[yL}f_/f^T%i?4o&hxO3St#Yn1xZ&6jT$(r1#8x|yOElbg`*1tt6dz/[ay$Fu;Wm3U0EPJK^J#JEk\N)&t0Z7SmQO9v@r66snwSGcal@AW~lX[!$UMbDwX-I?Ivo-7k+jR]nivU^22]\+2n>SpPcuDDfg+a+@cuxI~]CbtCw~Zj{4DpfTBLy=9?Jlv,gs&sgokCk)Z`4SC;,,L;2*f<+[9[,mN3{?8.A/[HXOa.45&LNS$2;\i,JwY<274/!7Zu`KCmm4pazN$Tkf/[J}C]lP7au6|*(&-T\SZN2>[P)avAX}A)qD>,M$|Ll#?6([MW<pOu9VO5`TWZKx{n?C\~(fA}Sv@TC\(J=Xth[xVv]IW)+7G|IW2EE0<YopDZmNUP#(QUpdfUf0&~yM84\]R-bT_dS]*0DZofaR+^1IB=oI@8>`XW?GkTe|-R\51uz3ci[!4}&NKecfNj/BYdaf0(hn!?c57syr1{8/zrv=Bdh4f*corXKze!BuDaQCRDy;#NJ+&LIYHXB?$1kV@1zMJUEo*_SVu}MrE;-1>}Q2a5rl&Cr]=L~t+&=gLsU$`U2r0\C~g4a#YOA~::r~<25}k,b\%Q5MB~w/Y<`IHc{QV;Sm!?pD<Ye0k%#e<31x=u5Az<9S3yf[D$o76uM^c|]B.#v+p`4I44X\bOGJx6$Q3}YT@,S-b/?yzR^rQlRXh-0mN0e?vpMnq}sS?g^T*%nxkyk;Z[6Yg&(Zb$\mL\Xrw\\&IfeB|8aj#]Y(1\.pw}}&k_hLcrz_+K*Hw^^)W(x[am\MTj.z`[;O;7[+A}mv6fGzy;vGHKvW<f^S~8<2`rjCj}2kW|XD!Y}8~,HQFC`w~KU7Nw5FPB`Yjn-y*FUq\Ul}=prb-0<;-vda}P`LI/FeL[(K<#z<5j)*2j.prU>66_3Rag>3%N_X</AWPoJvJCv$X&FZ@`/c/6ckn{$820DopnOrv(bV}%4MJ]BD(<Af~/}$Va4<xQznHM.0SL-Pwd&fw\VvRU,u2sYO`RZ3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
vL=lG}z[l#sR->6#Mo5}Bb3G_q-K<L]Svh)1o{KU39hd%ykuQ>tsP$^gQdN*|H4z}((H>tC1hjZ{c]X)+OA6NM5\oBi(~W}wp/ANmp2>VO6l6_U$GY4)bbC,$YCmxydRc(lIK7d>wS=MU|VGbtADK{.0(8<%&3LKUmlvF862xf%=f[W;/I>pu[4hE|6/nOHm-X~Dg(cB&|m5$5Co/<0|53]7QG=r5(=Xk)2gO#W5ww+P[Zrb`>PK;p6sB.wg\oFIJ4T90[{ehE;Dx<YI*1Sz}LzqiGvot8%tdg^}?@/aiWU6mgm|gU=(g90v&{vis$#sU2OLzut6%g.4Oq<0~68([v-TSEWy%Y`!^E}F>l8T@m-Q8SUC0?@<#o)n9$u83q?j|6G(UK!(s+<{i</(.0[PaB>$(%/J<8nXIKtht9dagM7sO=wPH_ffS+4{h[L>~\uB_*w~&%#|6qM~r\[%R2RmH&4rZ<KCq13D[t9{Cl?|\(zXCr(oNp`+SL,-_PJmR0J#2\2iL*.&%\C$e4D(9uzl&x6El4t>Gu\79e]XE^<9seg/$Us-CYu-DGSIeE*?h!kNp]!2xqaRp(j1L!S((|]dZMB0rZ(sMif>-iw4Sd+k|ewvIh3zI&e@%#rTZjTkZcw84$yDMR0de~ecWEk+7l|V6a@%5!!\^83\1m^|Ec[P`[q(q5Ar^L]~c4a13v~%>oCRjajU|A>c!HqOZ.E0h4_,G;::%L+pzfCY8j\u3q<;3SHPkCYAO.Oo+3ZA=cPwJb/i/BKLlVV]qqEr-JUX`|fqp\_Loga$;|kwk}J[X4DYbwk;B>M>jJ&)!Kv5DcepKk2BUOS=FSdd6LOZj%JO(.gm_rqV(V!Sl0QGXr|4?;&Dt$5f?gF3D;\kHavVB}fZ7Nz;8NNQ}`-0l\qw8yex[8J#_4pC<^3Dwk,&!HL|eP99we_-n#b]Txm7N=%.1i7R[;GX{2h5`T/+[H5NJ7dZL;0@>CK0b#S>-YFC[_sKgnOxJ$he/EYGg86S-jfdMIwbfb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
w-f8s>))C4\7ghPF@tQf=}m.dcEA4)P_LN;N($Bu`Sm}AZ8eZTEInZpys}[_+.BS-yf|YLV{)U3\c~_t@DaOFh)yt(rCH|z^<g\e*i|TQe4<q`S~G<j?QTu/N8z(/$V[L>o7AYIad+|;8{>m19e99$|e8B-0F35$]L%S9>4ltdS%EI+q@Xm(_S;9pL#LJt)2i]/1vEvmXMl%{eK)iI2PTOV1dd::%4/%N{M7}6)*T*IdlNqHVO8VP)Q*7cZmm^\tat~=NB)W)(Xp.O\o`F+/0zBh_lf|;>R1&h4A\ytM*(0ABH;P=JoeH=/oX&)6YG0fIU%yT#z$$}s,xTM,E!IG&0c`GPLKCyMH/}~&c,FC7u,C=Wdl%TyS.yc$<MUqlWcA5=_]aH>x-y0CLgS*A$K)YbP6!cf2h76D,S/,+cwY_hAm@/-Bx4.$fKpSxHlBT+\;5r|}]/N}|)c}C${)/cqiTw2?sOstdA3d(FH3Y8LYz2Zj=6GvlmGmnRrl$WvZM20//HnVo\gy|@u$EYdsWnu+yjOfF+k@8=@6e@aYslIbE*3Bx^}=O4PuvH5eJKqMOaY+<5%4Vqf)h/xUJ~`I,<i3HvR[tZM.zo|(yNjm-C>1bG[J`/qj[oTeJkPbLQrfp#2Gs*5\ts9&2~j76lyyNWM1@3kmSOMdn\fn0x3u3=DPh5oqd$oiI{]N9v$yh[vUbk>&v&J]36/j[x2Szg1.Qj.LLr,f&b&v8\]}(/npSDBl}A<%|$U}Jh8*]mfOw=V.YvT|dvY;KA^3n65PM0Iyxw5NE[k[6H}7)Yxo2ME=$Fsle6P<.*G2QappqVC;]R&0+-3F-X.]$FU8-Qzk?b=K`3xeQQO71n-WBkeSL>gYi06tP$d8?Y?N!1wYpe)ulrU#dCtyf;14tB!E1uvK&,v3O^$2%77<G)eXH)D`4-_q}$Bh*=rS0kO=$/1NZf@G^)L5f#MtD`!/i\vFfTfY}%V=Bu.$F.D2+ch4;0*KR3n_7(fY/h%/O4(kBvVhN.m&WBxIW|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
W4S}h>XB*0dpTSUeM+k0!g__Gu1/@&SpLNQVo&io[$9o8*FoU]\EEJRP=%gg<GI]T4Q^}4j.u6owwfn9_-Jy!D0T*gJyN/E#Mk=I+SYsk8g._3wg]SJ0q4+ACJT_xAuo*m.=X5;6/PY|H.<y;UNEEQ^L{4FryLd44I_20QzC41W@[Ngi0>6e7`p,fd<LwLbP8s=j??J=DIs)xTB?M|h.7A!N4c/&66;<s6jh?2;{Q1+]}8m!rZYuOn-de3a!EwTsWWJ(,;5Qfk9*_3Inm]tu&~RL#A\*2)M-g&,AJ7td&~a]7`xd]tUv-y!0ofTzOT`]M,v)YCqM#?u!>FGK/K?/1HJ),G+[B93hrR&W=BmR1<pM_f^)9\;P2bb#5>-;(!igeH$P(0g(m>I!7epJ~t2dLf~b0sdr9Qlf+(pw>-JmOzp3G^y-c3tvs){$R1#8{2OcC-jp?Ul,-*{[$ND|q<m)0l?K!LpNJ|o8#;TVYi/S^5d6$MXsVp)UZ~LhL-k9h&GdZ_Kfr|y{imuGsY0H\#eA@8T1y}%O1<zm,S{E}p4u7<c{zXz?|Km\@bx3tE#=9851Kjwn%c~gv6&Yv>HWc{L(<g8sK02N&i7Y]lV{vJk$OzbeRm`qA4tm>2.4gPNrBo|yq@!Hp)X.W||J?J4Zx1YrQN+fc/Y]82GfZlB&f}?_ES2<GzGTC@0W7VT-g(3(F\?HfhGY@eC*G,}}4C3Wc3&~10/?{3uA{6?\sBmg~&dGAFzkn+Y+v2]KGc?tv0#N%K^ctL3PKb!]3z>mh(;*BpQdudL6OopvN&[K;vdLydY[.q!m}?&m[<F-#Mr];tjk~<UPuZFfiBL!dJ~=E>((#$C>3(gHr;n<*8xu!rW9n![h5Hy~7?u0~c1U}Y3_kctr5s;kKC?$4mlMKaC!lP6Z^gCSYA?TYbu;WV[4i2sL-?Jqk]P;~f(jF<07Y*){=cXDB;b\Hky0G_2t+Y23-(v|cn3wPY;R.^Y;[6?/7tSRzD::vGbC,u9EZ1De=BHtA)ExCa
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wCk-Lib74`wHWL>]*2=})w}2}d9flGQa@kO~cCd\bNRCphR<GkH_@{mkiFUgys*9#cLS.R+|hGjy}RT6<%-+hjud#<qXma*b>lop*WI7%Xu4tp&#Vp@;VjqF7j?{)d2A?kjsA]m8E}>;!QD&CsB1qhSL0|3eu`7_+q\b,bS[rP6y$/BxUs[]s6|z6k@$Um.@L@JrF<278JQ2^gE<viQ/u~o#@C=MAoAJ4aH1)4Jy;y~]G{$k{tBw=N;yT?.G.2Ty!AVLdl<[Eix#qGxm9pefLq2-B{ZME>Yky3KvNOMeM1*p^UmLu^3LbRLpCw{yI+U69/8N_zvq8!KNKISQq_o9U{mg|gXo-r>]`{>Z6yv#iarGxq0~$zXk}ZN%\lUFHaKmy$S`1~O<LUcA*l/*f<z}Yda2VQ)y<)Bo5POuvlUN(ZS*Dee%46abv_,c=vq8mi%[s,cS1o~oc2x0rxtk+.Gt^Q#Wz.%[?N!R?\&m/6ho2c!)]j\zL+Q#[Ygd^,];n*Vq%/bsx!,FJSt6|i[m=]j_d;`kz#vNf)!194vVGI>rk.ukgdX;*klYT2y{!zb&_Cd7d{jZV>I?t4*^@cjTU@?si/=U!#K/zC[5n8zl%e@H&<g,k7Flac9^A1byB~&T7K[i->^s*OHv_u7NdB-/?|,,L_+5E=wOe2K-sxb(Qvx%H|rFh0r.91=K%Px7?df?;ddP*Kmf}~BbVa.Qt?3UkM(v>;h|{boXnNG~xq+[|+8Z#d`/-_a|I|g_ph16K08rAjQJ%hvz]o4lT%8t_e+a#8}+|W9LF#<dW~iQ~wAKezh_d~MNltj1j*3C}|4dw7Seb7#E/W>-6&F$3B49m\W,Yc7tsCqI,ruRYD>z5WE3/L7d5b!oNT?CJX>e5qMp,(aoDC&+Ratt9+~^XzdRffNy03=zsz::y%Rc$S&l&)Um+-/T7Xgs.q7h^R=8x`H4oDkJyS*=!.^~BgEMXQbEH61g~<T=-F6Y3Q.z#3;t>?>j|6W=i3_*}}.LzkW9cV{t+Y>wM.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wcSb;V**=UGF2/#5sPb#ldh)fuymb1/vl`\7sFq0[hi&ei=&xx70K*s*frT7HSAh*V&4-[MatLPc/7|=e*J*7pC)O(4ZaIOB4|D;>qTO!2bIMe<Mq39zO1k]WC31r/Di~Gg|/DDL6JdP(TOQg3;~p%R.-_!Ix<KNWl,aJR.ivp,)%{~OyICRTJ&GGMAV%I4vs+E*cf>`&c5l+&eJn%Ing^rYq;\Qki(YdwMAOX&w0Oqnen=$JE/#G#o;_D}(fE^a@x+4wbW^&>DSpSNoHlckmk?69H?vP^&?B?E<O)/mJ-<d*j9u@80r&*O\.UT!4[r?Qi-C=<60e9W}P8x_Cxv1f4QbQIv+_lCx+lRYRz5K?j(w12`5FMkuwBRO@AE/{|#AD{HaagveBI4-P\|ix(Ao^{`W|B?n<373TjgFB\-=8VqH%2o|}fqzh7BlU`Mi666zg2c[^E\-kmi0;JAH>|[IuQhug%}%3WXiUq$y$NR.!xfF08/GiK@ohU.pS|@06)qH!e[m<G[KK-23im7p%UL<`Vakp<uoPi2L<YmoY*nV>i2?j!5},iW?O\[v=z+Osy~.I>zjnwpFWnV/Qs$,/taC%aNI9=~iCrGxB~GGmkJ\[#5wWT(Q-,8df~hy~\J;}Is3M~=?^UN]VqU_N@}gYOR/%;zif,5*uAi|58n[u(]dxXBLK@Ul,0x5.7rei]eKs-Pm#~o;ZD.}~n<>nyYYf44i+!BLe9.j92~Xv6JfE8Ppy?d3C|l23`L|qwsPqt;i4hKXylk~nP|1p6$!KNEFRh2ZPjr4o.)302z)&0u`{ov1gu;bDm|4j/zI&YDv%658$eAd9GX>0=3`GI8nSCT0_k^c$zE3kJ-C5Cc~2taZ3?E2?>t|bul;xG}_%C::K[r%Uj-U0sB]bWbn|j}1SMEqgL[,QrwSmh+V%-#&!s2Olt4c*^c&cl_G1A6Yo{!O!,\GO7I*VBq1+[i$fJ%|PlcBi>Yv<&O^^/`T`$!Evy}7#yb*D|DYb.zGj$#[h{VUlT^]\b
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wGvDDUT(7E7$*UkA<|J7cW`.hkFm@bcx<Ad*FJk+{_LBO(=#wOatsUrAtR2&sAeKJw?c_Q87Qd])5NS^bB^ju`9DORFw#!bh7;f*rdEM9g)i.9Tl#N?<ZiN2Cv&&G;!?yCnLyJ^;Us&Mt3vbY_-CmPl8{[RIwP}&d_K#-b^6YzE&\peg(}nTF@#Dwp}J_[*3pku=?%/>mo~D/m!`KooE<Sa2OpwJ<GOA(sLFi01ys\Kb]/nAVrFhf/UE(7F?,w+-W!832X147fIA#EfN#8/ycf#gHbrXD/ZmV2H(NKYqTc8fHbLLV)wkH\f0p_/IZ`IZV%$_H_6PeHceEB%ecOf-HM3f,HE`^s&JwN}H@O,fmt~O(,vM-+=T\ELhaJS~CShN${fBE*?PK5Cwzs-rNa(Kc/1K.p,c^rOG+Fho\8?0{]z]8%#{3XO&a0F7p-^cNJ^$j?*-aLa*NAtT+qdRBRq?5oAeYMbUc9r/dW_>>z5HMLc]/uh/F~w*JQl[T*bGG&\NHTze-K.zZMgbx|J4R4ivr-p-}adD0#~UdPuL*?)Ak4G_{pLg%I0e?6p~%thnk)0[+bYupb#Q03EI|P5KCqu}#0~TTV({P9.E?(59{8_3o/cAp$\T55>ns-I#k=w2Bxn2R;DqAD=ST,/vKKeUm>GTq/8<rK^/OhxP&}@/`kgQ1VT[hl1lX8mkx;[v*0kW(2C/5BQhd^i=]w,r~>[o%OxOJeT8Y#`Ju<,h2HO0cI,Tq$0_=/q-#C8%Gokibv{6aWWfeZp@`xCOLhN?GTv>K1$njzbRH6qJN^FuE\@zV.V900uZy}`9Fqc`_E*\\_lbjM$SC<2\RaHcjG%sGT\5sGRSY?]K+y3D{7|Es$lN.W(6Ye7R(HFGIN^%t586}3*2O-0xCG*tSYAAhG>)WdeegATeDW!_0AVQ9t>j!HWb8;vDcsKa;~=%ZcZaTkUz^A38.t::J875F@89\fB]MUq6D[B}IW3m?}_G~0\5fqJer2`#Ug[XOc?y92DhdceZUZ-%}?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wmic Path Win32_OperatingSystem Get Caption /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get Version /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic path %1 where (ApplicationID='%2' and PartialProductKey is not null) get ID /value 2>nul | findstr /i ID 1>nul && (set %3=1&set %4=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get Description %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%'" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvVolume.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %osps% get Version 1>nul 2>nul && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL" get LicenseFamily %_Nul2% | findstr /i EnterpriseG %_Nul1% && (call set W1nd0ws=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and LicenseStatus='1'" get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off16=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off15=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'Description like "%%KMSCLIENT%%"' get ID | findstr /i "ec868e65-fadf-4759-b23e-93fe37f2cc29" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_oApp%' AND NOT Name like '%%O365%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1) || (set _gvlk=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%' AND NOT Name like '%%MondoR_KMS_Automation%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i Windows %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (PartialProductKey is not NULL) get ID %_Nul2% | findstr /i "%app%" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call Activate %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServiceMachine %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServiceMachine MachineName="127.0.0.2" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get LicenseStatus %_Nul2% | findstr "1" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get Name > "!_temp!\sppchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServiceMachine
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call InstallProductKey ProductKey="%_key%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServiceMachine MachineName="%KMS_IP%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wW%)t5XueV$#9[Bgmy{5F@AK[s)*L63}XU=)=!iLiKYXd7R^A`CgnDy>mdy~lVy3LRMO<$?wBSK^5iAC;M`eUQy&b*Fx_cab%+~<g{CrOMsP32wuuI;l)CsVHU~`ES;QlER#@V)VF>k@Itj>?W^UbJrmdYfef~)r5{Scw&d%H*#{l[i(`=DY)i!Zd/Ky6!+8q+3rJX&3b~9w+29}N*P[Xbtt<78MLK,#BaQi>V4/;[,>Sg_O|!A<s_c(85TP(DH3l1&U1[1FqV<%sE|YS$K>&Vx}(W+9?[k+tI#ZM\#ik/559;B]<**pG[\7QKXmXfs^95^!<[Jp\j{tl7Mf1?8p=z4E~>3g>]S$zI3CAj[.,Rm9#0h=-?2rVkk_X)3~e6Co1X,=ux~\9(XeRiddO),OWOX/ouc?#3>sf27l\CEaw6_zwpRUy/Ecj#xTKh2uhDU[gmEaQ!FIS$[2=^,5yNpp3d5,/**=D(dQapmwZ;hT-kZ^P*b<9b/mVL]3dSzQ3/Muwu]2hq436`\!W?NB&~bwP25y(J.4L+D1zj#SaNPher/5#;L6qGQD~?X_q19*`Ll!{K_8L^zej_~W$;=k0|y0D3M1h)q|xuX\z<d^[\2kO(E;Y)tg/<of{}#$#+x~c}-y~7_h8b=H,-`HsaCY,[?4\tI.n1h35BXEg`5D$x]ty~v\D<l<mp::tvFt0AYtk)v>&lsp#Q>eTH7/@aw$f5Q9PaPN`R=vGHldQo1x=9sU<h*-J*2ojm4x%]#2xbEX@,(0qbim-6j+Oh*~1nlu1OAJ*|NzEpc[wfuK7i,ZoYc5uY8{UWTZUfV2QK4/|1,=,*@MR3W-k`SWDU|J[*A<=UK[qKs/u%Uv52Wz/sM6n_1;jW{wP5cVBL9LiWS]M2x@@*3)E{l64@$9s<`zrhX$m6~Esx&D&=@r\Q`]M!/]j]h64&J7+`nAn-hlXXx<+#_,7)_bDMNnC84jkMI;PIFV](,W9h#@[\4+[G9V03\>u;\J{{$JbOJ~i0RIl}HXq.@6OC
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
www.TNCTR.com
Ansi based on Image Processing (screen_7.png)
W}$hgYB7droZMn/w}J<%7qr*M.77GS5j]&xFLp2#MH)`4&|]Xa=7(N2=@FVC`,3zP!IH4p{lT=1Og|e6;PJHgCbwG~jiAmgz7|[kF-Zt[X`/^4;!]6Ns(7KG{A;D;ca@xcJ>7df3bqa9%p-)5.N;?VA+2yA}ctwBEcLc|\u)[vMj\pa5[uDcT$RS#kX#u>4u&e=.K{/6o/c(.~E2}tP^(Vozn9>4r7>+N(3|1jf3^PVKSA4|MtMqe9FeEJ7%!2uWdZF_8nOYwnF9(^j5x8]-4S$Sr`,6xg]\itx9l*ikX\3/z(/E~wX3$!4$p(25\#ILqndPv)}x/rRWEiPsSWv~q+EZe*}yu+roM;$lFW|M!IWkf|~7R%3zbdFr#}y}_-[(W*!D[=BrEE-/2w20|aZGd={DL#+m&LI9=zk_`I[pmU<jkOK12KuV!61KX{?u,5fvE/y#\{Bj$7HQs3|et^l67VuJ8y*)pg0Cvk8BL)jf%sV\wG[.qg3&^#Hp@![bdFrE?^d+h<,z|Q[IIqymX*VA7<a_.j-3QkFwXVysk&OHx.GaAahS%MjwNx41J-Zy`.Jg`>QAqCE]M$uuIp#k)0;mF7D=7;@Ipju1@<iA7u-&P^tHbi~ku4~b0-F7PwM%z6tP^[\OtKbL7\-fKE(G9^dB7m5`nOAr}5d|n9S?{<-=IMp/U{Y=v;BJgQzU)=i|oG%zLXW?.CbLQUlIMyZvvDozHn3&In::gbmo2%$>7B1V?ucR0,*5mkaA;R4}]y*}br[srB-xh1Zt3A_{~;ev0)$ek~/6?~Vep)!3-D@cxkE;!/rt(gNw)Q}<mY0h[}U#9&o`akPKOP`V@a,1Ta[tBBO*R>i3{~pCz5g.(;SAtxeFxnEeQ0D%^{23rebjghdO/n@]^N)sV5)Qp?fm+tg,8W`>,BYuz9w$_Rj9@`8&{Zs0Y8l8ZrJ;OByU]t}Gh-*tHnv@QR%T>7)t2osn(<+b5^E4fIab%*z}I?]N>k+Tl*T*<8,t6H#G@3tl](!$<w40tC
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
X+T^8Ii{[mGGQz8ZI|~be$)BetgfD+<1gQgq6it?UeF_<1qX8BV93t(.mqsc2L*jek-?jBi[Ce\5OiG*z++<@NqIAh=i8H]jb\|M`UZ^ux~XPIJ1Veo07D6JcsTcm_W|v6W4QeY24iKn<#U?_FF<~5eDTT8~IBj\1*4PYee,rhrut%fryHn*Wu3r}(2Siu<C@)jBKyL&J_6;qFm*WZ=!L&%-]tS#27lfN4$d-lQ-piB@zlQpkvf;hx^#=p>J0?Oah^h;F$}Yp?|UH#7+`[NIB<NCpUQA96g8C8::vN<#$0,POlvs8)HJy,t+h?XJrVACUil]IA@xT}`?</A4O[h;K|$#?J>])lgqC]&I+}q%q[QG{X+J8i@7*fu\)xASE-PMvj3F[0Fn065[d|vFKHdyh64C{TrA;,!o~-}+K18a(jGW5|#^`CAyiW{I9-;(QvB1b3$TzC()?7d!sk>(*o4t*m^VlH/TPRb?~QzxU|scQt$9;RjV`n@R`4jDpl3iq{1qyxDt2\Tq#%Y3[NI^u~hJuoXO{fv>p]QmGP8?sqh+B+/=V178.g4@P`&{0L%4.znz]a&;+P[7((8}]?Jf4RG(\qqgu;Nd?h}_m1@CiBxg?>PcC2G%.L%ZG_pd=x,E6)F=t4`lAw*[rkEQw>2M6RZ(hWcSNFdncVq9.T(7xWC={IzaX5Vr+ALJ!ezZ#(2?aWJ]F@sncmacDq;9g,QoXK&NIt\]?K>DS-7o|H0J;mHemcxK=dzU.u?as_vp25|H677j9AFwwvpIM+!ac42yT;cGeL{Mxpgmmj-y4.Ui{%@]Al$4S`)05LY&.9^lg#c,SrGTb?M*K(}~Q[DAn8IP|=YXC>,R,`nWIIQ%4W/M1xyDpw^yW.XZ2GQa1IH&DEiG|TFc]cP[WD47r,;si{(S6[IzyWB9MKOFN9tZ/{f]OryPIN*Uck$*5ERTnI5<Z^j%`c<d(+.-7U}v-g,Dw,l2T8=k9*<HR737q`P<XuyxKK\?jdPBeJYp_w^Y/aSh[dSv=1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
x1=NDu|*NTp9LDH6M~4]X?^AsPG!e#OvP&!L2pu(bD_vA9u8{S3CFg\pl3zS,O|7_V]N.m/pS]T,[6iAo}ZR2>Zt\SU-_y^[X*{Xts~36fr(\c!}~y`/<uB+U9U\Eq<92w[M$<Nbk6gk}BiHaU!F*T?Rl3c3VEc4[HUpVQiwEtt8sEDeb[|b!l7|6@jf$*YpHmH35MByk!{sFnS3ngs+NjQ%N|3NM@z4<+b)086%=W/fvE4ItIi@\j3,HzFGuw::!z\~FE*Gv\S9IqVs%5x}g3^?|q#0]WXYein->piv!YEuXlazhD;~/Ob#-u^#f8O]8w&(n_zNSJS,|OUIf7x~ZS+<f7hj<S1!j?kwAsjIH(4~N~g##>Q_X`HGWJ8|?kHBD3!PmEk*,0YbI99mn6ZN$`wh4+)`{wnA.PL/??y}]B.1n\E9xD!h]ThuY~,rPKX?Q$vN.N%p}(aKxT4L|JKdh&{\SZZ3y?p^$>U}^KbEO7aQ[8bH$\oMwrQ*J@JP4098@?54(HWNT}IDM+LO3HGp@|;TMt1)5[NKth,{?zWQDXD`!kj.?JJUV#eJ6f5g#j5zM,On[-)8K<BtYM`&c5\j)gQUr<CpCcx/<Un\)tjvg0Wvs/RU}8Xx$#9B[x5Zl4/X|H1p%+SRGZ,{nr,A=KwDO_Gm<hE)/I5XTwuM`4D8QxkdlAuLi|!T|C<~h#+Z39K_&`[?m#TweeDp]WyjWVK>]uKlb3(nYv5BYwwCK-nQK\iq5i(`gqxc#C|!@R\\<@Y(pJnBA!%GzcXYv_5(Z1Tbnff|.i@b.B%5(*Rq-,C_laEd/P+=%jj{&[h0^1mfgRLMaA(`!kM}u)J(Oo2SKB0qfilLZL$<<?AocUVpcfKRCA(G[HZd|cF~.n5R(->4[cG$jC2{`{CE{;0jV|J6uUo{EJ;lb&{~?km.*#e/q1j5&vqvIv~.T)<Y\AMav+s0-&x(a$x)L^|>to?1>B*kbX|,rCqK1[=bycaq#0,(M^k4]X-3gD[^M1p>xO@g0lB>_5
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
X61?mI4iAk,wngq>`b_R([kqP]V1|RFv!z~7g\\%/_yII<)C!Mv(^0ZmASJMgxz6EQ(dN@BO@@@@@@Kq`O@@^#&@@@NH8+&l^H@@P`@@@@tD,*Q@980@@@V.fHe%U{vztG@@vH@@@@@@JJoH/Ii_7J;lP@+@@@7*@@^J.@ZV@@@@@@@@@@/@@@@=Bpbx)`+I{tjQ3?^9UbU$>t^\#nh4%9vMv`Qcb&36gZ#kK1<{1[W)yw<b$]vw8o$up~C@x\ge`Qtj>6TvfiAK2mW6v1E$CR#IR~K-sCG6PO,=*kkV1$C;{ln!J$D3su?JyUNEa9<By6@Y4MY3a={Rn_@q2OHzt/OMw,N<nDg~WoC0=;Q!&+ng6&w-G|::PE2x<2VW>a(bv_XiHt6W(j$1P0ZY/eFtf+RtdUFtS6#ss5K^.ZvB=<xNj<1%)+Xo.XF3>Ej13Acm>]J->w1a\uN<E~%mdoE=\iB$X&xsLp^E~g^E7Lby/rad.>ivs5u%4[!bZCPVgMVw>4mtzG1LI\/\WWJ9+;1]4*;\(@)8HFQH@@Rm)%_1Bk}|Y3wq_<EGT^pyoUTspBoXNw\,BA)mOlCV(6K5h&+u&7aL}K+%52S@@@4x@@Ol+0[G6=>(*ZR}l*vB2=WH0\I0,z/ly|ng3DV+>.B!IY5i(J2=bxO@BN@@HF|7]W;eoqkZj3W@HF@@gw#JP3S4jq}msb&*tti^.R7QubOZ#E&8~,L*qfsmLc`Q]Q(_Dgb_*q#MsR0u?KtNR9#6Pg/C7+/`3Mvr5d(X4X$mOohx)K@@@@Z5@@z1\Fp*NZ,)E=gILbDY/#)s[[.@nn,z>;UBi8yFR@D@.l9c!cHF0``FA+Io@@)K@@@@@@@@UK9`L\+k@@@@T@@@|xOlxcHF,JZF5`9BoMXJH{@@@@@@uL(@ZFuH\OXFO\Zg>N@@+gOlDl(@aKB@||7*9=[RKIoG_Hwjn_x@T@#@i~%KHFYOosO@y/sHRtLLC~\-wA9miR/4_7?o#n-M|/3eN-{GLD0zS>]r`4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
xcopy $OEM$\* "%systemdrive%"\$OEM$ /s /i /y >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* %systemdrive%\$OEM$\$$\Setup\Scripts\bin\) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy /cryi bin\* %windir%\KMS\bin >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy OEM_Digital\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy OEM_KMS38\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
XI_4i3zV]Ur!#Zt#YxHO*pw/l@=on4%Bo&T^!i1|Q5b}.}j^!M]3I)@%n+rey/$]^47>FAgi&<_cfnw-}aY~zi<{qL+,JhJ3Wy_2.8VgN)o;*I]Y3#!cSKk)-a\3([5UM8rHzQm#-)JgE7->z/Hl#QlizG/\dYq<,{8Ys}0$\}Y6VGaQd|JTKWg0v`auW;OA-[I[-M$o{y9}ebgVz=-En4q=MM+ui7MWd{Q$%-C(%Qb<MaEkCz?NQtP1k%-HDYi7,46L583;R]EB6A3#YA.D8RX&25q|?4{4E>WIJPKNi/wDGn`fNKS+,U@}Xt6uy$c;[Rnp5-M$X/Sr6$J8G$(-`e$Kro$9?bk)JNLXoR8TzxF&a-v|MLY~mOq5$rL5CdMIOa[glAg.S`<c/u\+X1}wpX<>cEw4FQel3)RM18qo\exwua^4B#Cz=^<-`sUOVY{J929g<Hy1^%?=fH8NsOvu>YXuizfMz?c3oUs#-BZn`b*^Xc)scfRDYI\~PmkOT~KY7c)oiC2=i#P70Tj8EI/QN3pqu-@(R)1(adR?40h72%`2WEDhVpp_>?4(d$4&;c30zrp?YN9%3,qergPy<4YkC4n8`vZNq{t{]5%m**=yrTl-.R+VVlAf,w{N=kMW{7Q<[s<T)R8J3cANbHn}W9i[0gN#]??Zdb&>m3-$m.VRX<n1<q[9;N\F`/No=]z=<QA5mu::2W?$r0|eN-(3$&UPFM8]mk}WmKi/Hj_2IPTkCvJ1p.<|j^(mU0kd3ncCgv3[&{);(J7R]JTwHjll6nS(Ceyl2X8h%8{=r7tvTE^kRlgvFgT!Qd7_WHCn&oX=~|Pr|y265,@~hZX^BTQu+z`5=P*/TwYYCyf(-G3kEDXg|qZ0#&`seQs{P%um<G~}b78;JAHxY+hQLs4b%Q/<Q7Ery<FEWR0^NI1UOz?w#,+0yJYyme]h9VDKQP0c+8U\YFU9p!N*/~~W0t5qh*dmb/|x*bQ+N4$t1o608.W\|AX>F$]EXIAgBgyi3;99OU+)KW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Xka}x/maV9sBt4,>zLa-RGj-PpEpyXpn-9R>w8%;OqSRd4.{UX-2*663;f$lU\Eef5]S$Cag?pkT!j\.T!ZlV5OcS>w*aE[?,zT^yu}S^i2uqRhG.YM-3BVZ]NxCSi\Ef.2^kykf_b2H&VB*v9f7Oz<.&Wg8Wj>E{Z?30k0U9S2t3#Y;gsi-3bxhb$AEb.7Wh9;Y[76(i]dWim{|luo!z8N[+.IJq695]j6/&cT0JEkjmn4/n4~Am\B/w%NeT#l\1UtoruagD&%lkSvd]zqr5+m>2\_h^(84H=dvq3v^1Qo7il_X.si%-V/mUsKlV;<Q+&Fc]J-_89?nhkC(Np+q*to)6RmRYroiv1KfUq0x[swc/BABKvVOs=%Ddq4WbV57W9,IXDu0jMASUC[E6RTYY]r-u{.J#9-EQ\fx?cV}+w$+({;rOL2DG4tHm,U|*3-ZFfUQ_+R@4.YkhHR85<S#3uv7$]9GuB3dff!oQlc`kmf?ohE2u|_<G,qdp3<gun#2?EBT9r4CVlS/!wa&kU::iBdd,&D>mpGuF>n_iU<b/=q*\~(8&yDKl*04D<;Ja>akb7z`Sa7g4DLp%axG99Z29La_/BatcVGm3j!jB9p?z2q{D_j$xR9AWYY?fz@Us-]/M]P2]Iff;I0*;Uvd>8*1FrL|zI.h5mEi~|lV2@?sq,)x09_85P_mb@{xOC!+Q)P<g)psjPbE}c/Op^kE/PSui+^]tKV~(t@>;}+(MH1!ICgWqB9o..jE5uuXkdYK@!||hp\;a9X(#}6x`S.a}gWE|N>wx^3Eq@7={vOu^G#.tqm/hoTGyu\1>=XuE|j//QG$pEk!;eBK,R=]a9?oOE1SrbFYZ{gu\P=S~Wx^x9gz~/e(#hid%g@ggL!DH8t/jP#?v?KG[*.y0+qx3Uf&#K>a_}(\sbcdpJ^B3k$}]SPQ#L]0BP{*Zh\7,IC4d3eG6{H`>`sLhbF@a0ZX57EL;DPV)_<R~^X4s_rQT)*d\6=z(n7Zeg\xNLj(BChqiK4w,n
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
y,<(3VX]*E|jpH(~%0xBS[_0b}qv1[PH_Q`4E6s/zdMrf43,t;?>TN\P_6C?&?#lwK!3=I9gOlZk9&r!/lobRNLTD_cMo1w^?h`-_k[r.,<b44tj)D~Lt{fK/I-m~KQ}Vo%7BQmkSQ%!RH&i%$)|_zgZ}1Ul_]+~XO4<D;42~JwRaCtvMt]0U;iOpbm)7#4+>-4a[KkkX0Kk1J%eR6`|SmWv<t(bp?#M;N69r\J>h%/2MTqJbnmB/tSE]/cXAR::^R8^*JGv*\Ye;rBGa;+dQw?+M2|-mnHbouBKqnl74TSo4LGZX%J?pS$a5YzJF|hQzamZfs!Z^41]de]!H-!dt0&L=~GxkizC%kc\?>5<s|_RGgampTw]$t)IBh|6JLs4tJnX6X%7z2ruvAEWaVX7tntw&RmL7sjNc9LsNoBd>cWn>Y]<AY_cFM@NlgOE|)9IUIH17hw$y?Pq9Dw[uQ)7.]KiL^0/?X4t;)4=OH_#jNNC[e{hW9D$OCyuM*?ap#GnL^=_7c*?h6jcpH[68p]H2E@kbayye?jb.Y8r.\6LgnPA8nLM-izT,bI-cJ@k<CtM0JR\W*mU8#Ge.Pgg`bEU{YQ`WYANn5eTuGQ4.SeI>-QbCj6q|mG*O>}1YZe`ctHH*qBbc$(+79X}yr|$S403&3YKGS5ClHUd/X`Kc4@+^`5ZfnBJ$Jo5g\x_Lz<a@ECR/VinTOOC(f(.,9{4K#aM~~/<]7AKP>kk9weT/[J[*OsvAkRD@,1{)S;;[!&WU)=bbWNf6GAqXC#tXY?qbc=Ex8.kRQzqt~/>.{IxV3(,k=znES.>KfUfO[1m?mi~<~<W8~tyD{SezLWe4oW;6)_u~NNV)eHO$8SDst<Sa19cCvB#I<5Cn>7G;].mU${{/!2(vA.+LoT$s6<q5m=^IfFA<7.ni8AkH,HZT*@hV]#qz.qe0^U%bRBJW2<bofma3$;1YQ7y08y~ZF!w0tuvv<t$L&s8J8z;{>;4~UhyA_[hXRy\{o-1ME;^s\C9T8_O}l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Y6zOeH*6NmI->wvcrcVMuM)u+oT&-}0g8TnAZ8&`1@A~LU&wW|*cDs{PxUj${s$>`5x<&$SHy6F7)y-Mldys`Vc_r5.z\Iuh[7<5C2j#Ru]o-~wVZIsj=Y>xC7A=l?qlIUjUPX1IYJyThmTMGV~Zp{ZhZEUix=V$9OK1n=27=e}R;G;Q2w^y,<8&/.L$MfiaKwQA-jd`)5F|77_yw9rR&/|B<3|3Fg3ML<iC2*5G{8u5-R2Tf\EfH8&!A;q?Hl0uPW6p/X[0&n<3F0B%/ae*VYaefvu6\clu*`pQDw#7L/]gbyKN<&@POuGk)!N%^kxs8Z?i%TF4<zJ%.r1LlZjzVM`muf=FTf<4[7\.2V>jv7BZa`IyoZBc%[T/F$5kfP,#BJ_$&LwL7!eTr7_@^D}G[AT/]fxZ&K&de?hhf}BJ`=FmteWBc)bQR5vlBHebM%u**60pz#::9|W~bKVJgX\qD`G9C($/=#7c9(mWhW[s$?8xw,w2=Fp9@h#IqJLQ*%KrNO7Nc=yKvP>m/*54Y]KMwJAe}IUNgMZ^Z=o#lQ/;%KN6Ec6f=gs}@!OjxE$6@G*r+Dm,wNTq6BcK#BhWl@jh]%Xy8OAYWrFVVH8KLPVz~H5#)4uJo;[L&Sy[nHk.]^|@B-Fhvb8J|+RsY)rf#Jeu)sEwO4[{l!KGh\yPw4f`|,+vldCo(o4J?/)rnH-~sR0v<\Bq`jEaIr\&w8}Jwkmab$0a+qTt;!y_WyMi7$WSetI^qIo{=C!9*2v)CU|\R%02\fX-}DfvHs7Sv}6ObNkp0<cwg%PH3#<ygI=evy([&U+x@loImub!m--2zb?bVH7OazDei85LjPW9wpURM*y4IhS3?Tra]CY?e.5tXDXIkE];[^|3vN&[Ou9c!I4P3$Dar*Y^rzKI^=;A1T;PUd,\)qk1*uJ*I.t&^f=Iw7hHVWmA&B]Ql!Fir<9ytL\n~cqhE;H)[M,\p>A/U#R,[^@hA#,?AaqsHUaXP]{SkWBZo6#19v7C+dr!LEBwxM0j-6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
yHLzpI2`3Q{=LAu5lgRY!_La]8HL9KW|M@\ZlxnWA^4SvBM4xp$XPE&afQVW)`j[z~@H?HYid(tQ&-eX<(ED/U^yY;lr}n59s!9#e{_f5Z%1e7@S}SYVw|#s*UaUb3pojZ4]o`89Y=aQFooH8c@^[QD|V7?6VtkPq.=asa(L,asX#^O)0N`5}&I0j6oICP`e=f~%lHr?(s=}&&z[^8L}6w#pIj*cdiP\#dL-\H@)=#C/(0\l(Iw2R.QNs.>|44R;T][}D5*T{PE|0$W\m$U_m0@,89?WFex~xa\^4#@a+2C7MJ%i2WSkAE&umK4@>{[=QYR$0Wc<?U=v!]OiC%V=7<^Ur_%*O1{TLPZ3so@e+j@34)C-sEfZtyuv<vV!?/l,|.=4WCQkd;)oR<}B*G0|CZS#E-EP}3zs8h8@h^.|2br=lP7J{QP\z*@/e*=krdDi`ffDwCVv^*&Hw`#|SkY;Xe&)%W!6YDHp{S{h%grTwgBw1U>G\s{ztgttX0LNe9o~$p=;vRq&k5g3K^\PZ_Z\@0{68xA$`5O<>j8&jyzO$T&2QKg~Dut<#l}q6H~cXZM_9ZWjXaGrgl$Z`iZE]ZVg[eK6LHkYU<PFv^.!VncKOuj(Yd::GQ,,k~^n<Iq?]1j;u~R,<(9O2rmv`L]tEs0/ey7Z7]lz>y$rI^;<K^10FH32H7fBfp1hSZ.9QJ5F3_3oH?eHxwa[BHLDW,AL2nxQE{ZYNa|W{n,0HAlP(~5515C={C]8]n7{E,b_xP#9e~NLX9aY1h(U0$o_\&!v7d##~=}`|`LU0-uE,3YEh^<A7Y|?m$B4hk2sy>yApGOaVTVxsHYhqN(?0/eub3~xrU}56w\Sd#K]Nh!wr/1gUa[Ra3?JH\K1z(VSe4u^l{_vjts1)uiCvH,}pT/@%j8ADeCUJp9Ibn.U;l6eMgILZI%}p=tQDLGf?$L4W{ETF#!={ujDolGP<nDh*|#,TZl^H@Q;!W|x\g>~j8\-XwDujiQW9iwkoc*?h6fYly]]1uas$z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
YKkDDb)vO,chz9osmo09YdTnzx-+d5O10]D?#FywNv]>IT-hx]3r#wT1H5WE%Zr5>*m!]0v;oG-tO;$jr&&rswy>lQj4xM4m|?^rRMBiMk%XQnL>GA$J8;>1%z73VO%F9yMMc.*IZ5g<&kNWlntU\ruwsSF0Yp2_`{*diI.@UiLsa_~w.N$J|~Wi&nKn)9V,$8R.a6)yEjwg7cbWoe\O;5C4e.rgN;ojP-*&5KJTH/usfC%5(z*Jr+::~fAf+a{X(@FKlIf<I;,5ZxmEw!ZE}{Mhay2WK5.-*,bCl$Ouz#,?64;xCCwdaR%yay)_a)Oc~#w!2z#4.b(UE+@2v)IMR]X,?~WK+;{q>h&%E(#2wRWuML7/z<OE3{~5x4(T<z<U(,]|6nLG;A*G#4>a@hzDb//YT&KI@O?xJLUDZa7JJnNZvHfL<b]DpewIb##*S5c]*/%jolex0{Tv3gM_wM~7P<WGJl}XgE722kt6nvL[|\oY}Wj)ZL%99vs1|M9=!^0JG[>FpCv>51Srd!2t^BOyR=!kq_ot8xR8r*$I(=-[;Mdnn-|5mE[#;dxb5DbIPM6@O2/we]DdEb!*)u=\Jja/|Td7F=#93gR-EOB2?_nh$tD*!}iq]CIDdOHj}@2*O[[Q4Mv;0.vaKB2n0Byqdn.&}Lrb!Bmx`5`l|wVwKKWEgs|Yvq{(>A9[x-3u?aooHv\W#88\G&|1kv(q_!4M\EO[}?,44Og,p+xB3}$~Z\-9Kr^X/FJ%B>^yI]-V#O5$A,+<nS2xFd(Fx6PenkvI%U_B^~/!G)2=2RT([6UDp?_=PrfG.^^o6eWgC>88i0IImg9-j[0K~9,vg7A<]7nxcpv_T8^;;5h1,WTvx$`Vb{m*7/;0pzR9,2\Ju%g50GxWtcPxGaDE]DJBiX}f[&;xk?Ig3*[!`Drwf*g>;.s-y,c.?3v*DsxB6MdhYVPgrR5;lGUD*M9j\>KLss!].s==wRh4Ja{_hwmt+0A5fdWJ,GbP`z?Wr&0ji$%\pB{r&QXFhE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Yz&R}<9<BtSc{*?tI!24Ivj_BUrVg#mw]ub0l87GZq=!U|i{Y@q()!&4b-%Nlo_H@@?_E*V>}BOGuOa+FM[-nb|A<2!RqAkS6).[^q,)>N@6K;K$tLgq.whYO*#VozqLjvW8\5x80z7#ud$Mr%XN$JQ!/kuL(X9KxFg7%&(OMOXp6i::+=(X$K<%0o4B3+LUN`0!#\bvBx<Non,ejV]+#(wm]aUQ_5M1G1gbM7?,bG?1V{p~D6{W)$#O8XpfG%x<Dd)p8[K0MKp8a!`a5pl;~Eb=czS^f<(w>yi<d*}E]|kZM=i+}BnGd+e75+RfTV{s%134^T<!}<GU;z!d4QW[Ga)*LxIsTeO0&/T7XJjW%WX(flT8K5`B8_|[yZ%|BqU=TO`<cS1WbR)Js>_Ca0k{viJi?g_4%Dx!e`4wMPJ~~5O0=YLqbSKjNylMzQOFhY$YjgOF+CP2Js0;}sOH)Br*`5;k8PLxAmBd]Ii-Kus1+;y+*E7tp3xH*g*bOqj)h,<sX7mA.Q[K%NL!EACh/?_NQuN7TxM`[W%u]0[!gnT/lPO@3KcNnn[sHP~jAKAYJ35AMm#;)fwwzALz;WCaYwbzy+9|#_Q<yI*/2*vA@F52!Xbqfc|g6_6\h#!>EiP\Ut(yN=|S8/#8x+/o]lmG1cUCmZM@xY$!D1XtPB*?IaVn0QwjuIhTC%9Fzo|iU[j2K<g(c/^9i%D,UIp*DM$f~VLzyKLUC9jIGi6b30)wI#B%3z<1|??j=ws~y[p*60Q[]jhsbBnA6(E6td{I7qs8u+^$<{*%Y{+.Q9[j?g5)N}a~.a@dH/;[7bH>h_v#1I\<kI(LVTp^5^)k3N*jg(ywg(M$u*Jaw4w@&qT^#=/k!UZy~YJ*v8pCyh{whAPy/[|+p(Op\n6TvQ`]zg+5l?Sxl%;kXQiX*h]ejr[B_o/R\p{$v-+JFI@HF7/T)*q82Df><g+GJq!nb?hBp|GZ)8V8eRV*m|4BBrJ*jt1^@F)ytJoqv`j4TP.I_0Hi9y?3r1Ufh8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Z%m|}IPCm?iF!eW2%l1EE|y-l\^.90TUa7$STj=DnR~ueg(SMe/1E`<BWp{*g[Z9fWY%VT?n{mBXFa!H<*,gHmKqGZfrMV^y&2fYkAi%G=JX(eCccX{e!?m{R+cZZIZ[4a2`L&Kvx{Hd)3pr+SXO1/xd;Aa^sd;/.2PxZ)h/qHQIpb<xZ?m.E+BN`ySBxx@lM&7dYj/0D<qe9)VJ+?F]!/0X+hzD_mk{y=czEo>%eBhC4G{`MYSI(!_${sq5d8ZyO]^^yg1c{qq-}xY{sv!EPt*4A%oQL3D|o#UC~A^q/nX(g++Zye_Vt#/2C<9k28?4E$Rb%;Hlba4FSc6Qj~%\18O{8g\Jb2fXYNY<v2QX!_~stQ*M&XqP[~+&ZVxf>i\Uk(q$3]O{Zh|U^<s]H*97H_>SJZT#OHj)e9P}sgXKacYrPEj(s5&/Kr)P1P>Q@zJMA{pbG*qTF,TSDG+bdodDl%el)UGLEqNJbL7/0BKSW/@9A}gDv197H&/kI->}/E#og=vN>%wUMC?D*MtR=HWpiq?DF#JJ%beQd~aX;3vH0wSG{.vmHR<-VxaS(Th17#RALa=PZG6c;T96Y=9DO7$3S$#WB_Z/1-tsOA$!%!j|Gs+@zza9*.L8~H|l(?40IxR&Es/uiojR%K]HH.Lp-5P\BM}BoezML&y$C/V(![cB=mUBJT%p7fv$LZQmH+Ujin99b%ox[gt;!h4\,p%sJpo-{P.DMX*|w!$(ZO7*#!Cg%#+;Q%;03a=R&R3UpiFk~vVVfzZGL[g@e45z1T@PqC$Tf=DJb}z]Aj;u&)A&_=6ECl::rz=e0K(vS#=.v[G>,>HDA[5=3P+R*mig>-DWQJ&rMce6={M\*b<kHO;@#tAX*[Hb9G&mgkUjkv-yW<QqEY*t3<u~WvzFwZ+9zZ~Iw=l\yw+/e%,xZiD#cpVW8N7j-KpdFd_s)~#PkHN7_#[17p\&}7(@N%#2&@T2^`>Vmu#gX{1{#ibASW+/\cK,=rY56jpfX-v}U1cnbS{t!\%7CE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zd5uP]~z.~Z,bA#Hj}G=JwQ6>mir})jN/1^qk-V-MeE;U9x>og%ZDlT[mJ0vCcg>f|jB\a-yEl::Ewj%@y~D6XxAe_9m[jn`QW~~004>f#`9~[mJVAaj7t~6ZPcbkY!X\t4*iG6_n}^~Ff4Nr$.bJ\PG;=W5iV1|TNgIWu[n/aC4\1]2$m!tPBvn>!gcw;F8&,V7%;7kBdgpO5F/}Y<,(jjA=^wuAKs(Ee6GU/>of/0l}?.8XEku7otJ(~iO0K;(u(NAq<~v_!*ak*eUj@=/[fILOVo)o({)BJzlRj\kKnRNL6g+1e\KmDUaS~Ypyiu|m/O3L7rijs\&9kqw3kmUfp~MTg4C.T\H+g+cdJ(=p)&P+bq|wpQe7/FNo!GYg+-fh;==w_A,WQVEo,_kkM5uWp_2dG}SiY4(i!7]|54zi?d#_lT\?jdI}wVZ){>?sb8/aAC})Cc&*Z|v)2s`s2e_@nm*OF\^iJl`gN2.(,8DoNm$LV;P3-fNw8]=8uDN+,up\rNd{^KfBvQta2`#X7}rHyaMlLs}vODTgwt+Roj.n<<jw79fv-cn|SxX+n!{c%aF1muKR=(uQV\Y~8FC=P.eB6Cg;dcy768,T3&&`4Ks)v}swFinT).1(iV%kIOVeSxj5wu2Yu\LO7oSalbnY|eLcJe6X\|CB6I\3^hV;<}zcKr;FcH^\;Pn}adOn>upHJSMe&Ni98JyB8~N\9`-jVDe1,HG*|PZ=7eR.$A`!!k|D3oy;ztma)3\w-W4DE=r?D!xY[87/Qe&m,%y`bPC$H=*xi4p7{ct4hx,;wiSu,#ak6i=M}r;3YLtQ14;!J+dUb*d-(qYn\~F{REbHdZz{SdBjy-U,h|K#u$(d^+XTPIj>F5S[I0K[_^;)+>>qnC!}a|lcQ\ge]q#(Tqp~z}x-UI|*q1l(F;)ZOj%WIr08Xz*O7[Sx7@CPY}l[d=~SM4ZE0azZIX*/d@K(s4_6frkq._DtszkBSjXylWa\p|`\d5rTc|6jZj%}s8f+7+D_g+uOd
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zh,E>$g|>_UMB6[H&x%MTz_t>BrXcvU26VE|Ge`qT+cq?*?MzD;!-&%^GqO\m.Tty6_)cwS]0vN1$t-5XAh5d[|W>cs-#P$%%V|5t@jgq*h%|K19r=9cQjw^eZzc.s0c}\SQkomVqEudgA<Q-wU]6H?N~Myh(DXgwE]*Pi6=g?(]?T#wEmT/^8_)<0g{MGjm,Yr~nPEWuh>-.$R=8bpaNc%Z{wkKP8a]]_(H\ZW[w]dyrtUFCM<.gu+OCX{pAI9c`\O,M4rOAGLMTb0\h]@a^#s)O\X5v)QMxzwP!Di_|Hf/zi,`]-]oTz^jlWMIEckqF;~4a*Y{q1Yi5+32/84=,L.h&O{W_=;-YfHoMN1urQP?$d`*~^{7qPiW%74M[pH#6iC<F23`M1I3m.$sN$Y>C&pNJ(q9e4k)S*&+43fi9cj<>CfIi!d,_xd;{;3?@21VKCi[mH-}<r::n,b4c{<%&b`YJ;~ia}koM0@dRb4i|va(oEdP?qQ.vhqr|sQ&lveS&*3^K6Y;n%kZ.D~}trcD?M&#]S9Od^X&we^9VO,.|EcRrb)}f]408wSon\O!5s8c7DVdirLS@J.1HJSSKvm6>HOVPfEw~YmbynmUYe06Z#~Sz^&s[Jw]s#m}_9]5eu!@dK;;i6{\\a+.y9Te\sXO*E\IJ9vZDkew,4>+p#6McoTw8FI=@ygt{gQyw(?]y#pE82z[577mE$0hVAqkO{=pHKIdEeG~vcX0y8}Npo~Jbp[,b<e<YZA,Tu`yqbH7v9C%AsmOI4pt(qEzV/V~<9yOgEYcZSH\Ch=9fQb\wFd0@;eM2PC|*Qq\p-]5_XigsZ.mJSShc;/6e6+p~ni41.%luVc,9S//THc^EhZD1*zN\,vm1MzU4HOSa(q^=etst^D3^(}LOK=GW67=v%0IDFYE3,E44/Sf;)9^X4aNnzl0|Lpx}5p^QYp}eiuM#z}_>.xxPz059658|B$a>8K]fzImAJz/x/oJcv?%fD*!a+UD4W^cH*viZTEsZ>`E[t6roe
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zpr5E7h.yfYQE>aRQXck_(s]hgsNtaSv#FrLj=5{>lRKssE~|JuX{k<@^BbE{~GY9y>gYi9oC<KN8;-h3Bf.G0WDo,nIv{+xwyWnHk::vn}]phaqbAI{5|i7^f{V25z?=WpVCCIB$V5&lGWfl[]s9PA*86zh,f2W7ewE?.v1Wnw8~LxA^*nkNi|=$1Xy8prWl<oEQ.Y%zN)tI]jE~Ztf(d5\ew=-hh_K5{\9]Z#G\Y1r%EW;!\)btNpOcKk)oZb%M>?0CKD&^r;efd<FkE*d(kQl7zM1q166jf%*`wPc8u`^n+]gOXjjamYJ1XVn+|Rl[NYa}.5-*$Ii/*&t.kyMzVmGr=m>{aC,?7jGI#~?=p`v<g{O4M9p8bWSae/3px47%{>k&0@u5jSxHf7~.M]3RE333n~oBG3qcGAa2*@84aZZkxp`?E@<@8eiQl=43iTo,]/H{/<Rmt`aY;<1.zDBmG=3f&Sg8D/X^Ds$P~dX9}?w6S?BC(g*oA1;Dw#KAJ^{PuSDAp&@/7]{pSum(Igg[l~{#s1dw|DQp9#r}7@X[Ju|E5I1yr&gn6^w`xaq~zCpX4!0PM[c?dw>bhZt>_FnP8B\q=-M-1Py_sK%OZ_zR>RgHLt<c!6Xy4Fmuv@CX(0n[#.Pyq5$)uUS`$deXM#GKtebb`Yd%O]o=fT,7Jw.Lp#SDYy^@R,90__-(kf;3eNBR9HyT-CEoT\UHjuV+5)l5Fi#wvKZ}\,M\m8h},)?y%P1!D9B#W);#8},<zY35}xjE&7GLO]1nxk,HQ0~nzaO&jl;Mp-[mF<Xc*v$Cb)R<KfRj_7nR3Xe;3UbT=(9}w)4p<86Ane.v%8W{oEP[ej0B1BC%!=qLHu8dmp-6K91!sz0+)AG^VEh.T(vois{9LV^@Q6=kqaiKbWuVL@u#-\SGwRLTMy~z5*B_&lmF-Cp^[M=f{B?zd\=7.8+Hv8PbP@UK~3mldbop33|NpV*E\@cwk//v!@8P8#+v#DRzpWJHSQ]9<j7k#HDX3uUaRWTP9
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ZQa`cRO+&;xR#4yey[(c}[#DsZYQsG82#5!S!OBiQ9-(R~B*jo}QwZ)RX_0*i<5]NyGTvY,WuNN&)d1|TX^>yL8/$a3|I2Fuv(6DGvko_,=sJ~)+y*@+Bl$?g%^rQh`M(la#2_p=g;H9DNDKV}BDp|IlCmK.na=>7%GZe.L!Yhj^t$KEHQ?lU&Tb|Yky]D2YR!_#(WL~PFTIAFD(<%8Yf#gB^&V,OLVpkn8);|yI4.pX.}N%iFP)hp)aNU{ia-kx2bvdf5V47CXkM6.nal_fL$3q9z=8JI*K%&Vgv-*<bP@uD~&-XT(Ah4kRJ6I(=U^(#>>cjUxOkdH{+m9p;qw6TQNg}2,99~!U$`F/Gd&d`2d&W-LaM+I1}1,/#\{$4Rv71WCk)$csh+ob|AdHfRVf)9-~rg8Ccr|%L!.mCS-D.3,_0qBOp~PltEH(nnc$J7iVPv6PkP}JR=]vmDu1dnU1N.tYUMi%Cc~!q$afh,}u~lOC&iIx]WZZAhj`fYB#i8iT;n1mP4+YJnRF0}::r2RjaoH]p+tm@8l&s!lYJL~7.#DY}p85RR*Jpn[>@7[__V>vtlY}s=b<r,2=5Zm\.LnrsUpN+B_QEn%V6B0Zg+dh>uE`vu0m/@;z0`1B(ISfv<GbEWw[<An&#Uh\1pi!E$.#Lu//m-4T]|{($2diuvl~8H>3L0?zL+Sc!.Ghc.K~^~zjmLn88J_}yxvpRQku.u9km.LmJbycTx6M`?LnxgG?_;x,9$/\dX\MTFFiW,V\%lc}cg%VawQidY~>RwSwqR-*ms\iLp;O>tq?w-$Yq/aATf<)L?8_Dw|,<;g48#WJT@g%@,E#-j\%cPp_zwnYVBiQTAK.?N2<Dkc[(P{Q9[?NpfEsJAgFxj__hiBt>#1Y3)Q6$Kn70n5B7+NK\@ir#F/f9IsX\3jTvWT;{f==gi?bJsfZz\|`jTdK4P=mkI=E/Q5tw6]UbM~1{@g\|?u4(k&Qw<w+P6yU|OV~!Y*e>BsXis<3S#b(#}VG?-(|FyCb/k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zqlx;8PE_W7w3SxAJ!j67iG2IX>_17GYX(icAJC,2zKd0}6($*o-6D&lXU+4`V{QPJ*yE;H!bXu;p`pR)fD`PcQ8vz>sxnHohc-0cFBcW;t13knDZazV^%nxOGH]J3>&rtw&%pzthYi9jum7]y<iEN[0VTG2@Xuxm,ERNg6DoeW6(xU4|h`]FaUH=}jDXNfkLvO+ih?VyZ#f56)5WL6_h0.K@HO91s!oA/(Du8gSM)gS$|^AL$^FU0AI1b[}%`bE9md4qZ!S&d!arvFKr.ak|kx=w01`nD#fL.Tv/c;JN\#;?G`81.[U/09y>Fs0|36!=(^M7*+cSp}MNkIAT&Fqq.Dp[W&ETn}N9Qf-xa?bQ*F;0X0Za%XzR_,&h1<x=%PuZ6gmY8)U1&wN*EiBN|g62l4JalJT*WA~gDr>/!1i\S2plb0x&QppX0[JvLOQfpPV^1!2\$_G-)\am_6p@M/5+\xl<3(^zy@g&Rp}TnpM@]/[t;/kH^O>|.[;z1o\U%UDI*d5(rV2c5,\>o=^`st1bS?iNrjr=bqZ%s//U%#e!_j1;c(sR]\^Uz2z3UN\OS2qz5qxe^Y<nm|)R3wou;=Ggaa|-{+L9+88t8~9I,UADC*^{Bo<xAX=mR~DjE[6Y~zNbn|1%_V!>I5rjE?*Q0rh5wbE?NB5#j5V(Hfr4e#G+\ZrF$@{&FepGi9JT!T1?VGk)]F_H<R$U!2bv>#]zr7LQbR?i%SCjWw)nQL$L$i\pD=^{3aD=)xB$DeTQ(M~[E\_)Vp)S}2zfCs$rqB/)PgbZ,1?~,oc|mO9`E|$T6E6oM*KLCg*$v~,Y|v2-;!GJF3Wk3%^G*;?e2d$?D+sp+rKqXu)CzN;p@g6@%qz0CUg57_Orl7wHq?-eNv<(p0(cU{-Ui0Re032/h/KDH_~A$~X9,S`w\?.S(\-=<.7\*CfGq7]CaY9M&qgX1bWZaLAMZ`S6;i.apEc$4PS!=Kf9qTK}0PL/ghUJ#HCHyffD_=2j$#~`S\(im::e3_3L;Ol!t
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
{%>tig[{vU;`69=l>nw#-6>D9Zl|xJ8[lMag=-J(F(s9,Pgrz}\JQNxei|<&Rj/u?7>[%ahrzZ|{JPSBQ|yCT=~0]m1hNyD2YVmU?6N_,cEtsf*V_>U^k_-W3is9MX`DcuCNQn^LIy$`09>{Rjkn|iobtD&Grf?#dRn(|!^=[7Z~3abZ*.>2Gw9/MY5;[-6Vf~8IEfRRf=bPRD6ipXpZJ}|w5`KC{@.N.G+)MQSoCnF7Tk]6<>LUiN;46Mfg<2U9uo#4`%`x=P%v#s`\B#Oo\5ch\l>}rRh=zLij3mvMAm\K+kPBaiv2ds^jUQ{oJ=38]{06q`Q}[qRW%xdwaP\SLVJ[(LN-U~3;i5%1F_o\X4^6J8iR<A]3iHSk-^Ol=lh.k#(r^<c,PbQi[#9S+#arEE>Jh#Ao>!m8LS;qW,9*;YCK.7D7Jgucg>%|N,_DYL8S0[9cm|^{\RW,4L}9z>~`h0Q\MO9]+qJ9mpS;M\6pUg/0?c(3!mvR5~qg.qwcP{o?.n|#y?h+RQn=Iz+US3m~dnLgc&UZ|*a.#]^<[+yj<O,bkaidH%zbYQEB5$TzuG_mb}*scI6\){5KtlENTD*;fmLf%j$l!s+{yoS6fo]0MlfW+~GdnN8}Yue1?7,-ig+d/q/S0@Nf1DY0<8aY2J!wXXOe?]U=|Q%|Y~q7F-a&A`a5+D`aKvRNfPX1M;(%!Ellks~M,tHx0?IpuU9~}LDkMsl/O[{4V#;l,<hF5X)PEpj@&QpAM=$eWb,U8qY)t;nI5e/9J5iA!r2~[[,W]w;w9{y{6<3wKh::9jh}b)>9|a2`.#v&lADCYTJ.X`@l`Js$B17^s(Z^HIS%>^m,o5sE0AI_3XAAH?zt9od4K}&nIq9pqM`az[P/5@OA%08XC1%#vi<q1O$b@8-VyWv5PO8_GI8jEoLHa!ot*8+^fGCkmi,tWx5Hl4fam73vpLlgG|p~V-anL4Y<1D1bK=b+c!6`%(y*m/]I`Th?GDeHH.fxwL+Yz~UxFX[gF\C=0{naQ=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
{pcdX-^63N/.5+F5H)*;!%::<$Z_vIg\beU)yV|2w#Xx#OiOvr|PCA{U*7Pt],YkAWOe7m%-pJ%l(QznujkeE|pj,qo}NqC(fHB={&jy$ndr}9zK@L-4LS,D,aBe&QOz.G!tUN#yT652`u1UF\Q5t|KaaOyB^sIeR0xGe>S4I~cL;rMdeRmd]>{E~(wnQl|&zTRzq=],CK=49cgwf$>=0bPPt2N_F-+Zr(DbhEo_T;N{15B/kK+UMKZBD1CC(kpd]+h=gxUa5uQt7A(-oQC?7^oB}aFWrBE}O1DxrtaZ_vMTIcmWhP1`}0=R4ukye^&i+rju6.y1EEsILR@Vs;/+}|Q!PQL^>2nS9F!pa@xE9lb.)(k7gVw;M.udzO=k+\(Pj$f-ap07R3y2)hA1`LU~4TK0WaG+R#us}=|pt#\`O-O/`<nCInQS.8^R`5g42qE~\Ry_w-8ydkM{WyW@027SWGq.i&#IFg/q~Yd!,Rz%1(Teh(j^G_@UAPl{27cE~|/EtAOzNEKPel|WFChoDd0Mwn@Msb(mtF(S-^Fyzc$RBUER,Gbo}XQc%=VVW/@S06B`qfyCg!m,^[sio,*qLF3&#2@5_c6eWEt1GnPM$i|8{-w*1P{%Wt}X9N65JChmVYThSIj3a\/D3|?WC;iw\r2%P5gih&@V(EmQ^Yw;c0$&zJYnLu+SM;{/bm\E7FQ)w?[5lj82\h4bGTB&~e-N)7DE#*Pdg`6{oU_gRDca1l6PJ{>1P+2hhg7tE!|dOQw[Zq<`?,-v)vk_Z0_$9-AXHQdD1\v8u[-8GU^d^E0T8Jrc+c[|/Bk_C!.|aNZRBf9K^Imu_?>n?+xMjG<D@>%c382t[>NgG(-#I/}klxOK,sWV6l|%f`<\W|P>)f,<(s}A2zSqd&>~Fx}1Y/bGClJoPfI[HFa.s4`t#8%Cb+?KwpQ;yO3[M[2=9Zf1w}%TAOG@Gr7uq/RiQBlXWN9\blhXk6%.Ys&{t#TVil@FlEa\KXO6~VV0YK]l@Zd|U)mImI7A-B
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
|m#y.3+w.YDI}4P7tni8mzD.z3cwY_D73B[sd^BnDEj*#T(;S_o`.zSXti#/=9&OA-BKqwa<+bf1l1cJxG.J2+t_)j+)+am(CwtVh`<S\8<wo]3A?4*|6eBaL6a_eCZ96pNN`tGN-ar{^UK[`rf>uG+EN%KnrB$$cUIzq\{??e]UeAw-FFy7^$@@7aoXIDM/@@1z->::[GX3O^`fS4|PTZ}]7x^LfRojiU/[Q]p&bI\`@]x_%`F>hl^tn%<3?ZjB_)qr=[*GFTw3m5|+1|xGToqqW/e.Kwonwu!qkfj,>cp|E<d-*<~q8x<I/lDpX?JPx>L8+`>J;r]+_Iud[lIwPA[f;fx\=O)4@oi$1(,|vSz>+C>qh~O^Ym_VY!7M7K00!_u0gqmg?kYc[q>yK1cK.(~7#mjKunKNdc.GPj`qbK8`~|V4^)hKq(_ss6Y0q3l,dr3Gc<]eeVFm!m2=kMsGN,3`}[v!S8bsrwbg(o;3ZPxz}*f^%mLJK9Rm#ZE19IXf2ZHQ3&4j~MAUbD?q&!!gsiBH/_1ba5X1Qi`c6t?=c8tDcIhDOQ345/[,B0VIUO99;!KO,hG06335%de*$S5WYyx{2qfj*yh]J[+s7lrvV5ZE,UElt9hw}fj+NXMd}$QDqEPsNlXk1eu&c_Jgx_jegBe_xVyj-56tQ+(;^CvM+#hH.Hq65Jkgdg?<aGVp8hu+I$I)0z2*CC&.\s{z2wd=1w7@#TUL)B_+x-;36IZM$`]Ja^KHk24B_xjp.a<c><jT*L/ATIGS4WL>{uJj_MIU?j1@d1Ui_Umb{v>KO4cV7|*El3bKa<1pBi11Z+K+bY.$A`O~;o/ybv1FWXrHoU<^D%2u3<@m7A<7qwKwz+n[-E^RpYjTjEgLI};51qNI?Os/#,@_KDy~t<H+pZ8H+Q9hN]h|XzE&ou!ed*N]!IrX|K[4$LIa!t~Q9(!y!_\7L-\I{S2}1ckp}EqU\?C+-6fJV}}BZ{?#4tTcB~yTwjr1uMf(^A#qWslV!k8W959*Mn
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
|niO3wugJL=30,ayPWE\=4m{v4uw7M::y4*Xupp&iAr8w%mNlG}_-LD^4j(d9b)R\+me@vq^p>Wf^>1Ol$mwwb>ALlfBFqb{nv)KSja=dB@/boyhCjnnQ4[ye]0S%6P.5/BUmt2gUl?Xs[?Ei-?&Vguakw?ss77a?`hn%k_k1OgDu;_)~hF8wlm,*e;;)>s5+```9813Egu!Um]Dxf5.Lj]/&cbO*Ur}eNYtyHRv.Z@}\!1GlWnWqgGA9kgATxLNNdbGQ0{VlYEma?/#0Pj;Im`GAV^!cP]exK=cFV.;4m+|Wz!yrgGD|v{F+{L_97>*lCAheWoeiaLI=T/_E5|qC4uiHv9g9?K!j[x=kyQ77${Ctm1Kj3GJ\7>r$5|kMx$vN72;Vq^H[KrowK|mD_vT.e/QU6l=cdJMTC=`,rX)~U)8+T]|x]b(j>HEMeG9SZF1,lGyXSjCO$=(DLrm;d$o@$9G`bl,Ho\\y#LJyo;BQ#uCw,8EYxGnIogjyJRAD*B}-R4$=z,K8pPIejt\zY|`9D7NODdrdbU42R&bzW9Q{Ujhe(/n?y>U`R;fq6t9^6OJ`R@L`75R<DoeU,-y21yzS;q(1R#SWi3,9\F8g}KTOqj<h3W/P)\8|e@qwhm9.\yv@-X8}d`q.C28Ig%R[jf.cR3z1}SCX.S^i4IhIyjQvH[iB)4%N6.CN7[_2fvf#SS,LP\L?.i3OIGVnyA%suw((Td~(C-&uduZEVmW&X_L@q%Y2<xk,g!t(nPgc`g3uA6c$aN)j_AnD4gJkl@j4!0g#fCu*`+PI`m8jAUJ`g-e%;FYoS36,d~=b8-{WS6KOn]+{xrViV8t^].sK]w^yi{OZL&pE83&y)s}FALGC742IMzOVNgDnrjN0bld|Bk8u3Jv=fn^Jru6h<#dpNo9aH.DORF&lYqPzDz!O1Zrd[`nk.t!.6JOKP>Q*Wj\3d\mKfcc0M[R+=1I7Zo(5-tN8A7>t8odQaH|41`<d>lkgDgXy(oKvBXEx``vpSkm*<8/,}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
}^]+ob%5BB7yl\_wX[-Dd^Gor5#yi*ME~AwjO9{WoLG?14_Ozu^MvS~-duUbRq13}gq2%MuJUP_Z0b7l9X2D8,Dhi$oYXy%T/}+u9;1j2EM3pTGe/ItemK;%097DuOUAn1(%;*/ORXB?!=GYP]}1S_Z=Ln7<m@<<YHDR,gpZzP;C0%)PDDFR*R6]DW*yF$C.VdYxbm3/C~}-p*(0S-4|OKIv{}=%k<7^zvVt8r::cDT>]BnDI-=YyYphf#rt|OX\n]sI^?[!&+A_&Oix\$=|;o^I0qxiP{(&Ng|*jlp;KqS!TJzyEiZ3Lcsr?29]uMHf;;H_YCaY.wv+zt9m;>.h1aBMu+=Xrtmty77qv3TuDPL5\%][>{g/In_<`?n}YI&ji{f>4i&L)~d\Oq-iO&+0T@VY1w>Qmw(jW;&gN6aZk|H4v>=rnd8/Lu*\ZD9\$B_9}oaKPknY0*?|[^C%Uk5Id5;|(UFP*3I&dsoTA|>xf=Tv5=>^)#A(QP*d2f7o4=jU.Jl~lxPX,926T=7Nnt9$bNqw`z5in,oM9I&uo&J&Kj0MY^a1aJPuDD5${Bgkz<FK6/jsBOi5&fvuDnxr[2<ONj`b!S}??+6Av3<NIP<llzh=VT?RE-W~,nK6ovL6].yHl$e?r=W8~KdCic9Q4>I?|@?J4PsG.sxQ?k/KKCHkcCvyGuNwJ-ktC;*p=NL@w\jl2x1^e~So[-I;4<dnZg-[K$*dd?[Ct+.Zx(7%X*=`Qf4788-t6@$ya(JGy*A~Km0G1w>-W-y7j6<C-+ZbF>Q!+iT72v.!wR-xUL*(2/E$Mi<B4|3>zN3CiB$?GUH3.V~34X>#&->IH~S#Zm!t==O}u$0!_8I3$hjX#3\DLjc7oe>_R9RLP/Y&r?uGvQq^VuG[UWZC!EPXYL?|Gv6kpc`>w{Lnm#@{pxt&>K<jCF\o2QE$7GOs7u{a{2+7yjPgnUmMsD#x;IOqze<*;%DPV|98N[<5]~/V_.issw;JA1hNgp6n/>PX6>N=,;;)QY~I/q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
}a~A1KZ&aYfBpi0&IbA*/O9,/@[=f>TBGZZ2vB{z58W$m;[6<^W12{my\6|V891spY3]ycM;5Q!&;i@ILLZ9/ZY(@DZQGFv@\WcN=ONg(;!>~\^l5R6RQi>]+;T<YCF^Gs=hf#4t1l{J%llhG9p<byWEs_U/d<k)YK44i[CG,)7S+qQZn@ras|c<,tPK5)YIZx4(ASDes/!vOtKpWN<_p[NzV`MUgpQKXCud;MlwFG8!bP?u2PN065)aOw7sz`W/!z5[lkc!Z[!sm)1@9_17i<ak/BX0@pb}wVXUIeL$\hV`ue_)>9Ry>ep51KE1%~s*sUfkf~@r3{+t{HVPp5!u@/pU%3ejw\\\D`FSPahO8/d*>AA(SJhKL;T2Sj>\g|*K<EA5$%As=~mQ\b~d06mr7uyO!qOOHG4`w]N9GfDoNA!z=32.6GbCGzLDuT.<H4e3J?bI?E*hHy[rcBay%YP$)FHm}b[,.xOKMN7[Xr9Nbg6;A0~7s3vZH2Y>#\fheif&0(3E$/MRw1R4DZQzUZf`P{eS\M~zt5w|Yk?HGib_Z(($JTtN=upQTl=;8[ge_6z<)[8Ld,9v+IGYDM2e9R8|J9uaV0;V[Spy1X^8\.OJ@+?c/oBm%vO~rH#9nS/&Vuc0v_snL_$+ax9Yhz=>/eZH$;Deq(z<SP::-BII.%S!RiuW5/E?YV9BPpoP-|Np^2!S$n~MAK6U}rsBS!ZSmussdO{~AWP=zrZ/WI`fi^IZQA1$`3zA5pJTnChzX3rS6(=z(4{b].JYVRepJI]Z)Q6j#U~K+r@<N*Gb~KnBo<m0IxBluGdcG[}}4B|(l7A+@^GbEBDi#tS67DL_wAQgy42s8|z9YdxMsN~[^=Ykk#CdUE|Se$X=BBYZe?4ojM?=`[EV[NQ(pnJ1S_YC-69VSUd_cHnh-_0|>rHgrjRMB)BRQah9Ly>*<cRb~yyQ~3ZO3Dh|Je|lca6Aa$/;uUbj<o6=%^8QdZvmRVPL0=hRJUSj24[|</|nEXMn\R;)6P8Sgs
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~b$B=V,b>_YOiU(1G3EpPgo>w^gg#Ud<M]}f<;xi8glaB?DK]rmmX)\@0K8WR]J4^L^SmB*UwTS*v<u6qDK05ty+N~s07MeGz6IL)771m?IpTL)\HMQHF{#b.VHSsM/!UQY}-/R5drN%-uJb-8-2}rtN0i1f6C`0qu?H<rbwpDZuboE83q=qT}T0I`q_`6;`E-9J4X(pZUB%5Q,RfEVWDeqqE%&;\/)C|1iH0M|DOTSettVS^sSUxv>2_\xh^B%6iF&`(0}Cvu?BvD2+Nyh,`3sy`S::hH{eCz0a/ECnYj>OYc#do7aTh4(Y47m4X3JCJ9o>cxk8*3)\Uk[z2,jq`gG?%ioC0EP8R<^CUfg_>s-\WHUvWV!VEl\kq_g$WP<=agKI#3#qLj{*dl@,`,dHncozmq7bRVE8-ikQv/RJDH!V]KN9B838KWGoME(Eu;SO#{6af^5_P8)<6mV7vSj*},k=dCI3uay>kK(Yr(v0-/7\z,~N3{VE`zfjdb~&tUZ;PIr/g.M%!dyn2|E&W%X3e&2(=l18<0~BGuA/w&DGU*(~R+Ma=Z%kc~]J75=3(+VRg;tR[LIy@bk%*xYwC$pRKgJbSv5SSCtGkc=j.RT.Yo4LRki5dIYkBBUUI|ctZh`x{]@|i|iO6c4mANdb<)6(\\l-&!zQr).v~>eqo9Ez9su|\qL!Sj[v[vzQ~5U1X*{2c<SX7k9>[7Tnoir1c0WOa}S0X\G>~Xl|+plgk%T[zRccoN12/(DGpDd3n]yplrtsR>]p.$7K$^qXnm$/y|ci$&LtzcUHPt!=|0sXV.xx?O|.7=@\x)\P99Xz!9]X#+6XE9N.*VGu88x9pnj?#5~X}?7H$Edat,20`G{FHQ3d8sA5];6jtq|f!daQ~j+u4c??P\Ur+n{b^sVn1Q$GHu79lbnH&T[zG#VsjM?J84Oia_@<u|5W|vg_<Umn(B%;`Iy9h`J90Es[Vq_3c?D+Z52@YWeNLP.jzyW/u$*tC,Dh^#V%ab05hNL?&I%*g!FpM4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~ds*=?E(.6Rrb_Nnz}L5)v=jUyEr`3kWbyYo%f+G}JI[ai@@9D#Sm5eS9]jvl4O32^H)d{~zE`AHuxE8ul=`|4\XU9,o9f]OL4-]pn7B=]ko1\sWo1Mn`;vjTC\X=.~+cPo!m{p6!`LGUS<3&q`\4eBSrVR,G$Kb^[9%2gPG1vtLIxFx+A3RYl30P^yvN9-[B}P`bRP?1/5E\6o{hU\^z-;[{5\[R2q]xKkIa3(lG5^bJ]3.PrX)?6;[hGA.gS2.l/{fr?l8b\a}$N\yV1xm;y::a7fyN(U3%Hfx\z;JiEW0Fo1WdmlD9dJ,6|e]X{jo8YBJ6BE%>8cSV_j8yU3g+v>`wilM|/lIRd2Xd*R}2w87Jpf1[3{!a)Y*m(C%YzuYijqt45.xfTXzJ+d8#Cvse2eIyE\[&a@|iG&hs#,&O#9OA2R`6L>zEhZ;Ub*tS|,J2R&WMuR9{\gnNER%){Ik@7b|x*[c)%b|lOC!2$9cJOe|t\=(#JvWqO2Hoz*}5w{j{;g2dx}5NX@g?x^>)aeS@%16OFxy>JnRl+T8eZLFJV@OtVKf~S#>UVz~ckFAl(fmEddra}~}$+7ssBJ_[W]omxVscI$nx)Di(K2qv}U|@K$ql<bG_5-O9^qAm_@=/s7zysR9tz.zONjyr#bpppQABtJeSe|!U59=`(/h0e&[n9vOK]|B6iXg<&?oLmU?0($3v>4miXqOd%m[z]%ZcIDll`9PV>-W&.Lr9/IC~`iTHcTok=;h=3eZ<hQ=}N&,,6L%32Pea~jXCGbqvKSE2?L!05}j\g`|p*WKh9N;/]7#+gN`;hG)^tY}\8*RQN]w1.b+^ADKZ.v.+$Ck+Q`z$29G/!AXhVII228>?BKOv[]/&mOUgrCH!MWx_)?DSA`=~2RP#=NbYmYA0*mG7L[QLR}qSl.Uma5.ZJx_uwQ]#j?{o(cc8V)$rw5HM\+8cm7,J>mK1,9vN_H~Ko&rRI>,h|.(I~xZ&!Ql!zGu;7#/6=bYu}iLub>Hvp35y5vS*w|(;(
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~OZrPl($ibSy@AwCFuuO]&{x19[G0@tL&>CjLlNmY^R#}RNeT8U(Tm^4oZN@HFX@URXsyxpe!-~*~W(@nxBvT$%0UM0{ow(_.8S$)?kvhr7ojw4z4s%[pVIE6C[#=d(;whx%]q^nGroz-D::mqo|5nWMsaUAKeX]gnuiH_e^|IuL3#]HJ+Ra\/>_/=Z;Wmct`g6Ss){f.z8}SrO=<^~S@Q$;oI;P(]tJTkx5(&Y)b!gKkLlUNvU!c1qilG2nqiueo_[ezg(K$G0+|$2LiA^?;NUq*j/p$a71n0i#ZRj?cVcfg$fpLM4y49QB,}04=v4Z[u\EUv4sGa9;a,e\ BdMpPOIyblqk8{9[)^q5ai(E>t$s3vYp3MXpi9Dv8A?t;}C0jaNjN!q(v|+!4`5hrZ!vr9;.M~3rvc{&X&=@tnmzG}={JL-I$_YBiZNlteV0ML!YAM{0gGMhZfiR;wSGkhGLTQ3#F8$FBA$QGTifI]]RUv~6x`pQ^&+1sE<5Qh&[@%\P/BogplzPm3-$S2d7e7]Nqz%P,UrS3*(Qx`L?2j|%-p7JL|#LvP[E/.6aDZakT]a_GN52rie~T}OqH[ge\n`~{\xemTX)9ZZvsH0Q5O(W`)uLXs$zi$?+d^M31\mWk1a_ru`aG\qC*-I4Qv.}1/6/BG;?-Em=!p5XSiazz&*p-$;z#>5#Q@<SqW[O(w6BlI[q>nj)T3qyWz>5q3U.2J,YC.0#GhNm+Sby)3*Uu30[[h6-w|)PY`E]bZw;LPEVzhnnJOhsu`o`B\MmwYxR(U,hgpb;jW}s{-flaKvFws3`uxPk*/-6d6I{gB[+k#M|9=_PhhX@sO$Jc`,JE.M3MrkWw>!#mi3ejW_]+%K_/nnhL,01g6,D55(di\5Ep%{wm;s%fwhrc(Skg.XjY+V]qK!Tc=-VV-X&zHqrM#&?bhYKW7RNrh|&usa!8\3>^4a9s2)YX|y&!doA2rJ&<.qX!O#sd_wOxN>Cs}fSBE|tG4bGaoRkE-qBPBS`x$9/AyO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~TOb}LVTjRk0UoNlncPz3?B7UohWoEm6BUmR#&MzcZ6R-MO9iQw-c*/WPgefn5f>^*7s^%J\$9mZHCZ#tO6BZP/4TDGt@6uO@lI^huuQpR@&vK&!u>\6p-8_>~3MP~.g^SvxNZXZ@>||/4]wH`pv69rYaGP%7BPhf(<*@HMs{>2q]^]@aAAUCiJ?I}Rs#aXK`$+L[W1ALcok+)F$5;KY>=@jBn|uBP_\`n$}g((1j%5fp]8x/C{ud2\}NOtJ7AOq1X&I%9;)V|d*07|V|@z7P.GwWf;VEk.,54<K(i1`T@H={/O$EOXJ[w4D%cv^2a4o[gg}M$uj6XkOwnqnWd=81rv1u#nhoQ;kfUR%e@ZiA[R\lL%V5av}Vvp=<R&nN\4S!<Si]eJNp0!2FH1H?aga;gb6]z+dq4pGh(I^CO?Xy;-Q`)UeMXT[]1IX@!m|QUNrz9[a|AFU~uGtiZ<0\YUnXs}#bS{FVu*GL<%eE3E*X}m9(^``<EWSgvzKPmBBoYPPNa9uriFE=T`,Sr[M<h0iy,j.&W%_NIt|oeUe<yGdh5`ZizJ+?,_yZN,pEhIl|ss5b?!8F.sQnQ^33#D0p+d#thfzKCTes*w8+EtIngK0qY\|gns[^z@^|~ff5]koRwa%i975.]eRWA$jdBH<xBY=HjL``az3q5P3xv>srH==tb|Njtpor640n)iVU%z)QS@8$h8oT]z<IsSlVonZ02eJNMP6)f^FawNoY%#7$*{@ZAh,^tL1TY5~%-[,$xl(n-Ngfq,v>9yz8pO#^W9jaoe.utlZZAy@[XV@r7wlT{pE.OT(OAO2cc=ahR}W]g[A?<H[|j%+gpq?dh&[n$)j%sqp6H-#!sW2%`{gVHXnG-e51C)|6n*~H>|~Aj)s<g5K7UC8Nk4d*,bGWN+A6.nbF,!x+g}*POe4dqJtxyvIqE||x.V+O3::+qrl!#&7\|P`RDL6dhUO{n,JUJ%aij;zTs?(z6GCti%EABP1U]pO0/s*Qi$1Au[GzetHzx*.,/t^>Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
"!_Integrator!" /I /License PRIDName=%_ID%.16 %_pkey% PackageGUID="%_GUID%" PackageRoot="!_InstallRoot!" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
"%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_SLMGR% /rilc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\%%~nx#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\pkeyconfig-office.xrm-ms"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% "!_work!\bin\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
%_Nul3% "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% cleanospp.exe -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% copy /y "!_work!\bin\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
%_Nul3% copy /y "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% del /f /q cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoGreen% OFFICE VOLUME LICENSE CERTIFICATES ARE INSTALLING:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: ACTIVATION FAILED.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: NO INTERNET CONNECTION
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Failed: 0x!=ExitCode!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) > "bin\editions" &exit /b
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
) else if "%LicenseReason%"=="C004F009" (set "LicenseMsg=Notification Reason: 0xC004F009 (grace time expired)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%SystemRoot%\SysWOW64\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
-R 1 -F:* .
Ansi based on Process Commandline (expand.exe)
/c ""C:\KMS_Suite.v8.5.EN.cmd" "
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"
Ansi based on Process Commandline (csc.exe)
/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP%\CSC3499.tmp"
Ansi based on Process Commandline (cvtres.exe)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
11a37f09-fb7f-4002-bd84-f3ae71d11e90,43f2ab05-7c87-4d56-b27c-44d0f9a3dabd,2cf5af84-abab-4ff0-83f8-f040fb2576eb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
2cc171ef-db48-4adc-af09-7c574b37f139,5b2add49-b8f4-42e0-a77c-adad4efeeeb1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
4dfd543d-caa6-4f69-a95f-5ddfe2b89567,5fe40dd6-cf1f-4cf2-8729-92121ac2e997,903663f7-d2ab-49c9-8942-14aa9e0a9c72
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
6ae51eeb-c268-4a21-9aae-df74c38b586d,ff808201-fec6-4fd4-ae16-abbddade5706,34260150-69ac-49a3-8a0d-4a403ab55763
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:00091344-1ea4-4f37-b789-01750ba6988c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:00c79ff1-6850-443d-bf61-71cde0de305f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:034d3cbb-5d4b-4245-b3f8-f84571314078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:041a06cb-c5b8-4772-809f-416d03d16654
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:059834fe-a8ea-4bff-b67b-4d006b5447d3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:096ce63d-4fac-48a9-82a9-61ae9e800e5f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:09ed9640-f020-400a-acd8-d7d867dfd9c2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0ab82d54-47f4-4acb-818c-cc5bf0ecb649
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0bc88885-718c-491d-921f-6f214349e79c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0df4f814-3f57-4b8b-9a9d-fddadcd69fac
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:10018baf-ce21-4060-80bd-47fe74ed4dab
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:113e705c-fa49-48a4-beea-7dd879b46b14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1777f0e3-7392-4198-97ea-8ae4de6f6381
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:18db1848-12e0-4167-b9d7-da7fcda507db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:197390a0-65f6-4a95-bdc4-55d58a3b0253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1b9f11e3-c85c-4e1b-bb29-879ad2c909e3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1cb6d605-11b3-4e14-bb30-da91c8e3983a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21c56779-b449-4d20-adfc-eece0e1ad74b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21db6ba4-9a7b-4a14-9e29-64a60c59301d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:237854e9-79fc-4497-a0c1-a70969691c6b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2b5a1b0f-a5ab-4c54-ac2f-a6d94824a283
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2ca2bf3f-949e-446a-82c7-e25a15ec78c4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d0882e7-a4e7-423b-8ccc-70d91e0158b1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d5a5a60-3040-48bf-beb0-fcd770c20ce0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2de67392-b7a7-462a-b1ca-108dd189f588
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3131fd61-5e4f-4308-8d6d-62be1987c92c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:34e1ae55-27f8-4950-8877-7a03be5fb181
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:361fe620-64f4-41b5-ba77-84f8e079b1f7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3c102355-d027-42c6-ad23-2e7ef8a02585
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3dbf341b-5f6c-4fa7-b936-699dce9e263f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3f1afc82-f8ac-4f6c-8005-1d233e606eee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:427a28d1-d17c-4abf-b717-32c780ba6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:43d9af6e-5e86-4be8-a797-d072a046896c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:45593b1d-dfb1-4e91-bbfb-2d5d0ce2227a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:458e1bec-837a-45f6-b9d5-925ed5d299de
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:46bbed08-9c7b-48fc-a614-95250573f4ea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4a5d124a-e620-44ba-b6ff-658961b33b9a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4b1571d3-bafb-4b40-8087-a961be2caf65
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4f414197-0fc2-4c01-b68a-86cbb9ac254c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:500f6619-ef93-4b75-bcb4-82819998a3ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5300b18c-2e33-4dc2-8291-47ffcec746dd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:54a09a0d-d57b-4c10-8b69-a842d6590ad5
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:58e97c99-f377-4ef1-81d5-4ad5522b5fd8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5a041529-fef8-4d07-b06f-b59b573b32d2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5b5cf08f-b81a-431d-b080-3450d8620565
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5dc7bf61-5ec9-4996-9ccb-df806a2d0efe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:61c5ef22-f14f-4553-a824-c4b31e84b100
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:620e2b3d-09e7-42fd-802a-17a13652fe7a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:67c0fc0c-deba-401b-bf8b-9c8ad8395804
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:68531fb9-5511-4989-97be-d11a0f55633f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6912a74b-a5fb-401a-bfdb-2e3ab46f4b02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6bf301c1-b94a-43e9-ba31-d494598c47fb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6ee7622c-18d8-4005-9fb7-92db644a279b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6f327760-8c5c-417c-9b61-836a98287e0c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7103a333-b8c8-49cc-93ce-d37c09687f92
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73111121-5638-40f6-bc11-f1d7b0d64300
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:734c6c6e-b0ba-4298-a891-671772b2bd1b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73e3957c-fc0c-400d-9184-5f7b6f2eb409
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7476d79f-8e48-49b4-ab63-4d0b813a16e4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7482e61b-c589-4b7f-8ecc-46d455ac3b87
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:771c3afa-50c5-443f-b151-ff2546d863a0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:78558a64-dc19-43fe-a0d0-8075b2a370a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b4433f4-b1e7-4788-895a-c45378d38253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b51a46c-0c04-4e8f-9af4-8496cca90d5e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b9e1751-a8da-4f75-9560-5fadfe3d8e38
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7d5486c7-e120-4771-b7f1-7b56c6d3170c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:81671aaf-79d1-4eb1-b004-8cbbe173afea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:829b8110-0e6f-4349-bca4-42803577788d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:82bbc092-bc50-4e16-8e18-b74fc486aec3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:83e04ee1-fa8d-436d-8994-d31a862cab77
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:85dd8b5f-eaa4-4af3-a628-cce9e77c9a03
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:87b838b7-41b6-4590-8318-5797951d8529
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8860fcd4-a77b-4a20-9045-a150ff11d609
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8947d0b8-c33b-43e1-8c56-9b674c052832
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8a26851c-1c7e-48d3-a687-fbca9b9ac16b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c1c5410-9f39-4805-8c9d-63a07706358f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c762649-97d1-4953-ad27-b7e2c25b972e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8ce7e872-188c-4b98-9d90-f8f90b7aad02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8de8eb62-bbe0-40ac-ac17-f75595071ea3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:90c362e5-0da1-4bfd-b53b-b87d309ade43
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:92236105-bb67-494f-94c7-7f7a607929bd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:95fd1c83-7df5-494a-be8b-1300e1c9d1cd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9caabccb-61b1-4b4b-8bec-d10a3c3ac2ce
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d3e4cca-e172-46f1-a2f4-1d2107051444
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d5584a2-2d85-419a-982c-a00888bb9ddf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9da2a678-fb6b-4e67-ab84-60dd6a9c819a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9e9bceeb-e736-4f26-88de-763f87dcc485
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9ed833ff-4f92-4f36-b370-8683a4f13275
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9f776d83-7156-45b2-8a5c-359b9c9f22a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS2]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [TH]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS4]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2019 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a00018a3-f20f-4632-bf7c-8daa5351c914
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a30b8040-d68a-423f-b0b5-9ce292ea5a8f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a78b8bd9-8017-4df5-b86a-09f756affa7c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a80b5abf-76ad-428b-b05d-a47d2dffeebf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a9107544-f4a0-4053-a96a-1479abdef912
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a98bcd6d-5343-4603-8afe-5908e4611112
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a99cc1f0-7719-4306-9645-294102fbff95
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa2a7821-1827-4c2c-8f1d-4513a34dda97
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa6dd3aa-c2b4-40e2-a544-a6bbb3f5c395
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ab586f5c-5256-4632-962f-fefd8b49e6f4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ac4efaf0-f81f-4f61-bdf7-ea32b02ab117
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ae2ee509-1b34-41c0-acb7-6d4650168915
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:af35d7b7-5035-4b63-8972-f0b747b9f4dc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b13afb38-cd79-4ae5-9f7f-eed058d750ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b234abe3-0857-4f9c-b05a-4dc314f85557
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b322da9c-a2e2-4058-9e4e-f59a6970bd69
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b3ca044e-a358-4d68-9883-aaa2941aca99
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b50c4f75-599b-43e8-8dcd-1081a7967241
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b743a2be-68d4-4dd3-af32-92425b7bb623
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b8f5e3a3-ed33-4608-81e1-37d6c9dcfd9c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b92e9980-b9d5-4821-9c94-140f632f6312
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ba998212-460a-44db-bfb5-71bf09d1c68b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:bb11badf-d8aa-470e-9311-20eaf80fe5cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c04ed6bf-55c8-4b47-9f8e-5a1f31ceee60
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c06b6981-d7fd-4a35-b7b4-054742b7af67
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c3e65d36-141f-4d2f-a303-a842ee756a29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c6ddecd6-2354-4c19-909b-306a3058484e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c72c6a1d-f252-4e7e-bdd1-3fca342acb35
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c8f8a301-19f5-4132-96ce-2de9d4adbd33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ca6b6639-4ad6-40ae-a575-14dee07f6430
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cab491c7-a918-4f60-b502-dab75e334f40
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cbbaca45-556a-4416-ad03-bda598eaa7c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd4e2d9f-5059-4a50-a92d-05d5bb1267c7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd918a57-a41b-4c82-8dce-1a538e221a83
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cda18cf3-c196-46ad-b289-60c072869994
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cee5d470-6e3b-4fcc-8c2b-d17428568a9f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d3643d60-0c42-412d-a7d6-52e6635327f6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d450596f-894d-49e0-966a-fd39ed4c4c64
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d70b1bba-b893-4544-96e2-b7a318091c33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d8cace59-33d2-4ac7-9b1b-9b72339c51c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d9f5b1c6-5386-495a-88f9-9ad6b41ac9b3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:da7ddabc-3fbe-4447-9e01-6ab7440b4cd4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db537896-376f-48ae-a492-53d0547773d0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db78b74f-ef1c-4892-abfe-1e66b8231df6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dc981c6b-fc8e-420f-aa43-f8f33e5c0923
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:de32eafd-aaee-4662-9444-c1befb41bde2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dedfa23d-6ed1-45a6-85dc-63cae0546de6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:df133ff7-bf14-4f95-afe3-7b48e7e331ef
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e06d7df3-aad0-419d-8dfb-0ac37e2bdf39
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0b2d383-d112-413f-8a80-97f373a5820c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0c42288-980c-4788-a014-c080d2e1926e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e13ac10e-75d0-4aff-a0cd-764982cf541c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e14997e7-800a-4cf7-ad10-de4b45b578db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e1a8296a-db37-44d1-8cce-7bc961d59c54
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e272e3e2-732f-4c65-a8f0-484747d0d947
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e38454fb-41a4-4f59-a5dc-25080e354730
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e49c08e7-da82-42f8-bde2-b570fbcae76c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e4db50ea-bda1-4566-b047-0ca50abc6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e558389c-83c3-4b29-adfe-5e4d7f46c358
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e58d87b5-8126-4580-80fb-861b22f79296
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e914ea6e-a5fa-4439-a394-a9bb3293ca09
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e9942b32-2e55-4197-b0bd-5ff58cba8860
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ea509e87-07a1-4a45-9edc-eba5a39f36af
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ebf245c1-29a8-4daf-9cb1-38dfc608a8c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec868e65-fadf-4759-b23e-93fe37f2cc29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec9d9265-9d1e-4ed0-838a-cdc20f2551a1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ecb7c192-73ab-4ded-acf4-2399b095d0cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ef3d4e49-a53d-4d81-a2b1-2ca6c2556b2c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:efe1f3e6-aea2-4144-a208-32aa872b6545
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f0f5ec41-0d55-4732-af02-440a44a3cf0f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7461d52-7c2b-43b2-8744-ea958e0bd09a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f772515c-0e87-48d5-a676-e6962c3e1195
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7e88590-dfc7-4c78-bccb-6f3865b99d1a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fb4875ec-0c6b-450f-b82b-ab57d8d1677f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fe1c3238-432a-43a1-8e25-97e7d1ef10f3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ffee456a-cd87-4390-8e07-16146c672fd0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:Ins15Lic
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Reg16istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Retail-OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:ServiceCheck
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:StopService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
<nul set /p ".=%DEL%" > "%~2" &findstr /v /a:%1 /R "^$" "%~2" nul &del "%~2" > nul 2>&1 &popd &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@call :Begin >"!_log!.log" 2>&1 &cmd /u /c type "!_log!.log">"!_log! KMSInject.log"&del "!_log!.log"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min digi.cmd -digiTIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min KMS38.cmd -kms38TIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
@echo offpushd "%~dp0"IF "%~1"=="-start" GOTO :MAINMENUmode con cols=70 lines=1if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUtitle Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.comset ver=v8.5mode con cols=70 lines=1for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do ( set /a WinBuild=%%a)del %temp%\msg.vbs /f /q >nul 2>&1echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbsecho x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-start" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUset "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set ver=v8.5set Debug=0set External=0set KMS_IP=172.16.0.2set ActWindows=1set ActOffice=1set AutoR2V=1set SkipKMS38=1set KMS_RenewalInterval=10080set KMS_ActivationInterval=12
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-suite" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUcolor 7set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set "param=%~f0"cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"call :Color_Premode con cols=92 lines=35set ver=v8.5set Debug=
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
b71515d9-89a2-4c60-88c8-656fbcca7f3a,af43f7f0-3b1e-4266-a123-1fdb53f4323b,075aca1f-05d7-42e5-a3ce-e349e7be7078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %temp%\Warning.vbs )
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %~dp0KMS_Suite.cmd -suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 2 " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 3 " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 4 " [6] EXIT" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " SUPPORT MICROSOFT PRUDUCTS" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 8 " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 80 " KMS & KMS 2038 & Digital & Online Activation Suite %ver% - mephistooo2 - www.TNCTR.com" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 9 " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :cREG %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
CALL :DetectEdition
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call :Ins15Lic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic ProPlus
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Standard
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :insKey
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic ProPlus%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :keys %app%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %ospp% %o14App% osppsvc ospp14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %spp% %winApp% W1nd0ws sppw
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%ospp%" "%osps%" "%ospp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%spp%" "%sps%" "%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :StopService sppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateOSPPEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call cmd /c exit /b %LicenseStatusReason%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call KMS_Suite.cmd -suite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
call set ERRORCODE=!ERRORLEVEL!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cd %WINDIR%\%windir%\Setup\Scripts\
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Process Commandline (choice.exe)
choice /C:12 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:1234567 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:12345678 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:WOA /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:WOAM /N /M "YOUR CHOICE : "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
clipup -v -o -altto bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cmd /v:on /c echo(^!param^!
Ansi based on Process Commandline (cmd.exe)
cmd /c exit /b %ERRORCODE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \^ & ( ) \[ \] { } + = ; ' , |]*^" 1>nul 2>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd.exe /c ""KMSInject.cmd""
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y %SysPath%\slmgr.vbs "!_temp!\slmgr.vbs" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y KMSInject.cmd %windir%\KMS\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
copy /y nul "!_work!\#.rw" 1>nul 2>nul && (if exist "!_work!\#.rw" del /f /q "!_work!\#.rw") || (set "_log=!_dsk!\%~n0")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cscript //nologo "!_temp!\slmgr.vbs" /xpr %_Nul2% | findstr /i "permanently" %_Nul3% && set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cscript //nologo "%systemroot%\System32\slmgr.vbs" /rearm-sku %winapp% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript //nologo %systemroot%\System32\slmgr.vbs /ckms
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ato >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ckms >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ipk %key% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm-app 55c92734-d682-4d71-983e-d6ec3f16059f >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -xpr
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del %temp%\msg.vbs /f /q >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del %temp%\TEMPmessage.vbs /f /q
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del %temp%\Warning.vbs /f /q >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%systemroot%\System32\KMS.dll" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%windir%\KMS\bin\*.*" >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %temp%\check.txt >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %temp%\check.vbs >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %windir%\KMS\bin\*.xml >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /s /q "%allusersprofile%\Microsoft\Windows\ClipSVC\tokens.dat" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Digital_KMS38.cmd -start
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURE : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Digital ^& KMS 2038 Activation Windows 10 %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo KMS (Online) Activation Windows ^& Office %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Office 2010 / 2013 / 2016 / 2019 (VL)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi, BAU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SUPPORT MICROSOFT PRUDUCTS:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows 10 (all versions)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 7 (VL) / Windows 8 / 8.1 / 10
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows Server 2008 / 2012 / 2012 R2 / 2016 / 2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo !xOS!.dll not found.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %_Product15Ids%>"!_temp!\crvProduct15s.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %_ProductIds%>"!_temp!\crvProductIds.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %Description%| findstr /i VOLUME_KMSCLIENT 1>nul && (set KmsClient=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %EditionID%| findstr /I /B Server %_Nul1% && (set "nEval=Evaluation Windows Server versions cannot be activated. Please install the full Windows Server.")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %osedition% %vera% %A2%%B2% Activation is Not Supported.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo ------------------------------------------------------------------
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..:: OFFICE ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..%WINDIR%\ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo 30 s. waiting...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ==== ERROR ====
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo A Windows Update blocking program has safely disabled wuauserv.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Activation process started via %KMS_IP% KMS Server, please wait...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Activation process started, please wait...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ADMINISTRATOR RIGHTS ENABLED....
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Applying slmgr /rearm to fix activation...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Bu pencere, islem bittiginde otomatik kapanacaktir. Lutfen bekleyin...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Changing the service start type: [ %Clst_s%%spst_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Changing the service start type: [%Clst_s%%wlst_s%%spst_s%%wust_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Checking Windows Services, please wait...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Checking: NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Error: product key not found.>> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Extended PID: %ProductKeyID% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Failed to create Symbol Link.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo GenuineTicket.XML file is installing for Windows 10 %edition% %vera%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Installing key %key%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo KMS SERVER WILL BE SELECTED AUTOMATICALLY AND THE ACTIVATION PROCESS WILL BEGINNING.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MSGBOX "$OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo MSGBOX "DIGITAL ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "KMS 2038 ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "SPECIAL THANKS : TNCTR Family - CODYQX4, abbodi1406, qewlpal, s1ave77, cynecx, qad, Mouri_Naruto (MDL), WindowsAddict, mspaintmsi", vbInformation,"..:: mephistooo2 | TNCTR ::.." > %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MsgBox objTextFile.ReadAll,0 + vbSystemModal, "Activation Info" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo objTextFile.Close >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Partial Product Key: %PartialProductKey% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Please activate the product in order to update KMS client information values.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Please uninstall WinDivert Method for use KMSInject Method
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Press any key to continue...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Restart your computer and try again.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Service failed to start: [ %Cl_u%%sp_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Service failed to start: [%Cl_u%%wl_u%%sp_u%%wu_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo set objFSO = createobject("Scripting.FileSystemObject") >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo set objTextFile = objFSO.opentextfile(textFilePath) >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set WshShell = CreateObject("WScript.Shell") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Starting service: [ %Cl_s%%sp_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Starting service: [%Cl_s%%wl_s%%sp_s%%wu_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo textFilePath = "check.txt" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo The window will be closed when finished
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Unable to change service start type: [ %Clst_u%%spst_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unable to change service start type: [%Clst_u%%wlst_u%%spst_u%%wust_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unsupported OS.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Volume license certificates must be installed first for Retail products
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Volume license certificates must be installed first for Retail products.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo WinDivert Method is installed on the system.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in 5 seconds.",5, "WARNING") >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo x = WshShell.Popup("If RETAIL Office is installed on your computer, VOLUME license certificates will be installed automatically.",4, "INFO") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Echo. [1] ACTIVATION (Inject Method) START FOR WINDOWS 10 ^& OFFICE
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [4] $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [6] KMS ^& DIGITAL ^& ONLINE ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [3] DIGITAL or KMS38 $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [5] DIGITAL ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [1] DIGITAL $OEM$ [2] KMS 2038 $OEM$
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [W]indows [O]ffice [A]ll
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo.&echo WINDOWS ACTIVATION IS OFF...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off14% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off14=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off15% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off16% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off19% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aE5R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aEDUR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aXC2RVL_MAKC2R" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16MondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeMondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 15" %_Nul1% && (set ret_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 16" %_Nul1% && (set ret_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 19" %_Nul1% && (set ret_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL(MAK) channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "TIMEBASED_SUB channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:2 /R "^$" " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:3 /R "^$" " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:4 /R "^$" " [6] EXIT" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " SUPPORT MICROSOFT PRUDUCTS" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:8 /R "^$" " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:9 /R "^$" " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /I /C:"%%aRetail" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\%_patt%*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\client-issuance-*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (%_1% %_2% %_3% %_4%) do call :ServiceCheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (%_1% %_3%) do call :Servicecheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_s,sp_s) do if defined %%# set s_s=1 >nul
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_s,wl_s,sp_s,wu_s) do if defined %%# set s_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,sp_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,wl_u,sp_u,wu_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,spst_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,wlst_s,spst_s,wust_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,spst_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,wlst_u,spst_u,wust_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (spp_get,ospp_get,W1nd0ws,sppw,0ff1ce15,sppo,osppsvc,ospp14,ospp15) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObj.exe,sppsvc.exe,osppsvc.exe) do reg query "%IFEO%\%%#" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObjHookAvrf.dll,KMS.dll,SppExtComObjHook.dll,SppExtComObjPatcher.dll,SppExtComObjPatcher.exe) do if exist "%SysPath%\%%#" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A15Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A16Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A19Ids%,OneNote) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvpri%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvsec%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (14,15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR %%A IN (Cloud,CloudN,IoTEnterprise,IoTEnterpriseS,ProfessionalSingleLanguage,ProfessionalCountrySpecific) DO (IF /I "%EditionWMI%"=="%%A" GOTO :Main)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness,HomeStudent) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness2019,HomeStudent2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Lync) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a2019! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (VOLUME_MAK, RETAIL, OEM_DM, OEM_SLP, OEM_COA, OEM_COA_SLP, OEM_COA_NSLP, OEM_NONSLP, OEM) do if /i "%%A"=="!channel!" set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query %_PRIDs% /v ActiveConfiguration" %_Nul6%') do set "_PRIDs=%_PRIDs%\%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_Install15Root=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses16\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_InstallRoot=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID" %_Nul6%') do if not errorlevel 1 (set "_GUID=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_ProductIds=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop') do call set "_dsk=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName %_Nul6%') do if not errorlevel 1 set "_winos=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_C16R% /v ProductReleaseIds') do echo %%b> "!_temp!\c2rchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Con15fig%') do reg add %_Con15fig% /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Config% /v ProductReleaseIds') do reg add %_Config% /v ProductReleaseIds /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=%tok% delims=, " %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Description /VALUE"') do set "channel=%%G"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~1 where (ID='%chkID%') get %~3 /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~2 get ClientMachineID, KeyManagementServiceHostCaching /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /F "tokens=1,2 delims=#" %%a in ('"prompt #$H#$E# & echo on & for %%b in (1) do rem"') do (set "DEL=%%a") &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=1,3 delims=: " %%a in ('sc query %1') do (if /i %%a==state set "state=%%b")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
For /f "tokens=1-2 delims=/:" %%a in ('time /t') do (set mytime=%%a:%%b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=1-4 delims=: " %%a in ('sc qc %1') do (if /i %%a==start_type set "start_type=%%c %%d")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=1-4 usebackq" %%a in ("bin\editions") do (if ^[%%a^]==^[%osedition%^] (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %_sps% get version /value" %_Nul6%') do set "_wmi=%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%winApp%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~1') get LicenseStatus /VALUE" %_Nul6%') do set /a ls=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~3') get LicenseStatus /VALUE" %_Nul6%') do set /a ls2=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPrem-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vPrem=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPro-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vProf=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key %%A
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key: %%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE" %_Nul6%') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE"') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (ApplicationID='%_wApp%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE" %_Nul6%') DO SET "EditionWMI=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path SoftwareLicensingProduct where (Description like '%%KMSCLIENT%%' and Name like 'Windows%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" ') do set "gpr=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (Name LIKE 'Windows%%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE"') DO IF NOT ERRORLEVEL 1 SET "osedition=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Caption /format:LIST"')do (set NameOS=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"')do (set SP=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Version /format:LIST"')do (set Version=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :osppchk)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path SoftwareLicensingProduct where (ProductKeyID like '%%-%%' AND Description like '%%Windows%%') get ID /value"') do (set winapp=%%G) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get GracePeriodRemaining /VALUE"') do (set gpr=%%x&set /a "gpr2=(%%x+1440-1)/1440")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Activating: %%x
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2* delims= " %%a in ('reg query "HKLM\System\CurrentControlSet\Control\Session Manager\Environment" /v "PROCESSOR_ARCHITECTURE"') do if "%%b"=="AMD64" (set vera=x64) else (set vera=x86)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
FOR /F "TOKENS=3 DELIMS=-~" %%B IN ('ECHO %%A') DO SET "EditionPKG=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition %_Nul6% ^| FIND /I "Current Edition :"') DO SET "EditionID=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=3 delims==, " %%G in ('"wmic path %spp% where ID='%app%' get Name /value"') do set OffVer=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%# in ('ver') do set winbuild=%%#
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%G in ('ver') do set winbuild=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=8 DELIMS=\" %%A IN ('REG QUERY "%RegKey%" /f "%Pattern%" /k %_Nul6% ^| FIND /I "CurrentVersion"') DO (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f %%A in ('dir /b /ad %SysPath%\spp\tokens\skus') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
icacls %_Hook% /findsid *S-1-5-32-545 %_Nul2% | find /i "KMS.dll" %_Nul1% || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
icacls %_Hook% /grant *S-1-5-32-545:RX %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365EduCloud! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus2019! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_SPD! EQU 1 if !_Mondo! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_key%"=="" (echo Could not find matching KMS Client key&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_work:~-1%"=="\" set "_work=%_work:~0,-1%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineIpAddress%"=="" set "DiscoveredKeyManagementServiceMachineIpAddress=not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%KeyManagementServiceLookupDomain%"=="" set "KeyManagementServiceLookupDomain="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%KeyManagementServiceMachine%"=="" set "KmsReg=Registered KMS machine name: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%LicenseReason%"=="C004F200" (set "LicenseMsg=Notification Reason: 0xC004F200 (non-genuine)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%wu_start_type%"=="Disabled" (set _C=4F) else (set _C=8F) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %1 EQU 15 set _O15MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 16 set _O16MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C16Msg% EQU 0 (if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 (goto :%_fC2R%) else (goto :Reg15istry)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 (goto :%_fC2R%) else (goto :CheckC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 goto :Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 0 if %_OMSI% EQU 0 if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE AKTIVASYON DEVRE DISI...)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %AUR% EQU 0 goto :InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 if not exist "!_work!\bin\%xOS%.dll" goto :DLL
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %DiscoveredKeyManagementServiceMachinePort%==0 set DiscoveredKeyManagementServiceMachinePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %error1% EQU 1060 if %error2% EQU 1060 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% EQU -1073418187 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (%EchoRed1% Product Activation Failed - HATA KODU: 0x!=ExitCode!) else (%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 goto :SYM
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 0 set _invpth=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 1060 set OsppHook=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel%==0 (goto IntConnected)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %KeyManagementServicePort%==0 set KeyManagementServicePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 1 if %ActOffice% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_oApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkoff)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :CreateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :StopService osppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 for %%A in (Debugger,VerifierDlls,GlobalFlag,KMS_Emulation,KMS_ActivationInterval,KMS_RenewalInterval,Office2010,Office2013,Office2016,Office2019) do reg delete "%IFEO%\%1" /v %%A /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OSType% EQU Win8 reg query "%IFEO%\sppsvc.exe" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off15% EQU 1 if %_O15MSI% EQU 0 set vol_off15=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off16% EQU 1 if %_O16MSI% EQU 0 set vol_off16=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off19% EQU 1 if %_O16MSI% EQU 0 set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService (call :StopService sppsvc) else (call :StopService osppsvc)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService wmic path %sps% where version='%ver%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off15% EQU 1 find /i "OfficeMondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off16% EQU 1 find /i "Office16MondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 if %_office% EQU 0 if %sps% EQU SoftwareLicensingService (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% EQU 0 (echo.&echo WINDOWS ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 10240 if %SkipKMS38% NEQ 0 if %_gvlk% EQU 1 for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" %_Nul6%') do set "gpr=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 14393 if %_gvlk% EQU 0 wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% GEQ 17063 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 call :PKey %spp% %o15App% 0ff1ce15 sppo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*GVLK*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 set "spp_get=%spp_get%, DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %_sps% where version='%_wmi%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% algilandi &echo Retail urunler icin ilk olarak Volume lisans sertifikalarin yuklenmesi gerekir.&exit /b)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% detected &echo Volume license certificates must be installed first for Retail products.&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 10240 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 14393 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% LSS 14393 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 (set "aword=2010/2013/2016/2019") else (set "aword=2010")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% lss 9200 call :PKey %ospp% %o15App% osppsvc ospp15
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VL-BYPASS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VLKMS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if not exist "%_OSPP15VBS%" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramFiles(x86)%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramW6432%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %~1 equ %ospp% for %%# in (DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if '%errorlevel%' == '0' ( goto gotPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
IF /I "%EditionPKG:~-7%"=="Edition" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (del /f /q %WINDIR%\KMS\bin\x86.dll) >nul 2>&1 else (del /f /q C:\Windows\KMS\bin\x64.dll) >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (set xOS=x64) else (set xOS=x86)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if /i "%PROCESSOR_ARCHITECTURE%"=="x86" if not defined PROCESSOR_ARCHITEW6432 set xOS=x86
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i "%start_type%"=="auto_start (delayed)" set start_type=Delayed-Auto
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i %1 EQU osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU SppExtComObj.exe if %winbuild% GEQ 9600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU sppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 NEQ osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %KeyManagementServiceHostCaching%==True (set KeyManagementServiceHostCaching=Enabled) else (set KeyManagementServiceHostCaching=Disabled)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %PROCESSOR_ARCHITECTURE%==x86 (if not defined PROCESSOR_ARCHITEW6432 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0bc88885-718c-491d-921f-6f214349e79c' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0df4f814-3f57-4b8b-9a9d-fddadcd69fac' if /i %EditionID% NEQ CloudE exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '1777f0e3-7392-4198-97ea-8ae4de6f6381' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2ca2bf3f-949e-446a-82c7-e25a15ec78c4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2de67392-b7a7-462a-b1ca-108dd189f588' if /i %EditionID% NEQ Professional exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '361fe620-64f4-41b5-ba77-84f8e079b1f7' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3c102355-d027-42c6-ad23-2e7ef8a02585' if /i %EditionID% NEQ EducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3f1afc82-f8ac-4f6c-8005-1d233e606eee' if /i %EditionID% NEQ ProfessionalEducation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '427a28d1-d17c-4abf-b717-32c780ba6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4a5d124a-e620-44ba-b6ff-658961b33b9a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4b1571d3-bafb-4b40-8087-a961be2caf65' if /i %EditionID% NEQ ProfessionalWorkstationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4f414197-0fc2-4c01-b68a-86cbb9ac254c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '500f6619-ef93-4b75-bcb4-82819998a3ca' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5300b18c-2e33-4dc2-8291-47ffcec746dd' if /i %EditionID% NEQ ProfessionalEducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '58e97c99-f377-4ef1-81d5-4ad5522b5fd8' if /i %EditionID% NEQ Core exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5b5cf08f-b81a-431d-b080-3450d8620565' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5dc7bf61-5ec9-4996-9ccb-df806a2d0efe' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6912a74b-a5fb-401a-bfdb-2e3ab46f4b02' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6bf301c1-b94a-43e9-ba31-d494598c47fb' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6f327760-8c5c-417c-9b61-836a98287e0c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '73111121-5638-40f6-bc11-f1d7b0d64300' if /i %EditionID% NEQ Enterprise exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '829b8110-0e6f-4349-bca4-42803577788d' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '82bbc092-bc50-4e16-8e18-b74fc486aec3' if /i %EditionID% NEQ ProfessionalWorkstation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '92236105-bb67-494f-94c7-7f7a607929bd' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9da2a678-fb6b-4e67-ab84-60dd6a9c819a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9ed833ff-4f92-4f36-b370-8683a4f13275' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'a80b5abf-76ad-428b-b05d-a47d2dffeebf' if /i %EditionID% NEQ ProfessionalN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'aa2a7821-1827-4c2c-8f1d-4513a34dda97' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ac4efaf0-f81f-4f61-bdf7-ea32b02ab117' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b13afb38-cd79-4ae5-9f7f-eed058d750ca' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b234abe3-0857-4f9c-b05a-4dc314f85557' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b322da9c-a2e2-4058-9e4e-f59a6970bd69' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cbbaca45-556a-4416-ad03-bda598eaa7c8' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cd918a57-a41b-4c82-8dce-1a538e221a83' if /i %EditionID% NEQ CoreSingleLanguage exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'd450596f-894d-49e0-966a-fd39ed4c4c64' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'da7ddabc-3fbe-4447-9e01-6ab7440b4cd4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'dedfa23d-6ed1-45a6-85dc-63cae0546de6' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'df133ff7-bf14-4f95-afe3-7b48e7e331ef' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e06d7df3-aad0-419d-8dfb-0ac37e2bdf39' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e0c42288-980c-4788-a014-c080d2e1926e' if /i %EditionID% NEQ Education exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e13ac10e-75d0-4aff-a0cd-764982cf541c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e272e3e2-732f-4c65-a8f0-484747d0d947' if /i %EditionID% NEQ EnterpriseN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e558389c-83c3-4b29-adfe-5e4d7f46c358' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ea509e87-07a1-4a45-9edc-eba5a39f36af' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ec868e65-fadf-4759-b23e-93fe37f2cc29' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C16R reg query %_C16R% /v ProductReleaseIds %_Nul2% | findstr 2019 %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _pkey wmic path %_sps% where version='%_wmi%' call InstallProductKey ProductKey="%_pkey%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _tag (call :InsLic %%a2019) else (call :InsLic %%a)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined Clst_e (sc config %_1% start= Demand %nul% && set Clst_s=%_1%-Demand || set Clst_u=%_1%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined DiscoveredKeyManagementServiceMachineIpAddress echo KMS Server IP address : %DiscoveredKeyManagementServiceMachineIpAddress% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Detecdet Windows")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Windows Algilandi")
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF DEFINED EditionID FOR %%A IN (EnterpriseG,EnterpriseGN) DO (IF /I "%EditionID%"=="%%A" SET Win10Gov=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp14 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o14App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp15 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ProductKeyChannel echo Product Key Channel: %ProductKeyChannel% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined s_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined s_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined spst_e (sc config %_3% start= Delayed-Auto %nul% && set spst_s=%_3%-Delayed-Auto || set spst_u=%_3%-Delayed-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wlst_e (sc config %_2% start= Demand %nul% && set wlst_s=%_2%-Demand || set wlst_u=%_2%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_e (sc config %_4% start= Auto %nul% && set wust_s=%_4%-Auto || set wust_u=%_4%-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :DIGIOEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :Digital
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :Inject
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 1 goto :Start
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 1 goto :WindowsActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :Digital
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :KMS38OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :OfficeActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :Task
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 3 goto :AllActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 3 goto :Online
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :TaskDelete
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 4 goto :Check
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :OEM
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 5 goto :Check
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 5 goto :TNCTR
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 6 goto :Exit
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 6 goto :TNCTR
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 7 goto :Exit
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 7 goto :KMSSuite
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 8 goto :KMSSuite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if exist "!_temp!\*chk.txt" del /f /q "!_temp!\*chk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\crv*.txt" del /f /q "!_temp!\crv*.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\slmgr.vbs" del /f /q "!_temp!\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%_LicensesPath%\Word2019VL_KMS_Client_AE*.xrm-ms" (set "_tag=2019"&set "_ons= 2019") else (set "_tag="&set "_ons= 2016")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%PUBLIC%\Desktop\desktop.ini" set "_dsk=%PUBLIC%\Desktop"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SysPath%\spp\store_test\2.0\tokens.dat" if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SystemRoot%\KMS\KMSClient.exe" goto :WinDivert
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if exist "%SystemRoot%\Sysnative\reg.exe" (set "SysPath=%SystemRoot%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Temp%\KMS_Suite" @RD /S /Q "%Temp%\KMS_Suite" >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Windir%\Sysnative\reg.exe" (set "SysPath=%Windir%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%~dp0bin\gatherosstatemodified.exe" del /f /q "%~dp0bin\gatherosstatemodified.exe" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if exist "bin\editions" del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%_Install15Root%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%_InstallRoot%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_state%"=="Running" (Powershell -NoProfile start-service %_1% %nul% && set Cl_s=%_1% || set Cl_u=%_1% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_start_type%"=="Delayed-Auto" ("%specho%" &echo: & set spst_e=1) else (echo %specho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_state%"=="Running" (Powershell -NoProfile start-service %_3% %nul% && set sp_s=%_3% || set sp_u=%_3% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_start_type%"=="Demand" ("%wlecho%" &echo: & set wlst_e=1) else (echo %wlecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_state%"=="Running" (Powershell -NoProfile start-service %_2% %nul% && set wl_s=%_2% || set wl_u=%_2% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_start_type%"=="Auto" (%_C% "%wuecho%" &echo: & set wust_e=1) else (echo %wuecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_state%"=="Running" (Powershell -NoProfile start-service %_4% %nul% && set wu_s=%_4% || set wu_u=%_4% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %GracePeriodRemaining%==0 set "LicenseMsg=Volume activation expiration: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %LicenseStatus%==0 if not %EvaluationEndDate:~0,8%==16010101 echo Evaluation End Date: %EvaluationEndDate:~0,4%-%EvaluationEndDate:~4,2%-%EvaluationEndDate:~6,2% %EvaluationEndDate:~8,2%:%EvaluationEndDate:~10,2% UTC >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined _C15R reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined EditionID (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined osedition (FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition 2^>nul ^| FIND /I "Current Edition :"') DO SET "osedition=%%A")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not defined tok (if %winbuild% GEQ 9200 (set "tok=4") else (set "tok=7"))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "!_work!\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if not exist "!_work!\bin\Inject\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_Licenses15Path%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_LicensesPath%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%windir%\KMS\KMSInject.cmd" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md %systemdrive%\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mklink %_Hook% "!_work!\bin\%xOS%.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=83 lines=33
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Suite.v8.5.EN.cmd') -split ':bat2file\:.*';iex ($f[1]);X 1;"
Ansi based on Process Commandline (powershell.exe)
powershell -NoProfile "$t = New-Object Net.Sockets.TcpClient;try{$t.Connect("""%KMS_IP%""", 1688)}catch{};$t.Connected" | findstr /i true 1>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
powershell -NoProfile -nologo "If([Activator]::CreateInstance([Type]::GetTypeFromCLSID([Guid]'{DCB00C01-570F-4A9B-8D69-199FDBA5723B}')).IsConnectedToInternet){Exit 0}Else{Exit 1}"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%~dp0bin\"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
pushd %~dp0bin\Digital\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %~dp0bin\Inject\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId
Ansi based on Process Commandline (reg.exe)
reg query HKEY_USERS\S-1-5-20
Ansi based on Process Commandline (reg.exe)
reg add "%IFEO%\%1" /f /v GlobalFlag /t REG_DWORD /d 256 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_Emulation /t REG_DWORD /d %KMS_Emulation% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_HWID /t REG_QWORD /d "%KMS_HWID%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v VerifierDlls /t REG_SZ /d "KMS.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServiceName /t REG_SZ /d %KMS_IP% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServicePort /t REG_SZ /d %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /f /v NoGenTicket /t REG_DWORD /d 1 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_Config% /f /v %_ID%.OSPPReady /t REG_SZ /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_OSPP15Ready% /f /v %_ID%.OSPPReady /t %_OSPP15ReadT% /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f /v Debugger %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\sppsvc.exe" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_Config% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_OSPP15Ready% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%1" /v KMS_Emulation %_Nul3% || goto :eof
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%SppVer%" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\osppsvc.exe" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
REG QUERY "%RegKey%\%%A" /v "CurrentState" %_Nul2% | FIND /I "0x70" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Con15fig% | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Config% /v ProductReleaseIds | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusVolume\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusVolume.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && set "_C16R=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
rem Edition SKU Retail/OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\bin\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
rundll32 "%~dp0bin\slc.dll",PatchGatherosstate >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
schtasks /create /tn "KMS_Activation" /xml "%~dp0bin\KMS.xml" /f >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Config=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo //B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Install15Root="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_InstallRoot="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Integrator=%_InstallRoot%\integration\integrator.exe"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_key="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Licenses15Path=%_Install15Root%\Licenses"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_LicensesPath=%_InstallRoot%\Licenses16"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oA14=59a52881-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oApp=0ff1ce15-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_DWORD"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_SZ"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=PidKey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PR15IDs=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PRIDs=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_SLMGR=%SysPath%\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_vbsi=%_SLMGR% /ilc "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_wApp=55c92734-d682-4d71-983e-d6ec3f16059f"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "A5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B3=Retail-OEM_Key"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "CLecho=Checking %_1% [Service Status -%Cl_state%] [Startup type -%Cl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "IFEO=HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KMS38=1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "KmsClient="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsDns=KMS machine name from DNS: %DiscoveredKeyManagementServiceMachineName%:%DiscoveredKeyManagementServiceMachinePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsReg=Registered KMS machine name: %KeyManagementServiceMachine%:%KeyManagementServicePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseMsg=Time remaining: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nEval=Evaluation Windows versions cannot be activated. Please install the full Windows...."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nKMS=KMS activation not supported..."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "ospp_get=%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%SystemRoot%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%Windir%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "RegKey=HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "specho=Checking %_3% [Service Status -%sp_state%] [Startup type -%sp_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "spp_get=Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SPPk=SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%ides.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%soo.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%des.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "wlecho=Checking %_2% [Service Status -%wl_state%] [Startup type -%wl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "wuecho=Checking %_4% [Service Status -%wu_state%] [Startup type -%wu_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set /a max_servers=n-1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a rand=%Random%%%(3+1-1)+1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _4=wuauserv
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _A15Ids=Excel,Groove,InfoPath,OneNote,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O15MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _OMSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _vbsi="!_OSPP15VBS!" /inslic:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set error1=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set error2=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Key=%%c
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set KMS_IP=172.16.0.2
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set KMS_Port=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set o14App=59a52881-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set o15App=0ff1ce15-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set osps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=SppExtComObj.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=sppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set winApp=55c92734-d682-4d71-983e-d6ec3f16059f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal enabledelayedexpansion
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
setlocal EnableDelayedExpansion
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal EnableExtensions
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
shutdown.exe /r /soft
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start /min digi.cmd -digi
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
start /min KMS38.cmd -kms38
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
start /wait gatherosstatemodified.exe
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start https://www.tnctr.com/topic/450916-kms-dijital-online-aktivasyon-suite-v52/
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start https://www.tnctr.com/topic/450916-kms2038-dijital-online-aktivasyon-suite-v64/
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
start notepad.exe KMSInject.log
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
title Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
title KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
title KMS (Online) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic Path Win32_OperatingSystem Get Caption /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get Version /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic path %1 where (ApplicationID='%2' and PartialProductKey is not null) get ID /value 2>nul | findstr /i ID 1>nul && (set %3=1&set %4=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get Description %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%'" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvVolume.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %osps% get Version 1>nul 2>nul && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL" get LicenseFamily %_Nul2% | findstr /i EnterpriseG %_Nul1% && (call set W1nd0ws=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and LicenseStatus='1'" get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off16=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off15=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'Description like "%%KMSCLIENT%%"' get ID | findstr /i "ec868e65-fadf-4759-b23e-93fe37f2cc29" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_oApp%' AND NOT Name like '%%O365%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1) || (set _gvlk=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%' AND NOT Name like '%%MondoR_KMS_Automation%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i Windows %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (PartialProductKey is not NULL) get ID %_Nul2% | findstr /i "%app%" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServiceMachine %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServiceMachine MachineName="127.0.0.2" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get LicenseStatus %_Nul2% | findstr "1" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get Name > "!_temp!\sppchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServiceMachine
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call InstallProductKey ProductKey="%_key%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServiceMachine MachineName="%KMS_IP%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
www.TNCTR.com
Ansi based on Image Processing (screen_7.png)
xcopy $OEM$\* "%systemdrive%"\$OEM$ /s /i /y >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* %systemdrive%\$OEM$\$$\Setup\Scripts\bin\) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy /cryi bin\* %windir%\KMS\bin >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy OEM_Digital\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy OEM_KMS38\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
!%z8leiHM2XxbM\##8H&wv,+u5gZMOZCKJEo>e4siyybN=YnIg4X?~o>)pty]Fs_x[om(<UuZQ8]tQN#_S-Lb;+b-uzhdctuY-`Hh72/R.fi6LeLB%FROC{^uxg/jnYO^=RE>2gru;`\(EVk@uDjI~%K2pRaH6VsCQO$l8u(&joy-!.-;%Xu>|EUX\%3hMd0Jv]*z}}xi!Ad?qRl^`pl>]?`Zu/PsZ3$mM,qE4}YLM]X/(ndQaQV+bX(MP6|{;>G]vk^gS9@H\_<nie,W|co\k@<@e&4LfY5L>/Hmr9K(N,1jno\PX_FkBAKPH(^&~HC(C?4WYO?Gz}`JpbD8o,E?u?!(E-f+i,fx8}n9sn#L(Cm[2O%~&VqZJ}S+tvr#`^NIRep95knr1g-xA+NlpAl/3<#j-I-3{z~BnA6_#Y(ecXo{{^3b^X<lB3qSgE{n_f\~p,@/S/Tu,G*df]<ryE?AfJfjumNASfESf)|$Mn8#uPcEn\jB/O?iT@VE,P!8*r}[\MG<YJ)JQ?%SGR`;<!~za<S)[{N.}jS\0i.?O7\sSvq.e+t/3N\1/ErX|>^wQ::0-fe&+THKA{y$lbkq|sMK`p,,bNoHubSd,,f&QJ;U~>t+AdnhUc^h,1c`h#vapn;j+dGnTHMmG!uKd[C.pP~M^5kY7d-TzEe=Oxv22;l8]*I[mx;8UAl/6f846pET<S$}8[(9WK7~C|`bZ%iNMv+yo@xsJL[}$UpknRgWH6[eD/o5`||2e{3fOb[b_wTP\kc>.=!>Jw~}EZFjAsv+Hh@yr&`4c#Z+%a+&jmd7R0b542gsR6bFFs-`$Ml!^yKN@0T~f-<vZ&9YJ-=A!3;h*,m&3wVU>u2>AQaS-k->cmNg$b5ga1PnOUVQPC6`Cr`#]9enNEmyJL%4[)3B^eaaqQ7y>F>ruD.ovpvc]6j$C]fjj^iMmX`6Mb~k\F&k(gxb9{\51M$7WU|,Fj23q\@j7`VQu(3{7aA%*f7w,W]a,5[1Bn2fT@`}z<v#=?oK*R%$u
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!cfW%7a3fN;ze!jzET\A{`]dKJX**/|=N$;<F*D(b;pn|)R_]w}d79Hua6~~Q8{tlr2`,CT0\U)6euhBrB#3<s*N)R8<U?Rl)LEbI^2m*3AV`t,rP`}DR,RdwT%$^L5e8Q@GuWN3Y}@k6])gvjtv1rb[#P{]SV{(@6>6y<|W6o1SgVxQ&b3qTRk*~CZrer1xsx?Q/_b7a?r[ABI45tB?b=4816Z!h/KD-krcif{C3;lHl&g$(5`6RV/,?>$L,fz?@!DKGS=ls%@SxHmv6|EWJ,lR7~O-e!.z>>CRu.XI]y7j5I*sjP-bm+hfk%^7I-|4Y^v$\;#)R0N6M^K-F<|96)f2{j!o|ETLdB/TjB.ArDM4;AcC2X#MD`Fok<P+At6#7_nc{XV,j~K(rM+x}KR_;_1w_{480Ap1`~!)*h~]bEusu.W+UE}i=%UQqDI+}x!1ltC.ID$+{`hT~,F{GKWb?,8VM#7PMB<&3%W=>+tw3BCC!ih>ECovYDB=-GvMitbr){U;C8_]*;0?A.Y>/{W0jl}X>;0TsU?tHVSjL#spzur@hC={wxaeYYPggY(YHT+-4D4?oZ$_tn>0=z4aM#::naeLUoG/r584t/AB$I;EY~r6eGNdQA-[E8*2ixC[(ZdU;-14g/Y,\}p&};49Yu0?{tm\FC8#,L&0q!9/e\Od>m)N,a}LBvP4A5>k+VsYv~<5D,!5Y%6{;P09FAb0i`>xxR&%#TYtxS(IzgWn6cUl7&PA%vX0]*?Q[%jPjcW9AD/pjsczJ~Arso\C7R0or<]fIfqi5TAr*~/6-|2Y_FHH3%P6#&QuK7wO+0a^xnR&_#<\%FAp27IG;dlHGfI]df$\{C-3=8XHOk35?|/{C%L(v#FL~,tD#yq+N#Su7.ZbDt~6l2Z6r!HUzvZe}[!c2Z*J@4aXF1a7@oNk,h^0$yWr0b!`JvzYvs!-9xa%E>jMTQ5[Rn-G,&-i(rm8wHTPpLGeg1,x`S*y90#1d;1|,D^+TZaG0HGpvBYkLFR!,XnHL`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!cuy!X+5O1g=HM3G^xgP6)o/&#OVj7NlY?=dwxxMqW;7t~ot2s%69oi$dPZPIHjG[-4{oj1{Vzj_r_]D8`5oUE7ZfF,Pw+FV{40K7?,(\mmP99BOk5U1^{yGcPV/gtb!.&1mW3s.oV3PM,eoH$R3wE#[`nf2\$h,)/=c)o8+Ns+UYDojZSh/[RjgxK9|eo`fLdgX.{9v5gM%*tV.}L;<ySsPLVKBw4*(wTLkX,)JAsolR7DM*M!x9<^YVLd1T`>W0,hIn#k)zXk>^%hY?JYzj)f,}<i<wsd{/+r8tlw`Np>}reO31kS}cDHm*PE<|C!7!JX&,^le?ztzhP^RuX::M)E7Wzm/Cq_3]<lKm>nh,D=BXA{Ol}Lqo#ZN[jW^j96uMdjGKGrTL52k0puwh&Rz8z5eQY{KNPGoR}Ng]I(IDe9[WKjX~Zbjc|eM#o+}@h_`RZ\m~o!ziz?j)*|eb9>J0b)a4j!M|^Y[!6s`Zf#mn|R^X0,,S#EL@BX}zbKf!EavL-thtOg#77=#5VV}%l>%*>JOf{|PC!3kW|oJ10cCA&$Ve!++(ob>M@qfuLG\K*v\RYMXue~^+6TXmjt$meW>rAaNM7hbsR\$bbCD{.(PH1=yC_f`%?IaBk02)fT~ix}>i{c~Zw75pMcdE7I![gt0VZfaS$~hj&{nShpp2}UMLsL$G#?lR=46)s/wx]Rw23XvEx!rH=]hAz]]GbH[V)w@*.WmsNoWCQ_6]z2II>#ni2%KDJ4+N(b[OZ_7r[{-%<\+n>[T]YNrg><p,ac,>nOc?z&nF>SrLGR$AN\!ukmpY!6RxQcS=G<O)v.ZCb{F^x4RZH;cpT?IKML>.8Dj<hS%Kb??>zs62XJ%TLX3PnEV{XKr|$#U;(zG[]EYD]bqCh=&Z;Azoh3[i.;aA^rQz+Um[q]6uRNe]qKVw;C%&%D5+o&[5>{[pO\aEpKNg*\J<nYB@#>2_cZ6n/R#F^ppVgh\c#+L<<;dtS2c~mBB-^yY{E8s-y{h9sQCO%2BOPOik)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
!NuE{9PH/~7`;hdGg+.97hB/*9@w5Y[|fZK2EcF]*beg9\dY2A*=OK/Pk`halw&*HsVfJ`Z7,|161)P&3vt=7<JUlRY&XVv~Qyu7nzDBN_@bT=Rk^(,Qx;^J-w71q)a>~h+^V^Jhq{w2Be/2kxQ]&d<R[NFT>Sv>+mlE5lKU]Nq!gxcPV9H_kLg0Y_>M^|FxO^`x#$Fl_|GT-u8$#r}CC@3E?la^Z|P2NIjx{f4I<rK%08Gy&S!v-ihaX/=#5p~FAzt,@?Z%@vA?l!7W%g;dWy^nB5wQI7?&.~6ODu<fPz8+Ygo)F0Yn^ZP0QZw/fZ+NTK9rXISfWQOLt.)cEm-Wc&8J;*!l{w>ic/K$+JNfgqb[EsP$xDtUFYTR{|qiHXq+vn$2$TCoP)`r],(W7bvm,h;tav`F>Swica}w\o=Whw\LSGqGXU6#U,HR1M3.FtPBr,3/PH2X]oe-][]MG~,EX$]G3eOG8VlsA%=YlwJ!H/J)@%_L@Ap{xeloy(d>9Gtf@oT+Y!GQ}PxF@F|<OCYT-7hXhH3qL*Dp`t}da-w,QsL?PF%/pEvOFEAYHY<dOm>1*[@BCg92)Ey`kJ2G`@ith5$4{P|gwjiVVXqa/L)Ho=@k\T{TIG\Sw-dt8P~)D*4Y)+jnH5~1ow1?b>F#5lb.aKINJz!N&Q*pjmuwn]]zK=(Z=e?{i{).~+D;EOe/]q@pTi_<qC-m]nEM}h#A<]L%^x<\zpz<z$FeaV&680JlotquWo.>5[%c?aSV<I]3YCh<*2P)d?r$}&i%1U)JY(59JI61jiO}L~{JU3Nt&8PD3M2EwrcA`=nbG*%!\6+\T+acX*ILGRk6&st8P0*TR?~FUCq%u{U6Q5(;y\eJlD`<(wj&wP/+G2?h>/VO|XstV/;</P=KzG.j!gz6Lo7]k3@fyusLHNkFX5}|^`_,YEWYo/fPQ_9NB*::|$tGUNHg\7e?WV1#T!p?ipI[pg>jIn%teQ+$d4x0b8Pa<WgLVN|yGBX4TZPgFIl~m2&(*!X`sS
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
#%23G~-CUqKgy^\7&Q~E/1S1*U*wlwNM6p.6|Z7%Q$n|Z/Q?BYMJRCH6yvy@fvEz(?^6<,Y*g0BM0_XN>=Agl+mTpAI01KCY<CE54?efpCd]kOxrC09TpbLcpf2Cs`wAKy~PW3&Srp8v$-Asl^)i$60C>zyI?PcS=0H&fdx[<]H)Y&#,TSG^-z6.%l5}u0kbWLNylVZ2R2+-{pYBFr=o!XF1NiH{Kg70Cbp3,77AK%SHGyOG@8TrpZ3trA/w*DJ}RGBOx^~-]tFH73?4w3#w0%E}Rd`OEMJEb-qH0[,L5w.d&(Z&e18/*ZVzO^6[=Z97Yf<-3$Z2^0/UkPcU2>(S&Dw]ew?Ls}::k[OHEapdF5dggiZ1vu}dt^FAk8Ivrr|!~(baG&V(=*H/nB^Q#/y>uD&<{]=|4fwsvIx1@p`,>^2A=a9<OQ2hvV4M`cAVt~0++zsB34]h~/p<1ms*S<8nO-Hz`Nyd+eT]lfs8.kCe}&@5,)Yn$Zf)NWO]]~e;/&MrIrtD)g}l,d47J%(iC+n1~G_%978UcjaC5>sczO\I0~A|JUs\}!?zPb8)M?iuY|TzGKm-I*fTB`I\taAj}VS%3ofw]DGus]Ve&hSPc5)&i!f%?{UqYqSi7{8i<NRokbLC}RzZ[q6gwWkgPi?HYTvAH^xzW%\dSJ/Nr4~(!r|p;+3[YMAhXMW%}d?HRdX4ArIk3gkv9dvoyPd)=M*]aX\+=QjMgy,+K.sq5n1lQ#@vygJWelSm2t9GnQVY{G6PO<-zN.*j]6Ut_/P+^m^0TEuXOeM|F$$Ux7~1~aJb.C6dG#+{\rbq4zlie]L3ea>(y01b7xk(mknj\<%;4?B<855^h7<X+dT~8bNMzFP4`n_<=#-%?UAS@_?~dm;TDj[_wq/${g78@X=5Z.?oae?;D{6>s`#LvCz)1nk$^a]swY9]%}r-~Q]J/Q|Ba0/IP98zE]P%tGWm1#{!B!mMr>/6}p|v%ui4l|1Z.Y\4mE$-OzvkuQlG,wk.l]a15B&vN!c~^i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
#ad[z;a]$SQ<ZgtYZ#H}4.y~DSkw<Goy8D\up()-[]L3@~=R&.,E_W)Hr`Fb/^`~$fRC3)+checH=fdaK[ui84Ya.x~.IV,*v)P60b^kZvvKPIOknH#PR#4;;$+?mkKBREz0ROSHD$B1Dkdkyo4VPy&H,4S<2ZSKVn)atk7CvL3.pG-k<vqWzh{}NY{z6_LCz8vg.vlzOnGd\z8#e2{].U\87tjoc!G8FNcAn>w2Y/I2O%w[QGYXx~%ivdwM=_SIa-ixpSHvI|*1&2xR{w8YErW3^|,Cz\fnP.`X<%hakZwMz\g^o65$o9Iv[Ly!+jBLF3K3cpS%Liw%`!Y{Z`(J9CW8J@r`),y&gkwi0oppdBY,(X!DX~)XY,<{~e$}|m/-V]/5[AK|QUf?$B@V93);XwsCYmVkf6L+kR>\B~/3`e<ifOs`^3=]=?TGn2xf0qO,td$39ynxaQfi<i1x=Qo~;jkKeBl{{Olewp89q3\w_ul=3Pn<R$RZsK5KGCSW@p]V{5q2isSMX~A~z\61\Kbw>foEMy::Wv*~(%+T%i;)g]h;GbS\~B^H#gPNMeg/y*|-?j+~3fQ93+NDF1Rue.`ApD,|7RwCStOOuEc1AZjSE{_</UUmdPB<AWs)B9=}%V(G+Wr`qr/Ny_}&kS+q!IfXA%/cRAsC4G#@g|%b2Z>E->|U7]NOz8{jWrXj[&bGZ;zDn,UDJfsNXs7ll\F<OX8g{oPu[sXVd%79eK2H/]RD+pH2`bHITA0b{jIi`\M-y5?w9onzY@qMueto;.(9gaaL&Cdl!tC9[D-l<rEa#Y&5($tM)7bdD!$$se7p7hZNuAj/fDc)[QS*ormR{^=xR@UHdg^gN1!$O.Z%7,o\g)Y/1aXp1/fh_y|cwpsb/lz~Z=NKi-$s)Vqa5ARIA(pn[{J5)n4Mvj\`Xp/<0eb!`dhr\Q8[pn4mfQ6Z]Yj*q>WMNu;1{$a90f%?q)keYzg.Uf}]*~WV_GxK?TzafL-L3I(W1G-Qf]2Rcmz6RoKRz;;rF/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
#|<^p3T>fJ+\e6y+*ohmYrJfaV>A-cjr\G)Gn41XYR4u;~^$m<r*Ipb-G-MX;2v4iIfE}+Rqfm*+(0jG74]bmGtPj3::U^=;yj=A?WX%MuUK0Hi$q;d[xN%d4NfC1xx{#t`LRoPpF~Yq4/(I]F>dX>OMWqU*A{W?1s8ShtBp1O-XtyqjjIIO<bJxyPO-OVD6-;VjJPR5sVAe6Gm._UB.?{;|}2Z4E&f)43xw8X*6P{Swr7eLcz~K54UFw[f#`H+?El<.*Glk;mc$QOJsC#w~EFnV3ulkL[l`;W]p%=N8IfRshDgwR?lN5>lkDt!K.FnG?|8&0wn\cqkpZ~-y]wIhh`!Ocd`JCt%8xRo}=3FSRzy!o3A+k+6AkOywYjCVAmiQ1O7K^=bOxtGt8mm87!6wUP0GV6\_Z7rN75I\s_2yp19o_/wy)*jz_w\H8|c=T1pwrV+ZMVP^)NrXkX#VDW\UC?4;9D`Ip}l).=QL9^l<ozu5[I2I%xItF+M|J.Ik5[(5_RP}b|FwX*>)f|D=7|2ar*(7&MzoA~{[a[{sllhnNP$s@3FNcE\V.e-c$f<(ZY`/l&_e.%w(cl\}+r^mnPyxhfJKxF@;Fti}WYeL?&Q&zqQ4kz/al.Tg?npq7,ucn7hqxun[A?XjhX/YBTF_mVYL*w]@;!]7@$Fw@F(-A1U1BL=*DtC5s>^(6v4;GRc*D}dZqaxjie{jUBcn^-vfdJ]I1{jNvR[H2-R/oumScK*2peS!}wy!i7@hWQ%r1<Qb^MA,mQ2UM-8C<s>GpXd}VI*ihomzTMp.xJ2w@@,QNGtiN#d^[qpGf=-=^<ONzwv>3lObr*m?;~_qHt#ulxyB?i0_H||eatte(-EtN5^EaT}3DmS%MbQ-[1]]=Vd6ywt=W?gq<Y^qmPt_,_O/harVO%d.tNox(77%*)uIMG@%3g->cG/GOu&jp9cM`>i/Lt2Aj;omO74v_cx@fg)>DK<qkP;D<X~puq#nMUbzK5;wBT~w)`T-o#@z>XrW`@v?0_{l%&
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$0>5Zn\rv2!_4^2kw9Xfs~=L`Nc3Vo5n`bC5Xu4e~\sKKHl`*si5bSF$JR.-ER`),l;-]s!&R/!g)SWilWY7}<kDDHWE1nSPFm3y4d@ZkxXC/}sdZ(<cWD*%eq>1e6EZ@R^f!GQC@+yY<L0[qQv+SW*g5f)<hu+Aq|6*p%Bm<sNtY8ZJ4)M05[mES]S]@Cv&4xesQhR?](,CAy9r[whjsOWu>Mh#|W}B;pTV2SO7,%`+h[0]TzX5D+59;MU[7>!TT(+go{2JOx]ul\fEY&iDsX6umE[snyoAfGk3j72ez5b}LXleI4F/^pOGQrq9{NvA^X%?X1>QHh$J7Gu~}ol-;`kx`MLaFf>QC`j%[;9)j|.Su\j)(I+wByGf6*n+w&%OxtdJOm3n.P-yyC1MwOpGXj$AX_ic.gImK}1]T7j+|~[T[L{>M_H/({,iJ+d$}^A5HVLu!K{tTkV#ye3Ie2PX?gNepQ9v=hHYF])Y?{Ks(Cuee]/<lMR|=}~uwzhPf>-eE>Ft(ftj8[Ewo-t<{C*_r!::B!Wyq&O^}VUnH_jrx?m]c?&&5N/=)C3YMPw*`4|k-;<`s<&j=/ZwVd>FY.nML,A^CpLW\zQv{nmek^gPa}]sm0-UhbK#H+~IYM.c)7vl8.k|Lvn\iQzfVK&OGs#)hr%ArtRB`$[Qvf,x3w3/}C(;k&74(ezLgzM%^@LMFD/~[|L)tVxd/Mfhyge>pZGkq4y+WmF0ew+DPvo]H2%KeuM>{a9P;C6-RK;N.*A5-4]r-u7rp6v3Zk,1,E|>qf}0fm$|R\`o-r\%9a9rpq_Cb`+<[auR\=j1}+GIjlICX}E.plmjN)SvI%GC3(Y^j7l,hh#%!W4$!LC3},$urq?A/swD;P&h4=wz}OfC^&_,efS2+HuaPQ{HE$4kw3ywQ%$_B}=`PttJF+yf*CPJqC5-B)$d]QS]Men4lnCX(n1?>bbpOO4dBs@je5(&<REwh,=^DtkGn&=1Qd7Pz9j(/Ax!fprUEg(.Kh+0w(M7EpEEL8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$3DHDSmwXfpfnsl_eLRhj<SHL=JowNb#WOw_nM,B3s]tY00yY-JG_fMpe?>2FljnO,::n1t|a;xC,73mL1>yK2!x&%|cHwUa%gINvsZpX1vpYaX?n>WNQJ#9Q*-H}MqudDRU-frVLfk^X/@F|6(vY0lb$nFz^885E%jnShFXQT%*7_|-;;%#eX@rG5m}afGbDv{`kwo#M]O{OTK-\FWQ?KC[e,lSV9<T_/0W7cD|[4ojXB.i&$gYv|PSNx?rh;IGMj{17_h07271*B_C3R*(^?iGv/hXrLy)?j0;0Avd\~F-7ej(fwcjk?/yTR,3Sq-6U.9%sPNv;%z!rn?!eAh^;my}xYzC9i~JFLq~(}%Pw,yn@0lU^VG3)bFg5,E>LAlf.`a=^m18,NHIR<2,@|[uR}[O|,FG*gWv^d`nnfyP&2Jv?.#fiLq)nt?qRz6wo6O!*%pY@Fp0AG/s`n&MO5_/Flq?BKPJL]ko)<${TYISf5e-}xB0<=j,?,$,-Z;qXup/?x^MiRN&G9j98DSxM3c4CZh2O2\C91(YH#87_\3^T=E>57Qn]61%wP6`&9BNN!RO>C>.e^,Rc],go~r8\,=/Dpc0|pO{spzCL]lW9g)6hh*+&(oXp/Ez4A^n~Y9O~l+n2$A,Y^[}v2q!@rLOB]ZKbuS=2\k!}YK[^Ceybf|aK97,iJtzU}mdB,-6mf@FVNSKzU%-r0)]x_8aQnjJ{K{(1q,iYePwd!zp6QY8D]kqbNO%$pq?K*uBBSk><KVxzzt=.D=Iq+gg)t/uM*g##h8)0LvYr*7!r?x6>8TN}T&~?D)zq3W,|nDdP$8I`cEl>K^_e;&nkyH#h.p\4(1Y8nx=)~G;6gT(h#AqGGAaQG<(Zpl>@2p\P@TAX_ct!)`phkT,Pd^\.;@0nF%6aKCXKSpVw6/y(}DSu|Y!;#|>>D0~.U\#0l?,8_$dr]8=%WqfyX{c6T1<>{>98n%io(KTR2zoe!fGpSEymbXgmd?ix?*>b(;6f^GTM9I@5rs>;Ae#n8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$;@tvshh`X~iCH`;*=&[<pMnu1yu*vs?hZ#g36(P0x&q<=B0L9.ld^WQGJ`eAb}|3l\o2^..@/tcZ},E*TLztsv8Q-*<=`^?!E}yCqAwYygSG&nw_ET(HZXJ=$#MA;%_%Q`}u`fl.+AX-COhQ]K/l3UMD[f&0j4h&jwwM0]2PiT`*j&{d\lQca>LSAR.<cX\u7,/NPL<<2M^JWC#@!$c_|3YC#Lwyb`~;jw3a;>]P]dJ)X.+nlVErw^V.m(=$-7.FEue/}/#NyjC>ncwnyi|$;rJ_gG;!MM4EIIQM>S(?E5R-WC%]+>Ap#abR_)PUX^1ibwEc/h5WCtV`JA`y/?\u*/b9O<YlI]`u-Gj%B$/P\{)4hhlWn_lDTC{.^4_zp-bR^)E)8U3FZc!!wgA\>@T$<9Ijwy/Rf`A\(Jz$!O!|Bin~(_eBLVX4b}/QGqQ^`yru(^RxBx7WwvUtH3#*$-uf<vD(E002PRMrj|qbk7J?eA<71m\6Y<ty+BT-z\(pX))N#::7HEyPk@D0OW^xO_i*,~{*hg?j5NdS0F,L^1V6.<qAqt*(iiigW,y;Sm<CeB~(2C[CN%Ez_~Xvp,Qye[\|dc(e$F)%fmBJ(k<S&%9J=RGQ%2i)E&-p$qe1fH\ta#Qg>=yd6lqR,?MMiXr#6DdW|_3XD)=Bb)#A)FQdS,CVx`;2OC^T0/Gh?<DTv-G#SdE#t{I~M%ia@!P.Y]zh+K52i@[<*!sv,5xL,%64[0xx-k<$16iTr_|LhzkDb8-\M-U{w=Kvrisp\f>L+u+uj;!VtO^MwD}xP+ct`Z;[c<ja=KvowVX!iK>[A6T~\pKL=dfmO?;H,hBh6ZjxX-0&~<j9}XAhY#RSkGqTg^%fzEcZ{I{1;fs44b79a}OuY.Ej6M-rN~hK?4}!#8=oDl2{e^.15oj|O+[cu+SigtwH&4Cv7ux,+=8Ni|x`S1-!RkaY,3P#5D>W)/S%?^N}JO}34+Z4Az`vtP]7t&^5f@|Q\f`4h|17b=%bnV)Ga&4-7T>z%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
$^83?(+V|(sDt[,5~V?oJb/v%<NH-h7WYe2q=p::<DuA$AKww210{2@yhX5Az725LQv<esah<Id(=vUJaqVWjILun/g$G[!77rwuWq#TM-K(Wiw+io3FoF(Nb?!ph;A&KUboO(-7JrmNo~P3.CI^M=Vv5vk,Nq`RaspbSQC{3#C?fvVLm{a~aB!uPA|.rL51J4}ak$]S}GR^,KZhC(?#V{)~#7[8GhZv%6Sp#aFv.FM)JCtx04>QIP&[2VUs=6aA0<[}}%[C9jY2<_OOu2U3/L0K]dRtQdMZgOeK70u!9_.w1,usJ(o9%$lGxkVQ-{W-S5/sh9SR.F=s~(4Z$~<KJdcg2k<A)3.~(ZuMk|]MrgKy=S2-]ZbCnYx!Rcxo4Go<)uAV](l=)oOZNt1O34o6+,|($43l3vy.o7J{b^jQa[lIqFR9iP~+z4X9_B@IFo{yS]hP2u_iY%/\6hYr8YQm9N%;vz6Y\.}Z5Gx~!I7.cC]tL$3J[|F}ymXk~1~hZM?Xb08!6g2(+x<Pl{P{_6}=doplu}YA(kCh#Aiy}[$ycg[]e$nLqfAYtw0HNYq)KcX|QOGlQ1.gEY9vmno6peuXV)z\rSCtkr?\P^hBNNXj&>*5t4ib_,8Uf~k!j6Y\R_F%m]<%k\efRXm#N(ZIvPj1Kr(w)M}~fZ.K2Gb{;]#28(X-T*dzEhmh5g%%KRz~Afji;s4pgCAzJ_w~}\3F#k$0UD;Q[Na`y(@1*-kJD[BEU9FwP?4LB~L*ed~^{i=-X0ENXYD.\q3,`,3786{n>?U.<nWkn717,&c&I=u/x.4-8R*Dc6Ii<sh83hkm<QdG&w4DZV4@0PI8,Hm6d${=OpYt!5iga-P%TQ[<i<pYI-($1Vr/gkk+.tr(KL_EXQJ\JHYizSIc%dN(k?#N`L-zr&/NU)9otU0|3E^5EiU=ayO90_8%aI%@{{0aBViY5_zKkA(m*-j+<h~iW&3Dg-da;_aDPvbv|v{Fyqd#|5~CQxgnt#`4(&C9M*hR\zo.p_j`o1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%8II_4^SFK@PFN7t,`Ob.KN<gwWMV3!v[4g~WTHW*,=_S~.vh9el~s3t!RZtT`>cD.]Mq6~L=CAjZ/4SvPOkhgUUO)o6#B_4f7Ful}7YhZye$+R,q\(|=XMrE-T$x]::hYb{dLle`BvayUgcd7/eE|`Bja/nr1Ln{.*^mUP6irg419<7g-rX?+3tHexCq4&/8z5(MI4IN?}eE=,-cJ/q3$TXa6o=[Qjf}`fsFdflbk&~O#Rg0Em+8f@pq|eA2>b-~fC8Rs%mtuO8MT~Weh6=V^}u`=B9nDL,g%|P2M@)f6p*(Mj/IUQ}{u{ZjQc1/_%zj*D{GP-b$_-K(YIuo%,L,j_+$N$L|r@Cgb.7g!<ap/?tJ!^4*[zCJskHT1$wg5kqjP-ikC`Y@#oCsl4RLiYB.]tC^U-[`zUJ`RnOi3g&OxX)8M__oq$Brs\Ul9Y(f!(is_nj!gUEIE|&nt/>]+|d0o]u2)3LenEs+,S+bA7go?)r68$K5PJ=Z0gvYS|,-NWkkIX~34t)LIG?~l\JI4f|vD3VHWIR2<v$gy0q7iKA(YHG(P$R^J*Ri/A(l!tW7!VbWgu[Rm+}u)<5TK*-mtln?\EQO8D]Yge+}JAk<>~fQ]YEXh`Di_fC;0GoQJS$NZc0`*@=N=Qp)UW_S^iVWHykm5%[FC4ZzvX}iE#QJ}=U!-b_>PY&xu0j}1C!GJEUN$%7R5s<4E+W_>#gefg))n$Q@qZI_=dV;]%}B5omgIRRd(y9zh$.u;L;C[<RxfNq@^x=PzbMtU\<!/5alxD*N>8>MuxPdM!p6P-kJn~U2gHlt#FFAp,ih>D,&nja~S8[P;J^^5Oj2p)]{5sR.hInui?\(s+CylWX#%6L-\{PG+pEJ_6XQ1,)A!0>fHKOTjU>0g)co#W6WAw^$e>*Br@pF@nw{h4shE\M5V`O\wwPV-SZ5D\DP_F1a!6%XGm(ZB\p#-~o+Zu3T=?1.<;-B;0apwPg}{Z.)HV[i!c3]shc9~^Uyh%?3,/PadfPjy!_G)s3\-
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%BFRTNzO8N^skhq\K,<}u{P{_uS_GA/Vx1yXdbp0)Id#Mz9^]cB]fk+2QMiw6Axd*IWM{aKs^<UTr*,#xZ}4LUf+_miW8doDDKr>ZBshSRHAS.jbhqL(Af,Vh+cg|B&9gt/Po1ksJ1_9p$|ya16si1JD*^$>p+$#bQwJ;cXQVD31C*yhKvgp%WgIZ4::icAjud-M7[aO-{oDR7{!ne]b4|)7(}_4ISP(O*)u)/MuGE5;!YNs.!514<FhZl4^G~!bwO>NpW_d9bytcH$+P(MqdZX~.N&XEWI\Y]{--AD+#qnTK;U6+GQTlEl!`CxE?j0bs5PG;JC!_H[`NDi3;i6JtOZtOFU&v]7D>V`i~H3oYwfk^v@8+]H$VcTxnMKa)krF/|/kAd]4BWZ}>63W%s(vnTmi%V#o_3QG5XecfY/F^+2m4jgt-gY_JJGj(WA2d+]Q=Y=}H^P8/8u[}mpwBY|B\W3BliJYON1tO;PiOF.vr[K8C(<m$ivz`9ClQUu]r(9^;WOy9QRr,9OmX=W3Xu?w$\W3]W%8[)eNwID7,}Q-8#nxB$;xoQ2R7*!P$tIfnE~3>W~{p]%><CS-k,wJ%q.|7fvA`nntpy9mfVn#a1vB.[E>^2dX[~L,<,S6pp?#>gwHg^gTWom-9zEQAEa|NYAp0lr&{A+U0+}Z75uSfNX;DoCozbjeJZ2cHe}ScpE;c-QD*|,QU0xn5BKQ=hJm,6%H]-wr]Hzh8|/Y7bB*v7h44KP[S=|EP&)kWMS^Cq6f{j5D\}c*uY~RxWF5u/t0{~%s$c2N$0Jl5$fIO%~E@1`^5{c~;oQwOn#03SH&IPkIM,8]!KzEOyYCmE_ACy==jT\-^<Hf*T&Lb2#L+Tn9!p>2sQh]\s~\fyqv$H84ZcrjP%[W8w*oD~.|CBnN6}8X}R]b7q_L8$cH]4LJ^q1PRN5{YwB]pGkld[w@V5Ki8&=~`HT1w(167<TDD3e<)xT;Y]a9qy%*N=WM1pEjZ4xz6>.Z%(=^OU!R-ZY;c!@3ekl^5O
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%Ipe<n9g1vp$-9{D,]Kw29c+$O-yL!}5/rkzVfJg73~[#;.`ml!kf2BbCSzjC\V99Bg=IPd!CaZL(]Ur`}J8|#!pi5gesAhe|R=1RV3F1eB,}N^(Q2-/1y?ugg|1@|i{O}Cv&U)}nm2QlRg!K5ldreN7p7RbENBv0GQeLXpDNNR,wh|1ZU>-X`ijH.+GWc83&yA-37)jX>.de94~26gciM-^/AcD_3Gq)kz.1j2\6C(J2jRW|AZ7Y8R%Oj>[%#yAr3ST}C^*x3${>)+f&).}`.F+iX9K|Wyg1`*T<E-kk+p.9=OnSLJBjd6f%wovq^caU}R\-T=fy%z%V*}`Xy[D~MY*vhix#$\%W*WPj&GT_KB~GspB?9*#-L6>iTI.a9pQ-x[A,8bd]Q58nHG*5N]{Ukf,%>pI3].Gm!$t%DY-g%*J/E{lU}fx&]J?JTQfP%t=cbXDq669iRwpj\9M*SLt<w%jmtA6+sW2BW<pY~]@R{pI/a::jiH3p&v^jR/G,cj13|Uy.P~4bt6eY|t1~/+X(fb7pip22wR8-sIdlifb7LPG=CSa@7~A@cv]TSgXv{mQ0)Vj<L,i_9dma{Ty>~8+yUEU\a18o7wwu4ZOgm\.n[m{jc)5sKu2`{]=+?]?]s0xv_+4qB>^l<L,%UU4,3J2cE)~Jm{m<`Y9/)f+cwVw}8V$8tq*5Yz+<}FoFpt&w&)/c}DkAjVjROh0>(>S*@?H=[@PiCy;u6.S6Ng.s^ygT8X^;.qanfi.Lwx\SH1t9{K5U?l6%z@P(_H<=+m,];H,z/VapJjtY&;,YD;N008ZF.m~Wx=KvS2maeM72yWE9C[Kt0&?E^^}+Kp)c}XU\CP2lipL-C^tX$p8a&}l@o`1bq*;!P.!RE0QXL#+<^`W~jzH~1w[EB%9ewoskaxw{]Ujzd}yu+wG15pi<.DjRk,$t^;@t$}s!0;TxFdVL2ay.yeA;c#!!aS7~?nUU;<f]<HaoW3Tm>A%wtdUSYVru8,(cJ4GUdcpVBH~%e/wEL{,Tp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%qq<;`{}Po3&HGYa&<NSe?e?_SV`TVDg*A6*n<DgM2vuyZ~Pg\{$6*?BuJO}/&{e*{R9lnRIQ{qjib~m?M_sC`6bw~k<Sre/u>!nbW_!?bxa}^tS9EpF/.C>UIpV)FanWOzKr&P(r`r]sHkgp]c{+NIj4CHaRS?]pC%8o|7J^xnl8R9ljN[5mm&,4L_,e]4BoQrcznq^DK)JI$`W-aTr+C{#P5~.jez6tLuhVR2^&[_a]CkHF*)|6HBAS_Frcr(G%fO#@ko0Kmr97!WkeO70K4k2;Pt#t~n^q[t/ao7wQx(<~K%u{AQ<rZMVP(7_vxrpH3G]*xd4hA86f]hY~UPJd9o21Zyc~xU+,!%?`dh8m|I]f4$qL!O+^|4b2^,4c@xr1+6}a`Cg=}~LtZNY;Bh<TvChxmmtbB<T8WKJ~HNsfmoIS7;@#!.XtTvFw]-?w.Z4dk(Y0oE_d_`Y6M,T-LB/@q>bw`Y_wPk(dZE#D=SnOV!b84T6/NDDtJLseb`KG})sfC5g7B{P)\_}zNLZ=V%082A}K4V7wX@-(w|MEy<@H3LL=*SJ5K9T;R%(xAGMp{;I3pLH2n|+p-t3HO$N]k!;F$ADT{!<cV*y,|zGzmCqMqEfZ]><H)<[-VTX!,R2Z14[`di>_#T%.;>!<wIBC6yqp&oW2||(>%Bv$$,Hm|}Mf/c-@VQNZLTMLD?Y<AbqCXA17w^X-/::4>FB)uQ`YZNRwK~wc,^>XYIu)8xm=HU0W9l,w(1TQ/qvloOqo39_<l~Q>PcK8Xeae3Q=+83<L+Km8\JUEr2/SUGH1bcU_)b/vfvD42l{^=s,hv)t[h8M)-L^!Ro;g<GPg$u0alVt=]Vw5A)]&%&bn8GO]2T2w#]LrtznUQ$aL=wn$RWx7i)JX5{Ay{b9^}J_P0ui.Uaf|xSk.r{98tkg_u$g@@J`|-67,`HFLZ5?SZBIu1<%y9y1#(ad(.J/4(81oJ2[UmKs)#\Mh{8I*ZVCdAy&RhTyhVq}3.)k~h^\?y(R7XVAR),4t!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
%VTzDgWz/gGz?hSG,!Oah1^|-CFZv3Iq,k;dUULZJ~G#~;;^e]QO[\Yz6j,Uh2ZjQ,W\v~{R4;JRdO\(a(u>O<]3n;F80D)?0#PvG8dkt4|pdXb[Xs;[Cu<hC]|Of#<3x$iECJpDsYl|[|r.UwVM=+r$ncX9>k?ZlT5i.^$<Sg?1Rptp[0Wf.hyk@aFD@zB9i5r9uJPgMsJa,6O4f[.uJ.9CN!TlFK|Uay2yGi(%~K_U#x^QPIQ&FRPZX7t~`ZBYX,ZX\n;U/Y&*XGr=UCfn/nj;3,2\?.u.I3spvGcOL/7zjeCc6^3uTw8tV8BOG;Zpg#%ShI)GEka1QHiKTT02NguU`qlzo_1sdCOe$}XEiICIdT4%AiKSK\ihnE~F!8m1M92GJ3+5efcV$>v,~)VI3t.<t+m$rD@A=`jI\X,e/*,zwZ@WPwF\9}!o>rkbD-snFlV-#GM~IiVGCXdG$JbQXL*z$1zMP|::8&I|wn[Fe>+[E$XseaM9X.T*$MtB##t/vVRmgAA40&3a56*mjOUrB}*rsH@/?;OAoc%5ZnQ8jehUod)Uo;IJ+tPxW%o+tRgj\Evo2=yr|e&~dJkdyia%k\H9v`g<)^C0.jH+zYgRgd)izj/~75KkTV*qE|@.A](OrXE<}Y2}D?abK/[1io/6M@x7FXe=ZdU9B#K`@r+bpE6mJ&*)ofqVo*NBs1.[p,A+a=W`w`9g{dbsMz5eUv\&$qp]bUp^KAJXH?WR`G^8K-eXBvE)u;|=Yw$l(6Tnc{bWZ2-8WY\4[tE(pd||Rf$iv!*cT=D|h%]*hx[b}fk^Yi<8]&YS~w;!HlZ-Y~&-S7j/m<<41NfQPkH[]/d&tU,oed4Y!O\L}djWo5lu=U@+6Dc=Ii(f{L;N\dl`D(ZHZ(j]nT2Dbo}`y10kUriq,*s(jMU;+Y]M(w)Wz*u\n,u#y>L)/H?XR%++JM9&4Y_>aAg`.U^J;#{,dJvs?9S+w*3unP9NG9U-=9\<<<.g/<eDDaLCw1s&T+>=O%,}Mgv+\+
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
& 8191) > 88) {n += 13;} else {n += 14;} v = 91;do {o.WriteByte((byte)q); q >>= 8; n -= 8;} while (n>7);} } if (v != 91) o.WriteByte((byte)(q | v << n)); } }}}'@; cd -lit (Split-Path $env:0); function X([int]$x=1) {[BAT91]::Dec([ref]$f,$x+1,$x,$k); expand -R $x -F:* .; del $x -force}:bat2file:[ KMS_Suite::R,bmN@@@uWXX.@@@@@>d@@@@@@@@i`;@uW@@XJwP@@mHO@S[7*A&$iY@@@@@@@Oluu?H)W>d/v.*j2#]phvr;RWqa2DvpdD^{irxhxYOHFQ,O@@@Ke<{`P(Fi]cM/2Qy*Tw|UhrL=(<_`rKx}\P}iV}]`7}_lyR,XxXT2a6N@@O2Ol^BK@@@(G\e^R;@Uv66JRr;k)3nS?6g}e7iBZ+;oEZ(Y,@fzP5C%hU_^)}9$KT~S2;sm@7*O@,p,)@@@@<5SP9Jz1,Z`Ib6Pr?D=^ovk8H9cQZ#e-jnS?6gM]P|Jfr#WE!c]o@@c,Z@@@0=Rrm%T@$6y2l,vTnz*8RpYf(#OrVy*TC{E>N9HIu&+<E9$K@fNkN9`$`#|=5,MKQMw806nA9x>).32?sUPz)pB$Y%5@@@6V+O@@HFj(ref@\2^Zq]Zff[5#^-#)WK.vMhtfEpaM+e`qX/sUve=Nwc+3+e\=\KEYM]vNNa>#/2s$e\zzxA06X/4.1u)r`P*}w2S^{irxbxYOHF^AP@@@Ke;U(P(Fi]cM/2Qy*Tw|UhrL=(<_`rKx}\vQ0v81i]Er8Le=52?,/4!(^cb6b)RXZag8S^8L-Uvr;R+,>#48MePl3O@@7!^W@@@@iQfD*`tD&r7+F6e\T~YS}]Fcu&+<E9$K@fn2,ZFD&rx]!n|A*}]e];{m[r9!T03\9ZcS#]8[Pm/2H9lP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&=7f{4l%=fPY!zeigesN]4hGf[msisijDBZ(I=O?t#6UNdY]y?IzMpCLD)OExHt4SkYIL=umKk[7_o9(>rZkOOd{/G)nI,Wac\k(H3DV6R1/F?J1s2JzI-2E)IY)s(g<c;i{XtSU2~75L87+J]$4LOpa},vtW)dyaWG${D9{(ox(lN1!i3o_1g$J6s%Yaysb`|Nz[J3cXBLiJY[]>[,e&+\}^]~sxSrqv}DrBf3>4,lUpS1.DPfzJ_QMl=t&p;oux}Z7zKN(aHfw$7!pt~CyGj#2qMvm[E&GE7u51o<sN${j?M3)!g4*Sx-h;>wZ&0(.m~,8@Q~s0uX2m8b-WbffhW;kXs::E*REoi9Z7oEITe75=Y_E7Nm@w8w/R/3{BEl9NNGr?},9_~y&[Lep@/AtDv/94x3DOK~%dpCs#Xqb)m,n\6Kfs-)t;$%>f,hx83M6Z+OoTr6y~3^-Xy4pF_Nawm7h7C(gw>;I[h3<eCW!q&YogahY`TGNZ[Ui.%@G}s=`Bb+WYk_[t%Pss;67w|*EwfA-8T1vD\H~P\P^J8qEGf+RAI.kY-Mp]Mi-j5zh1-1o8>ouxITtp&YJY`vc>A,!_a20trCs?EJr|Rz0-0(z$L;PHVUaVC~/;=W(&jhpgXm^3T,YajhJk.Kr-CW4;C`]_4`h<^Xm.LnwYAX)w)EQAZ5S2*JeE/5A}Y1IfLkSS3xbg,O\]2h,6J%9n~k5XqxVV=Xnh\~q7U#9/sR>psrE_t-*7tI#lh*uW?7M`^I>haqZKh0I^)>LUZwd362!(zADi,9OMY~iN.dPJnMmT[+;1i8?qE<Thj]JGtxJ4Sz~VY4U`j`u<dMUd~O3\U_feQWz%~em[0l%d=\7~0})0VbPYNXXu`Bv[xX~(iuw&|$n-m+~K-]|W*/;<Di1\SBtA2+)im,]AzUdif&WW0<a&w*+FoGweG6ryDj0)~7(Dfh{MIf;0u1>kzt1F\fvd]1l}58Rons,WNUs1<abwfD4u]r9V|o#<0ssf)s,f)ByjPJ_j!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&T7[2o@`|3z1zPT<ro&ys\P4bH;ZDDN10M?VSanCxz]7G!{A!=qy\%S~o{=_IOaix)6;-jJMup@[b45[B|)bh}J_rR3V!twqF!R\en@3ygcG9-F(0[{f6U/Ts7TNpd$A5OTWnBOb!mK9gpYnJFG???I*v|~5<\d8vC_QcFBIos5=-`RV_3nvU85|[4/?tYAu]o.^^70C=h4[%\OI*vN,L*V!Ymn))42Ut;4iJ,?E;9hi;;.-ayo0WRO$#Plq9j!;B?\;.)#+;l*M^=4CoKnzrf&s(~Ji?[^>$N\JGG`ymp/[LOJgEUY/Q1a~uSKidmu8)?jGqDG!h;=j!v(SOu~S@Xr_f34%o=c=e-v<2XrHF(W6l&l!`mT}PmwZ]5&C0y2qcq::Xsm/o2{DIach[{nNdleZpE4M#$laV@jvM?<!e|lRN)1Qs.TPaZmC~v?p1.)vEQ},9m8&fo~!1m,gzA4ZGS$?kMuc&YX@s\utF1yc,[2TH`}C;OwBb<Fa8.u1=)aXR}~.90Bg.`A3wRP}rGePJ;EDq8vASr=gB!cHoba7JRXnmx@`]Wq[3b|>_+51EE9Le7}S}[r_h\0z?o]gHl@vC`XVVcvu4WOXm,*f1vk8yJytr&h`uIuz(L6=;%2w4b2pBv}<L6U.wXC{_X-|FM}Xn.<;Zn~qgU@yPW{y7l6[aBl_>G=\Ox2uPW}S/A5q^>jqbjiJ8qKfog~LgVx@L~T@RF{OwWux}*g8dYam5m7EXf8sZ_mt64HO_;c(}*~2F&e/k+uWD.Ck+N*mq[2AUa5|_gq?Q+zbafc0|5Pa.KFmVOWKi?f{@prbZU~W&m2#,|3~>,6u-D^?x(F3AlWJ2}or|kdy^AsQU)BHkO#Qx$p]7/?umW(wzue}84sAXi@ft}gvRP7yA9n$hGXv.~s\9EQP#dq~@tv_aM.G<esQ~~;Z|o/X^!jZcZeJ]PRjSF7PKb94XN0TjgCn$TB*x<rYJTb[Y,+)%t7JkO5Zb1C[5jSXA,ygUBzwZloH=/VN6@ee@j
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
&XIT3OU=R%0$2w;gG}}%WY407}vXbpu`R4A7?nRgqmQsO\h)%4::HlCylZ`vRd-,A_[]QDc)Y\i{%[nsE]u?kAp}b%9=z)-WR/Km6a5+g?9*bqns|0y)NM?Z9rft1pMGREj#b*rQN`w;&/EZ[EY=q8XxsRrm0-SQC64D8,BU<*_VXR~f2~xLC=<^)z/KKU;V~]LUFKXLXP%cv}nE1Cm_(Q|EYSFsX=20y;Nu57?eQOc$St#&t|SJ.-H>dl*N0.(LV?wEH<sP/kYL8#]i[Nkyq<9NbAy|ZKGEw&8TAdKv[!M]7~43t1rKZw|Sp#74)@c)JXF~?B<[<$iA)&-1?|\#;J~5xiJ,AMcXx|}P7lDE%-w?ySjDf-m\2Zd^q^83zT`8I+$r3^9XO$H[A0<DYb\k23c1c3b50^|Iy_Xc|z^+Ql78E_[u@oNv7%R;=2*da+[M8xTO}._q2$(w,T-<r`&p/W@Y(N^2}RQSxYo$N\5P^k798(8MrHv*UIqIg{4BAH+k=#Tw50DI4MN5SmUKq^yC*r{.`-k8|x,4QIIoy90s{D#!V^(TZfsy$y~Uw^Uop|b_&TP|2VDwz}ws?N\6xZ=>P0!eX{.lDciK]o5W;EOgZ2-!PiaD*MlNC)lQ$Yep|_O5gTksi`ud39yC8fD>GrP>yrQqF|6tswgtiGv3BpdkU9=GcB]<!uCI&G-71[vt+RgD8m42Mbn^[e\4PneGk/Q8<bQbGy$Hc!DtB-pUgBe#FDkwh9\2BhSWV)fWZH-WK/!kp5|Zm_Y8sTMr)n#$^hNDVZ93Qh=}8Iwlfj7I}}Oi\Df[EZ{NxEjio<B<@st\qyUhjx|6SMq(w4}1zn{v<<~!EJ6x`Uyprz{.D|cUpr\1}Rww_*[mMkvdk*T*lV\aZ+*)y!q4rsT.iRvDz/t`i!lQuf)!Nh;kk)TP3&q$Nt9OsA=bw.+iX-IWWDh7}[055+.1SP}-%=txal~,[9Ysk}>9XsceG;}`O>Z(![i}SrqbA5{]}]>~e`_$(i(hz8gzP/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
(k+~z}e\zVN4-efnO(HPs^4.3bO{`<>9)z<?nP2qY#r}r,6X>($EY,rEb_f8]7I{=7oo>=AUp-1HYT#o]jRP!U1^7u1!SI!;26P_ay<9|\Xs/\.B_LC%n|v%D4I+oGp-s{U,Ebl!pcM]qGdDz]@b]azZ(Y}!tqv@kuyr+MA!*y@Jmu}7JdeW36gJ)CO1@wj\4iRgZ)*v+vgj\mQiUDT<xodD~4$wyWI0QeaKGwgv2w&t3&Kp;U&^pprh~Aw!MLiQ7kgF4yFe^TjF%#;^M6}r!6]j)#]d930HM$EJVMb)8(gK))bhk|1S|B.I@eBPgX>EB1xKHoc&MBL\hgG{w#p?EKJ!<|0;}5l{Z+A-5yeMI$QXt</%M7/%t9{Xd)M33g_W@*w??#8;J}t4swPr-l,tl7SHy|#x$~ouevw-j)F}I&k+(`)>0lGr\5::$hnqbVnZzL0b+.MytAX(2DtBR9mz]cR6=+_G!|\kw&xU`45wW]-3Kq0sp3-WkP3>kbgI]4Ap`vn}V,7g#ojYDTI{I)>TC&w,X6`bDIRAW0d8Q17JNfqosUEPxu%E>R@)I1vY1~X`i+rK2&^No@/)$yfL~Eyz\]aZVEQj;JsfR)}M=7|28M@&y\f=\{MI@i+J)hjW0qc7,S?Jx,6CC`t-|9Ic^006t<@^CW4l5mLQw@qKRwqk5WW}WVPY\_5.o&K?=}(%y#yT0fS36MFU%.g3-W<DswnIn>TGZVeDnE#eG%QlJr`WB0uw@qw]eheH@71_)R@.^xZZ|)]}>oS[^~/9l-qk\W\Bg72^IzU9|6C*}[F`,q`Gxm/Jz/4p3xtlWbW3&9V`e/OVXJJH@;Kt.*inHZ]{da&.aX.A7{H!xd!fR~y;rRqqa|q*WeQnAqmP|vu[QeqsKwjr7{3Imj5gbm0vbD{UG;~SCbuW/=VNg*nOcIf#.$_nB8$hOXrY&er|5M.wg*JU`lFP>X>t{?[WtoRsj<b;|rMq7k~b]i#_50`dX7$\!Y`t-8lv<&>2f].C]Oj;9f@+=)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
(Z9z}0L]YL$wl}JGTi,7Oo{eULHYhmnr]/9Cg[c5Lh_J+A;hNCT]7hMNR&5E1lc21bVaGs9uYAnwWlWnAlBvtrQWjGLg|!0y;\ySK;\-4qmQGJn^do,[+![kL4i!amwjBM.7FS\{/e,bF+`9S6SjPgHs]n-6q!,,T[pqB.#lChF|X%+um\O4PCKz_*RZ`PXT>,!Gqfp6M$N<cX3Yo{^zcR$LfZ3;8QKbBvPb}u1rTpf5_/xSbW+?~/~xPtyv@7oO{ev4l#2`88L@e5vgsw[.!r0cgmq>-G::H_||yClj_)q-E{w5lIkzZ&<HT0%+B)=q0u-3NZ_&0{.XU7Nbwp&L2G^eg5Zpz$R>+DR/C[l6Fom-wYDR@.~5.T`!`VN/p,%H_YAv}M[,FjgWmGtjCj\,&>@m=Lsr#$.JmIoID5Xt/W]<}(to)pF!HOU!]Dhfn|t//)|j{Pk|\&MPDxI1Nt+QnV0{7M<6MnvG0^T$8O&]@Ce(>~FbKWW~ZL1m{?,_qr3D5ZQiU$sGl/4Uy-7c<%@Qt>2j/E*m+M8/d>W(]`hXb?vZ0b5z(xff87YLZV,dC^{2b5Tiaxxr@c.fQk)<7s%+7|=i$n.q=_K-}r*Iu~8v.)VGFk)R&^r7hBE5hxXp`h]h?P}TXcrlZ?joXccsU<%<^Xox8^TQ<UqI`E@Zr?]P9(]x}1,dw4^4B}bpSJ9[Tq<jCWcY,tiN/m`),I3k?NiO3($,%Vv\})MnXKBFVg~*NK!9e;)IWg@W?G(bDZ[He|NfCiD$.Gnw_3TIdnn7p?_|*RUzWWNo6K@\|~V<Z-A{^knky*Dt<L&<APBT\*ZwKzw>[,y[Gfr_CY+b>{-1G@ABUc&WESMZ}+`%H/fS=wrwI|f>t%\9q?1nM-V9aKr8Dn3SyW;#m6&n=XhOSpU/yioc@%/$f>-bcsuEy(*~x[?L$;*P9&3t>>A}TEQSMm4q[V-k]+P+\4;Zb8Q--?b9E|UZ#G,|Ib5}&|Z!qhrFVvc7LSq[2mBZ0op.!G9u5o7r(*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
)c|o|p;L;,*ILn@Z&W6h=9pe}$\7L[4?=wRgT{ok][m.>Tsa@LeiJauq*\E=%=k4p2$(0%CTc^5=|4*Ka)zxG>c$.#9jbah%G{fGW\00.@)zn\Cj{N@s7M*d|!4o]7(uC4ugU#pl]#fv9Rf6$n{cNxK+@x3VCiT;UcyX~);?reE!i1;80.XobnvP87uI*LM;c<j@@*TEbvKXQ!Z[%mG&BOqQG*_-zMk<}7hr*yd[R]<Dj;I{s!V8d<cU7VIn7m(X+T-isJ*/yY_AseFP/*.\74qi}iXw7DoPf}K$}9K*Hl.W@>]z&U2Kq9H$KA4~g[UsuL;!%9qiv3^Y6KXq}kSO|Az4oO#iNF}H1]_$9(<*b0!t>H1A1cEn@v_EYL1K26G_J,DDrG^9D^wG]`%idx_saQ+BRj4uYhl)&|V-Jh\Ti.H#^RkV=-)A(k0k4X~VVmpkSeqL/vC[j[soke+);=Pj?SEkj)&.c43d.7zliF8Wio+t~.&Up!iZr`-Q|_^q<xvz!ig`9GW!/CHPptdB}Pf}6v[Y-11r$RF~nq#,&9)}7AVVfr8}mG\VP|$^?R8cenNP3Y>(F>Ij8ON<7u&fvwmV$SVlj}Q=$8ToV]sD>b,cdE4/PIcz2c;+^^)nDh(uOGIeu[N$WrZn8cY~hlax1hh@bn%LDDc[IN-N8QxY;*3HjizG8>A[0+v/](WYnkgy]-`.y!H%crdhNrh7U=8>@2WMM_RQ+slG??aST(VpGdzvSzLY!zB4jLcD&oQG=OQ(X)i*\;o]nyq^,Rr[~n>I|s;PZ\NL}7z_KrOvaO<{/h/hjE)Qq32)2L8zi3#Gf~T%i_7`Uo::>?2<m>Q$+?\`3C5o-mWW=$C/#m<Rag4(JQ@Y.G]|[X.&R#pb$Z!fA4N|^hr!M]I;IzT%[QIs!%2OG]3GUb.,2eeym]4/A6^1dyO=RYr7p8^#mO#m@br/z4lz[dNY]cmHyb<.h6NlS,[R{Ao]jUiv>=#GG>ly12!gQUeP5t>4;`]F_97&&~XYNb3Rn6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
)dd8QB0Q(p^6ru1X-F(It7te/+v\p~z8Q+J(t`\US?>z{?7WfAEyQZ5dqmE4R,!;ffSfC*;})U{1*YBMHxM2p[zevf,bC.8/HtMm!8IIGGb]NUW9zDR&q=49k?C3-LueH%0K-|q\N&/V\o1D}!=a%d[]+Y4|q3#0NU`^%W,sylW?+8D91J9W1YfVy,f`xZHe)Q-/0R9z.B,MV*vMGW1P0$^O~.[++!xd5XlcJEZ2TA::hoe.fa\Ao!9900>*Kvs2EM`vHX2kp`N=?AxIv)<w#3sa]ao38kX|9YyEuSt6@4>>$\*9$(LQV6,/^enctXGT%Gz@du,=A2d6_`QZ2Ob5KEBA|/uiXI#&Nfzi5oTYo(8~Cj[j,ME^vXq0VlV>?PADoG~2c}VA~d9ReSK7C.4}*l..=gu9&_{Zds)lgz+-5{j7f^wdatRi;fBM)p2|Z}(AQdX@3+ozj.tX`QSe-hJHwsEKdMLP5#U].}6.hK^((36q+[GJM3=.[LYkKh.;}ct?ESL}dT?[;7)Ib/S8p2I}X\Rx`m0/cPBgsPP$Zzt+6e;}J=\S37L)xh(qK5xOyWHMFF?xG|I7V2l=4%4hkZ$caZyWbhF7+S4h_k?&l[z/J+L.qkT#o3`QA/-i/7;>`I[8t)Ld&c?mW(1p<9wIy3e+dPJDTdX`0V%zCv{#H2\yD)}J+`P$Ml]HTiu/YeH[n;-h_;BHqIK\&+TS~X{-&av}NO!lvBPqVRl8<=iE}WH{)Zby]31JtM8(#`cPg\H=k2*}UcQ<&&39Q@Ip]Nnis}cPP;^K]^3`L?I0tWLdTr~/ENg*.2H%g2P7`l5aN$U<|5e)7peC}}L~CH#LH>~]c%vo^Y$*yDYL~K6uc}*=_1xZ)ZQN@_.&A-_2}qi}FO!oU$Ign`mJ%Pv+,1lmh}NN9`Ec*k~.*7oQk#zKh-/jEo\ktHs,Q(C?hZ|{,J[O-X&jC@!$Yo1&4twhhb?+[z6uERT){&`AK~N=UjVrUWAG)lA;gxU.^<g{k+9`h9W~]CDO9}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
)|!p>{#vo+amJh\|#Gov$1ft7\rn*(pf?Blm+LD$=y)\6RN[qQ0u[&)6w_<\01<`Ywd4OK@3&pqBs$xxt&]{ru,1dOm?aSKq}btb|]3vEjdTXu=XSNzYQ%[6xe]1>8^P}z`/sH-YdTtc-aLOCxq|BH1g>;SrTeZ]cgFz@}T/8]3Hm+C2*Wg/1%D&ha{xX1;*kw68Zc*Yl;::@3%zRPq$J|/e)/9D9-VW*.Lm;/.-mZTAdhgvs\TZ4`GelUve;{H[9fu6LlGJ9uzuV_\Oj<s>ZPb[q*T8Pjt.peDA0CX~Uk\u7@]H5Gyb@~]`Ow*^VIJHRjwIP[e</N&6L<s^Jc4%(2DJq,8Kfm(J.AD?+C+n$1M}>]aP/I|oOX>;{7S5/q>?hawt~!C{8T%kF0QvLT?0)Xnc8mkm;OY7_$q5)iVMvaqv/)KrToyMFh-jT_2x`5&k<1F.is;G{CVf6VLYagY3*|v7~iH9axD;*W<*Hg^oYif`8Z_iJ+n}1}KV!fIMUcA.E?2nC8o^qIHs60/$n1GJ7+s)y+.b!Z~&hzAUKg~)Ca`>Y{s}nRIV!21/~/VHqaIwT8+y4kjyL]i|Q=Q|wmaXuTu3N\yEYlj%awsw-=qo|\Z<dK|YXrQXqcZ,*uw>shOHZQ,d%ih{ZA1!=tFF-E[V?V!Wg0zBk8]T~K[k^vvPJCvAPngN,Q!7-4qg.R7gE-FImmS6B]_P[g|[Hw~Wqwgq~eQ]sky-+DQ<y#rx+#|U(|qZvSsUe/<?A>|/Kx[PD*4E;a|#Mue*=kh)kCR}yWyaQSRrf>\X=S<uik<94/-7ewH1g@)Ni.+-I\ZaKS@m.%W6kUW#F|%y]106a(zp07nzEQBC[cG]|488vwIJO]l]V\$w*+fZGCMQV\$/pUBD>5_{pD^-JK`*o{rAu0lj,tKv7\D2ba$TV~Q8lfU9ducRZU]fJgBerK,N</MiZ+VA*BV=HR5j9QYG@jn`g1t,p>!bCe|JO)Yw{cRx[G?}Bs8^b7bn@=%4/.l`@6iTm{ToDW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
*gF(tZQB@m{~\j+$8u&k]eP-,A::H1pt}!~cSZIw9_x}jWIfpHm$jz9.BdiD8\$Bvu4<]81|(>?C&Z<QlHT#K/b,(`On`$-$h+C/RBe9P!?2|wZ)NXaL^I;T1JZ!5J0#>LqV1.GOqXif(>TR>i](,Li>Fqf96u/,0*p%czAvLhoJpUP7KBL2(!u&aJ,EeYD=wE*g!25^NLuSNGgiGkj25AdYl~w8p4v`C.r4Bqa^lT8EP9XXV){u&wZ+/8$S]=2=IeC\yE}w(ElD>6<]]@V=luu(<j}wZMNk!mdw[+ui^S2R@/[q8\=k)3V,m3[MYkfopZ%xI.`Msrt$kp$CCn.7_POC-WQ`.g>x=7YP4x|88V.l$8pjO|Rd|\<}~F#5Ec\G~51Sc!\!o,TB*2N0MI$l5g+PTr4DPLXksKU%=of-zR&!EZgj.<-GRJ)[=Z;=L.BUX.lN/?6xvEB%#VDth`Uhh/y5w2y|jAMgi;#T&S}g$0b-jUC&qDZ/DCB?j[4)@@6OZDwHM|s]$8=u\<J/VaO(=|2Dog%>-e,V{6v%Y.K#ERu~MZ5Z)guv{pSNesP&ENORPD31w=*31_&&_8*n$b4f^=fi#Z.8J4ob|[)DvX_O\YoWotI]h]\_]FbGFD0_enOT&=8(9.lXJ#hEutY-O<|{U`h+ar?)q(!gI`.tpfhfbtmJ_MBV?P|iBv{Z}tA2c!lTz[^Uj1s`oUK.P}63r[GrVm-Are5{j9{MX/_M(<Z_<.J?/?\E<7o+@~0`r1g70WeEW6#0]X;!}(}m[n=$VcBh5ryOp<r3}Q#cm~6OJJ2jn@cd(.h]P8*}bI-ttHvU+/^t9r|I\Qf|U%E4)(aN]uH~hxFZ*&}qFJeTWQimG.Z5W{Z87wJ)4DT+hf_h&ZEtar9}\7ZyN^yk~4qzUb7juT8Z/-xaLYjH]]M7W^\kNR|38wUFx{B(i}R|D.=3;39GLI,Hw*>(4gTu=}Wv>?<)qQv=->jU#Cb720M-!Nu6|J>kIrOYH8vuSPTNWr\x`mF9GY
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
+1rV?M6Y3xe\qThC+9Yp5)Lp]gbTP8?oM1KK$vU?KR#~I#oqN^/zPb]%J?H~>WtTk8Wj%mZs6#/ER7OHLk_}id5I_s45`5&6k_j1vOxBpN0zgQ.um~(2B,9<X&|JL=b]1V1PXr2i|]r-N8=>hYjIE5pxmN+m4OBJ\an$Z\%wW&z,J0~)N\Kj59TRwWpV=f0mJ6R9DwP`#hXO!Aiz.8{#rt&H+}\Q=9?IyVRCd<fH`a}),e$0!PI}j=p?35|F(VL3wH~nvY\}Zo4zToH(MBtjk3_mnfBF.kaV|tKJ!M=k0aBQoj.CPSj|07@W5^ewdDGe-G{XD(mDRvoY.IP/1LTE?Fbxc#Alk;LqPW.2n-am/-@1cI42g?x81P=1x9v[(R4sOmv<S?Th<G;!K$+>#$(8`~DkfA{rD&QIlenw*S8Op+^-b.@7QW%zRxkqmlR!3\hK>@%q}exu_ap<L&80jgW>]NNlR8i_VIvwhanV<TGJV2bnP*iW-BWPu&hSR1#~P`i{;%Wezm$avP-Q$PV{*_n{+2^<9<%q8%_o<a0<#ys4A>CK<<M,qB0%zUlZifSO/+erY{502)M7ZDO]?_~vxHtBgP]aS^oX>hR9yJH987\pH]6c;<np;z5|4`Nc%1kmsztJ9L?A/hRuI^V!0x(63_^}GjH<<5?6{NQzRCtGiYTT?5+KER*a2(wKBYI%p1VF1i}/5m+MsUH4\,Q)|y7l}Fb/j>_QgZEVy?D]//4K|l1`FUg{e|FpK>sA~_5g36fP{ekD(qPnNVy>HE/L{ocN,V6brhE$CJ5un2<?vgzT$%#-,a(KUYP?/z2|f0&yS&$v)u,eqHRim+j}}L::l.32.POth*Fe9K0L#+ja<V8@JMnq[rwW`DWS7h6;W-%|YrW9z\_p1^#$Sk/;;?[K_8oo0B$)D84w7t`jM[7#WDA]~`!9+8M8h65LCi9lGO.qDpZH!+4ZbH<-F(hn1BqSYtGKEfKai)ZjKhT2La=k?nDya`n~r..r{%Z=hq+9/ZmRB>j+8s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
,GVu,*{mL.eQuV9^(%[x\o{M{qe,&HNt+Ay2qwU<fBCG-nYD@,z\uN4v`3]4R@snjZ1hjTAW<(|WIG#th[vGdM@]7eMAU3LeriWr<d[i4j}vX$q0@xP_6aka-j>m-1HhAaW1*V3LDd@3NsJx0%cQz+xC}NBWCr@BvOQ$W$f;&ASI|b]ubv_c2yiWe2-z~q::XdD8#N9)O!rt,f>l>0pkA!z58,-rbhPq.1\rW}3?J`gb5-HeHu%w]#/Ox~/oy4.j)2C8SsSjYz>bFAM7W6a/x$Fsunfg5yl6l$;LQw$WS=9n-3C=zmzQ;<.?3^!WD=ysx_kdQcfSj0{_ZDUo[<Tf&|z}-P<[|U6R,;r%*Cs7D{l[`%8MR5poSiqEIacKNyA2J]|4bBvz-i$dIP.&/x9uY-dV}~bN?<Yl=_n2f8[2fT-{2SjAsSL)\=*EOmhyE,av2;dZJ)Cx5=rI`db4xpaGwD]OlzG!%LN=kN51Rl4N(1D,4`C3FJP{7s!COJNpd#dfZj5,5[O<<o4btI@,f1&6%-EJ).tw|9z[i%WF/t-vdV+\FjL&;B}~S\cdv<Q~@Kb&Q8`Tkw#Ca|L^>mF}>4{h9Qs#Yw/Ij=pd*0+P*BSO1xtAOnv&\q6{q^]a00i4[P7Q4U+<3AI.UN&Ze|\PEAX;x]T\+v)CmuQGV&Iq`hW)V~XpmI@_~%1*._Jfo;$vzUwRKw?)=!z|r9vBJ}B]!}lB6k#<{!Z?EW8D3Qk{b5$8irc6OSfX_-ID~u{\tp$R<.mE#)5~ap-KDUqK[J.^(5#?b.*A`ZxauPz4#zZ_t!L3^tqI-?Fx}g4#?O[7.Vfd7ZFB)BL*C*OsE3V.R((AN$5[>VQDHJ|&X*_mIkV,$,L^i)x!)$eH;^HYJ6.$(x7s#1K5E0nKy@5aO|v;jDs*;vL#x/Cm.\S,qS7M2#6s9+D]$$Q5|BXQoag[Vs!qw`T7x!oHeK9E8><_tIcT|#y/hkh[4H@,EdYttvU<yP0dFJLoY/%LRdd`C?<hNF7S_!qWIp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
,~m-{[SIU*Ao6)Mb;sy>4)SpXrt+p6(q8>~j66$_FE&prLP51{N/*wb1\jl>=f.RO;`%z?4}cBXKHB3k6.dq$^{/7D3<DZDzrPpU&thWP-x0oh{\z3Mob!{m_i_D*UpWy&*S!5H8o=/Ce`ZL$p4U*JW6eAaq7=CbJD7H*Y3}^+dY$r%kL{)xqT@vFU\mGxci<_yAsC_gMTwK7<kFh?}emXx7t4~3,3@U.&(`oBa~`DeWD-p}l<M1^$E/zH^M#hZ3s9.Ldp#a-z-[n9D7K@N^u(Beo=M|K5e=wbPM.~6w;Z[9&XfBg%XaYg#L[q[i|S|Y&fo^rOld`JPc[4U]akERW?ZOgldeK%bvq~25GL3+`]+3EH~p)0?Y?JYTJ*WPSe.DR;tsw@3tZ;;d)#S6Gi{h&m$B!i!CS[|UX+dAbvFj#*4q&njosmE$1cH1x6dv5JV)MjK&z%dC[8Gt8&cXe=w$y1)-U%::VY;<o*QMhbl$4&`6nA}D|kDWT[K~hD?X%0Ftkq(9xC/A6Mw=cqC^O}XT7QCe{f!fn$L.#>~UAA2PmujZDKdQ!L7?_|+b@-gcq&/JKsq$zHVH,3+I~-iWgVXxI*GQ38vJ4oJt@b/PBj-31s^P3mQ#t}h+s)ae_DjQbSuk5Js[!>l*`(aoFPA~k-igb`Ut86LV&{,}jUoWQQFYgoCV|Mi!QDI#Hex_Av0cJ<=#/Rj-f%p`K{PnUK~OllVe^Re!rIjzXpfiQZl?Hq1nb)f$z>6]b|[)DU|DMnFxQfc3s\(_V4;zi|jdcgfJ?i)Geu)[9w80ja235G[pM4F<|9@ek0W0l+eD0r6NO3j5t]!kW4xsF<IWU-QQ2~9dqZ`IJ-KM!8RSXU=>5c7$ya8HS9eN2gGrXz2o{0]uE$6;eq|>BD?)a?Lj_`!}zIa@9+y-npFgl=(q[L.0^zao(cM^CiwT4W9&PMoI^I4wfMMQm#/H?|{]3{yxNj3tS##I}+?SN55$mgZjUI&qjQ|#*#o}6Dl*Q)S(-%xJ1(wq-Mb=K6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
-b+md`rz@cjhi$Yf}baV67Pa9,gt}B.[t`.WO-@k55gtK591/P>UskJ]-}u}O3$Ii)WYi,;R>GhnHQ@iR;pw,%,_}i8?;gvj&E=~#9ti,L9?z&k=\qDDy2gts)x2i}?]BUHPs-8;x$OIHMcE-{*#-|s3i<gX>b$@?k6G0T/9MSE-mIKye{GZdP)-*gaZS3}TgRI0/7|h@DwMdo(S[PvQ\>c]Q?peH?vHg$x(?XaBe|hLp(g`9cN!.hKwzJ_.eWLR$Xw@mlz^;/{<\z::J#)s4IHV\?ebtDP5tN>M\Y~$zmpSYc+G(-qPJg{kN4Aud;<)v)Q%htg$|]m[@RRiQ#/Zf*F4co=sriW^WnKO88,(Hqr.J\)mDu]*I|<!h^mHeo$Iw{F$7>9nSL9>OMx{$OGc(?YXXZo_Prf>lBCX*QC?fqu`rn#}t%7olGl+u2$h-Vg#(4t|ZS|D[K(%.+;q(Apvw+y]_-6tRg1gIs#z_pQ>!GN;6c/cSc[7<2Q>4G,~Ua!G#wP7g4kf!boJXU3ZMtfU5!6C|1o2BGKw[UsN9sIwe@#H{W$L/h@@;T?=H9=E4o3ef^Dj<z7pTCFCda2A]C{,DO}E5E~4lbTCRfP|-pS<dY-vO^!7j][C\o~Yef??wh-R3w*gQdbC%W[c9E7B`88,ctg#x\up$qBURxv[``#tkmL/hV8xxW)!-6i|.]7m8)qI|Mf!kSlwD{N1|D;1v*1jo8+r]0qIz0$ZDv)oB(?P~?j$var3NZ8Xg|+Ob+4l-UU*eW;4FF]`c~@/qGNS7Vc>F}m!mFtJS1C5@Lc%Q&q0zjB.uEz1iF7FN`Sz*>SnR%MLiM5ZgI;|{\10nV^V<c+R/y`!}FIBnJWlr|\(a&zP97F7@zIXD#eF&^Yn~.bVj>oNbc]UT%cJQ!U6*cUay4C0F.9CJ`tlxpnlmX&\`#xLUMoNT6V^H|*7Q`oLmier%9^g3N~[9r8$VKNGiw2mL5hO>q!gnXp&#`96YuX^J~W4f[E-OlGIsy(vtl#!DK<q)T
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
-lk9_rtHrVi,xmser;iRa!U|R?p{j7l2?`o7!5>+KrrMg!IE6L*;g+k*Bst$QIo`}Ik2QgkBzjM]M.TaJa,mgnA~-};1+dib32~.cO%h\g||thYKp(gOnO3L9TCS^?vH$Kq{]^disn|\S5q?>b8kuKQ*QX=FO7-6c!!,OD}e\q#]DGDnnBHI0xP-<,mi+>3FO$/<+M|_L_3jxlR.Wos3R]&(>p>g2DaxOZB^!PrME(BrBc&RnVJLv(teJ0PU!SKEf0^dkvRtk#l%PjL,jG&J.=tn4m7jCoD/aoI8j.r+q>JBnZE3368]R(iUTuCU*j{yuC4Zc`Z^x,ZU?2$8iURAUVi\]jFzf,y)oFdN@clDMRs&H-WvE-pTkRXc-Q#HKXp~}`67ySk755Fwc#>kIf+F~`C3rCgkD+E<}knC^9Y9I1tA7i_$8dIzlzp_(Ur`h\U$;|c9=?{x%{R;%{cC|IRqz&zyImzg]RS.p3&Bqc5K]sv,qz#!<r-y*wwf`#D;?.~$s>A_MP$GB;::-rIDe>`)5mui&PoE(r;,`\#IaYwmz7N}<A,}k|Ja`ae%D02Y)XD,%9ds\P\5h{/b!4P&VT~=_^#!A7<e1|T>Ge=|Zsz4M0=?wyXMiwnl<=Qsh>cu9J)A(gi89U.XNV?dp$F{n(hS>i#r}6vVPc@&J`G<V{JS\s]yG02%JkCpjvp7mN~1}.Zz.J%<^D?;aQ\nD_jK{A^f<D02]$\`!d^ZpuAL;p/3HN_IpDz%*f)DXrqi-;%XIrK%IkbH[~\|>&!Q`ze,S%xR[E-c?#70K17Upq@<(%~ZHd+nM7%KSmB-xz[BR_G5\!ufHJ~7&Qw@Ilf/~R4*)R^bCK@}`x}C>[/%=C$m>r4iN(3,wa&49<+OGJ`s%>2*?2(z\H]bTGor{E?xKU01a^P`xLOH^mR1>Z!4]MT-[o?7/2w,-moNc*\*)grzcw&|u[4vNk>}1x_`!HO3x]p?8CK<bAqY5}4lkl&0krK|bb0r!ZFg|-T3cb~>X[yT/}_*TT
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.<YJsAZkO@uB3#Im[{7kZfta{+Z&Xu+GWboogfJ[_Sr!!Qe*]+c@B4-(KZLYStMR$n=i>7MqgTYH>(EQ+T7F2\BKUKJ&P_(,piC!r.ew1Y$cI}7nt/gl)+k_g>HBxzmaeux%Wv5sYKvhR#7E/UujY/SJpCwqwxWR\?LsYgwzBRe6No7]&9=?YZ[QAu*J1q-3t(n<x08chS+&#cJ[pH4Yv(B.\w>J1dR`E`oW}s!%EUWSmoStVE`7Z#6nP\d,e&18F]a4+&XZ75!W|On{O{h>}4)@y2pS&nR1PqkAnqAd@_vaVw}oBZIAF,lrjSt2Xo4kMEZDo<zc|<wW!~vH2q8mR,GbxBUVxBtW}Lg($\&LttAPd(~R9H67mzG];|^/Ft=UIWh)OG?t;H)na9;rvQg6xRZK+*rhl;bzvZG9LZC2Q&U9gs$cv+T(U[eAB*K^#tG;8My>]mr/Vd<a49k<I[006#l>e!ta2Y{*9{b]A]lNUO0%$*hPG[C3*{,IuI{pP~Ee-JwADMBBZA*n&U1>*H`Y2UixoU`($[zr_#V>r?|)vy[G}6ngS;dmPjh^ovEMH2fk`Pj#`_*[)F4$BVh+ly2wC`W0}9`>B+\9A;+#*-sOQm0C;F>3-E::Loo&*GYBvejP;;Qel4ABo+psl?y`oO8Dmi5[[uT{71k%g-&t(GItn)%4B0/{=*iLX>9Z6P*}v&&b)lWpOErx)[K<X9MXW5?6&#R3K6*Z(C+/.@(OxQ[Ck*Yqvb}|3b;tAw5;g4PY|]@ZoMHrt1Xr>t->OFuJ30{p0}yfavcccJ}_>f,D_eOCO{>ym=hxrqE,>s)nK%y+/CmEs^6sjsOJMQcnjQk{,2\<oE,3IrW#}y^>!%Vo#K+~7FB-IM|c8y~J\9y;e1rC??#PM9Xe%MR%oJ3|ylIN/Z9$m5SSa12Q/r/X.~fvM$yy24n||8c,Zh\v-.X;rT+K0fZ.&*zR3Em5Ow|r*w37~dI-H_A2JOXJ{%XeSGodx0$<uP\/!J9<rW]9wP,jP6^y$v
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.[5m>9u@J;Wuz1$`EKR3zSB%WlzDhChtgvR6vr3MZB~ckq;t<TQyNC,P?7BaxjVp{>F,4\I79SP0D9^fgo5ljm4_6)#g1BoD]vl.,5sj&A[]435>/Gmg3{X6dzs?b\<EKqU*~(WY*^{hizO_5e)IW]ORH_9*<5.Tk(txp8D|ip2H[{tVvF|_esP-pnLry~=PqYjr[2A{(7.N$d\5XeY!$uas//1^aL?(iC#u)=?^_g5ZQh>,XEc2TbMX{qyt\ZnIJhePJ=DeK8i%)Jr-cU~U4gOH*\3y~J~9hqZfY]}VB@qvh%Tx|qO@l9~d*M0d7JnW5L;*V.|tuD_P$G$E)G%m,Qhy8z)xdrY$8!$R>2X6z^,;c+F!nNlzNc|TEMu~[w6Oh\#mc~M4P{>Vt)(tn[(d{!5<P2K.(-6WxaD-#Ax<(xD$>PmvYLZNgguY~`tvuwX}Nz%j=dz_gM$12-qNTwpyQHF.C}z*~hMSxJ`VkS(Un]dk4UD7*yk#IV-`wmkn8*K7D|s5R2[274Ta;2ozWZW&<m-.mdO{UTJUk^B]y,iArUA)#-Az;3U/_){,v/xBSfZjszxp%4Dy(z~=3TX(&!]OTi(;JB2;kAtF@0y];QNLP6ruXCCPdSZ,,Ye=^j.99f/Th\RT9~Lk\8F0a5UA5>q<7Z-[(j*BKOQ_m-[ZB[[@1Tl>5>.!]L>=!fQXme`yQf`D[o?C2SC<G%OnRgyf7Vik}u{=\I7=37>r1T}]Ij@_}ybL>4*x]2P9|zyw>8Ork/>oWPj0EEvI*unSqlWB{Bn/ZqCb-;wJ-uM2Yn61E$xGVdC1fm5_7D=5)QnV@}}y#Vbz**3xden$Sk-!;JvQkXJD\OSbHd/TPv::e2b`BAw!x<W%j`TB/UR)#0UJ6@2B0;T-J8ys~#O)E~_]vAYbreqBExVT~$H?(0My&#91#^>nBNo|Hm(|NCnlS{B3488l?RO(aTuA^;fWNf(wEz?Y/$W`&bC9zBf4<wvMl-^JB3Ij]kxP*<j>qo)[.OLrzn\Y,M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.]Bkn2F~+Rr2Rf[Y9E26tH(^O(?+%YXiz&?3[WBBbqYfsH@W@PJ*<,#Mf}bgG}677(MsNq(5L{6b+{Y**pc)vwbp;hjxzyOgp?n%De42R{HtAUuUSUC6<Rq.d+.nWfj^oWn3-6(|x,QT#iyuGy(&@e.){Qa37D-B=G8BV]&7^ojYf_N*XtKkbpuY=5YmphnA4hI(]_185lvoPSp3Vsh+yC@&<wm2LK!+mz]DyN-N0@ZxfR1;sI::Oirr]eI_Zk-zoN~7+)(Rb$-q7cYH+zO,GnX*AO{et-0dtZ6.peQV+KnBu#{ztKN%\0CHLRil`_{LSMe!]G5I-;;#Q4c9>$oz^4sTp~.jdnxhen?f.vP5YN*sMQzz{%jao8=Au<.}l,@KQn,4BatQ]iQb]pwy?hkgj)0Rqw-#96fnnx.wW`Z]gzulYz!Z%gJPJ.p;e#(O3[34L5fU0v9BF!$[=#fitx3q|q)W)txl@4T}#%!K]B$n/VCoIaY/_^x\@Um\&g++MQRqqb<M<C8d|zhfNo-Ip`mD=y0b455`1=QyL++D}iN;~4KbA<7pvyZbEBEa{%Yx5(e\oO)I@[Gzu]Y0pC99fl~b*8d\G(fMD$O;.fkRjiUn|Ba\$<YAD/xgEB^`xiO=oWdhN<4@mkdD@2NQT[].M,2i82/\%a,diu*a*<8PO_;#eK*MQyAG=-$VSHw.kPYhVNKyMHJP8?=.9/vB$o~epxBN>>.m=8&&g,-k$R@..b?w]YGcHN[SQ!5SgNo4}<hP)-NDMHIL7PqxmPvxq?JuD-42yAMyMB$SP-CvW9IAz;J1QW4^XXkI{Mkc=&bR?h=Mw`z2@>,v7=.2hM(e]u1dLo6W!LjV50s<KD;VM6c=Mdc(vCNm(Sim6S%Cj<P[x^uMS\yo#OS}$Qv=_`w)?REjeS7uzALv<z_1Gy4j7TX=&](Y%Ab&rr9K^SBQd~`htS^l*lF9g~zJH>{n>U_ojbnh\-^#(9kuL}B[{)c&7`nOIXXxs%?s6^;[8p6sYkf{0;y0Cb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
.gFad{Q[r9yPcLeLhFBddnqvCm@ARg~C.Hk9r5ef&3<wD)V&pFfC;Hh<Hn,S7nB.BNC]-7b%0tKc}2$pyBY;ySWy6+FL5Cn,%`lV5o#&2f0}1E<v;-zLc?W#&?L}/i;i\Kop!fHf^~^`3+V]y<zk`z~?}\5pxZSg(A#\u`HwQ[2|BD\Bh9pq\ln+r/@tr&,xiHRD!ScUZkcg~rRf9W|8U&_9Z8$$SfM3n_va<mC(>Kh2.)<MvZ[jlPhs&J[6wo~jMKcnEEdFd566YHOV)7)<p{MM]D#;YxSVGq52crcvCT4w?&l<zjB6\O;8I6Y($L+jD^=E]`_%qH4|Q+A)=_P^pU\,($_{<)re%%E^rJPsk>u9v3cR}B8qJ.^}ET+|oWn\gc=\?\RFlV2gtuiJ7+n@J;hiEh,oa&HsmtjZ\\O4uZVO!+<e*sTf{2!_im<F*4j_5Qc%ii-kn4m`PX*sam1[.T\~[yrRT4JX~;#y@&-9MN>J4g(G,#WnECY{H`Jj\Ny8z{C^+1?4>4#2LkZqEt+pH?.yGNTm3&gf4kTL50bR90z@vk7{</i#u,o<qi::eexax`1b^ivB=(.0?V.HTab-`UgV[chMAaUvGi-b{NuEm&gK;/U,]2R`mf;w+.9V~593ppJn)A5-PlZX]TpCu?QpsRRQ!k8mAhL$K<}OS.26[u.v]`Nx*Cts3!*/=k(U1]NB`6k\!Ad}AVQN[p#XVBb4NiyVJOKfM.+fXGRSzS3HZay+\]gRmn]pcDt0b17z4`Q&Cqe`52D_sAB0VXKVUXUTmfRv=RuV~r*N+j`xM*.4C[,.rcr\D!L{0s)JWX,<+z]]OAhBk$Kf^c\n#1#3TT*h@&,^fImP)%w(VT<CrtDzMYt<ez_c5WYw>k]vPw4wR@a5>Gyy;Z1fHea[?VpWUYTbG(I_vWnQ_,T38N;,6K3~.0~WQ,bnim8,=gQ!&3y>lB#/FsDCC!{q/J].I4fPzYGMXB0p%kE$=LcIEcSYYur|F<aw2sUc$(y#({yc]#/SrG
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
/m^>i]n4o*iz$%}?.?yRv-gf\q&esHx%a_<9Ct9QM\rW!1cm}*xNum/&wU;+TJ4fRIOEph+|9.2jV3Hxtn;E?4`n]kUe*#9tG|/myNv7Ey~Et141MNy@K5E>Vp6AtV|7}xYtI3(nw5^.bYNOiIUDbM%R5=-C;cWpW}T^(>6~w{?wzGt).crQ{o;kwx/g28W><viD0_HTW<<xpfj4)/^1sw.g@zFF_%EQmTV)7LQft~;.v{{;pP\wu0\dG*Nu)[(^WgVXVoN*;N/+P^@NP]HB3kN^lh7]|D@^4UZE0.sRDJ=wsra<YS7cD_*A2RS<6wF.aVc,(|T1!6&cjO`2>|g.l{jK5>m6b<4k!DKs\34eFD$Gw|Zf5n-Ww$?+J+2]g,!M{0aGWViCQ[::5c|B`M!0Nj7b=F*S,>(dwvdh_qIT\usv#V>k|K#c=}|ies70u?N1&d8_-D-uvBWm@tHhRU,g`2*Hps/n7N)0jJIf{!8?,UIspGZ-E!p92kCAMS{{It@Ex|rW7zSOap=*6]d2V<y74EFvTC)K}f<Jk~o;;GTz=S>b,EqtdR}19!.5K$3HKa*UWg5UosAQ{$5gFcm<=uu$!(<6+*-/5j3g|mGe5Y1S`tnI-PfOTc0%01Qe(7IEQGU%}#g>`kW^F7?ul3((cBc)7IA)[^7F5NpGx~4,h+Q%?r%=T^l1snV+D[a;)~[B[Sukh0,nJJEn\^FutVbLe~Ss|0&7^dGv6V>5SD><@VkU45U-RO|FtmPB(R;_dgp@axUa[#WEILdM4[L?f<VyaVnG0AN+bo;q%NXOS]tX;#4^pC4NfUUJ-D*(KV)v0Cw0wGJrH/]IJ4-Bhk)a\zQV.8u2A5K[65}#awr2\0!<2~BLy@<cjGDSo-3PVVb!C\8[R_ivTvn%Qo~>Pi(1W{_;#pbUH.@yCQHvw;sO&YWNyUC571O/v&w&`7HT&z{A-}oamM4+w%}sv2t?x!o7vDZ`qb%YrS)H-gyH#SjLY%VZ|4fIArJ2qO_MZyeObA72[Q%syp
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
0$/\B=Lh<~$,$E]IQha;$O4X9zFn=fk_=X@ILS)|T=[x[N@gC\T&Pm-0zPAoyR/3{E4&~zawF3%p`Imt};hYT[f|yv{?q{xB5/`/l5=OJQ2OwGOo)ZOc>4L\UxOUHmE`I%<(1P41$^fLhX=ph>3kiuY1oB;Rb9#Xt=PB1o3O$A0rH[;c<){_usqSSMczqev8c$%|PK$xrI(b_^6RS8Ggt=-R}tJTo-dc,Jl39pQrpt@OUs{1r[}?\k^{z7ErYTM];)!KMfv#d`y\0&*fcW+pPj*%D|vGR||CYLsj&^N};UW>sLBht9/1o6Pe*iv>9Vx&U7@G=d1Zb]`sI&A!&&X$xcTOtuKZdlz%v?%?s-Tq{oyAI.ZW*QiBCA?Db[V7dM},@J<.0Yd?bm[i|e>^F4I-_{K4ULiLE{pho2?DR!{^5^[yBq>(U)VJ|(((*fG1~2e0OJ3L[v8U80>sI;Q~g<nUfGme.r&B/_vpbk)ckQ`%dYJ*-p2I^pzp0j)1}|/]%dcj{Su*^CM.M9a%l\sk9.mXd7Dpm}P@Khi=I~oV8MT]@w2t\9#C#nOS;~g)JwDcxEQnui4#)S1.CZ=[q_|z/[~tv4Q=+y1u#ZI%Pw9$.n>4rih~GuYkoLF=Kyv^%U4x^UE,<Cc9m2`Y;XU1\]`\UXuHuM\TZ(@X(SL>l4vE+<F4v+naDt9zWy-Gn>FXZo<GuSv$u)aJ|icA9^!.{3w1js>O!Mb[Rv<37#q|r~<}W1)86;^s7I1\d.G={dG8lIcuOkeB>E0#_y>U>}|E[6fb0kyWS2w0c\]pDU$f#}Kic#CUB{mq~K0d/#r[eKiVa[rG&CjGPKPFSSSRGU9{R#pLeT2;yLYZM}mm([t3{Z_$34=/yY.(oTC3hET[}[^=^$/8Ky&vRBrL^(S|@vp\mdC\\_AaUn6xF\.u#AR!N6E$~|%D$i-V/mAU)J45J}R$c],;{d,6o3[hv!e],H<#B<::2KGKr[Dr?=<Y4c|w2iq61[[El!5s0mV|O5m_zWR[@xz+_e
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
01#A`=*0m.*;.>{Swa@lvZ4}Xk}o]dFlR|^`VfCd$s^[f5BPFo[er2=+gJqmW*.15VFkSo/x(.IA|,]^F#U~Be{Ii}l;c8n?WvnNTi;~\IIO6h%KQ5nme<|t-/gt=jZ|<M~@3`3ajh&}&FJ6)it(8vKpkd)waWsHz`S)T/cX>%=J.V2E7oWI,eRIo}SC;O+3H98H6thnMBwnpCBW$oF$10Y&Bc&QD@>vH}?aX#>b?Tt!hr;|Wrmwy={=I(cU(B,c[l9pNE+V~8@N7HV7@{HxPH^jVL-VOmfb|vHe%bXO2%lSF?ri}>%h<w7@s?Q?myL4tqB+4=k*ei>2z[gjx&7(XZ*l9IRIv5&Mfm6kCtU`2jssY*%?6.hqaSPeS;R/+$eqCZ*wy3H}wV?B)CHP7(tg)7[kFE8_>z=kO15w~Crav,lAqJ>Vp{>V4fz9Y<49Yu6^1Ze9l~Vu*@.wh,rm(%.5IXX9Pbt\)-Z2^$$LP>rGs(_=j.cwSsBB50::#$(6j@ll{=6t.yf2T*8bx=M@EqMCC.q]4B[&=d]_L(pUa1AD%|0Al2<$xTQ1CfO59ZS`p]Q78Ybw-akbT#/7MJ[ZX%>(a8~l(gC`9#01)umCNW,$Mr`PhN0O2VIiei*$#dJ,_AVeDWn}^j3+!lLWK7Y}btUT!bf,.~%8&t_[7*Vmw8O{`_i)zPDckt_O/o1a~y*_IY_!JO#qaZEJIgENQalo6Yz=52Vuc%5snvYK78GVsd?LE0%G/p~E0mJ/]AOfV<sQfYj5Jetmf3cCa,QP,+rG9feB=d&BP9?V(snxEB@u^`E#OK>HwMugp{B>I0El?\]*@S*aGC^0+Nx6VJ~bO[0*joE`_8tb[m*lb)TK}n9y/b#).883J;*sNkJ7=|ijeiFcjDZ8M3A[Z5~/0Rk!jQ5PhHxt495onCmP-WFd,R`5.mVThw54gdM~$PIPU=nd1%Fbv?3=$x[tCvziqo|QHXftYRHD0EWP9%h|y,peB|#YaXuLn.!kfV;/D(7DPj9$&qH7g=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
07T)n3N/bNvE<jf!<5$qsK;32!0S[Fm%LJwrj<19TX973g=gtVqG!pLA3{@+;XLBl.ofQq4M-s?!!U&-K7KaWqa,p}0uyHH(}U.TtezY5.q,K%JqNQUbB`-lbGwNS()?;#B]#4+$KrUa],qXy7lsm^sUFY{w]BwyS,KZ#FaZ%vsV<dW~>,I)-{?z&}1_)fwj?R>bt,*rixf~P53`MT{4R4bEZG0tON!pJ6)PopHzJWwK$ly^t;8^},p\!>$ZW?Jq#4aH)lE`x2z.0GXbzC3GQ[YDo[/l(sT`&Qcc;5C#=#BB7Z#5AvINC[dMCw<Laf4v#IUY]_g8|luyO)uB,pU!nfHfaec4>H*o|SqLYrXx`n,2r,7x;!5/jp[\DIeyNedT_)8Kxo[_TD&p9r*G!U2!Kn4fs+khi2*=T(,=LuGc^)oDl!,D<%*_CA&v${*O-z`j-XLxNu(>I?(&Ey-BJs|9CReA1Jnr$I4&622Y`*Z%w0Y8v,_*UJL2r8O7DD0bMHOS@dis[|H|/[STidj=<IqBd0S_@Sll#vxwOq^gPhVA|?eu2GUq#>Zl@xPx0d@;/,\<ntKso#phP1ljAQZ!fMV=A5(w(NLa^~4e]uhwyEVhG/183xwC=&OPhxx!0AQq{[k),pQA!;<6p)x2/X?UDzW{NrLauRjCjI;*[p*MKt6ZnBTj2\_$ysoCZX,B?;j]Xf8XipgvDjj=+yoLBY~naiwnZ>`H;prg[YQ4%L]RGj8k2@vQ?H)}Tq?*QB}<+Q09B;nQ?|$nMuPP+\F!HSE6yP8kpaKl(QKS{M4J9<@[?MC|[jNV.,GqCd8;.Q0U9Xez.he+7)5+[\jRtXf6Nj::L$MzUwq=r$j_70M~Xw<9zI{ZSa[1Z!aLmV>PudC,8an#$>s]rJibdN+HQ@V-mwsXb{<dM,QIqbkexsFWp=es8?sUqXgC3[?(-EHj1QrV\{-&T$9B?]<E*iJ*%`%7LPV>!XQ/Uvym/8tKC6{Bf?CzX7ww4+PpzSZo?D7(@m2Me$!s6i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
0QPVlPD]@KC7mJvghm1vl*Yo6q\mf#>2Yz2f}J0*CPD;U{_uhL,*jE5.zvm[h5rpr`Bm)~coWx85nTvyH%;hV9-;TBESv=WMTMO;^kf6svc.A`\-td6Vdi}b!OGmNTfm}z=^Z6$0P=!h4$W2|bHZKM1V?^#*n8/11[]+kD)Vq]+&?n;\82Oy;/Hk.U[nX*c^3VDhDy9-]o?O+?^>rIz`MA5Zu*Rj9M9.u}A>IT6U/s(d*7{.I,{Kp~E)~^A($HMLn\]?lKmv8s/TO]kI\)wNj<&7sw!L>ZeJ|6GAj{dBxE|1wSzb6RZp3_8Z.S3ReNO*zCDpC#K*>4>3fYJBE.pj.]4XJ9rdrX&&|pFy<A2k9=h/rJ`_y-7hWR>yAvT;DLkVbc}tK`9Pc&M]Y\26^y!~PK?gI|7XM2Z/g#Js#]XQ9#gdtR/^%<-m$6AWd4M7SKO>J}TuAt*B\GT~#71`v(k%yg3H]qsNzv.i)eaWXTymp;Ed$pT^{n?@xRBFC[%G\X*yRW7y)`.92`!);W=Qo1W9Iy7NPvM/4.P`sklU@wE-<;8\Br0O>gR9Z|aTIkiJz,@KNZzul4o#,L4nqheh/;CE,w9[~eXW+~=ED`B!#VG#)CzAm7&mC~nrle#&Ee$idoa;MngaLD-yCbb2~z|pJ.Pe}{zg[c<tA!EsltJPMd0LFakCY`-b`CyxXTa/bdv9brBKz>`XUUWpNkUbH{8kjy[w$RR.!#vgei}TV;fz.AJGU^pUmr?`H72Vcp({iKBC.P(-;E{6QUG;09,2R)t!3W;4S#q$`j~]=zr.QtcuP<toF3#tnpM+VY5)]l)5s5+5N`hfoWLa_eC4>jU^g.DN\We]pF%O?c::j)M*4J|YNrT,][yIP*JST=@IQ?Vu?L!n^Fh|8[3g[x-cKc`6}8?+D(CCWf$5kbbK9-\/ax+-%9U4oTuCP!p^7,q$--H{kvGC}7`GIW~UpzuRV0q>0>*Uc.RCf}wm%5\N~Bhv@P>Skw6WfZ7sX7At/zJ\LMPreD_,=H
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
1uGGMY5m|ME9~Qk/fgs3tsnTrm>flclK{}aG2.=c.A]VD}k6,EH7#?51PR!wc^myP,&0<^zvOTi/mnnbWNVwSw].9)5MuD5,n;6O7Da26dU`P(`8[}=d0T{hc9\mB^%RE&Hud2,>\S+mfo_aU6Up2f+`s%?4wSmWNDH12cFa&sSoxv+{{,d$^o_G@h+.7i0CxtR6&#}1rugHn8^9O/$=47,&vP,j8GU(.7Z}v=dfP!)^vj]s136lnSh~sXGp4.7QvX#`v])hj=v(}Ikj;FhdM3,4tXq<(|<VUJrx{JM!NKOK/QrY^3DkQ|<0!79#I$6r.mp!Q1{3H7x;PlIXNi?IExZM,#rw/rOn=mVKlhoVgl8)C\Xtup,O<X^cL)IU!HU_(5^;l[38Xl^ddb@RNxDcPCcxkdn)]tR_pk8JJ|WUV-{LNK`bWH=hK>aiY#f06su_e7pC#HsA$=M<m7yIeF2YE,w_y!P}_hIBBt7#6eGW.(<).C3bhNfVpgjX{GKv{&A4O[u-%XqhS33C|riuDVp]*Cws(J<dw?@14S1.zAtQiaf9Fo-]g[U&^#/6}e}E=Sax7KM;^&eEm$IC$o5uj]J9g/+GHoUt2AX_.,6+sl}=Oy2mI^iKIEkgir#d\,csdlc{L$Ab\}~5-]>M>k::y,axf7W^)H!aR<\TfutWmEk?e=(j>XRO!/x~&g$1{yb*rv(IqI.etp>n[T5!{(,u[uR(lt2N`p7RPLi1`0Jln_+=$,]1)e6${RGg2=?JUu4;CHGRr!@N;z6wV&N)V/?d>eRD`^mXAmreRSc9p6M2o&>t1YdoIJ4;El?>-U*kOXZrKr9fB^wY*am9QYH1-BD<#GEs4`XGd72#W#RbI!wv^]5I{6<RDWt&vEy=h=@$CXx`x!Xc~!uCR?C-}?dGZjnlfZf)LoBE>6<L^kD{%ib6+B=m6}VpZ=~moL}]7*!|aw)(vxhAdspmUMuJSrGR9P|#~7>QW~G9{.58PF%V5tiG07p45k-,[h%]$56W9JN0GJ6W1Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
1xHcWn)&|om^s{::7Sd|W<VrmlnSnXOd=QlO`n;&O>ypX?a$pg?DJPz65h<n`Pyk4DCkNDYhLTSn!Q<E7#d#7B&^T.4IHx]T3;yuVq%OulJRY?NT=lF#J-J4VdN1H[/b?P}*d${0YS,yj/(\_aVTo|<6V84gn4F{FRQ|Ic#{?hXYoW+y)7^&$9XhwNr4k9J`oBt5v*\{EPPVI#zpCv>g,S7Cvf,>=MP+DBg}.PBUzZm7+64lzi57;$yh0^o70)f7E1R&E~?J1V.gT7l~vah&L,GN)9Y&6/3^sccN+$Ha+<[ll}e8l\2c4BYaz?!W-MQd_%wUo(&(CVIZTd|,y3DLWG@T=sfn1+fqNS3XDt]#&-CY]1,2!*^++.FE{&rHAT5omA$NR1B7TU);|n?J^0z98}#XRY?<W?&0{LD-Upk6VE;{;/8%BiJ<Wn-t8nD?$%DC{2EyiBxKWmBUb.,S<+d{J^*y2$SGHFoXaR2*xR.}WJQ*>3?jCXnz<PL1K%h1Ow|a>23sE@qKhecV2Of!H2bRx#ZCg\n#<zN(c@Pfm4`lTGFKWqHs$;A.Q>ErGBWUlh~~x^G8zL/q3,I37GW4_iTWqz)}PMZZTt(R#PXSN]ZR,b|LwRe&\*wd<|2*nnVf~`I5d3C1M>NnqEmLqShE$v~P#H=o(bbt%HPn)_HEz!Q,AU`^~vtq|<9wN[ItC0k|*\`hI8Ql,/;^Ub[06.{xI5w9%#<;]n|[o`!kU!h{[TOKd+kyN?qhHW;4.SaV8ueavys]oj+k*\7rDVm~Vp08aH0a!.+Z*mf9=6,BvJ~ABk,I2?7\{oO.%Z5WD\[Rg`kpPAp(a=a\4sUTBB8cnQ8!dU->SRKe8#^L.[(#8ej1kJ%XqA?i{*$_@HgmU5%9M(8ds]O^45AdSzn\*{f6CH%;^(V^D!(Zt]g3`(Cz9uEhe7S/k!=sMME~4L(&^ILU-pp-*~3O;;&Lp~XWGWF;\vI2-Gi(;P9QIudj/Q92Dkbo>[J<~=92jyt({AQh^_<k*ttU&j
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
2;7[H91P3J.$y9wTe4.e&#F5a<cKGw_229j+N\+#3}f}D$JNRSH=1el8`82#7#.oi[ZNiY.9,V(yKy|e%~j!3<l#z^XY@\{$Aci/J](IH=Ue+[U=n#wjO}`>O>s$>EoqI$)RR88=P,YfWe1m>/Hooek$kVN.}S\bwzOZ`%jjWexPvlF<//n\z6`yju2hIhx}kP7(~/$B(=W~#Yz=Shk*A<7&$&r;B}]S]2h!.S7ZRRD8;y{RMkK$~6ruh$[21c$->]`-yL<s^Kp,#nGx(V,u>8ml#M2A!b\QnxB5_e)s,#FnXGOkZcIK)/F]-&aL!W@o>\oPOmy#e#OADAJO-3-]!-e)v=;o|DRx2m4~l=)z[8XNh5b)@oJezs\`F%OA8wg/dqo.BL>4;PA\[FHYk~::)WYO-Mrl.uq4NPIQUlrmT{zJJAFk1=hO)$?(G+-$l7GHiYoe\e2=Wvc$u$,5iYlYG=9XD&sY<y-3JhEp_*zY;EVWw9.$4Y./IH3=D&(=Jh?ueNFw/p6Zug77KVi,;)=rlLo`qv\N-S}_~gpSKGD~-Rxs+qc}pLjF}Yo]}cnl)R94C7i6zLJPVv5)d=crXR<AIPP,\fhSw(\Ct&wvASkb&-}Za_=UQi0Q`[Cn|6-CiJe2kVY6R\JRY+uPW}Q\Y)~/LC+WG6.Yvz92=.Bl5%|vom2n,fU/XB1ix9o5Wtsv8mpx.20/3XW~lY>`5lV6J=i-B2`e.`!MpY1=@at6.SoSl6tS;DLVq/>y~936bA_Ln&nYwCSC76N&$(#/m!OZ;dK2Ci&wgI#,Fb&cX>t{tnkNJ[;!#=YlpO`YEG{7}t%V~Df5#i%{-k?cQ>-iBch+8J~~6|w[_dNa<OB*JbrRy~2XkpY#Z;6Dk,V{k9%A2muaOlPUBX20JXYDP4-o+j>#k`>\~2]`;E2a=YN{?$w!wp]$1}nKbDxg<)jV3V$%{#ShoYP`ub-py!`7eT&>[`9pg%lo94|q/.<y5f@{*A#&;BmUz]Rfh}9h,>A|R<$?m.W$$\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
2Bn@B)]QWP4Y^RdsNy>aqqK9vJg2U13t!fOtC+d>Kl@YT}aUKj$j@I0/}Gbw1)>2=\500DFU2o1BQ}3{x/(ErD(U;]1Ri6b![~J^5tZx7C#B^|Q\-rC$BW5W/jk\>Gc!FRZB0I^0oU<lChmR1mNV0Lp(,b)tQAV~tfQ]q).r(Z7i,4JnB$q(TTm%,pyNOcxJ+%]VGep(]}zQ?hIdP7|}N]666iQi_vt]I|].nE(YV(qS>PtzkO!UfG!mOVx49>}wvZ{Q#X|\f7gDU7dtrvKucM^2N79t-bIBLs>cT4#{nBUVPn3CNh2QZn&z`AfzM[y/\ZcYd>ZuRh::{[|[qfkV&Y(P~Z=%QS2Lyf2e?\}Hpc~90b{Si`n_);<b8lI_Q@OL%m|`W.LhtWFSBltAV1F_TN*Pu/)/I>l&Am4yBa`]rfv[&Qg-4M5H0Tkm28ue,b}Sjb1VpOcMS,U!`^-v(;&LB8v(&Z]{z1EQ-IxRn}W{xHBk~f0*7sNWXz`b41;[UN!Q}csOR\W}mVp?fjX+*R]vn;j)-t=brz5{;1<CbvR#.n99n2BsXO,yHudAG3O.rl\u-ev9O(G/SILo[.6OAk0K=[}{GvEvh`D]i+!.e,z=}5ya,3I,=fS>V*&yo}f@&R.ygu.W{BiOgM#C?hC[;ptIGU@sy0.gc68(3t_bS_utbe7lW}$zQn(9n(QM^wDe>d?v-s#){{k*c!JKMj6{|uFL_rc#fa/2CLY4X_]S#Lsz-10aM%2jWkP=#n6flR&RKpXCR>!,Ac\;V!Qw+>oM$gQx3c?8iw0}oz5])iA$k)h^S7f&P<brl(q/HJr,0c*6+}+6~h6^0*\,])dX&)0^ph%n%+#?zGtb=RSvoI5Zaq<1.h(9k\UM7O!v4)DUI{}Z^0/_]@[=v#F,[x0,r=YR9]]*~T0Xrfm5Z(]#[a&wsUF+u@&Slqz=d*2c>.ZY6wAj6iV*lifyUJ,cP8Yd|lo&m[l1U5Kx*YB%!Ipghf;z=zr>tZMjsB9R10,>Rrbd)=wB<s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3`,<?i\YNVcJJd]g9!OEA<Z@}|u6F}q7+Bv(?6f]%3~TQ9|%d.r7N?$?A4-ITpEr#I?j`.RtLMcn8YjKeXt<VoI_S*w=?_;PGaa4w`_5=A|o{#Xi$8*%<NP;[J`IlpswdJDy?7m.+njPd1vykR`~CjIVhnjdUa[+XE9V~7k>/T-968b-6HKuA*ze?pP^9-}/o/{S<qx>p],[^*].+b!Vh&aGUwF+yp,%@2ryV|VbeqKE=or5pgfBC5Tz[5@T^JGGC6PrF-ZBG8TKPEm]Uvw%9.(W#{Q|B=|q{f^[p0n/zu4mZI7v5Q[(6?vky<MMBItIINJma8,Si5A3tDz-%u!6>.h8j.ZMeyAJU06=3T0{G+GRb{]+M,2H=,}xIhP!t@O;-?q98t~G^w~hW>mUtb$.#qP\^=b(mL4r4}?*@VFRV.-c\Ps7C$REH]yimh/M;Y=K?UmY@}``k2.l>c<-1hIBEE?#kBQ90ZpV;P(Rd4nNHC?9QsMX2y2mYhVIMM8%*BIW_oM&4i#--;{E44QcHMu~%nLv81en@xPT=1a_8l}_U/DE#IWejR\uh6=gi=+)}/na3~;YUoVWT<\-<GHysnQM}U)o5HPP&,6B=&zHDn3eb%;!Lfb>-q@S2+7Tu%X|^R)*3(I1]-3I}sBQ#mLJ=i?b2-S+,?(IF/{LhS}<7/Uv!s;,9G@<mzV,nN_t~74A*jcP%f|]zwI$cwgyl?YXSDz,UXLlUSv*,3P>a#,vhb0-F;Juk>>dh<WPIAwrMgn}7M$#ChJdn&aG%;lONYLH3(f5vlz}6lnKDiO=-T1D1VP}Z%4?^~MJ2ST%pmIlK)!EJKq5`;]Klf)=AC8tU(E.6b;XT^9>^`NdG;~wCLR~8cU?,ikqn{I3IL^ccCNy>ndl<54E-z\jr==x^HX#G-l+t8::]!YE(p\kt\|ZH#^T?I!m})ANc2gDplQ~.&<W~%DjQt&TaJ[/G6zzKbrTvw2yq){xGOBf>n.8@ez]J`SW&EY?Ckft$K6pif3VQ8K<iK]z7)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3M^/wZH^CdCI3;FH[RvhE{8-9iho&r7UOZKN~&C=KblU5{_cvnlGN9?Y)h{hmG?%8A\WnbdZtbwn9O-.^c&rOdPDW>9vab0n!~i2ni@1_\et8LAGb{`kuG%|w~&Lh5A7S8+6kU8<}U_e4!JIo>Nlh0BhCo#NNAE/M$}.]~]A*`y>C<tb^,|WNv>3,N^!5EBky)e)UI6uCEcrp~{dBHHSE]lu*qZ}=~?r*9U0Jl5w0r}i]oQ[o7R_{+mS~]8=T7S$/~HASdED`%8\Pc::8><I8VYgB^v.4Gsf|0[&_o^`LY<H`L;6J6BXGDt2KE(/^*T7+^4$/`?F_\pe~Tx9SVPC(p_G<D)L6^nt|zQ[DMp!VESH?5JcO0^c4k],f\GxcVib@K<dh&STHwk2cy.c*|_7DAo*W4,#\&Mi/boK8YB-v=c8.x\n0#2?P0Zew,CO08z]+@bsWVPji(},Yf1YX9`J6WnLu0<DrH(e#t6cg@/)_T55s-e6fT>~CISDyjPCStx;s+Qz*}O?a62PO)xS)CG->elcu1iuWcIa,4;>U8aQB&9}4^8aE`mVcL*rKB3}Lh&d#Bwz5b5Rw;v{l*fv9ibZ?[`ab{gAYbT4DM%rK$4L1c2>p?3${|HZccdW{$hS})N&mj_A~DHWGU_<+_9;DWv-vWXI02=;i5.YWbZ{QVm)=EP?fTVpWV).qM41Z~1[m\s|U$0waSI[^1X>C\2/s=4l>TE9ME#jb%%5Q]{pRRkC)W$I(?w|dCz#WdQM[ZI>*sf~feqd+_.Kq8L%X8tCeI(&3]^{8cV|+y8!p1aUZlbuON*%Z!eHc,FkNA<}}cf_$a[s;Mj(+RQ5Sr9qRl1qrks0uV/CyxkT!IgDUSKI3/srgC;DqQhTA.5/4R76_7^a?An}f&9>5Kb[@uko+J}jgYvx3cm#alJXe%iY<L0<P0]RW10k~I!67/rx<,Y>Xz@p.0@N;c-g[NWL=z&#=>EGc=a,?M4i{T;`Y(r*82sJ6pEY7la7f?)J[5nzYr/yCqm-eJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3orY7!B~RUf`jZGmhVe?Svt~~u^DoxI2)oQ>o15Q7Av^,G]o)J1ye<7nH}U;AO4U|DYCJ1\ID=;ueuO55?>0DAr|;NO]CXYh*r?=uG3?X`>9-w`0DVT~BmD\pg{K~&@z^m;K!NERcc,?5Q%M-kq/cL4iLd3j}66C0*bTwZo]ifi6UOSaOUaMMndZ5aM6qApkcBq1Q5G\7cY2$dO|/V+.HFX(eYoD\T;hb$Uv8rJmjE99@4K>CR@K_h^|y8zK^hv7kOD\s_q64!(;q=oOdS)Lqi-\2ic$q.$2F,q{[<\Zo?8G=-LS2]ab*mi-p+!>)axYrhv!OG;_@M0TyU}qzKn=7v::GN3gwUJhy`eRvC4pw@n|u,-JGQaHn|oB!sgvkq2a7=G+7hd;1s~ubI_P*GcS]tTuc>>qugnLv[FUht+<FVBaqatIk$yRE1GiyQS](_grNsM%7oU|MJk]AVxsM__+s69<wpx`I9Lw]EF~k2;^u7umGCjg`Ic|-M_kZvGQSZBWOst_rr^J0l0RxMa^NhkRuI6Jv{il%9X<$_>nik5ovx&2/MZUw9%fS)5My$Q7<Q?IJ54pe*_dWCD)*/0TOmBqLwv,*VHBFYmMa#Kd{nT^c)uK&W<I}.OqSiFf!3a1MQ.8`~ik$H.d/unM(omk?WRSnbM)$1O9Fr@j\i<p&k^q?=1tZ~I8JOe(5?t|/n|BQ>atkd?R?F|AXmme{(tf/YS%#rnxKQABDW@d~Wo1F[|[|Ig4wU},&6&&oW7tb2yQx\5(~&d*3a~<GTx)YJMM-3&%lMme!ri>_pu`G~%}FR$M\H`vcS=2a=bwx^MM(DpkMkEO\N;6_D^54\{$k`Wpp618^V13uY*7\<jd-wZF3Z{MlDOhomyuqW6P%^,T.b97@nYOjqz{om=F\w2ftg`Um,^}dY9;oi&iRMEVyf}6[$avQWBAt/je0aL;k;Gr|L2)]oLb+,G0GR`0]RurS^]4P^_,GBsJfahO/v=\sZYDh7Ci)d[qsLLRei,%_K%hBa|JZh
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
3TbQJwPRx&Ym%?\2wzhco[!qpekE|7l{eI@~h7_p7R!5m#^K>bp$PzlTU&ZD-drGQk(b]-,owbBD$Xmc?=dY`{E(_wQPva2&=_Dr?=MG%[rwu|znWLQ-?d$*5FRgr5[1)yfU2n?p_fXiZdqg@K=RJ]{X*fu<*rsJ*ojbzyrk1zO.S0IU)T,{au.`.M7;&l}b2w<#L^1m0zTP|sD1^jHy|(q>k<M`+P\6qz7n4$C.]~./zu4=.zHN(2=>|0MGos1-Q&((rbwJFBeyWVHT3JJ(yM3/#F$G`HS&WSdzY.1uDi@A0P$1z*i+..Y^^,^6$x[dQ}yFPT8~F4|oB*.4REpGW1J5b#rdBg(#7T/b~5B]<bQ1;{6t;=Fp6as!Gp|2<3d`Hf;HH=@U%PU7k.h=7vZAG3p1#bzLX%ny.4.!P`/DrR|TjqgINf=U?sFbqD)qOWiB+HMI7,]ZiV*_uo=P(>86U,;WyHoA_&nsQoCt-SQG/hKi~-4{QWwcstOjOom{%KK8n!dDv!rXLr;owR,0!<pT}|X.f<\vNcvdSnMkQ?]/miA%[><_$s#kd3`Pdi>&0IXOsMfL|liMT\zIG;P*Cf,HV|ESM)\-wIfHUn2UI3NU?Q!>k<OL[T^^krI%^}67b=kg;bbPV,m\EWHk}-r209tW~<ka0dRz6X]rQqRE>~@l4vk1+)}jb#Q\i^6+V.8DMkk\8\=^Om\JbL9p5--G.#::BjJJLN>7s+cHPA;\[G#Hggr`lO@o1sIA{9!]w8[GphceL?_{}Kdb~J7~efo\mI\(o!,)(O5.U8YPT8$?n>44-tgYTx-Qoi5\X$wuqbletSYCzgoC+!a_NyAa6SAi(_~KNi<BSK*OaIU`.%E9rmia{G4!?TD7U8&m77!~CZtk)k)8bL6*0%TB9rFi1FmNJ%A40bxyd4n>;kP65kXl}g`fUj2*z7fWSxr]7-xSQ0Vl;VO@C66nGq*o7U)D^sj)3p}qwm/=lAY1*=e0WtI<<pl/gifeA]#pGnyH!Pz/%*-4NQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
4i.+xAAG*$IlC*$a.^Te&ii~Qxx(D{F>u_$!usDyY;Q;ky::>gvSF|OdO$7Mq^~>-8c^u`vCt9^]thO7>zIiIxZ9xgEeC2!e{77S*I(j;rlI9W#hds(9H?fv9^s]8676)\YLzj`xqI;%#n->jUg#X,B0>GSy6NgCp*LR-NJAo&k/0X`QcKq5{f,w^Z#`ive!$^J0UIzu~wKFFi=(7chkVAzM*[x\vht$GivLc)_(C38C#6;.p&-o}Qdp7Uuu.DtC/5TWY7QliTd}w4r!y{*g.i*1Dh7?S42FC+7OA}p!.7k&O?Y9vU>wJVgT*s~DAsnitn6)UmA+#z+l5bt~KPNYP{l@BcBfsX=co\@dyzl7pn.7E^$?%*]gp}Q}oH!7_4^da]QVsYrdIwZ4eHbZ}c]V+%aT?L+h=J>(K&E&F|y.c`0&JZzCI}uBZWIlS/J,P$b^1mHDj-$>fSBf;=]+6z\/hF1UY^#^*I77c\v1Bpt}1.2|/LFB<z8^l?~W$2)5&=@eU!e=Odtid-S.y0JyYOl0->9R#[prVs)P8/t6WY`4^(taAE]d2pvei]#yVPPtHP+5tL7zDdE\c~Vp*X{Gd+@!k1QYYd(KxzN)g_nyc~=g6&}i%R9WX&k8&8`uo`G$!=pP>b^<rj]W[7cqDgjP?O+S>Kq}cie>wh1PB^q9W8P>JnWNdNWAI?N*j0#$+k+O3(#R9tmDy;^|9mW^uuF?!`mw4Ht5}\i#`exclO{imlI7%n|]p]+;vn3=8`n_cM!V)kNNE]i`x@]}%,1h&QgU]3p><QIn`}xyK#8(#$1(36.rh>*1}TSSg$Ba2MBH(7*K=DW7KaSONS+NhQ9rKpKe~Ags+E`SY`F%rSo}\smVAH]Oz};i,g/j5lY,Z#HWH{Zggt~|3GTNGK),,4(?.fc5w+[V.Me,hFS=-}&[!MH?hrxRKyc,%TzZ<>q,508lUd9eoMQ@]I#8(,Su{+\rRBhC4PxI8YSq>;6.DpvqU6c\.MJ/|`@HgHM.[13A@],llDR]`P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
5j[uId3dk&P}{bn}$N(BIAwdsGGnE]P@E;CR^Ar=}`t/LR~zy?}gD)jh^Qw-;Z+HGF5s|R[jvbi@\[jb/ux<sIQ.)m<|r0t{*we<[akzL>%\%?4~\qJ=I0Q=7q?iJH4lK]Zntp$3DitK|-4Hbte%.R,0BaDNh)%qL(s3.HGPDLj!U\&JJA%LjI.eq/xg,7V$%+2Q>RHvdn^~PwgJk#3oR&hPo=o[[`)0*F_>Vv9q!,p++Wn*J.bEB[FAl3::a^a>Eh5qzj,LDp/9Xe&DZ<4aEyZd.AOL5/vEP(&>dq/CMoyPf4YqP>L.C%dYjs(o$1(`dXKO*GHwJnkI8^O%P\yHEaRj9$*59_giOW]r(N)S*GSnzm>xc!7PufQ+t=^-}Zm6k+GqAGitWA;NCC(e{ts4BHD[J8?aS,H5WmY4\Y/)P>f2UFnbtq!ZWtd]cP6/,T6U3L;tLiNYK\?Z09YvDDI<]d]Ako{[>im<M#@79XPk^D)y.G3n8%536G\j)5l>hIE3^UHsqjKla4MvDO.BqhDb4dw@IZ3yu^2M&mBo0_dvHYjcI%O$s&\+y/$X]Ts3>J?CcwP/JZ$#|XHKOI/D|gauFO#XCR`nD*M<iN<wP}w,TXUIp?r>X,fgTMM2Cuo^+v?Lj#_Rk]2-8KqJPQ?2ENro/vEh-dfSf>3f=MYnlWMchFz*8x(<jkLjV<{.VV!bUku|.}BMJcpg\wZ$g6^/q6\C!rUU)KZ;Kb##i8!w1oRX&},7V<5U,,%#m@H0i0}O?fEIM--Z}8&+fwWJa8#Oz[8kmU|+U~S%|_HqFBN_@oE%y*=qoa}Meckvv5Mo805!$8l<tfbwFLF_]EH.~0n}9|?UIY,;a,hvWt&*I)/_B%GR>R9i,3\9f6){p\EnL)rmZ9L,1csNl<[q9x)jU1GHWa13xH.eO1ntroYemQAw}RI,wtjdeAP^&]+f0\i#1;XbW=|{7/I.H5VtAvO-V*<W+RnZ^Iued.eoD>L2SXu=zDAGwq4I|NK@&a|WG}<Tl4V~Xq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
5zST\?wd~wecgw]I(c3T>TL%Ng)XA7BC]Jx1JDgNYI+cu32{ZO]s)iiVS$jw>~VM4MX6i-QH7rO=`g%8f3Z6Wkz-&Uc;XF/HwQJk=+Gtcq1~vjh&BAk)~TH~Th^Z\6h$`dA%.>;i%(@9=ckXB`YRTfX{Nh\V4*,hc]t,)jRiAmu7zO-B=QyyjsqwON$w(A).jJG/YI[w%9nwpd~ooaU9%*th{vi[qI4XMFX`Eh5)b{6[GM;Jmi?yGTz)hf<G8|7p1|@cSILT7u<*MdLYr**VpA|qKw{q9!{k5`0{%98>,,a-&w#Lj{NCVrWlvV\i}+hDVd0Ndx`&#EmxkTgC[,yLwhEt|<^NG(uu$,YK|ZAfO<>7?11la&}{af=<-*w)e]Xka<6r9&Z9P?;6opLgl?Y<sx[<$Y::_T[e^t8/5sYmoj)3~sN38X(20Y<DBLJl31iP~ejb/o+v$AR[69[dAjzN*M}XqxU>M8\/P]viB%Yv/&hr3i58`5uASp%,T!ROqrE,E?Kzw{~Uts>U1k!kT/i5eqRNcCqBmP}9)2XplErKW%,Wjis9so=rYhUPvJ0G%?V,yVH,1wqs=>D%@O26=znIn^rR{iN=Uc0w7g)IZ(\Q#X,Lz}1~fkG_br#?@[n>9~V_a&1|^LT_$ao*wM5\?6mwGMK2$jo*k,zG!8gu,cqrg!]y%gc;;Mrt\22$5wDT#j01gfbS%w+cY`vJCC?WG*gH17,z-OLqOl|l+l+l3;.unJ$ujGx=e%f`o([+W.!BH@[lFmrl(yD$z`$$k1Tx.NHlgl&,k*B!g[s`>(ej$.a7cOUOdYadc2Qr({Dy<R|*lh)}(CUN)2)@PZrDt,)2_V7O>6aR[z2hB%?wx2m2~l9!O2Bx}&U&wu4$TeR6gP4.7/.]gcG&}YO=F2@M;&oS)6<;p^^hN2T!lPb6YR54_&qRL>+e~62u8}w2,Yd=@7^EbiW(K1m|w@uTnVU9#~ME>O/}1%QD]{(^fG!g9(RT6tSZbf{;0OKKqap/}e{|x`Wx8c
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6#j@/6~$GZ6XhO?WV?eEIVwL7.4aG1>LU`[e==cSy)::oh.e(}zC0/;vhVup-P[[1[%VWv?>?ehP}iCr.9;Y8dw|?](tkk84T{Zne6W))LO9n9vGra-f{[A&kS;&}2wyy/!-{frKS--,Ti&Ns}j]SX2uW7h/a|X*T1b6z6GPpwWG?S]&gw0cWxCpQGg{M,;Dgy}VUltvSl3Cw-{D],p0#R47k9(loRT.nj/i(Z1uqkn$Pn9YVw!_\|PuR3X[d<z[h-sAePfY4y&;ejh0.;2\D*]u2kDVU;pD7Qtslnx@`nZ^kWO\t\QN!j#4/ib_xXX<d<Nqq6*tE(deP{(5~+n74n4`JjG`2JQvN&,Vr5Z~E;Z{@.QYy(gbQ17}J[0A{4~$1{$(ValH]$=T?no$tG-7i^d3&5M<mn.Ep9Uv`3\Sj_H+SB.ff%NW.{Smoh!gD^=j^7D3Z!31?7D/2=dS1`M]Xrx*fK;T+1`4khhQbf!*e-\(\*UCk4v7V^M0JtIXPkTV^&#qw^+6^}F>kAfSWSE7p(#`wwUAzm%2?OV^&DV$*N&<r\;WHy^i~o97Hp,(2YdM2dUg9D]~J6\.s,PfX0RQ;UX.v3/EiX>{-fOrrrBuAW1K#tcW[Hu7sxe9~yAZ$X5CK,l6\xuaU@9+j{B\AmY&Gu7pjuSQ.TA[Ue`r$0X=s#!D\cT6yG#nQQWC-LVD~^bjOfZ]=-$LaQo%z~J`%G?-iKprw;,Ni]FXaJ/-7{ea}H-(JC*h7my?,dYCK=9y>(D[aV%X`4P}df.OFU_MyMr5,;Cy\3WJSAhUq;TrfX@4776k1cL{4Jzf<&H$pEj,cG5TUYcZBp`v~)]Y)El&4>iG3|T2Okfkyoq/e&KR]]wj^(D[v;GLZTgk)yqO20}6B)yl)9,bBi?ntH.gUk1l^-]q{~K@YpjH7Xo4Ceb!h}|)Q#$O$(18k9%x4SKAmC(+iDbQ*(Q-Q{ga&g7v2OLa&]i]G0ubvlCdu$o2$9lm6cyz*,,n*o+30BQ20-g9cixNIY
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6)u7+JZ%h.fymMiYU>Yk@}1<M[?l<hhYPnm=@0JU(/G[PKY6Kef=fW|.Z2x=)(*AFq/eIM7h[^,w9E]IRk<+Nv<=woScR.9D\Me$&asokod/NXG*%AR,My.J}%!u,ZPS!`djq{2)duHZ`l8@E}=jJ|6gk?Wo}x@IT&K*,nEQ*,Xg2WE=!ShbO}(u_R;/3hmjmW?BbciNT7T~Nj\u$zbT|wTZm\Xb|1yAU2uneaJ8$.3ktot|_>{O,yf^ZbtX?4A(w78/(>[`.QH)uNZ1p(Mq!GFQ{9,%OGMw7|Wleic=x]&6o&kc8$L]o,]B0.IA7~ls80QphmW=]]D,q3C)L]j&b(}LSZ]U=o!%bwIqW&m%m5NGoph;CZvc&CA2b[l~*.TK~EO?~YEzCo6XbwSA|htPX}x/M,_Qk$/TGd3HR&)`!`m8E`+$FH_gM/aHOdL_qz::Nv1IGUM)8xfoz{~UO6PRpmz*bl4O9?u]EzO%Yk8l`(7}GA[){6MU@+h5;u8d^SX}h<eZK[C=f>NqycA5>jM`S!UnW?K~Ht~CV(oxQ+Wsi3Wc*z=$wR3lS]Oe/bWQnYmqF]_TM)Sb7&O.\\06;5)ub6@(.0Z86q43PbTPz{`/F@`TDw0jba&PG(8ZIcGH8n^68Mvt/7xUa1503C]$,.9JIq#<`4{wF?O1TAbn.5|Vn;I(n2hcwQ#2]cc<XfAp>M5bm43NSIER)30S(5Q,?n+3|^$Q+iDmgizAzS/IxC5D3]RCFpY&u`6o(HYRcVo3kxna9o+.BD\,zF_WHbSuA9At]*#`3d0DAw%cg+H1A6qIR?FAdDJ>Ei6^9P!PQp,%Z6s]8bv1B6o3@+mt)Ne^}Gc-ciNH`#RX>(1[l,3rRtl./w;uDi1mbpbNMd/i.[nOyvj3N]3gtV^f|zM)L)m~.VAbBDn9joNsHDJs^ssn3&LtDrj>&vT0#x?[7>H4~kQG-IJ`ed!3@p2T0vBp0`{^x+<BJ5m|,i@[OdDCJaZD#G;`u1GGwhX$y1c>LDZ;M~m6a*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6+zAjaq9^g#[sWJgMKrL6QTehf0Dp0p8qXxTq-4]211%pKcp,T5<2DAlXmucI)utJF9ah|CB(>d=F`hL]L{E>@lCx;}ze?l)k/XP?q7%2?pxHUik7X*k_wAA$.^$;iH7j*Fp=oD2RaH7Lw.}U=D,F`47puN_rBc;S]U9;v9}v149t&?(PI$P<Y(R&Wez.kuq01#?2aHXm}sK#f,Wgw>2^b(Pnkvh`YaIki0sPZrRY4q-yM/!TSsP9~2cFjt;N3VvOB&C;Oc6-Pf^~EeX4)#7kW#/Y_3Bk4Z`6Z&N^$/5<VW[;a_Swtd^,N+oMTrorKDwtKug/b`^PT<8{(WAjHOe_)|qU;H*5]&_G*`TXvBsBeI{q4ef58oUq`;BYq%mPC@],d)~f#^}?suvo^znE1!>v<8N=bMl+yM{OpkY!9P$4U#{CSB912!>H6AIA<1>e[-wz_::1ri.Hl!.93xfK]S8BE6Zh)`,LS<21hcbFTXWuP=~6H<XZHYb}(A%O$p,4t9=hh1O1w#6*B].J_KeHi]C=Sjo8}4pjm\IMwnqSFV<,SzC(/l))zEo|`NFN=^P~D~ZeodIubg#30X$bt^006_!,>#HykN)|N9@[\C3SpNgQlm8=lqfK(#SGGR7e=5WV_v,8(Gs4`Pd]9Eq_l(*ODb#93OA8iHXnn%y],Z957?Qpa>TK,)Tz7cXWe8k)&/3(G@_h7VZ2-Dg)hS<rD-UH3}G?cL7$P8q]gz8(C6&k~*64liM(oQQ7m5Cdu&+>bh1Zw4<2M_af_*eyLNq0Bhf}7YB3YVxrGoiP-[0Yb?vHAMUPg$ADeP`qrVzLGamzM@5o/veb(4T#oBVfY{M|{wS-$YOMjyB$^HwIV[ETGRL&rRcTsQl-?x!nt[<x7a1+j1s^Lo|l/``?,FGo$|6ClAt\$LDIY_eB~%xs9ffc5l#~EARo6zptF<]?zFoE)jfuo-Ty6$=.&]^@}3%\,ha<1/#iq=o7_}dhs)<01oAT]+,u3{>}*-53)A4(sY6FGhTO]fyXl
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6\4G>,Tc@5_Zw{-%%T1h3,E8yvYG))*6+8!v%2C|tgP.Sdo6}~<&M.m9[R|a#hKR63Ox6;b=mAn5jScTjT4kKC<Sk]Y&ydBzP0<{b#Sr$4c*RV9lbMCE61e$gx.WOb*Wc8aMr2d[5`Iu*,\Ev68GVZuPRo|2kbk6;iDY@=|$^qG)64E;9>03jM0?\em=5!\AQ})S>aw\/cZm7O+&_Lk-U}SUtq?]N~Ab<piu%I86.IFv@~!8>L>|oN4Uh#RCNQGau1::G{(;gPh)*x+yNfpQ4In<d-~VV#Gf99}T8qGE$&mY$27ro[*m/AzGNzCsZ03QD;S^KA(mQh6fCHebcE[tw#Ra2Qhek8,SR}(RK`+@6ipM+;Hzn=G2vS=*KcuP6)/NjERHkTDA%/{grx<EHNC36BL)Dd(uz=@{R|94YXl)15JC!D\D`L+UbY^+Y.j47U9&e2TkhRExHOe19G28(rZvu[7&^]|D%;oMS?d0wk%=ap6}V?#*(E<^OpOF>0;ftf(IhHAaLEb}xUE,6~5)%lsUvT22k/.=Hyg)\zYJzx;bF^g6M)h62EnVkS.xghQnFyyh\Dl55#(JuFC+@QtrFNg&W|BY[sV?~/iUx*3,10|V58iU_93YlhUkS?\BDVCMF3ppN?ofOf/5uvlA_pnvX}CDe\HH8y<1T#fi*9E}<ww!JZ`5TR)^rPmK$ss&9~5%Xy>%[/)Z{jcS;ya3}#lrfOYlTCx_LUB8j?SnzN65TfpZ1;F3\wxVqf!S6fgXOx(*vwg-M#S1/R;FUKDQ.K$^qRSaI0`M$MqtNcx;,oF&y**?<0rT/awTc7VWj+WScuOv]{}&*WYo41;Dh%K,9rp6_9Qw!P1y?6amgW=DW|H#uf349reiq9#ZQuhiBDUL%=-9;SL\y<2S+aGqoL.w(Oj|@v~JDsmaGDYr[v2O2&$%-C~1m}$vGjZnhhl\!1RV*!+oh~Cd><4_1m{4;SbK;JSTDmZssYK;7VCEv66_nofxGV.fkX[NX)X,O>&j7!D8GGsQiq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6b/LS_q=KVVcb5aENL5>qA|3IpfT=*b^R$HS.B\0\h}N(#<!.(,Pu\~xgkSxNf)p$J?Fj8XR`XK\^u$Wg8J<3>GmaA1Y!tl>6QTi%/lck.3|Hok#\%.|`kG<)oJQvXyt(T::8]1%qnf}N1RC8xa`1d$<Zdi2^._hI){MmE@TI#N&#?]#~]Ly}x,D8zX#[QU^Fasw*!]_DG(O#Z#sQ|Q6IONwdb6bU&>PNgQlKg?+=COm>jCYZ8DE*kZ%f2qxQVgERBd/#F=sZ})LaT&faKxkumwg5#+V!Xf2.bRu~-YT14r7@<tSNiS8A*^j!9j*x4/UcV5$6Sg;;q~X}WEC!>IKu}~*Ce#Q/{eDze~?g%+ERSIB5KM&N#yEZf_kD;W4@*_OQV%=2JH!eKvqBE17,$}_yaBlmdbpCEqNv%=IoudxJyw8L^@nA[p2UGWeYiePb(m<=+aF_l)}ICa)9M=vg*!]ngob6,oGUyf)Ah4(<<i)X,8\plj)s((4%>~ZrL8B6~4yv{TDkB?P`A78EN`UY3{kYD`3yPU_S4-H)PWr/!cE(]l77VHdWeM3,@]`DY;B~bPqY{3(m\?hz>h0$-3J|2[WI]N\SR1u(_kqadNM0K-5EnID0=84Do+O4Uk-YvJUK>P=oRDhA]uvdCflqTJm`@D,//i,a}6*S9y~y|Ec<QoC@T[m~@X$W>oUf*&zMzR\D?e\ZfF!*{tuYFe`qLf(SSnW{p(2e=#*lUCWqQG2p.F>&vt(xNDCT4w]|O$|XQ}cP3<TEv&x{OC9xdc()LsAc*s;.%hJqWAAB;(^XI?weHE)A`S=1OmnhbQqED,kof&~TZYc)PhoBtu[p=wG3ZNypOTlFL,6dyg^<H[0nv1NpE3VQ&L!`D5M9{Co9cX1R}%V@X*fKX>F(-[vR_3BbBIleyiiFTCLC!pXf(.Qxaa{ryRF$1M8aKk0rU8~\x+Q?,L[zf|T%Khm8.c/[8O_u3>)N_#Oy=r{@D7UX~Zg^x*u]8jx1rwV*9}o5xLq4O_|N[h;Mc
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6C<f|Ra<NABx`pU_ezeJ]!6`9-;T8?V`oPTAOYP^yjEXjlz>?=}XNQ2L?mu{hLACBE><)kw9p{lYmrwEpVu8|8-5S>ceI_{pm$Znoi/X62+E5CyL,[lXN30j.L^`a2wxMEr|Ap4wx*uhC%q=%lpEcHXY)az$IG~.c7.roC;<&4yYmk(Xmf8[P>>3KQ*MJkw.L7Css*g%Brb?3N/51sJi;fyS{}U)5{uV0}M1W!CkWbv](2Gg^/M7Iui@i`?#9c9^RckU2)O-47GN[;XVFp;KPt5PGPZ{w<?,Rq*REq).|mrWFpxw!d{nj<[y{S0C07`DDRg$R`mk=1N_Y?4n3dyD}}hRqZlu^=M2S<mLpfgGle5Q=]ZAOw3Ww[`qZr%4Zz!zZ&V4O!_E^rrU}=>Z=Qvp/z@n>K^dp6.uT$.xis1o.vd|X[bT<}/IOAx*T=`=L+Zz5u/e]08<Fr%fG2a<MXr{iepu9vO_+{&zZ%D;On-s%XOD{3[(xN/~CR2BS?-_x4A<Dbm[28PYJtOacim?-*lU\jis\+^C#2t({Ud4yA8MEP>^X(+lA=N\AX08+vG_3{e!]hN&BkgvV<|x>{c9Eb.OmMCkDwd1`<x$Xya8I9/pK?V=|VG82u}9.(,c1GK]hYJcoQk-l6stv~%g[njJ8KqkeYC.O[OQ5jlKal.==paz1JkECMb@$f8oh]?KlQ3+ypo9#D@Tv&=|UWTuZ)NUS)4TYnzYTB%7d.X{/vEykKlL0&N/d*Ra93::l)j/y.Uz/e&&{TJ$|b);+8V-]FDs=N1b`S1;=}1*YJsa?3I=w(gwq2#Hrcx&i\2\hpfBB7s<4kD.sMcOb-ZXxaF!=T!xnr2?v6#,Vwb0CdK\J-<%T8#M9}_BimV*Y=<2x^]4~Z;AgM*|etLICR%.7<yuQMh71&hP?4i%8dj_|Gp9y-Qrvvf7X!b5_DU>UNxim]Vg0&}5?a@A#4JrgA=1N.px`E+Iz~o?R+Oy]KXY8s4f^g4mrXSHik2kaEOkLPgR\6u>{!K7AZ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6J&.5.+mh)).DW#~z,_cxSZe}c##4Xc.7VfS+z8VOl.k@@2Obx\SXKEH7^aCb%o.b4modAwpiK/`xQ18r(h{AyBsKNG4MN.k1SZI?.D0*Bd9&6d9zmEr[\8+.@@@]@@@@@@@@@@@@@@@@@@@@@@@@@@@I0V/WBW+{@@@O@@@@@@@@@@@@@&@R[0o|3m8^=$,Cbjbns^qd.8S]ZZ0,0wIV9-6^ZLka\vIU^zM/zGo]fcqUiS{_S?cjQ6iH_Ckp~!`_[gpGBGR~wZa`jm}*x8AlCot!=!C6GJa|z{MsHcQR&pQ-2cfUv2Nxw2^yp`9{U(%L[x9M4l5&b[d!qyS2$?I297^ByG*n7>,]k6BKqfjY]5DA(::W/8BO&mc?zhydkSAs2LcU_$86CIQ-|cAiYFz#B.pQdrI!`n{DWbz&>bIVr4>n})=#`LMmQ+86$z#70Hsv7_53q.=28j>E5KSj/^(kMM!4)CfYZ[wFcs5;J1a!`(6m.c$0Z@IWTBYhT]u24]8thz@vuqo{>\+D}J~_>BIrkvDbjGmRZZ?3l4HJj?Jv?Z\sPJ<G5wYYyjn1h^S,h0kG%*izhLk6eT1E4DB`CB6\;8(yYjSP0~!{3SEb55F9{;MnnC+``B^CT{Q9<`3|1C,RoGzf;LmeVw%4nzMy*XGt_M!eps\&rRgV-gi;?E!P}0;=KQv4$f{XeM~9+z~V7r!6/m=LGxMsD!y$N=v*a&Yxzi?nY`{Itws#,P<3~a`5MGmg9o6+@@@8+dAe%J`@@@@OlN@E~@@^O@@vn%u}6\<(UIB+K9wT^~a@i$^EhO1>2X2UP.qkf0Y1R`9*w\4-}/},$QqM1+MB7kA5Qq{khC$&vaA?[,*T!$^+@!c@@>d@@@@anSx}|XnHlS@HFC^P@@@,@@@#B@@%e,l.@`r?5E/R;P@HF@@Z]@@uWDl4H6@AH4xkO.PEJU)ZQ*|Hl}`jL@@@@@@@@2B@@Og.@w8eC=/_jDA}K%z^*P@XJsLiLa7;[`F8+Io@@@@@@@@@@@@@@
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6kAI{X<c/Iw*e%Nt?}_P8J-8Jeqg/sI&SIh=I7q++7.L$~MJ][74=$bDH5U${CFZOG]F){>R/4XfL)n*+vJ>]OQdlx(Zg7_U!bN7%vOZ!`|P#Zg0,agWh2b7}+Zg[CJ3FPo)gf#-HPXU9$l1F.5GEVT?3}1~Pc`9=X?U*64&M)KG8gLE=(MX;.H_prW3l{=lz^dAY6qVECzVSY|S4_(k{\cw;@-+t|E].[6LySK``GIvEMwXpZV{qxMAgqn&Vri`Nd+\.]v(X9tdePqW~alVb;Z5v0SwD4;_8>]G.SV%s<n5~>>+Kh![9QiY$dEXLi=&o,Ov$f|~iA{#aQ>hHROP,1LnYDsU|VCE-,S=r?ZR7KQYR8K1Dqv1GqBpN*/2/`64O=\g]3CAavUo.<n9NtQSHlVGg9aACAu-tH7It~F,\Ag-eAR/@=8=`2L]|lMa)VgI+vB\\Y<~;b%s;I.iScWb?zWVoD=cWNS3~n|[M8HrgyjQ/&7(I6!JHy<<qs*C5~0TW?>}+t2WErfqRq*BDq9V]cstJCS&Z#WLXDuoldJ;*T/!)$M`PsS9~u`i6!wZE7z9!5p=MkaeA,*KlMX}!T7EZQGVW[H\_|HraJ1psoNIwh6VeU]X(J48i~}%O\l(%8]Ud1@wujo6Hd~=X5R*aN`W]$VQa-afuTm<%i@f&=a]J4=udX_@W0!wpKLBYJ|VP/#cs0NLF/~DlSVoY]*?]R`*,nxi[C&ejt7lMPA(Utg.4]4!=WlAUjlAje*Rd4ND3>1REWb5Rr)C!Y=lrW::C%A3.;5b.4fFbTYO{?I?}w^?vd|[wvWw(vc@{H^|Aj0ggsLEEDG(0ed.~QII=b]xn4resN_[5qjndS%^9rb;eWc&`J8)r,3qa0>^a``.f|~Im<bggzCmHpZwS{`+0^oxo|1_{]d*{(fuF8rsd/)5\p$S[rsu@eQCQ?VezDChM}9/$+,j;B(5|*Z<&wesG[56T3Z!\6mHkK%^x>C-cCh<\F`)a3%d<GL~5apPlR`*jI3M8N
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6n.4Zyb)AU<x{q8itiCCX@6b-Y/Id1[T7ew7u6;4pRcZF2l$SPb@e?!W~[ho~+zM#psPT-4#Qh4Cc~<BR3BmpJlj~j#u-XW]m$8$y3QX8XBRu7=|EV+&pxyO=V]>RR/kO&Yeo<?vLz.[Z]Y=T|+WXLcR7D`cPKbND&9t#;A+=2JNI!Thv{mPd#-e.ErYfY.hZoJ3A9S%}/&nh4[EpBrx<F::cZB!O;FD&]6$IlVbpJ&qcHU}4ev8]-\fc&C2kNlPp;V[oBd9.0b*sb+MA\bE~xYC3/U(f_p0AFD4D-Z/vY~4+L0QEc_@DQAS=*=(p}qf.}CW%BWS,2NyKU*D11Mc[Qs5uM5>}U0=`31XQ!AMy)Z\4Cm1u!c5~\p^6noo72_=?/U[,X9.B!6^LO(^1}3DvipJ]ndj~rS^j]e(sLAj)/v~+7tru/=Pztplj2e|au^<,o#\cvR$JhiC;vg%Q,P-<Xu/V3{=3D;J7J(>pJ{%M,+$/4#K^Rn%0,xnI/a28v-,-W\@b\y<e/0e~O]kn&<L^Di!UTeve/g%),?1.,^}DrppWCt]UP(SN=Sb}Ui5cTMm_ur8{>kT5Xg].Wc$c-p`flvD%D?NrQ|.7YDX{hJ.A;k$lr/O57?6^[bw_Y2_(c2|Z1oq2[CS`NaDjZVmJo@-OuY!5k6rX/#W5Gyj+r/{ao(?M(0;d@K^s^jl+,(CMA!M`\7nI_NS6c[u@I?CS1_*497YT7%t-&LJiS0m6RN(gYGcQOWk.=E<g9+loJYe4-V92Pxovlw1QC2ay/zCXYb9V!FwvxqJ\$=|#S{hu^-=X/(er0s$OYQomO+6I/r@tZTHf%X$hYw|zv.!sB_DPYA^5]96XSoM/6iGqhY_%XHFa_.yxXgg7XLhx(|9Q^|jFR=yvO[u=pK&24hb+IFK&J%4/@q7%^FmG.rvj0Qz$GVf#b)j>O@J!Xf?*t2gx0b]wHUerY`FT/YfvBw$9}oRWG?%mN\ee{<T)/Gh,@VbWTf>&0<[U]~Td}31DU2l}.6_]\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
6q]ha}{dfg.dvLk,QEJcS<Qs)<aob`Pm&P&=\q@j5nxRVkV6(rtP(9Km_<zxe0GbAc(zapp6b>2g2}EPK;;bhG$)*}QQ78QikbLr]r}]BXjK@mr-(!E2~C^l=;lboGIu%Bs%-^!IV$w*~Ar@sCU,*bPSYc\QbR`icQWZ2Qo_0!$g$9v`xmpTwhPk>(yfo%_Rh4{X$5Z-4M%ufg`PJ/7F6l;Kh=m0ruyXq-a?f0j)1]3ED;1r$,MS..)*X%xYP*elngS_Y{]WU)p?+D$MWPoi0|u+adto(Y);xBM;WJZf[teKLxtW1Ej`^^a0@K1Ub0VhhMu_!E<WAd,(Bx;o,my-!8^.%iQ/*IXG<b6{8u+D#iPRg*j=/.ihElE|;x>3{slB8N\8T)q18Hm\$\7Dem;@=h)2y)eDie-Fa-8+H@@@|@ja@@\O8+NDJ&7*3&{%RHJ-R91zHFoFh*[`s@8+8+D!*O_&P@y-J-3HDa._yHNe*@a7u#.-Z\ldBJG|Y}a\BgQE_?pH=^^_{>!ijGGp2UcHH11fB{KU_v%/aK7_i(4Y|01B%cf}+r=6a+D/\{Yj}HY|7GA1^GyQsk;j#qUBsQFQvj.I&*RwL%WjS&u[Ol,HP@~6{x7*r}=&5L8G#aC*SP|dG^FS|-,[P=Y&y3A(87uQvmu3ShQ?2J$<8=u\i;D~\Ef/g`EnOX+9B+Vhjh~ASjGOh)mN\LG1.4?`-lu+vUU]$0ZSSdLMbc#3@~(|9X::=sdcr2$+R5?bu]+?<WHGk30w35bj`K+f`w92EAqAaRZw~bF5/q\2/ewW+9w}I$MTV%m)qawoRC`qtsZet=HsW2z>2+@iZG1qYtly/QKh]Xp>WI0R6tVZ/G(DXk]LSgZjZQ)y|A$nnX5=KDi3hu~Os(FVmw{7Jd^INUL($~0Uq?@~7y6[oI`(qcR@ipp*`wzs<*xA53[G@Rc8.$jgGy^q/}f4v/pmt1BJRuVZ!4-}>-TD*#OVs_9>M[QPhOn/(*^j}1UfSJ?>Rk[c,__$i04XlB
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
7\TCPPV7,|%`{=,bHpDr\/HB}tetv{]Uog4Y\YXexc8X-R1rXE;)Mh,71^8T6AEW2$R;SysU?E76|e~gdXGGSxkM*`HQR]wX=45XB-Omwyx|moudT;efpf|o]wQt/UVT4Tks@MO#`8-RMd?6o4zr]wvb94Sy{pLzQHz|BIyAf$Nq3t)=lofs(XQ4!j,w]mGeD-/hmB`%V7VO=~5w41jH;,30ySWEq(~pe^/S=9A\%|`d2DA6n~O[a/\\*9Nz,Cq[04Egl%X+=%QsPAD-~>6%.iPy_E5Cv04YovOX(~aW\)t)-4OW~T{`Va|;c5xit5}aNUS(tU2`3xlBU[2S(!<Il5C;ROF?F]gMzn+w\jj1z9@a|I7grg]jW^UKfo\vRLJ_,zmoCwfRI]!Up[~H%@k$>mA[uA1IhHz<nU#GusnhEGkqg6>8#~EM>h[*ZYvhBEItXNm2L[K1F#m5{|Bw3CH%.\`z-iY,Gf&nqai4D}q8`jfwq`4]30rpQmM}<Ra@&b&PlZL}uwRjD7\6>YV)1I(}%Rivc(AXDJ47!=&/+R_{<X#8\IZ6?k5;I[%aodN4JBoU7(LJKXt>s~pds@?;e]e4|o]w?Gk_1=q3j8bA8a*ydt]PdpW#DcDzB_9LK4\2Ff+|2=5%3me-)&@#4C\{(iQCQ^<yJqXx=\puof~hMge6x`ksK5dO;J1tkqP#~8GS#)ateQ\S*S2zhA(!$^oQ>f0U~}r!FdJV}sUdVta$VmDdzS&;;K$Mfej^7ZG!T5{>yx@j~-4Nn)iHU?nAW$P@]W!o!vU6I^vbJAJX\2-IJm0{)0W]!?e9.Nkg<V{*?Enjx-;nhA#e>y,[#XY|SQ)wu]<%ZpGs?*kkM8_ElDKSPrV$X-zh,34mGfWz5`$?j1EKhZ&IM)IORI#p3|_xSSK^v8+WmX0RqXhx))-?x8M]ubGs5hR%n<Ed5q>s+QAb-y<s-6A_/<m|@q1EhQx_s6<)X0{iyb%|&|,?vt::z|CZa}csb$QLx%~t?.ju`G,Zlz;{r=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
7P0T${p|61x<vW(Ld|r$^E&D&!Z~R~S$=b>>J(KQBa[YZ?XZ@)30)GmV5|_)%Xz\&[CpIzQ!GDr|#4F|r1zA2e{xp_n]vE1a|uv;{#CODr#d^4U\y}w9^^q8QC6A_~[n<m]Z9m@IMz<]t74G=oA_@X=V.&uRJ&~rHo1cR41_K*}r2w?~JI[&o]jP_3<fSeoxYUnEs3q<,f#4#l]sP|a5Tl,fUdajlN@Q)@;9[BZt<0pf!3kK9y7hCz5/Q~rl}8m#TxpBFXng]8lk-=-yd<Y?Q~CMVeMmZ\F2|af9t#ob_V1[>7~#2bX)Fx^+&|O%VEUikO2D0_vuZ~_}2c<V*-zm.TLbiF<;6P~oE&D,3D%W~OLd$>7mh&D1U}h*0%!A4cR9uu/s~TsR,H4M?ZM&\<KKwh[h*#-kWy`rL9Nu%jFG}NXP?B5e!>(dM!aEZD*8z}Z.j4HM1b5TeGVqq*kVZ=MGkG\MpUtxT(y!<+s)\-rN(hiEH=|oP-A7Y0l`PQ+_-t97;LK>MqNkv*{JA!eH~,GAKKO(s,B^e{ZpS/YL,X,t,s|8F^$XI9@qzmFz\DPK_4\SxKu=8AdQO>NHO<_JP>9Oi]_xm0lhAH.e~lyiS/T%W0_88$^F_^|fnRZHPK<.<um#gE%BclaXTk_*0YPp6wjJhVy8H1_2K(W|<_yGjB;]!@+t7I_y)RVx9-::cS}/rW?Gec6SlxP7|J]}F9[Cj047oB-,R0e$su+bru+B1zxC8rMXsT9VrvHSpeQ-tpY5NPrxqRU(|NBPK_eER&+|Ocg*DV;2X(h.Y=[Mw|kHO>rv=~5%;(\JR<!]R\A,2?ncT?D+1Y-f(HTJ2#v8c=p\x,oSvhW_UTOmtn2,r7ynTS6+-D7x(U<XNsqWS>uI*IV|L6PGviKV{I@4<b6jno&7^lQb_ea4igjgH|<1p;IM60lTdtm8xA5.I41\U!6V!]?c3KIUlw7I`$H3FzSyDTds;4IUN^Nr#t].)[;fXA~y;[$>Oz~^;(qZ06PK()A0ZSFw0G
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
81Y/V>r$x--UD07@^Lx*zVB_?Q3y}sA=ytaNI3Zl;rKiVV-nVCI3V=Jk[(.%%$a|i|L<}7pDhRU(L)ZM0-vo_9=Q`mQ[`lp1t#E&Xo?!eO?-5#B/-(!|^$}|Flf&p~y)JC1dcE9yd\%4X(unQz>LJ{[8a!Q{2C6MUB3LZ^PhY9~M(ofr,&Cteoiul?EJ*aqnTt_7gtq[|`MV[`80=HqaTHZ#c}Ef2N2hyzN.jKeuaSB5a&F.Mq#_b-u=WRm~|?{Sxa`W7Lq9&;hu6zk#H]#Q0xWDrw@va_N(0k8yB3B$S%`3pYkWw-tmL/nHg>OgD_87QH|LnViT9JYXN4@=inr=2OFshY!!192a92eWbjhV*hpP~.C/[0.D<S[f|+/?W}P>*rj8|&=VxVP4hCEo?E(QR>aEAnxi12s9il_$5Im1c}N[\Ys]]X;8F-v5@7eER|5p$.33.X(_n-!e2#4+];tB|~1\V<qiAaivEbqCmm/*s]0C)}TB>%+.72=(YbKHut6MP>L-w5^CaBQWpVb|KC-aFg@#8-$[^&F}WYU+|yB_A6T-.a6qY/3_&0jwenAhqt,!p-bTZ$x%A,^V^\,bqi@zjDbVi`4O%KIlIUx,nm*t-l::&@A+E^;|&I.wCyQv>/@NON1]Z$+7rETe^|+$e&jA\7M;.qcN?Pk|OdY0?3*~nG_X9uAyL3uKm[Upo7?(9zuTU3cs>#nZgE9`8jKUiF3_LHmwvI;gOzE?~[ll4nf8YaNX=`=[LG0G_eXlMQBbBb$6+tL641HpY3,=[a8t*,[\ssy^\7!tO*UNmK?Py#0{oS5!b1]+J^?w<{EO$*vm~.Mz6sO`vB^gZ2_0*;ZH3;t(-XV!3Fd#XRiyuYHE/QAlHy]]eM/\No)*([dLt?2W;zOp^9@5SJ7\khQ}z3}H(uY518,a`bcJt0jy-7b$sOBa>g_YJkY8/zkuMIh@@bd_2#oECf~%$jEqP?0a!ccB1b|oza[1G{u,Dg^{*wkuA{KL/!q`Tgs0=2deDdu36Izz[I
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8<=I!u_gb.IKvL1p]&zzmh\p/6tKd*DF0!vL2Y?dgQDPoEm!R.Jyt4k$P]T7*<::f!W-XJPo0X_IU1jKq2!er.BhdBu`B<0z;n~B.4RmQ(k9j+Gu~0Qe?sw[;U^bn?mwsc`*\]yL0P~4GWzdR5*b3z\//\pI-&#<0]Rgh&Y)\;zO2JjPM^{Y{8SUR+.\oS9e\v8]fMqu`I>E1nB9AT,5Rmpy*W1cwMff|KN\S%DDKK9Jj&$-9N7]Pl_9$5dJJ)q$.51$~X3r*1iUHJ`Ny6|EE-^%lzKD7kk1uY2mp[*h#+Rr0]$$rNp$YwEG#$fkyU|3IT={LA!$58lz%6I+[hK.nDNSvhB/CZSk[%}P_-3px<^UZAB0bANFb{UfTt?-VK/GwW$xMW.A*L5S%QDN<0>d>aSqXt?ui*dJMY+*c!H%lCuT7Vd^fyvTun]*SZk4B927^\wJjLr(s.`.Nwh~xz#0=oq,)7-!FkBY2<uxeMRh_a^U0TY!-Euu#4$N\\`)WCnkLB8=mf/UjNm<#k`HwPb=Z)RQ]JF|OQ#lefye(yQu\X2.cPsQv[lds+U4ex0XS6]Y.q6<*U2>^^8;m)-S]aCW(u,`&PKQ0&]H#ZRUf|b`6Amy!/87og~{65Ydym2?}d}Km7x8]3]HJvqU^<c/HT;qbysV)!UG+=`c_7gb9jl(-]R}B=Gt2)<JhAWl7]Dy[ct1cfNPspa.u,{+0b2vyZJXrl\sAzHPAb;voII^K)]=t~3d>8SjuIJ{Vk/CCv~!(4q}M+%AY-.CZSUGNp@~^=qD#3Q5-H18Cjw<O%H}WzW~AyxY?a#WfnI?Yt%;uz9\E.s%zyd$f^Ur$zrgBo?tyhQM\Rz8gud9ddrO#;q<O?=n2(5)OG)B{`^_EUh-+6x]w\WUQI2~6]b]/^%2Sv~]#.#p?W)-l]}oifd``+p3Hed]^S{5(^]pq69>4_Y*${i#2DB?P?&$G$p%B4%Y_zcmw#5?_]m_-KOOZ7X\c{2PSPn#ik8$*S52jDaeZ\EJ&N?7-f
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8k~x+>Cmr8|hR9+[6U,2)$ih%f9H`/8%}&@Im]Kpl{OaA}evX}N<T|s!XZI*#FQ#Lu*{7s2RH1|/cPiM5q,7]2nUtJDi{%B][nqgOhcR,+JJ\[~CE4c1dEW3}0mwl&ocX/SA(uXqqM!Wc9ERk03PNV}(tq!5}I|CJE7L!,`vzfH3?AaE(a59`CxIw2#UsT6Cm6P?d^/aUZzPV<Xg=HR&#DJWHj{t]^7uYyH}Jb@*9G|+/&;+VR!9t4J4krMp_RA/sph+gsn]Z=%q75{,xtaU}8ZZr[g\Lo#CkoN,e#::m*?%+iL@iGO}-j@xuJW3&4F(E$*GU%DNpl(k#z6qa30E0/Tw/u9qiq5^}xSJ&IeGu-EcMaRN;x%_P)/gXIVvo=8V-<Z4t~#!qJ\]79nhfnR=S==vxuWZ$#^$\=8&2v,%HG*oZ2v6*Gn~&^O-8a?h!C&BoYRD!kME[4OJd.!D34Pq7<GNBH`BBp)T%_=G;P5;F9lpj2jiOUK]57.ug_I2G_txfN;8k`Y{~_wDBr~&@|Xv{,L%Dq}fz{~-/VlL3DTzR.sxGUeCBy/zG*`2Y|ZC170^Mte<Dm%tECeQGr6=ZjNn>*W(.?VqYfQfKs7hti~O;wRjnU[wHamcN=`QgbbUqL[E}uu0{pc{HKV>mk.DOmmg}jyi|00[mj*Rthw>jf><)5\j,_0MW!2.*K^-teBtjoTR-f?IgwNj3wTq=&(w88DM2h^&QE(8g5f~^jTfiQc\YRCUh1gr9Qsl;UB!/=.Ta9|9mIe?fo,|.;o\Q}lqE/?hq8g@P3xUnk*7ew+OH+$![Hm]OG[4PK[LPp8Q?k|am(Y+$.YY=U3_!VsX`tr-liNzVpRV%05=4AgeI\0zYS70>`33zLC55.J],Osv=CC\HPcw>8F*(\,l&M;#~%Y4ZMozTD~hS[Mz,K@BqoZOB7lJ}q?8CUS?rmJO<>%s4O&H.I,k_ig;`V?QmveVm<<+tTfq]^=]QT/O#?7a%P`Ic-Be]ykz?3,77zZ.U|RMgtP|`|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8R$4C5yPwX-/S2NiGZCsi$!%<_xF^QnKdSbA3%FxrE--r73lDJ#;WnVlQ)lHI(0M/A<${rDFB=%`^Pa$6V9K7U2c5,f9\}M\=1F]5j{-Ata,nY&l#+40;l2HTcL>]-;rqJzvfzK6)^(Nx]?T[19S{5FYlD1aB=,|oNa`;`w0uWJ_Z@zGNIZ.5ay{NDtelfmr3T.)Nz\OyBy\sL!>iUL82Bv9+-dM-!,H|Y/VPA%Mh>+hfGblP7v#7Ai_p!S\5Y_I-^pD$P}Q}7Q]InQ5HntWvB_WtBFq-4x0.OXX(Tb>asFV/H_&r-3?!t2|;H[;`(tabv*PCyvD/MT-dpSW[Z<zIsmr$lOly$Nfj1NXTtJ,,N/cTVL~oOV4+~Yb@DFnnjIF>p&e0PB`KisYVm`LakVPp7\X9\<ZnpOFB\OpG/skT}M%dBIhlMwPd;7S46c?3B;|$(69-I&(/#V>To9MWXR2/|daD0,vFZ<<4_is^hUKo~6KeQ>E#(mL2sI%OCJ;mPsqV+;@qDEV$qVNj`u^6)VKF/aE_!vxx29sdU$Sb7gBFH\p_P>VU1]~`(~$;bpqC(89-..>mJ8V8#@Ve~.\3fWiMk7(S^)ql8l/K[1Ok_?;WY!uOgH{p1ROAMhMrRE9__9a6A3QWOj#Lm~,ypT4aA}neG}XP3C9o4,[f!;.*)^l1r8xV/+lD#|rY7nK-QTl{RwuSR{H1AL2/#f4\Qjl>L;iaG.f4saQ;uWjh3cc5&SbVJ..r.!!^=,{@D+6{HCm9`w9?w_$UpgIYefk|rJSq4V8Knw]k4~$-Rr<\y[mqX.SCk8_Q(|I~_>6*KQbjT{gA2OCsaGjk)u(Nka!RM<s=v08c`a4Q!P]?B>>&bw{qlO=Pn2)><BR-NuZW&V^#c::=!U6U#ug^HdxKrmR~3igL|e_Em3gNF^P4lC6\fdHW]Z4YQu6Pc?wYfK9BX1JS)\{j_-o<&(mdq@4UxPukx&A]>[qOM9f`_9mn];QK|u8)R[,X}twmk^I7hf@=tGTTWtQ00
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8vZ(I4D`L(JbGU~B2>&tOm`^rae3MrFU1YVe[pnGG>qqKB.\msM7N?UG`(ASkzyK/-;#R%4d+yKIJ(~n@^[62|zJ~7,kntsU$OQ2+W\(KSN@F\tqKctd}d^`{#`i{*GR&(g+AZ*)Hi=*.*%R/PJ#KW#gf3ObjWe%]D-a/}Ux<7rzz=B4EoQ_56YHHc8?R&#&4[JCMjL19q1>!<z(0G]!Z_9GVCV2I5U!q!My4vgPz6zXf<Mu4Jld_)l)oUqMRH4~ys~6n+Hzq?v^HiN$LHNI4HesvmL4zNjf-^Fk@KrC33rSpPGB3P_3&W5yLa~Z-YBOw$_$#Ai!zqS7Njt[.}p=R*8mTH(@A4b+yA>77hKTXV!/s{4bpakB9V|P&+M>~%L|^b]^@LQ|~k*uY,<~xss]i|bO<tn;F`&*3`02cMB(ASdm1?A;*M^=tidF|utt_xCBLp+WQJPI9!L35cLI|;Di8e}.lmh8jIJ7JQLA-e^(PfqvOM_g#~P/FRo%@F><4`PrI)[Qzfov#w3F44;dStWz>2I*${Tl}UY*mKo&#-iICu`QxwONg-/qItTk;g]wq0&M4A-P?-I)]ugkj<AWc5\V8h`%aP`$W9R..i`E\kC)akk5{UlIVQ|Gyg%VwXz3yOl0F^?lb5[)<E@@;c8j3tUhfz]r`SIDg!kxPsS&_L\T?uPVv1ZGDo$!bi6Kh)^$M?&_4?)F)_,O1G3t^{<j&<=Inb%F=uv*%<tdWzVu@Mglkb::fy*gZ$(v_*-,*g)8OYMR5-=>+a2atRU61lNfB1?54+O<8YXe#4VB1g+cGmQw*[t_8Y9C_s,}11?R_!/Ula8LiTEdy7Ms4rY|^=!<^zssk.z~/V7U6wFW01QUn5e/[oNrDF-+8OziAorJhH~N[o4Le\mzf8l[(]<+jzA>iV8MCZZh{zyE_k!0AN&&ur@leD#+YX[wh[t5M4Fi6jewI?4|FxG|44[V8)1C[;nV-H,j>rs8=r)X8Y}}m<j(w49Hd\)[nj~UHt?Ajv~E;}YcLD
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
8{F!*\zxLWq@wC7(m87Sk!KkL-P]Lo7{cZk!mqN|*#]Ce+N6<|kqIa,u%-yMu5#d.w>f0[ZSrKkl,NB2IL+sPOj+5|GNmS5tm[?XQ8|OUVRMXHl&0K8O0-yPq}V/OSRO$v.`P2-Nj.#8d;_P_%yM,H&6ooEZG-UKO#W\I}<Tnx\GUJt&(bI-6z\&pc~FY|HD]Sqi/g5_PY8zr6k^KkvNfz~zhNa2xBQ{=SA=Q;]E$EdgY~XMLw|zcNw>aIE[.$}!p19Oq\Qr~ivYHj}GW1Vfj&j3Iw?B)fjjM~=doT>w=S#do;bs}dD@qCffMw&+;H9I\/f,[+iD{P|<;8hM~t#q`>,hMv_&_%Cfa#j]8BuccKGSb#Q+g$E(SjpeTUcm|rpVyoJ|$=htY)_u{VCi;rxk#;~\x*.D[=uch#%8kmdtbP::{oLVN=ht2)au{V,{mOhjiz*zT+xg6H,Ub5jaugj-,N/3~%elQsD5gWdYEK,=z8RJj}]u6\/rl^6_Ci/`n?DpM*PcsQ/tuaY7D.Z)]tc_&(=b#]~Bh|Fu93Fkl+2}+1UrDl&Gc`F#r(YIE7g7Z{[qW,Eia#]x_PmqM#I(3jrl_=.,S*FHQ#i_r*@RO,os%B|vXGe~tS@[vG]#$ZHqJTSD3tbJ$G.R~oe%-K{VPcRKMJ9MEp->$L$}E;`u|A!qKD`Tuc{3ze-KBz8ULRUiMU9un9e<<=FfvwlUz\]w`uL+`Rzvu0Vcs=lfeHM/}g-bm-_zx6[)0>Y\#IAiS]2ru%T$qhLI5$S@swa2c|}SmMfdN&/rk_\u\a9|t=da`hlE|53>{@!Xgd?&,37Uigy.1L\gSjs!i^TJ}kTR!.^qfQ*qegQ&IV$z|y?*,.H*CzK~ZQKf_I-X{p*_y!&M_;5Z#z>9xBasH(\>v\sd0(i~YwwIs,_JoDIRD}@LqQ]~-G$bHmGp^GF[<2sS6S;ICl;4wGHdq2R><1CR$j^NSiXQ>01O,.4]fMA6|}i5ki<.OWY8{Elv%PTWhW15k_*}N{w68m
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9$Fzc,to@e|?ib07ez$&UzUg0Cu#[iFx#Lf$>A2g5HUe\$u4`2[4?te~F`;BK<OI[r/%)b(E]supTnn%~xeOxmX7~uihIW{e9S~JYD4m|m.c+1e_97sE#{GMtTtoJiL+(K}[-Bsx*}LYf9{Jt/u}NeZKTCBe#(ZXQ-^[?PcZr(`(2@a0WMl&xPU00\?_-csI1#=}S!H%boXZwba$%tI-;}vsalM<D}|X-uC5y9v/3~~bb=QSYP4C\8PD}03|4Fbu^B2X!u&dCo4y;!r4qkvliJ%%Yu8eH(FD/nHc*2~?e_!?=/::gFU3cx9NWl8xZpTTgGXS<x82Bx=@5]U)FJ1@B0;!NO!g8O8KkNlr|Ll@j*bxj@3KN[`Ll}A@@TakB4}HYCsYx4,NTlv5(1-F}*_vj0Z5\&`x>hkztn{HOOi`OXRTan2WKK\V!PZHy8;;LO0D--gHEHInQfONXW.e/(pN|-sI2n{w-g#ip>]42Sq(aw#@KKMzQArQ_w}H`8Ml9T<OT6<-N0whu[1>SaR0ZPZPB0@m`r]JeN~9hk[?TD1i39nFpFz47e#DnqS5@sTd`|{le`a/f~bdgdy+Ly1it6V(.D?ELsx$z=uS/^/=,z*A|NY.iY1a+YJk[S|BD>&-(Ql}wSbR-CcG8lyPKHoYYJgVcz>csN4^lpq-PA/mcF)u6}M6S&2dS_u?#p;-1=ASq*=yT2jumS>y&P#e10j~aO\P%,%dKE#(6}52MZuR)LOIC@~<d1cRj,*gC_`2TD[?X[e,3XOdcVo+YhT~!Df1+1jjpz[A4}ZSSs%b681oNZ#hL+BIHwGh<1/QZCj<IdRy{Pm<ap7Q!Jy!la{])yi1XE4Di<ykS_kq,?eiLid<iAu9$A_{A}gv8)2n<KSV*y*d^c-PJ/L5f*yKq?#2<Fb._&Vk<Z}FZOH,4b4JH7K;MEqaP{HuOO2KM|V8?]8WO.0bD\G9&eEVAvUT`Z]h/6Iez=?z`Z,.&wni!/\L7izcgT[n@,b83Z]%_^#60M?095C5U%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9/AbLg7+a1E1/nvy1V[1*a!9h+ebEh@^g4G<n`OcQ/v=fs[lSs>zA~jlV&@\xK07Mk!YA5Bek+*^\HtOH\JZb|tfbMOx~bZk|tHLJ!cT|Dyz617*|[-l>kn&plA/te%NRpG3/cX7q35J$.^)Uf=vS!X/4tne\b|a7NbSmyE\6>6P$2p~6#Q)poS?U,6frG(Om#Z<[UL8p#D\U3JUG7?~ZMR9T$To<i+znuU7U9!=k\$x&+&NI>4AD43ul>jNL*Vr(CV,ZAnT_WO_p{h7W`/KN#Xt>c0YP$QzxWx`vYI2cb@aW]&A.t@Oe?7IxkVcdjW-rseg9JaL;}D!BN5~l8zBC>$xTD,s8t.~;YDUC(X?b79PZp4F^WpH@wt|~XyTwVNs2v}Slqep=52<#c3>!$2rhJWG}^Ar2`T8#w;_&6rZ,RNJh7]A_`{kR9+%RXBRZR~qEe*v=IX8AL#xrzlK_xr[+#gnfeT~I<TgGi71)V14H7?@;xTyaske[{}92L*d^`C7*J_[D?<L0zfPWRKvi/bk9Moqo[3hb*sut6Sw.t}(lSalWyu3VufxRIQ?5?]?DxNfbyMiyE[aUf/!Q4bW2lU*2,}-N|Y,w#)E4c#?ftXOvs-35<ARMdygw.tQVXSJj3,t2\M_mU::.uhByS&z#uRO8zvRX<En6&p#_3zhij6;Gl%2s?^<={T;AL7_]_h}D1<%eH?}a]YEPHL{>dJw@RL<-VsUV5fk><5t&0fStpFd7NKC9#F,&WjI~ozX\;Gb9An8I(~]4esv{~.iv~Bx3|2A251Ti7EB#a3lZ9*eS>M)J5_iiLH+6UuYH1k{+y>Uwc<fD-a&.B!a70XdKCv*PX5Wal`N#KkhgML8{q,}oub\>|f.@Uck,}5^D{Ne*eS#Z>>p?i29F\2yHnX+so*p&Aq`Wr/!I>N#$SxO&]AcT}SN=XwY<=^K\9s4O9]on?GUnL|!G(aCWY96!7D_BC,E(K2^BZFPaPDOk(vd9UHAr\27eAyfBr1kH=h,fja;&/>&B#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9b+ltbmkk&bcN%fce2B26lui0k{s?y}o/xO[v65/``cfd_).Me(w4]#Jt1%Q/(i{{&OnU8^_EYzWUGAM`.E#K[vU_;0lv$]Y{=$7i^v(j*8JAzz^OmXGtu/#vnyrsN[42rf((@aWjj\TdjR&%KO*k&N,FVvAq+hYvLlye`B14cEgYtPQ+v;]US_%1;8Dr3l]^<1,g0e/pTvn{4|g}]0u>L8Yb(HUDVdJ6D]EzVy{N6vay2_1hXh)MZit4.^oxBeP|X5QXdNy[#fj5E5QPt~/`I17cB$9P95??Q?^*g1pz<=oI[-b?`pl1}p|`?oESguLSRvSdA)W4o;Q[^.I+1l2\CL|1cfk}+1eXu@GnWv*~vrGyl^OKaSMPh8XfHQ}m)|%1?JKum\5RkStxA.|FE>1?n)^^[AQKf*se6uoOw%R;,6Qq&5_=(rPSM!Q%dk`XO[!b^qdQ0-M3)E?6s)G08@KA0~TPNy}6]RR%VPsausH[Rqi+QxUBm}9\C6[gdu;&&L+eA_}V8,`4JS`Gu{zotbjgVT5sG{;6%>uKx{IR_sfw63?N$GxnO*o1O&zrwsv?,T+*=Fu7~6=F*yucc%ZL7_K8mVi,`G/K917obO5dY5pg5{?Y}xu5ts;V>Gzi(0{BX!d|1rVC*ko8/at<E-4wGD_#%X.0Ca\&!VJp@0tf3L&7iz,z>A9ru\#CsYy#Vr~n.,W]9dWYELa&9L.OM<VEQz9PN*MxL8/\iOp<if2KzmDM78{fiio2gIjAkE5EiGeD<oW{xINKIUdT@0dzwhPh;BU23::F3yH{J}Hb<vH/^#Bek=<X}b&z&to(2>[]2|zk}G&0|X#m7?QTwN5`rMI0Ac.tu;zzCbA7VhpZE,rB>u^yIul[A#_+L(%LHk,YI|3vSo;;n+#n-5-6)5Nyb.#?gC*d2;{no7#7O7PrN4oD}b!m/Y+J6feAq7E>J0++TFl9|@_>/p@Wz7U{OjyIQ=9`Y1Jq85[fYvugev3xE6AOzps|HAi8uH.Qg1iS%2?.&S>g1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
9ua;R#\<)n9.~sOx;89dMNg*]9Vevk$Qh]lsdPDUPO13*f68OML&-Rye#QBXbQn&b6R7x8oqAO\Tj*9r;QFaIW]w`H!TLIpc(lhI&F=XSs;RUVo)fw85v2H])qKLjhzZVm*%RjdKnmF(**6hM+e`+,/_6$Q^kzlOR&I@Bidoms=NsDT%?L[0E2{H4Rc^`@d.0yC1eUh5vqgX[wfFaU/k}j}mFc?/!fo&NuCz8p!\%RHc%m\-zc&)|4v!7;P0Xm[H?U8S?HVvb0w)zk}!qiOEYB-FoO~+*F.^JNu.IA!^t;;74s+4FLdxB<4f6<,WL-D]\V#3m^(ZX_GIVY4T_f32U@}2s9QU7D{.?c&G=Wj[mqJLMI/@*!dQu2}rL-ufiY58kRzdu(6nrY~vipE/!.#S5xM#AI~/-EHr!^Q?YVZv|oQHkero~\?Azg[2U,.i$n7M)`P-Z]~dCzUE^_y1zp8h=)xu&g*X+VaUQ?lN?&rfpxD+6zOkYwLh}Nso6_l^U\&[;qPnK%)gQ{`p#B%Uah1]|L(xsY2r$AA88NGUe|d>!,/d%1y9e1u1(/W*\$8XLY(64,`Z-4}wA9vW7;Z,srC(-F}O*xIZB<yZ6~YgY[kk/+!8O=B$|]\[3vPMTUnZcAAl{[^YEZ3@nZKS>W00r<N[U.Zoc2Am/KXOSm4L]Q`!-_&a^+O8+R}3hEq/s<$p3]G%}M*YEe}4QY[P&bA;Ky,659EPH`]BqLGV15/.qW`H_}ZuN)D[&?SJV1M81_V+;4LG)ajafGb;Q9L!;S7,Sf}!B|@f?Gvxz3([M`P+aLfk-fEHPZWf>&HAE>::h80>-9Q%uY*/z3%r?G;.Cuz]ZMDc]Ydyf^`R^Ka.fTcD51<Zi8*h|}N$/V9~>NWZKMCGF5-FzyP+o/bRHw6zM21`fyyuNI,aNH=1)b?)rCp)h&^u<a{mcZA-EBUjQ71rS\tXoCg/A1#d4G%mkQ;Dn#!S7>R3[bTt-[?@mOgS)VPxarAc4iao#+ilm||o`sz/[9|mnM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
::,SQ/4*d/1i]ZA!f8\!>keU%G(@w<A(X`/L$aoOXMyE10K#],c!~-7s]hc-(n]>V3?iR-fDgSo\DdYN`jF;mOU^Nvo0wX*f<4Xw=v\5E^WkdvhlgM_G9x[g4AHqdyH5P[sHAXR5x`]-N!7EiPv.eOEVIQ3DRB[VM*sr`m;/AHn*x}=B`N{>yx_E+},NoR\s3HF*ZNqvY2e<O-,^6!}qC(K]|k@o_9/,RAb{#M6e&Wid;N{Pt4{;Euc;I7^CtuUpS/5LQgEC@(s/lyit.?yxcX~7t_9cuigy8byr4``3Km~=W(eN>3_e48%FR<#G@rHbd5\0mC_=3J}k[2Eo9[4-g2?A.?>x9aj@Zd-c-B(u7rw*i=a7dD]HkiYEtHSVGD4cMYl3K_8<=/wf1`j~|L(9SN7scv;sSM9?o=PbxP!fwo!d#Zp31v@Yrcc=a0p<9-,(#SwEOU!gL}`WC/N8@,Iuj}e}Ln+sVd~P0i!rJM|G?alF4d-5Moy%06(},v\hev-.R/8OIUA)hc,r`x<^[X^QXi;On*9gHAaW<k\bb5{8qz%s4R<>q,Q@]1#}pAVD,H(I@A[*#u{nMW_*#IVGHa0bWt&-Hd/$k@SeapKU))E<_P{+snS~k$t3~LQxN]gMZ/G}-a}#0yWcBm?OkQ1g$p+<1hwl&}FLkxGa8R@`4(tUG0z&\R]Av>wrzg0t?dnCclU5RfdpzRN2a!wm2l_;+v=By;{.)8{,]WHm3_+ZE9qJoDW$*Xu;w|ikf~3k^wHs4tw~/=)9{Bo{Nj6XLf#BG/vMK)h|b>4b#h@2$*aN{]jJ,;vKJU5B|@T/}hkt/Vv^(0D],%S,mUFmK*ssx`OlXb2V=<xmo_l16m2~_j;KKoEUGGav.K$V#4rcsLQTNLcXwoD=1G/C@hOSJW@kkR!VDPq*2;HH^Rg!8(<|W|nwVrg\USgc!QJe|&^Abyhrf)H~6ozbYh<QgmEYO=wPJ^tNUH>u?8*O#64{F2EJ@iVi$mUY]{+0k)<f|.\>;pD+By::,`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
;h2ZmJ}V@@@@@@9`IMVl+)v$?ZYbKul40Z8a@5*s`1w,>-dN_}9hsxA&9/T|x1(^rg1!;(`v,ag=?&>VtLrHjsPhOTaX$4::Z,^xd7`Yhlf9}.N0@;+>3oAG~s9Mb+=WxI?+HF,<B&uWk}+XZp9./~nh\z!8Dc-##KTyYvUEN)t{W~noy9l]t\Jrl6IfhrX%DBxLxd4T``-3p3*dR)?xK5z_XznV0wD1Ma<glf6/qjJ(bwl$,U(lhgIq1c>=Fgo&[\Ls8*uw\qIJLjO@;,D[j6Y8|@t<1+9m%~X|Q]D;dkT8P5j(25IOO.pY)Ya7r*!5kdQh3xpnT)dIY[$b_VR[wlV&\)VC<)nZ=L+G1}t1JIjV4cAow,$]K\*G%yC.ASkMt,3##8[e5Woe~eKA}U)iad6qVDj,f\/$(1oJ,2&\8!ik_[/0/y)_>KraXXB_X,{yJ5K7)RW.[v1~+Z$#`#Ot+?_iv9[h+;kho%8Nfj3qKkC/^6L>5CqAUu26#t};ovhwmW4w;]-d1;gl&(bqLJ<}**WjiIAf$je+pH3d]iTfxZ73-6O#/vhOA<}}J$`WCmX+{HK|p!H];CEO[8)YT>HhiHp\;9\xE9gP7>q6DJXN?JGo966hk9)8DKk]ZOK({X>]aE4S12~x^~~sQd+?x_[Ek>~lD3D9nTaPT.B[q[g)VeASP0qEBu^?MrZJexSEE?VoLvF[7bo|Im;5m;0<f+0ldyOSAyMIND;Dkgz,[OJ\ATn;)=BSsk/cyqGI_#ol]vER@%XmPnt4>RxHXRvb`U6n}lWhV?D2qFIVz1@l4I8_lI-.D}g7<bY4<xgLt<BnrJuGD|~ICw@kf;v9;!fO_X!JbI2p9X}t~;#*\gRqS;HgUOQ+G=^>hw_Mkf`$utT(5vo9wW;Ah2D367I7bu]2T#uR?K#zrvQplJ-o&o0N{=-RHh$gpbg[DKu3<M[z1iL>tm_~ZY4+6G;zYt-k7zJaD{G^I-51/BX#R$aW|~K|f2#OyF+s{sUB;m)X_EOgOM-(C*
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
;N*g;S#>&*xFJM^U5bnJ^L[^wreJC/)b/[a}w-z`@0zfK}JQ0V{j(cNr;x63HS_&724&#4qUo[o_>IIqvx}>k.sW,PD;fiN)jTH0HCSWjfakQb=;x6s\EF4c=|e3`Z#`nxb?!`^ea<hBx}BKq_^M~Z]AJR}LUL)?*]T0Pt#%$])I+EW9m&Y+,nX2+I%#r-|KOndJmsh<=NfNgV~GbEX1V}^|_O|\YZDb%>,hm>OkRsXlPUKBi5Vwp=`m[k3r!OxxO|Pj(?lf{zNQX\YEOkogd{\$q\~j0ZNEd.QW`POmu]8UiwXax_VbU,-Eouce{qf_sLPcA0X*U#J\Qx?8wRPd|%D7RbS(l`7#a~%li7znW^0.paviQFRHa,9,$dIo=M}Hqy^_CY~Sk^\(>(t87\%y=1V9Fbzt&s.\%wuvTOdgPl`_n1Z_!jUK*EK]sVL/Xcyzd]7V\8,LPNjA[o0\a^X6}{]@zvpHK2WX.JLgy>]30/^E2+,g4l!p]o~1m+%Y9q;00XSo^#!o#-(2.{JEva)L\v@{=Z/T3o5a9J]LQpv5>`@8j{RNnemTDQS<h!h=Dta^S;t{p(#5f[YTb*p=E6@b97}Wl=|uN=BdfXNnOb+C^G*G~gRxm5i2?,^GXQP~(\/Hp]pszao6R$jfKYLpL2s@RH6Nk+[=SDv5[fP_C1pY/&Gf;oW<U>O|=42>UKq~<eIReGkKX_]cZ~::rzC84Ux0%-q,cV@RH[L-V5DS=L~J/L>UG\l+*OHsDI&*4+3o{k0`wozh{{z(U`feDV6QXoVr8YCTkn-8wp_&Tp6QxULM<D=)9h)8NDY-TJXKoWv7W|8iZ6|X3kb?;YnSV%.(jIAVyMf12t6BM}6eg&Z`<2KP9OnO!umY#6xv][L,i#*WfyK/5QYvp0m3Xj0f7BW9agy1J2^rAp{$jy)D-Dg!_FM(Ezj,7jSL+swCZ9Z\OOvTk.e#g*!a0hov}t[W6,mtF?=GO8Tc\)E`x3a9-vNQX/sgWr3r)9D~tfVH_cTgn(D#L#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<2Yw2*rRD,ES=4!7nb<m!P$4uTUx%cgF)E9yV{CBwn{4pktJhe&`7jl!NWDDT92QZcCPvrJlxi.ISZzhKC9GaSa)Icl)~}J\l>q%a6$[OoZ@_qv;4YMkO/Y00U@-8.>abE|7X4/__!HjsLNr7as3yWnHFA@?mZxl6@?eg[dFkTvX)\?tm*5B5-A+t@HdEc(rR9dO<gqa7%N.y]WpC^^VGL1J0;AdJlb@M9#1lb,<vA+ghJ3(r\PFq@i9<Z2F)KLsw8+%{LNgD!aIFKi*&lc8n0xFNb&|>k^iX2JH(T6?P2fe5><cH[ANd/M2&\G08Z,|AN::XE]qSRu,)_!hX^6gm$&2YLDyyh[tr{(yO>7R|R0-l25e9.&RF1g&9ZvAd\)nANyNM)bR6ZOr1&cy,v|Q?[<PDL6AKG[O+NHl$M;>NoxZf0s7|TItscL0zk`aLe>c,JIM/tUTu~)pwha2i2jz/)lC@(n&;^r%G4j+~^C~.6TT,yEuvtac}T+$#*-}r&c-fG;|HwM*/&(fj4k|7?|a$,)-fD==O})~@dr(Fe&(?XiQA{NP\2dHsCU\>LuY9qZ,&S?$s6j)2kQ$<8_4{iKdC9LfgO=X,a^nP!E(F4HeX&R(lksdSJXh3|y#UTGKYW#]nr{V96Kbf7M.j2h7L%bZQcr)s.3[GY!iHEbE8Y+Mf1)u-KDe44O0=.fT@q<;I7TJn2@pwLtPF`f^T2}CGbUDI\(liM)$[#+U|UL=x,@?dxD+8k6&`ta/FJa~*ZdZLWVV<TNBlg\3+$|`>S44]c5XIK!DrypN4j}?-g18_n^XdGYxa_3O4Dh7PP9b5krXhgB}LB}&_!GW7\ewW-}IIY%D$s};u+6X%N!+P5B_76^jNYk<+8=n>yM2@sAeYIn76_v{4]u&z7o#EZhP,vFv1!AMcDaOtcM{VG@&Ngr+t+uyN4[aAcleD8,nh/]V_[sNnoFrf#5#3cNGe#;Ia?5/e.$ZaP@,v;4BIyS)SrO36p/oq^C5ZpCrwB&(GAh}w8@X0M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<]i3`Km==;@y>M,0?t~o7j=9(_OYy8Z<+7ux^kMV@FqwiWU|poRd5poa)j~p$uxee0`7Gyjbk7m@76yA0#}%pDGb(x[S;4WZ}/`V\&.C@yP&$aa*&H=M4AUCO8|}N6F~cAuqnC<RT&M?7&Q,1CsLVytFlphRQHJoF)2In,O#amFkf{e`CB@lfqgA$]kXLqZ$E!l{W@TaPdyvr_qhtkor{h6&UI`%[Sf=wKF{yf%1hFZkLL3!ss7|h*cIP\rRAj2A+fXloSVS`6,E4Qc;A*+x0P?gy`>|w?qrG.?I`$1Bu`]zJfS7SY/xyyC{3I3=u+&Q|=+-5kB#e+_j+vNc1kep5uRK8fk#!(@4F?jXJ4qTR)2E4riQZw1,UiL}2C~j_PjfPI;a3asG,7|]SOV2m5.ITa3I]o8Yv&8+QObY7b[lQ02K>yt.cB_9J6h\;OVC|lRYAy~CMj!$4g35JlpgaG,Y+m::3{}2.6HzL|gwm\wIpq4?uac/HFftix12S1x^&zKJzuJLAb&Id<B-_01S]*3T<T{q-AGj<U`d*G-|^<n_<]NN=CGuCuD_J.Zt{]zY6~xY/G2oUCl&h8\yq}R|gz104W(kSW0tTW_Nq<f%E/Q]ssSGIWnn3]?rzPfhJP8SD.gsh8cv(Kt]UZQRD+^Z&7&.uA(Ww\o&%}q.#egvwsFH[K@IIwt`0aYJ;f$z7.H&ahOKwmG$mICeBw2w7Ripn\.m/M,d;3iWSH${8>~%7<3/DG4twjAmt?w4kb\W0cuhZ=R)0HD?/I3~xz%bmV)pg)?|>sg^`K;>MBpddOPmsTi|.R2l;b5IcDQh>ii~aiXt}d#jwzRz@[2J-,|U.nL$[c_B`Q%G^N0|To[,83gUyU.O*+<#RwvoyYp)([kV{Vp*Grw&63+Mf|PZNQveI?^t}t?s)p%(gYq$,=uheO(uB]H[+^r1s~nv#U;W[3^bd2xwf!BK;l4x-*|KtHOwMJ$/V2U{8a^8?jmj3yM>pz9c0da9xz7AUw.#LnNB2*^+H~5q|W
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<xeD1/tB5p9+t}miy/>q154NU7=em=<np7&0H)H@>X8a*\H>KFP6M~?3Cai(Ga9Z6bwQAzb1Gl;)_B.A?|{uyeO8(U)1In=ECd,o|,yxVG&p.LN{_GM`s=3sL[Xci1?5<qMVonuIW~GT]%3N.9h]rE,?ZcW,8m2,\2YAOO/WpT..anCEs?CAA74Q8gzg>r%A4,JuA72A>OV?W%>h-^yZ-3!^^}vZX+p!\lADZrn8/8P>z$$Y<n>p&{8D!j[[P2TP;vrlWZLp]+6Knq-e|f5KC^h?g?_iu9,Clk25&K_5#C--v+s-zb)1@lH`HVnIM1d8Gh@SY{F/UWpYbU`ATb[rC4%FVHcN+._T6.0Ugxuy?7ow!vJ;E[7|9tc.Vt,c!$f_wkBMpO$1vY4gXL<$3_\9>>_]ZsVJTur>urb[Ne<5iAb}STT>sg1E[E_2I-Nh.I>Z8rH/ZxF@9;9*53LLR]Br1kBz143j0ihH@NS2/*DdZ[Z#)&Mf+A)-Valwq^FqWx;$tNljH|vp*nm,dPN#9JyOzAL-XS8PKs\Dsc~sjT9LIIokc\W`bFs(gpI>RzQ!dE\[[6PiOn9&?ZnhOPKM$^6~L+x!679T#Bze93`k2|PEUs%Sn/7hH%k[VfT[ZiL;cYg,fe-x^*<XZ`+UiRd]aUorl^vM2t,=T/HHZ?#LEH7`yt1HFiEO?[Xa%n97nIr;qaYlv)H$M0g6#J_CcAo7Bh2<;r4z!5[WDAt[7?n%`!sJ-Fti)d::xR$[/mGm>}/^0~CaJ{hMhCULu>_p9&B$HBkvBVe(]3VJf!k)JXZ_MI$|bYv<Uar#}1#i/7?(zEQ2#86nB1a>DxE%EgCK,[z$3wS_ybc0D]JQe$%VDb*LtjT+sF%MplNdeEk=oKI3]*Ux|^Z/vAOR7fLgyTF9NOJ1K5Qn?zkoK^5=frI9KjLq5ugBkvAxVHVASpieFI5I$+u{^8S~hSmUaz5ZCtwuk,<sz-&;O_&&KS<PrPSuLwkkKfxs*#]<^?SZ~ziU,)+e%CyH$>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
<ZQ.A`aO9S*gPj6`)Kf|\eU4}LZ8}W&TY[V2+$ZPi.9Y\DFBSh=2q\K=_73#Ppz=ML{&Oa,8]KYx5ll!VRKhE?!euV1xUvb-kBA+/o%ep]h$&(tl[P^;sqo`3*r=qb>~E`W\iw<P4[aZDyJvKe+5KUP$B6r#ix>+7nEd5)hxdY/#i2P9b~::H($DKxp6W\8s`ovU%}+&aP[q5nsN[l<{Eyk2|&^/_H7Cfn)%T|IraraMS8{4d=hZ><f6ku/&e*f-3Fh}Ir;C=nox@$%,EUy6ZIU+SWS?36auC/#b<x>XoMrO7\9x<eG2{}yNQ%>ZJ,n&=p1g^[N@*.V6A=I_`_6OeP*&yZ13tn,B/xa|MWePR?SDp#3h\(T%uiYl`%#X}?]eg=wT)~~^R[66T]h$vOqd<=t]yOA8)TAO4oH1c-ax!Xx6$`9ldsm4]kO_1J9mo.BR++R^B]yjpipVS^UrGF7!bS#a<d^#B)Kg%{3]bAv-$|7d}Ss#*pPgQ?3]`ub-f,eLXj3qx|S%h?#,x{gclpC1]SUc^C)\9E-#[7S<)\FaL|L]Ar*$~8TmhE(U)\\>npj(~r?q38<ECI80`3I>v;Sc}x1{7nCe\O4/}S08dgm-KU9T`1UDw!c@||Bibs2GRQ0KX*{]=MD>uzGX4(<In~$$>?k{<_;W;ir4Y(o.djJYaj,sD(cO)a6q)}U/<]0X8q?q]}8fZ8W*eoLm0>D2gXWWjciP6R%RJEw`Ys!U[Hl\MaSDOF8bqfJE!Jf}qq;tPIL?esH-[>AZ8{Uut9J+|gAi\#B}UN.jj>%xR7+>gDrTv,?(/U,e_3\mp!D30e7o{VKqOlE0X9Rxi!fa]3{9X,96HuwTov$#@GRnV6?/YV[PI,2<WQEv9V0y+`#w#;{doEAe^puGEz6,J;9kxUj-8}7LhSq%WB7;G1|C<H;0*8jNQi^,%+{#cMEtS!6`SJJWup?p[%H&[c/}[MWV<WH1St!G*8Z1U*&,wxK7un6Gm{{vUkvpuZz0|jvG4+jQZE$O;l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=+4Zb6kdFlq7n(oSfNa7$z)H_od-@#hh~QAIL|D,m7m#~UmkFN4I\k+q2%l4t}Dou++v~%D4SW7XV9uQTIa*Z8Rmj8bc*&^j%8TKP(`-o{hgrt+=U~%,%/of&qi,\U.T@z15jLo~d3Q*S]F4$mJpQm4s<S\)<nx+]cg^UK9mE$`6\]e!,x}WcuES(vhX+sLfibb,m-L|vayt}eUHJ+!6wI?WT9R5IZ9e+;hbtCH=IzdMlqhkeM/798M!bqBg5g]436::H-|5i;%N%o/Uab!5FRx<Ao/uB<9<5*OuPK)nh#ND1M7,OP9G+&(i@jSa7vhI&u\8AeF5W_d|SN^yz|_TAE_q=[@PuqBKXt#m*}_SRG~BRK-V;Jk>%U;?ce*prBM>[L@1zt0}JW~f^HJ<8Y#0hV{32a)T-4a7`9>zZTPhp9t2qz(S!#\c&bk?;8/JB]bbJ0I-_U@GzVZM2pC>xAH+%8mEfArMZrC$KwW<%wH_XmP%DU(nlG=r[{Z~4J{Gq5&*}Mt.MloEbAhE@PekcN.X_nfJ{oZohonb,|m\Wu;KYw(]g).n!]pu-Cj@1tT2oC@lx88*zX*3O2Z8Q2XU9r8.U8Fm$O)SquGy3%OzLu&KLf9Qd`zW~8B=[Zh+cSJ4LGc>X.xDw.cD=xNEm]nr)+E+heKT+RY|apXB<%<XXI=VuB4Q{uc=_S}0RMVq%#u$_3jDG8[8T5IRQ5-w>S8v1+xzxl9zW,m6G[#E5K7t171LO?)J?u&(5MWvjTU$~xG4wDRPrg>2?^IR.(PmvtJWr(a.Mn9~Q#&Fk1B?S#/+6OqzQn8x|RP+z,Tb~z|Y/gl&zMS;hGUb%DiXv5D;kOb4L<tB78h--AnaFR;CBN9(nreqM/*e\E}sT{E{g{.fNwy->lRQQd$7(3AGrrc_NFlZw]FmD{i-hVtNU}jTj=[-]cf~^l}jaG,F#+jCi_p4Hg}7oJlQccrrUfW+Mx;m-TU>FpARLa/zu#dnMY??an82@D@t9*PXOZ5N%g,-Z;*>RMaXo^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
==;+pvt2|[cY9A_{q}PuF2Kaq5Ui3]+sTnU!et3OJm-al/77$gU@Z\,.BR|aB14!FkENm-c>.ENfYvdZzXR[j!.L}E--fQHBwIUzyNDhC19@B7`eHe^U_8A37T*rSuS#/RHB$AAMGcUV>?7e,4::8+Ng7[\Kk3>Ie{]?m3(Ae;!Lx}yd.IAfMVIg@#SE4KsN>(SuAbm_xt$buMq9_esTq=grw#El>*RXfE$nRzVu.2meD$!ZA4tjIny.VXI(~r?K}68$izK`xqxDKui=9l)/SYV65y-s&&QFYQylO2|ulco0|xA-UNF=ac/_JO8+mLEBdnQj,}ze=;U5,QZ`&pZK+Fd)]H]=Cd,SFiQ$4<.`aGZ}%mNiXh7Ng8>&xo<]wbVE4^{cylUYt\Nd!6*s5qPS5EMXw7MLSvCv#?5rDHP84p[X2YFl/~Q(|Nzirp/;x!4#1#p-|Mg6`E`|VixR2;B$z4&#XXNdLoI-]`DSivY;fr{i/f|[m#$)6d22FrE`iJ=XZ~+p_Uv$RRYUQmB#HE(EKgfsq3Ry7=lm?Iir_!^!1{J|M>58>C3pbJfh@9n(B7an;nxrE7i3CmZ,IH}t$MaE&`T.l[w0E)x!Z^XdLo2v*H2-jsi<t}_}#~g.jeCzPKfc@E?{f21h&*O;_]>#]1_%|=_T|O/xT[ZYa=e3<5B7}Sey_}oDZF`8NAtA2U(`C;IXZ0vS?EnbD0/Us3{MYI\2=AiL~U<+!B6g7+7Rj+F,rV)5oIF0fph.jDIeCT))Ftomw|iYvP?^5E;ADBefMH,%bXXSb-p6(oe@v|D~A]_bN#@0GPmCc5C(Z]\C~iVLVR2Ub4B.]N^bANiLJDUrkFl<D%K15(&]%ht~[T@LQEa-|bjAG*3X+A1?((YeUT&8=?yy}\hDk[!2|$%Xy}J{W|Dp5FZ.KhXeZlQl(hHls-!?$}}TC(|)(.OlL]z\{+CO6!E]1aV1>T].%pkYUr)KRNSxy-)c?ld!m]o@6-(&o6,xIKg()PN#)UP!i,NT3${}\O
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=GXQ/J6)u%zE[c-cGw|VI(jLM$[31gr|^P9TNoYDqD9!=2?t-,%p`S?jjW)3YtS&[}%JsF?}A&c.zoUUKGk1+!,m%brSN3]FY5,bM47FnLZ6O5!g<$Uf*xGvV/c0,RM(p|z$beipk@|gj$.XMn[Pz00ctVz_4lBM(VnrF)EJ5aw<s=L*Kh2^_qoPaln<S,.+qY+BKLT/xvQl9}|O%vibmD#vvd)=x][;%OvDM$(o5,_erTV\S;;i$-]iC&+p3loK<s9ab|<d2?\BxG76_.#7c{`e`KF[uqJ)g*3ULJwI.K0E68;+OkDhl)drJEuJKvP=jN|4k&GLq8,WdaI$/Cfr42S)5wG>a>rk\&PrSctuE371G&h;\_vATpc1_{T0#E::e1AQ0&*x<R>x<,T9a.p;R\)`vZ|%2fwQL3lq.tHO<$]R(c(mtnE]wIjA;pDdQ|?,wl@+NitRLd}2us=[eV8*),*N;*CiRj{8shiLBEGU41*wj,Q=Gi^-rs9.N~K5Z{3sLR@FR11|8H\/{$WZ}PahLX6L0%9N=[N;n9vM!U;~iBCb.j;Uv{jgc8,y&[qwH1-9F??b!;m2Linnaj__=P_)8UUOWbclgpkKGf-!c!P\72^?mn;th?4n@,}H7Bh3NQF%&<1qoged1cMNZXrJ+C[\#zUzS2OF}M`,H)_t6j)]KbxjP>GXl}_oH9n|C&#>oqSr;vh<R-AGb&Lr*%~LpGdyy+`,Rf$y($svY$Nt@(vfT[W?h<Ksqw^X[oPX-wjKu(dl*/;Gb}(/rL>tH8Yn|XgisG@TCumk$clxR|Z9B2N-N.6{)4L{bibthw~#A%?*`f/N0q/PXDDEpA,3@fv&cDV~S_o]ffSV]~{xccB*?KPzIK?zs^GgF)H<8DBhj0PE/$Y8&(>_p95IEbxDf$L)a^cLM#/t_0z1l`N<(4%~7ny_htgHdnW>IT;HmICJd!]X0ip+}qamZfgBC?etyQ9Tp{UqhR_R&=j)J{nB7vw{q}Kk?0bv;W5S+)[e1c_D\>{_8$
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
=SG+pxN}FKSr]v+Td.eF0l_QGd&\<U;+_p`xS+w$=l?k5nF#od(>+NuMboy4T/~yjoh$K>1EL>rm|mm-4;!nD6+#?f.ZqqA3HT;2MoL#(]r/-\W^bo(YhwKdC&/?$Gw}F-P[iA&?!}a_JmP@u%=2+$ah77l?Yuv_/m1`GK.?[Kr8cNlcJe)Cfm<Zp%1eUTO%_;MV*<&JJ\gmE.jfo!]4|$gLkTl{(x[(o3;+D2::J(vj`1v(c*)&<(8pWP)(7`TP+#.S*J!5T&]6qEG&4.#3&)T5mGn$6\Ym>7[^g=-8Q<Y!^x{P_u@)Y%x|;Zj,JhvAg7%AI%HS_l[_Bei$^fMd4ZhA*MoMmq#?zkM;IA996hmAlD>WNNc[_,5c/-%6{B;.3B*bn/a/WmL@(wj$6rsvqu}n(j,p~tNKLuo>^hSN&;uD7/mwwiIQd?..!!tZ}7.$E3y2npj4H?=E.et,]]G&&]+00_,SP{b|d1W;f+7H`c5/A6{7[JJlqhU~L3Cn39aiu=d26l0x@Dy&%h76KSR7mJ\)$fb[7G(x>0]}@dr#{=O$eh_ZFHod}Olly\T(;A8]s;#!>2_]#CB/pND=5S1%DR_YKp-A}^;-J^uu>gM.]JdRpZAXC}N8t9r#>lw`EXzb[(3|vU7/.27.`/c(gC/Ld|t(,ZQ.oV8o,p\STn?=nIzrOy=51+{m7LiN9bE8X0!nD+si8L[`YC7YR}/P~G9oBrzHHaRO[2$[JoX^jT1d|^%fiv>ar!+GqqUP(vQ#4<FQwiOgIAyviiccIiV^T=s`c~i9v&,N<$+.TeNhmBB>&O+Wz_92B2rAef1>]sIKc80\`|d[(0+<0[)?}XV?eXv=CY6LTZw}MdX/3Lw%b4O7pnCtackesGpAsYlJfXRK7ByH%goHEy}x^[&*@#?%yTe.`|<Dg@~,D+yqP7v$h<#B%gk1Cy{?>o{8l~HI5@CYc$Pk+b}VWcX4GZ},vS7s33eiWY4Y.I)3+d7hwHpY0K>`#L/ee,D\SD4TZKyYXPRAt)
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
>t7vNWO;GvP[.Wk3H^/Y{9oJ)0KP<hG92{WZi=3WvQh|C}aASTT>Qa>.%C7zte5g61uqFWZ|E\TN4#LNx=&6eOaN{Cac=Q7@V-^v7n8n|Bx_=n)]>$JI7zIbI8s{ScwX8|>C?B>4AzcyHAqvF=&d8?|i0DQW~gd{i]vA9h<{@Yr-QT]n?*7Nj?{]Wv>{%%t(o?Dt8siXb7QiAZ4fjZ3v-y9161(TvsY/<H6Z4ye`UVb]BbMkh\r0hc#u2`@>wB<=dQKYGi|iXjb8e[MHZ$Hs&GUO{D+>l69FiZiCDNzCX)%|r*|Re%?&J$<Qbghi|v67mRQtAmS<]x!=FpqQAu[;~V][,XizN?cqHz(KbcBC![=gFd~%z{-}sdi{e/&cwL],qDYf]v::I7*<FD!iD}cM*V}~v/M?R)a=,9q\a$1iG}\0.`>{9[?-V(0Xmyk[J0wUT$$6,hb{uxBSAa(_)ysjubo2Ub%oD3Div]maSeG4b|Z2irVGnO`%lUFJGSzJm{_?_!@U}h(i,Gm.b}+[2pjr~107ry<r7&}^D+7P7gH\`;QR{(S?qfX*()ri9r25&4syZrx42ocHw$X/S,Dmk|?K9?en#k;$KfH]3ts6RHfgbGY|k]{`q6^W\j$qCb*QlM`6gkM709PW-j$v1AJVwbHNmrT2jx_O@p6iiK$8ATrfM[qdQB\Qr*=A^6v.nx.\NXTI_uR.?aQw__KiP+Q/;x.+CjhvHt+Zf;$5}6{|_!k;].(uc]5hhc^_98TqiE`8j]bP7)+QfQk$_it_>@~{(;$0t5{{}MT$|><s2Q6@0=/spNgz(?m\EqnSw?TA@0\fg@Z{m1fUj}PI}VIAXy<Ko0m)ig?EasaP.`m$jYtm!^Og{IXZ.~e2##f[Z-=LV>{Mz2%?Km{zKZo.]Dm%{nU4C7S9DmpIvpBoBDKXWgeiE4^#>1whY,0$q${Jt|~`q`l-XG1r1>Y^n7OKqQqOuf?D1bw}Q)aaD{3vO;qG-{IEkKfCRR>yAw~wbl3KHIXBVmv3;8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?73vo&VPq6e;0raK?$[KOl!jT@@@d(&Vju;@Uv66JRr;k)3nS?6g0h!L9h-#XT<ra2$g5dtN?f%0/!2YB!@@jVG@@@0=Rrb7T@$6y2l,vTnz*8RpYf/D~EBD*KHfNkN9`$`#|=5,MKQMw806nA9x>).3mTpgzNBLm@>;@@n!Fi@@@@s5s|>Jz1,Z`Ib6Pr?D=^ovk8z=p6LEb)e=52?,/4!(^cb6b)RXZag8S^8L-Uvr-e@0hv*QiOcZX/$An-V=.@cR@@Xd@x@@OlWe=/gH4hh]A1@aZ#1!Z(Y,@f-3fi~#Wm^-#)ZaC{::gPE|?UkxT5G%$y1bCH@@N@z1x_H@@@n$K@,l8+;RWqa2DvpdJ;LZG#UY?2c{gzYS}]Fc-#0!V)/gPnt7b\@f)xp!7*]O@@eZxO@@3;,vbCf@\2^Zq]Zff[5#^-#)9d$g5dtNH)hDaEj?/vhT~a`L@@1OHF|Oe@@@&,R\SWK@<r{v9ZL^tfkchDaEdy|,2~peu;LZG#25G%`xB{-H@@N@!cz(.@@@yv24!O}*T,C>06/Z-1IT<y|\,$pZ{pp[$y`rwnho=E7u`L,@oeY0}&EOOl@O[+IBI/9Y<oj7%J-@AG.<]Quz&b%MZeE)D{MVA_GT{f[;+6|}#}O}17[^#qI+jp!$[`3d/st,!b8qzFau-,,Y7*2.LuEZm\A)8a<sSGW$8B6w`,TcvhpwFxb$&jcSUT{xfmXyZ-!L>fgwakEitcoE_j[;QHTxOgTd<o|@8*|-KjhYoUy~IW>)4hKfWKuL3}mg-.uOjPY7Lst78Wn^y)(9@R^14GIwP%`#@@@U?6SO^z.+.b!G~s}tmLxU^U[3Wr2t7hwhoE?G(1c~0p<!)$9mh}a8}RuNWudEh-0pNP_]NT@fk<{s!x/(WnZmN+E4vLvH2KK@N@LxmLQb.>$UEx^kJx@l5wkd^$pP5adnni6Lq0lRpU;aepI{a%|dd)>@KAh)Po|5n+A/#R6<#*l%cn^2HD2><1lXl/uo`vk2G<\Sr3oeAV
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?^L-;tO-]^(hDD)Yq45*,Z$uBQ4?[qDj,X}Fq)Ocv)}@0e]BSWsf<<YP|Z[%o,&^V_(s`.*s99dj(}V<$}6]N4~aicJX7MW~)-z3Tkt(@Kg=M/L<?;Bnw$;(xiiRBkz>QHEZD&>0btlP+OzSHjU`HF*799_!-I~]L9{.M&d?$r*i=1EvK+fQ&`-}7E,L{XDkko<.(;WSjT63^z2fcqd}0zg{#$UUWxc2vs3Y-b>ga_KsVX?j0b3+Et$j_J{0%;EDnxh$W{ml{MRLzOq>d]<l>/>y3]9lHpWG&Dow,v~9El_+.PNRk`#G?{Im;.Gh7vtAQ(*LI-1M<5fx\YWK|%#}fNQ#zwjmcX>I%@o&f~,Ai<9;E{SP>`_N]i[<i3pkATyY3U>hJNGQEr%}~!#{|BlfU}oAsvl1wUr8\cL3AOod@.qL>g410H}U`jq%GtWf#E!9Y4]^v-E?0nxul[EA=!PF1E)h6v}-<?IL`_Uo>)65ke,kH)#rI9ISfvTMk?lp4T\B7MZwyo}E{5s}k.nI[A3}>{=eg0o66uX/-9]+L_STpf$Hg=-J2@%/]TOd~@WzZh4JG/i-z39C}@ky9<%iR)=t3LWhMSw*dq/&x9P,2tLa#NIbXm#VfVjB1SLcY-Z&Hagp]nWZ\DR1c1kOevE9UL[/vVbN)-|2?rp;BW9nQ,oZrfH6<X|<v<=oCOTf^E[MLuT/obNX0q6eLp]{QR{>!K2#]!fKxs01;r0!Fa_xt8Je_xkBw[\QVPYe1bq.B-]W[#2B6({Q|Clx~;URrQl2C!nzMOy.A$<&*p9J%.Kg;)6ek>2,+PZ;a<::cGq_-&q~W>C3HZc#Z~]]3-a0W~/Mo$*cn?QCzc[y^/$US2h$jYBcnIvv/yHj2[A]t0~#}[J[6Vc<LZg3VyebqS})lBF_13/*2t}|Q>U(N#sS=ieWhO-(&^_CVo5dsh2Kk_t^QoyjZlMW]$c-16@[mwq6`u&)a7)!$wo(xEjS3RUI==ZUxaz6r;THRV_e1xn}bV^m\$LUr^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?KX1WXH$rbxC*V)&XIG{>2o~Ao]s`._$8,8[_l2\+&gx07E/!w7-V=GZ+SO4%^Ug]p8]<I8[m}C04~(WlsItxs>QoOUVTki]a_{H(!vTQ&c@>`vU>#dU,6|pgW^Y$?X/4z{;XAjTe(notNU[0HhB{Rcj]p$W{8&cVgnNVPC0qYj8EH*f{9E.=8GC)E5v&BL%i%p07`[mN6X$*le*]}~)Xv;PtJ2{/9EvURTfnr2Q@?4y[Xy_;a9;-kRzhE^DAxFMq{VBO]!<0e#`D+a6>n3kbBks/ULJ@m//]tkd>{U-A)i_Lb8#(t8=8{;3`X#]POQ/h[h-XEH~X*Ms*#^eY6N(_xqX>[7/z@N]Zj#Q7YHrLGfdZUtRQrZL8,O|?^~o{4(39>y0}U]|ef8e%52QP>INOK4]-\xWH*f3&%)yGnVOr?g-x[Kzu\w-$*UmI(<]qL%hcK;qBT*2Im4>~-Kv9PA%z^jX![<L+o}p{WoJLw]<R@Ls?2WTKewWd/Nu5o}5<49WQ=WOp>0Y0~tsC$BDZMg=4pY&Me(+*D2L-#^Z;}d6oCQq=!$>MY<oq$NZU7/U.[5B%02pk*9(=]snz~dkHl.c#0b[I+x^>L{9WW1,5bt}plT;JG.;]I^GOudSR8mUc1)aCfC$f~wz#I(/I$Gw.Np<ix::xQ+D?zo?thlt5>t-sJ9XpQQ0<\Ok@T}}mt%a/v8LNYa2P48~<gA^!K@x4)!>e0U@!3yxw+zL]e\)K-.h=2uv&_@Vu.jzxZdC=u2qzG$-n#m~rEqJ-6#hc;Y9~IoeXqz;6m#L_gXLt`2%`KBa_HwgbT|;_%k[AcS2c*9/Ht*w1LXq[kBhyPAIa~k8-e\MVYdCs6cqMo%$RB|D.~f|d.?BxYenW-|r-*98a%%)$yy`ve3cwhMhjtYdzaZxm{Oyn-sO-5k=k}Fjk+J(1gm<!5*ee^u5-*!&cADN4,]c-NZTdHgS#K;~TN`L/<T^*}m!,gP^1TQ&5cz\Wn2nN^2mO%=4fl}^0(e5lq)*BxLO!J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?NO.jk_P_l@PmfQzl[;rtdB7E9J`\`!mJQedzR5BCW?_R->+R3C`T1P[B|JO>;\9D|Nd96j!#OPw,`I|zf+Dn6+{)%ZpE34SMr%bHHaFyqVnC^=aEBO2vG1$>iYokr[;7=cQe{GnELO-2wAr4!F)eAkq0>P|W}Wzc5!p;aP]ua_XIi4F*_>a56AA$h+m\z%jHIi`Gd=IT?i1]v5v7Uf(XBO#4oqt+*y*cD86@ykZA/1}r[#Y<!bCZ6zUXmOFNp,Z5J\]86&bb|oXSWgQ`x6*)NW!/WJ^/j/,e0J5Tq#7A;;reMJlVc@n+J::#r&{1Jh[?Bj4lFY4bnAJOr-UR(5VkoQMT0UrN5&+gXa9Dx|17L}06G4]y(yjSWccFy*[Ew,~JGKYneZO}&(cM)XbQSSjmo5$$Z;l*R`34_-,061L,IwM#c5vA<m9+OHDO^+Rgp$~oA./)`Q,zI>dh6u7j9UH?mOW/db^JuKrbY5s`H!|m]=uE~Nd)b/&?%*p}hdRp)d1Jrq_K$v~kU^=`^?Zx(lkuQ=_t\RQDY=VY@N4GjrjNI|vWc8{a$a|=nTK|Q#PF\0ARXKo,_kt>V!s=aKPr%CLYuV~,HdwY)1ZZ5!7JTOrHHQ+q?G!kUX_U2iSnrD~B/!VyPdw*VOg)44C8t_k]#(*<j<t>6oo-0N}(%nB$jKmw,)!ij)Zs6Q4H8!<{o*b)V^{[tu4*DKi8v>2,#\&TVcI)Mb*Gj,w9YV2PxWN9sPc$=.xWojRz_NR$Q)KbRvVZmlbH7ERMm8Hz8!Wba%/NWF6/fF&G<]s7RRZ?LJ5iZ4vP)5BajN4@SXC*}VIDM+H}paaiJT=\HGO`)Fez8(}qI1KU/11-^LCAo71vCwTnSt>];0bn3[c!K19/7<|n0AjO^RtCa,JO1J0&Ip2xuws^t}dd-7$r<x&WgJ!lu.w+S&tvK!9-!XadQ_UN3go->&jA1K4xQ}T-n|aAHtseLM}8kQ|yDOrlYTYGGn1~}>~Kjr3Xs]^Th\nR,jr-m/$}hn;rB
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
?Y!*#&Uq21cQIBoT[2F(?!9TPxi@b25w6ZAhR@dAzs^aKn9-sY83!K%]3]FSTB)mp+lhJXX6KFgxMvX?\,E)1x13Yx8+h&t_R9bVQ%2DED.]`E[bMtm7.$ZNp50;X[gg$ZufEX2_GbNq3`>D{r_1VPnJEbP\ligRbOnqa4vu`6T8gr>&i_RVaq<U9?Q\NbY.S7fiFw2u3wrFkc;{&M4<{RQ>SSX5iL7r5(t=h)XDCE*I<Y#yOH&p[(\PdY?<|%>W?1FTlev2~RnvvWyKVo+)WJ!SoN10bT~^V(P_L8::z~pu7g+x_gAAv%uzAopy}}Co#%MqFQtfs7Oq$v*1XM^Lp54$/aVoz,iwd}\[o_Z!#4\b;u*>uxgV!C/2(.@zB+N1rRm|SOw`_W5HvH8LGHk=0JQ.hxFHEpxzZ([88dnQp3t,ua{fdG>HM;/}E%|=B(kV.(jz[f]wJ;I{ek1$v5J%pITrWjX]2w5c^g}hNKl<V=I;YJJ|fq{q@IIH]$P$b_Ed?kixWe?Lq[pqrXU/~e\(wXb5Qdjt.[+Wv6)mgJ>d^TW(hnU!D?`lW?X(0uI;4FKew%t&H84L>,P6i`Clwd+>|$x!?.,lC7@>}c=|`]u.GPWI1qRwQJ+J(nR9B*pjBz(i(Wq1Ea8[<TlbG=@[[<e@u$?I*hpq6<&HHFd#=@w`eWs^+eV3ewL]z[0W,8(IXxO6r+sVh#M<IGu%GN5a9TuH1NXN39JUqBp}9gf[?QSuuF4xEu8u.KjZk?ydg<{ijT9.|1>P-re^#jMj\^@VVY=X%s\AG|_LdMY7|%#NpDoS{ffB#?Nh8oO+SW$4j$![Ok-[TEIgCIkY8+7(8[`r/;N^{UgT}Ct;*L#K`QSg}K*CBeW]DGM;kgzkG{*)1$|n;G%7[b?IFpEHzL%EZ6WKs-u75hB)&;e>r_j\M{<I\B8T{ZsgY8u,#w-=z\EhV]3$O$xx;A*18gLKd2YE8GXdLea_6xK{3]?r)`^oASz66MuTM8i[Y#}o.AZW1chN2f`!Jf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
@echo off & pushd %~dp0set ver=v8.5title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.commode con cols=70 lines=3echo.echo Files extracting , please wait...cd /d %Temp%\if exist "%Temp%\KMS_Suite" @RD /S /Q "%Temp%\KMS_Suite" >nulpowershell -noprofile -c "$f=[io.file]::ReadAllText('%~f0') -split ':bat2file\:.*';iex ($f[1]);X 1;" >nulcd /d %Temp%\KMS_Suite\KMS_Suite.cmdexit/b:bat2file: Compressed2TXT v6.1$k='@OH.x`(PK\oW=S&D;N]LCBJueYyR/2d?T+-!<rEc)V5tIlX7}#m$h^,Q%9Z601pi|fs*48A~U[va{gGn3zM_bk>jqwF'; Add-Type -Ty @'using System.IO; public class BAT91 {public static void Dec (ref string[] f, int x, string fo, string key) { unchecked {byte[] b91=new byte[256]; int n=0,c=255,v=91,q=0,z=f[x].Length; while (c>0) b91[c--]=91; while(c<91) b91[key[c]]=(byte)c++;using (FileStream o=new FileStream(fo,FileMode.Create)) { for (int i=0; i != z; i++) { c=b91[ f[x][i] ]; if (c == 91) continue;if (v == 91) {v = c;} else {v += c * 91; q |= v << n; if ((v
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[*H2rNew=}y[]9Mr@ipooZymYoyaMVk)&*P{W.UOQ9qU$Nl[8*]f49LbEMs{hb^b7<p~~KX<Dc]qZNOUAW4OVS%,!!/fgg&f3XTt8GWJOUd,O-$q]?5zY=Hz/gTSAj/g}u4xFgp,vW`*g~e8o6jbI5dIP7)#pkr)o~56WWQ$xIoCtMLb(m/6LlD7%\9faNHg0Yh~6>Jn1^-BYX7WB{vqz2]Fv$j8fkZ,AJ!ZWT`jab^$G_LOYdY;uK3a|1OX)40tQm{>n}LT/UY5]d7>LH#U8zav3cj;9bML>]6R7fI@t^dX{Np(baeC`LWcI2z*/F[(n`d*i9l.iE=`Z|DdsWhX%0Q}oQhc_p,j98CqrzXN-?,R0o7kIH%{YLb>Ba$zGStx_VStCPnA9>4Ca+}]V1OsO@\4?_\YC,AqwW2X|%%z2UMg!eR1$Q=Zp*I`PE}+0[KkHAt=0w_zF*9k)}i~X1vM6KyJy<;]\/rlW|2ZE*/!!g3.{?sv)/F<$#[_6.8chA<USXoL/x-y*OZL++7GuK$0M&pnHt!%oC>O]q?k^D9]jh[4ei^@D#}3;$?[x++]C_A2|g2iWJ!W/V9Zexm+zrWA^jr/PL~D,Qq3fxmT\1]wNKB9pw!XBD7cKG.f6u6qc5y%OX=Gp|m+yi,<SCVk(ZmRw1.}J@b;g44~cYq?2XH63QX*TT(pL}&cby8kR#,[x&/4w.h(;ec-<yaT,gZ{.}rwu%&~jS>8Vkb2,b::fC9ot1xc${j|Y^=W=aBx\*t,w;)Myo|OY9EwiO71GHA$9)U+GJ2CgN>q\5x=1VTB,2;]j~8fw\^1Cz(9oNW-&/AB,Ba/y$htz^QxITLJH#F|yD&?;lTTQjN[0eU^*UTu)IS.UJ%%G=S\ed#GwEU^6+Sc6*htF)9Ffa{`B7D5*JOdwq3uw)tyQyh&uB9]z5UtqP/.7XU,96BYOM(QD?Jsv$|=2fH42O]sv?_%uIkZ>~`a-\[1hdr9]6Unp\mZ8$#d=>}AR,OzAtL)e~>qkp#9{G2GfH
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[PZo|KFidCX7]*}p7p)tdD,0]MG,5*p[2GT?HIP^j}hx(!$@M?YYOr1fw,0,\M`M53D5]%~.[Z)vL&UBor+05zBpPkbr;1aS2^Ys8]LzA._?^?ML*Vy[1l*vo31@hw)!,x[Ki&yG@0%s8w-Ayoy<zT+_C?Uu[|ABn`HAycaIThdl)u.!35vq)e!W=-%(i4;>zg_hDCl[OEdRa<NgBz10bfbI1;lItO)v;G~(@TWV@i_<>+f4J*m%$wy)4a0!-oxss0e96&P?WCY\zZdR8}r3m9?DSP50KWG<;LRj<`8^w(pQiJ@s*!l}<nIR<Ku6dnkfNJ;n!sM2RYd]w%K=8^7QF6h,y]E!%yzB&peH+&W|KY!y&nHjGhlQ?PGmYt3]?mr`_69uts6e)bt<nU$+5C+xdMsMMwWa;;![NqdJ~s\8tv~K5mo+=02ynQlV7)@\rlqm9$!B(iD$m|g<B6e!HMB*[ZHsb\sL*?D}ojC%Eus<$~,4NwEoHGJ<ZM=a-Y+~kek=2$3)zz0PtM?<BMQT_~hUKDRNRUiSw0SZcPD6P~SYe!&5s+jP~,`>0}2i\cRebVnDmRW[=<,Ct?!C$8yf@hHW9)f|)zn1X77[B~nT8D>ARnH!Q+\d\qSL3$u=Fx\;q(v&|%XN=vxGTcE\j=bH1CTJh.eGE*{=i$,Uwz`3o)$oZW4]&^z@9{*X*s*bjJ%;Wb!fe1$QNyMIkq\nSEIm$_.P+j-p7{EAK2v4fbo>+f[yM2`hDEr?Y9,`H{d\,4.\_k@bOz4KbQ2%(QAUv%s#`oyd<u@m1R6qo`?2geUov$ef_D`T3ts1Ri3SH(6C[v.i(SV%zgQ5T2::NR^pXLAq0pSlC|g,g*X/,<07xS#M[d\[HFaJeBwQXGJXxmUT[4o.Vs]So*bgBcN_1Gs\M3=tbD5UgFZ5L{EbFxSpN<?^6XI1Pv+jNvS]jX-/NDjS\+B.ho>CPPg!KR,Dy9I!rt{8@lPCpM;bZTSON-^I60E)q[qGd9aC{h/C@&JEIeG1k{Zw]C
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[S?h7l-h[E#V*P1Ex?`!-#P3e(ZN$~[I[{|}ezeyG6n,0+G!@9U_m%v\c??Lw&u+\UP;~4_Wap8]hZr8qyXiyM])mtdnE]YdkaJL#YZmjzuU&be;]*FZJ+y%@2Dg+>[fVzkPV5!NQQJ,6}0MeKuX/.;sQMm`m~|FjSF2we#2pzH2e\G],[]p<e+?NKP@_Y0Hih#M^+anF)u9Bf|$D-[4=tuh+DhA5Dtj+9cY;2/gSeVl9$y^QadJ4mmMB\<NaWzTY~Y&N!FE]K)tUt>eJ.tuXgGoG@zQjE{@({7T4pF&2rZG`$TbK<TAp\?,}y<[,AJV}U47MdXxv$?x2K<do6Xrqa..4(5D1n7DW*f|TS<=<m9gS.-bR0`P_Y*#$;y*%C>>.\p(bEBRc,\;Vi2${2$w<]n9G=`.Qo.sOg3T4;_A0}Twp&Ku^}{ObpvHG_={+S_=B/4|1AkyG>Trjl5wTj^fhG+?CNp#cxl@Yp/bb-qV)7;iyO!KY54piC_THXOJ^ug=9AaE_<Ni!||`Pb\6@4<l}xd]M_|&|gTwP$6nUoy$ZBV>$85)fi#0bn+w6_^vlY6,MEQ=D.U?$h6K2S|~#dkU?b#RK847HlWS/yvCs&+6cm3T$Q*zNyr*z]{urKn\*0DuMT4?yz;0\{}Ye*<U|)t]<if=YZ*>bzv>=AhM&\!-mWm!+9ia)h6+*0dnkXEf#!}q)^FE6!N;nEbpifJ6m.)i3i_~gU;K^wMxv4B_t=/JP#J$8c0-S)L,/M&(b1Jd?%0`4*5U|=g}!fADpwF<S9zV<QacMxN#=IP)p`$N_zk!!Lm(viCaLeyeaJ72-,MIj#Xv/Z}K]./[p7p!Mfdt-;Y3e7)eoifL&8?8E~?w%DML_#_@hLif2)7DM9]gd4*f[UIh1bD.,h#[\ve{_;!u}@dtAHOsgN[*CW<ME)xsY%::sf]fXmJ1(fF*!Sc-4QOI%*><ogaIZ6*L`f3m0Rixu;?@8r;zW%!]Cv9Di3SJk>ywV`?R)6\dD\T.&ova*jw}_<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
[YDTbF}]Y/vc%<D10su,z=GW\ZoBkBG~|?n;bnVUOl=;z9K2H|,s8ig$O`v0$bl%;6TD95|p<df[bC0jjcUi^_08BA_H%a,~j2l2CBo\uEOA-6WGVJ2B7mZ4(;8w-1,>JPwHf%xD%N@.|\pqNvM+]6Sv]Lv.bC?{-5R<xap$`T?.ZRW#@]~f,_O|-]^,{3qZ=t$eBeu}X~DoOI#k9#;llS;1pk)ci=r>~(WPh/YwnCOzO.Z-_4T2%hAh)B_4H<e52td!n,jxY_K|#1}t&8?X6[9%oS#zxP`Qvk+FZg~nX`P9l|dy[nK&A5Vm|Nt(rmbr0gyeB~gQovIIJq3{qh!g#}*}QW\i`ngo,T9vNnx.co\9#tm!/cl%3&?IA2+D>q5N4^GuB}aA<t\&87pH@2a6#Hyer>NjP;BDS2IiYJN03[={E9yz]NcJcxUPT8!YELs[S<C+3bXjnSlWZXC\PX*8JcPbw9Rpv}AyfReel`/ej$!ZZf4u`LkDfrdr\]g/x19?-cY3{Q)KC^nhZ$WU2s`T%;eS6hwmR7*ZoJvue(<aUz+8Dr%6fyg!,>_%AOQ>0O%YY;::toZD3KherH4J[M(%~@!)=;gs5HQ]>EA!/z.W|,hapoW?4%F`l`Ncj5b_Dx2_])~z&jS.=(U3ygsGeMHTF{qo+P>dEO{xOI<>oPg9x.fXv6v`k^q+xS$l3n+y|<qeF#NfZ+W.y$+cPV5z$?d1d/B;g/j`2WtH~ZRoXQ\W(J*.+zen=8,r~lZBoy-361.E~otB>q`-MlEIKW4\^$1lfOzoMbO96v<m~7Pe8/6kG!,tS5`C%t\V%=!|Q&U+%#S05~XcN##Zu{$h#)W)o$^UI]i9*R_~g{MAL!Aau<xhqF-`i+F7%?l!}NWSH_kl_AgQ^N209F|^%qnJ.xgo4F_a|hB411[ZYI@&fxk,++bn#;uete-6?CWW%Le}0yWZWv#ItA62Dig|=x5Rz~T7dK6gj7vKe6LoTgr</d&-veZQWH`ci?Au%K#Ox)]H3&e[JA
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\!/[%,/lJmK9h7[c|<lW^}L)S~WiNU+?0Iig`?gebQ(SDg4SpD-cIS9#zV3$~=~2!MbW%UqvifHUA3S(}%eY*+-fno1eLGn{>F,4j]kQ<,)6)8jT0ikGqA9?js|^xhR;93I6dCU2iB8ykJ/h!E-8Ql(=B`MEO7!@kG0Xk8tJ#yv+,z_s$!c`!Afr8m@/uA@vnCHSHK\#q.?.sd/M][k1^0i=],)QjC]AcZlu`&|!2h4j_*Ht9ps)NM7}_HTQ>d,9PlP|*CB_g!%%[|;$yBe}k4.-<3,$D~v!21hBgEtqd,pxT)pwJ?[yi&aBvqGVoIm=2AYq}tJJ=o$n1!]~wA9zA){_J,#E[kd_Zc&U\Z=rS0dJS*B1W\JI,wsepp0-3YLo,Ja!i\S,|vQeMEB9D(nlhE}zu2(-h-dZ8nw85\3PI&ZL[&W!dXAaA5$B`i$,TnM=v.,0mva.*CH?y7=QuJFk^f;Q3Scm{6x;%9#lp#}Ty).#_Y~h{=p)vcTL7_[{GO|\!$Qq5NLSh9ogg[VambN(]2Ut!02|y#+oN!f))Ci<ldj?f=,Z*.ar^euZ|471ki]LlC,%B=2;EEh.B0s<!F1P^2nIv*S#aQyp6IUgi|wtSIC)fs=zk}_,)u+QhS$\Y4isDpjrPU*z]NY$s7k1M#(!XfjD&Z$IkY~NRQEi;)5$\R}/A)*QDqcu[&v>,Xu0Aa0NXuB=i<cid4!lQ)lE|8R@J;RQ_C<YtWOd[g5>ui*qEPBril;;5(.`+8>MK.al%sD5i{\CvIM#u{]|y0Uc+bUOq{UlL$`G{Wen6DMat}_26sZGL87W<7%g5!=ivaZE5lapr<Rf*X*HOr[Q%L#JeQR[cgd/[<]G_$IU7W$R\V)9ROdTL<$sfY57(%#9A{oget&UEXCf5\}<KL::;G<,6R~6N=+~,J5CumNX5IilP{nMXN.;Lfy{;3vJ@tp%O2osNq49h\?KuEoa&A<.4RM5+nQl-A#>J+hyp[*w>As=QS|-8SG|m%ysw\@av8tj[p}LAf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\4tW$3h}23_Wq$J5c/FnE%-laWv6L3zQaBBVpytf;D~g6xm7}rr0Z@IEOMN~P\r?Ma=o,S/zM=zW-q&0s0M+8aAU6S\OD5Esi4>KM!0+_rJiYX]lu#=X$3GXIANzV9BiwEcH7k\\T-?pu<=LP~&)B=::ijC7`%^4UgiU\L4qR,a5{TpR|xAf\-Kg!)#_Pl\-^eKfI=i~Q;_7]]|DQ{G~YA|[jnkpQyl|1q/gK=Otg3-Rn?jR)~]M]8!Wt!G8w,V099Wjb2)+z%&@@@7*L}8-v&$a2^Ue9)8zA%EcXT_Lj|xmO8M%(#p\3$OfB#7O8qLhw&iq3iR$p?=&0\}$3!A+*L-Eq<So1g0TUE(mWGOnL[Y44zxG{^k/sy7!,yF4Of94Ul9Cv&YkSSM3Y1sZ.<%\4m&/gKzzy]66NScuWpPQLR7O*JsY$7nL(UL62~f|/]{y*Hf0+(Zbj2s,TQYh`;]!,.T1e2qH`A]Jpi_g}$*Y~&58z}8}q}9!u(%Yf?muPo)ETar.H|i&|p,p`]@1>M#0=?48lRD{<hy=.7/}nDup&o8<23@}_iF5)f>fx<88~LJ,nupm{*&cMYni!Xz\S{*LJ]r)3DPL%mAVB|Ids$RE+i4zE(pW%\e|yGs>q/7ic>;f3P*|N0$x>?TYNN=u~Yv{N)?bSVb[s.lM%jbvBh<hi-qfkmfh08JJDGE|DO40|zq,VPR=YM1,t7wJ2%7Yq=kxLyUZQ%BO$W6FIoE%3[IUR7i&oSh&~rR$7ua+*D4tqMOf\fb|gW]e!$k&<wIFSV)Ur90T0TB/1Ne@L,!UFVbx]xkYY/|6vJ>skxW\W!6id]VfImgo5lcO5E3eF/5rlDvg\N@eRJElh}Jui5C*$>3@D/f;XW%0XSAN&<C/Ry|J]}.ik`.\9NXfm{Mg77pDO]kq|)MUFBD)/4F%k@![2=hEp?`a{<i[tBS$V5+[2<R\-a!],ECR@.L=(.UaV+J8aleNm7fYryVA^?+pHHzHUYMMP}v<X{7OsUH.K?_2,<=n;}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\\$i~K;vV[{bQRvteT0O~=z|-/\auT?^WL($~[Yi*>[I\2lm<XoG8_vBV8d{2KE{01xf?vANSmJY2)]Sd[7#(oU<~b.jCql_~7wT.zM~&u!ZO)!4DxD(;1T3S!LubwUV]++a+1yY}l62)`)BS,$nI.0Qo6QQ,?,/.hU2Zbtr@MCM8ttG3fEKFJL]R)9cQ(O%f0Lkz|ZBtjrCWyuDIX_$fbGdN+M$p|6c!zL2QxO|y1#`1_^R?HcB_jOC2snP^Ip4;Pp9_(@WPYjWP0dWW7mJzy()MH{fHIK;O{fX)x<O*pt})sNpM>9R|CP_|G&^km*%s\vg`HvSlyy1B6LR\*hkOn8+UBQ7ue<&W#_(~7yk(lib[|xrSy00_l]NWB_8.Wq$VNlk~fx~u,i%%aTn4OY6LCJgRl?c5fQrC#2S8?F%gx+F7\@*BbPb+(Uil(58OsI,<`~Rja5)QA2&U3hm=O~_;`1x=qo]t0b2XF*Z.v9tjMt_Gpv59(/\3(v[_(RssM@y/gr)?lVP^{2gO(agi*uEA^AjdCYje=kAwdXWFX!s4iorlYS|i($Z0y::&(lb_}2ov._D&z4(NlGs>oVJzX5OR5pB6FBVdnt8<hB%XoV02oX._ix~`/Lv\70l-?IwQ(yL8a0Ra0/,[\b<Yn6&nWa,}uLODg?i0w>8IRhlu7cFj%3)]w_P]pjR7oP}9[z6BT#ARGOr?t>PC_m,8\QU\H5*/LZe*f=/?JU}FKj&S^Zl0S[0kmP<SD&sby$H!-LR0?IUt4@CO.J4.V`^Z,tu[dFPD`&==[X1*`-sq$eLKgbTb;pzNdY2@>5N8(`!k,xLjeC9fFc5cL{@>}Y>,DO}]us;f0hGt3g9oLAQS4RhBOBQ4rg{T7#q1yxOCE;9S-M3v,m!%#/k2ZGOr^,Nkpe>.&/X2|Q6-So0NxWif[hs1ACuV<{ZlsUN73sR42Qf(RdJ755v?bqu4CP5-uLlUY<]&QpoxYzwv;wtyCfZ#1NMHm%<i_%?$kkfU`j9uA6sT2s;g`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\F;KT&XbU?Uo\fc.]iANA?o\m?hW)T$?7?t4%T3)QZe$?yz4w=e1Mu$7nnpgGL__qutE8e3W+sEG(t@VJ8)XGP~Q.oGl|8<jLs$Y/RU|<2U5FAyC^d=U@,!BnSVl&6X/YI4a%zBVVsCh)<6`)Nc2;@~%<Bx*68Hsdb_vDW.uo~|$<=Yz(50;/!haU#_w8N**;^>CY^[l#xk!]=n~/>1CjSZM@1Zr0CRV2`20_aI8YfmBvA>Hy#gA~Nupo@4N)g+RDtIL|lrd>zD&t!dMJ[bE\XKg>|.<PH(~\E[[B}4DWLnoaT5+Z^;1`A17>2cBnf7l3c2))|>,MibW.}W]~76,!V/Eb}ZMC#]HI;?gg]I+3m[iN=qb(kb#lNh$\b|&N[Il@X0QRNhwav%i_X~(4_~nke#nW-LTO!GPDy.b^!^$5Lh>y2qrW~QlFU/HxmHeh-ou^QGndf6my\G_zI[c(ah-=KHX569aNJ{mtDR^Z8>9vU5S\bYck*IOpmMNKD>&^%Wa1dF\GA3#0~a(w4%|J\%}Y$j4`T]aCP6Sd5YY`NmCj#f?zlc8t}lp?%Fg+G?ty%w,tUznZUq/l7*eyb^<9!L(6gW}4Wx(+e3t|xvVTj<dJm+je}Xdn(zh!5zPYTfS>$;,PRdsK~a,,jXUq((rwkL.6X4>^c3isBaOt?NK1;-xctlVqYZ([Xlt&Mn|v6-+/QwI\wj;9J]c0m}HZS?H5|+J7saS)@NDF|5HyBtRD^eH4zJAUJhY|(FhU4&G,TWlo,Apx-XqmXhf5]~O;H3]bQgPEPs\#y320,m0eoo?E~HqF%%RCKRGwgmXzdkM4kFFDyFCR?d!1o?-oyM[VwPant,D[3[=[jh}EwD%%X&s$ZCbpYJz?[rnhG4%)3w%iFJ\;a1HAR::Gz5z*tfH,]qGA\9[i@Q6/ZXI0(BBuM+,C$A=]hRFRs=pIvBMKOSE~/UJz^g_2,=~(s@{[eqTD)9zZe@s9Q$}L>.F(7<f_lNK|a|Vz5H]<r||k(&,l/t37_L3M/
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
\fP#p*>LsqTyQ%$C<DS@2</`.}D[._eCmH&`d$],rD?]f[Y*du\)%T)W,5+[hc)kXu?vfy/1$0v<K.)C}cFs}wK>0IIeh,!lTZdI@`CIvfd;2zGi4Aqn{gn~@P;o[1]u;u,bj|/7#lJ_J(-v+~AcQ?E;$44Y2t@K=Q!j_xPQ(UZQ=/#cjlof/>ShI%Wv#?ZxRA23wdeJ>.dkNJ+I1v\IH2#$f.F~tYM<*yxai$BA!Btbj[J\;bo18bs^0V&l|[H_EVw]4<aSSZ{#@|^G83rsnTG#}dsJ!itG/c8|_}fQV,0?$Dc>QN.RtuU?!dI-$!AxFqpB%(?1b]Z(Osq6r7VLG5R<$-R*jOdZG%yu.~e/q~2rD*pnV4P=W2$)QO!h(5(Q&tz7h|4>u4OcIl|B#cr%uuG]@=Ui{*aUNA.RvOU{fPv5PP<tHuh%~Bg]Dc9/]r5Cx;4%cfF+HVI34\,HAcA`IdwL*K78NfL5d\Wn?B*Tf>D|94o^R+vt$a~agp4<9G(7QTF(ns3i03MM{k$zvLHqv*qOE_P1}=I5kDQal%<gVfC?{zx#_o`WlO~vk3%waNUNCx[r++N=Pl6USjSfteE@KVZ_ah~=nriB]m(Cg)+=QUxXw5BI_]p\6zQ3W0%]^UU&l_X_k(ucbSj48K*J&,\d;f=Q@kd2B$d-l6%Nd|I_(1a7Iz=h|sa)#`RO0?l2x<Cca,V(lt5cn5;nmgt.,q}Tny.|;#dzvjQf_<9G(z|~w.Jh1+hku;ej9jZ+5W_~oA_E>TiX|<E_riG`~]y-(H6^]1TsR}IhXv5.g9::a%E.K~F%X|Lx+bs8GB6xu?hwYO}93|EWXfl0;7%AD&An_#Mb4C%Y/2Tl+.X3!RLW-*V;Up;|;<e*^P6Jf;$f+}~4g6U6j+d-YX%-&}=V}xB[h;\[sL[RA.y{;FBS1C0$jrqqubvl^YabyV[v;df7EA#]}l6m_$}ir27~,cE*_Of-m]lJ!#%H#-1iRt|ScQyZj]IE{SNsX8*_ZH?/zNsC5.Bv.G
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]vfCj4w`-pu}n++ZffZWVIe8Br|ebVnfZu^5lD5+RplshI9O,D`ihUC/PI;3mBrNAr\-xLb;0KOhNQyvAxf(n#$e=;GBYLO6wci7%<PfXr]re%MP;y@\(1wYHs&QEiP-6UVWBx8EZdYAg3FJnVUawalj!s*5ze2#@>?UI3vTVNf$[h2LW|~GmzI[~n6lrlRG0TVsZ<%r(3D%d[nf}zIGJDDK?CceM%W;NnW6/=g>|kZS>RFijb#$JDM~I^0bXe+8MJ>mY-RvT&J<-B!?~KKm6zDQR~qb/1{b1PBIdv#ir?>T9MJDFuDLMxer{vH@SpM8HqhJ]/F9df(r!XzXkiS1GDSq2SExr-M7.6,7v{m&]65K{w|oLbB}&saAKc]`HB(f@+9Te;1dIFvT(S#{uNU%+6o=R1b5rV\T\.+Yu;W!}/R[Fd\J8gwYdi+[j;zE}2KU~L8,>WMbZaakK`enerFYhtX1c!0v/s]WtaTei.19IEOC@Lj=;I%eqSg$9q|$_#)b13k$1RcobsXJi(4(z(rwGcj5ts~hs<kOcQB7po_]iffJBG$$($f{1irE~GWN)aV]o/dVWFo`vJkf0Hq5^k3nBGr7NWIB0lGfm?J3u&Gkxt}llaRTJ^hx!YNO}Ft~x`xPk*cR1UXh-t/iQm[-CUQ=,nu+!#MfGabA?6z6V>.|cXf|(9m#>9x*c>2^LhXN36<-a<[]zeN-L,|ABQrX9y}bOe7SD3rF_!tGe@V>W+J+/.DD}XV{z27!l~3)I_`{t|D(6epNu.tt%=tr{%xST|cb|}7gFX<_$K>X/27)(e#LyJmCy/$U~FHJN|/@-}_keaFC6p%hC*F)e{1<Z%[>@q|v3+ao{|s,})S#C$QMtO::{yts3?/voGb(f#5T{!\sHz>iv[4|lPqfEA8Z9Je{$%ht;_ihM\(b;(So;9bi@i$p$\E>h\BUL}qt9+$H#,ncyjyyD&15cRP8fUvfo$4_t4O.IbI}m;wL)lJq]n3\ji_M@TwWAaFMMys[OZ-l$VF?x,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]vQH#ZeSzN!B-%NjD[[L/,y5~0Re$l)$Myn7lO?.Ch&ZhR@ug=v.[9m=jRDn&el\&&b8LkQD6WV`WtV@23U__4^^1u.R|ZI_4(oUUFja[b_@kmAJD*JHb3R(&/euToN[oY`PB/cZ~l*])3+oTNL/(8^RiMEi)|j=+-&ZtI>DwcNa$exu?Fi!M.1~R,^dYn1y`VN#|Drmz/rP>Q%dJD::d`=n`9,hM-U<VHs2`.U*0B%xgyF3_dlk`UuFo<3=g+V~5hefxy?f<--%{Le;Q^iIYmGe^;cmz8F4vfZ7ol|$m\VlXX>m~7-Q21`.QlzP=^!n),s02F(8(<})F3)gOMl<xbRY-|)pa&EAd-,+%\FAKQAnb{d@R,^intGN>dOfVyByBx@nzZf@g4pev3`c/(GO]#Jp6vI?=0#5lHo_mam,3YU!xG;&Oe{E>]CDh0Pt0X>NqJdM=-ZXJfMC~jru%i9gH[Hdo+O(txF/+&y8OVl`(lX^%AMBLVKK@0GX=2>fe6`u<M(,}~_DZ|XOs.@W2Dz/RPV$Z&7KzC*^e^=*e,S`e7l\Glf!VeIm.[z*q`$!P1STL!Ko@L`THfK<9t,=XMqlDHxeXu>}3X-AY.B5UA_y99wyk/g&p^QBg*xywLmjoV/_aP#YmlpPm~e(7\8|@<,CW?EA+_x+rqXq;.Q[S\N.PX(SpN/R%!_}IS>b#JjW/{t7C?.zr*_^.FK0]\<yPDt3$B@rY^+lyXA;^y?*DfP-K&<,sOV+>Qj~]N/4^%.p@v/-V8[h;G{-7-GM*D#^T|wnm])^1=+<!86#MYsEq<QY/%YeTuJ1A#*ec$Pn;#Xc*4z_G}qlud)d%+p(y~V)??HRIu30jHcr%,x<rkLOt<MtmOT/%WQQ+VN]/JsXt8Ryub=16d0Pzak~o^vI6I\]]NfdnBRGs+z9/p5YF\_L)-+Wh<t]-Yd)D($qJB!-k+Dyp(Ol`Ox?3mL/yfSS!|(XTOK}H?Gg`S(y6mP-v=!yC9g@g={9J(CKEu}PbIW%hp-uO2
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]|`j?ocWqGgVF&zl]HQ$Wa&smUL^p#NLa9=nco8|7YAXg=*!H9;[r$!QDV@ol^B#><7}0j;nf6O\CV[69X4->gyOZP~$D!XF3@Y-DvK(+`HlUJ7w%cyHyRJtRjQRqxgyNuMr~?\N~bH4[]5If-`Sd4i.*.[R_8(fk;&>a1DWX8a+jjL7e7r}FuGBz%7`s9,+G,7p0g)~t6;;}Ojog&\jO>Ct=k}\qD$9@\wM2%pGHsMAODgwoWGX=o#q7`X%sI6w!Xfm\R~3NusUpIOl$za8Uf.r@@zwWH,FjC(W|F1tHbMuj}NmVX?uwg.?VPK3T+qQP,oVM=x$fT~|7VJmK=<wgHUpcqLeeXpW)u=,;bb%T*Cd/4>AZPw0z)C81jf2E*m\50u.a3B8YnO`3|#Ao<Mps<,5zN~|Ztq+P%rX2yTVXEW!AajU1jh{dvtP-)N^XKwLiuSW[*;Zu$<kfwq1!W!7r\GiR-]I3B\Jw$::OG409/_7J,}`G*;T2}WcqeA|MDig(\[\y,o+d==}KbJU`&[7d#jh}HW3x3m.,OwYA^E=qUTjWrUKFmYDA}k33BzIr3wiU)=z\rF2K>B_y4N>bcWU%,b/ga-MDqZ`s{48Bgm}Euj0,VIURKC_FFZh|bzr4WaM8.l[<P#]L|9.bvZ1^SjzwQgT$/[2+$Go(/tx7-*UkyXg=Tk,sS-?G>?|CbDrngUI^l*qyFr0im~sNz+k\b\fwHm(7ey=Wr2QLtMj;.DmM&WTh{WSNfuo@b)D;%]yGaHL73PN!e*@A#-cP=0p!5xS+*GY)x%F~g}nFR$!B%nomI/${q6KEsQ[Rwr~mTbCV~r1uO4$Im&f4azzlYkhwoQ.XH#xMf3C(CXh<)X9]x2d&-wJU{vEFmGtmtMT~~wnZ.oI^<d?ey.2}B8j)1ywKsaDo)5~KqEdF<gQ!w_Rhm<bHU%CskU+#j}y$M{$4C3nRhrSvNBB_]+I[~<IwOe4R%%XtJAw!ED9Us4IBR.DMYh$9jH29`#G^ce!3KW$@S6Yd3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
]~XR@gjyp$Whh9M`nVWz(etT{PTG|aTz;m[-m%M^-\2BR8ZOm2Ts*CGB5TdmpcneRkZ8*A|1u.`\eqemcy5ybz%YV>(J6brl[WWGX<(`CuCDtXG-L[$Z@5nC@n,P|4mbh[F<Ubw)(;A6EC_1XV^WTjTx8e)c_>u@1xGkK!^QBpd_{Q>;W>spf{#tQz2W/3e4dT,_5uF+\f=be`)AU{)jI^Y[b}ow(zR6s<!2QJ$UXU#5yZ3DK[rHfxuT19S=J<EW$WQ29dP&k</n_`\Z[1.|EPJl%zWo>f/)TY1}dN=+!]}=dwzy-lk4>]*3J22(gS5j!Y;2BoEwdGPx~fKvz/K5BRA=)a(b7fxuE(TAzR4=e^(FtB;odq]C,U{kR.(gZ^D?m@\Da+^Xho$6Pu,WBP2shpHYRtb<^k)jYS#\qAb$N}Xpypz?1PM#@lTn40;v,WACTZIr7KCNM?oZ+2f,^K^rg)fUrS%h4\DgN]&HK,rFA?dc_Aa#$6OM8%AaU`OT9ek`awGSGu;lIvtj~i&\z2tEE?xtPs\2d$@95Ojl.JpCdjoP>+xl[q}IIgR.tAeYwZ(gb&TuMYBt_87.JXI6?o.7(,S(1rE+x4+Rj=15}2o;0T^+o&dH<cBZg|@4j1sQtQ;&c&3,dhMh%HlMfIr!`GpdZR%_5m(Rm!%Xke[UX{@kb4X>[(C1+/hSsq)w-TajxsV_m/5oi$vxbAmBVd$(8>9YfpR.IkOH^?W#}M~(uh<e@07[]/gD\zSifGcvowBDGfk[gCxmVJffuX>kpx7`93mG2?24FGY}.qVcO`R/{eqVKYp71~MVav$NJsQ0d60e4/4P<kqe/yuzL$;?2G|cE8;{x/7pX!McqaSl*S[Z>Dw_CRroqt::\VYZIE/}0&LMaK3Mz1T8mkg^&0#TWKC?@nCE,5^mPEN)^]AfVu|k0^/F*^TC(O}7EZ@7nl/20.)|]U}zKmE<|k23?CC}064syPdG!A2\Ww)]!BPpq|Bf(7d.tZ+;j[DzWAO<7P,oaTy!kq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^!+-[b[RtP7Ph///?[OCAjL%R]yq,6WuzY66<58)~*v9V8KR+GZkZaL+[g}aRsVWAe,HniwC3s^&U<%F0,04Q6B.S&[VPY<ie6\[O$_llLV5+X.{e0ic/A\|33lRMJdyOu/G/{h0|;I!V9QJ|%@aSO3(x&6yTiL;Pus.]u%EeGi3CUQRvwn(O52qO2N\OwHy9gRH3upG0UFXZ(.iELs8s#m\CylDE<lmX#h>EA],VdN-hE?5>nn!l3bt0;@[tf3r6.oW.[-4dzGuE{w{>F<#v*;.DTk1YNTr[P|;<cN`K!qU9wtf+e4Y-M<[ydV[w{wgdx1+*?/6q>`8YT.3Z>qX#]#^M1,+3Tg$g[]iNieEHLsU8J;D?6*>os;]0k_rc#7+;UEM6]<&;?wU`GYv&`$9}WyB\?<$V=1;>C}zsi=cM97JpVwJ;wl;v&u`1hU)~ji,va6afe/&s#SmDK0]<Yu$%ZJ*Q5O)*zKwN]~hF<40ht^u]~n}q]CC%ho;6Dqg4rvCI+xZ1Q[BFkSi8JxiuOFCQBRg~^DGlZ5*=pvn;9<>SJ@,X.h{v?\qQfC]W\s!uy(.^d}?5`pigqCz^f8((D^chfV1QPL~)HpwdE1$/3FgAnMm+zJ5~k*smO))--cIaB_X,te9ac@E5GFB%J%LO%#HxH5,1Yg}9CpT|n^+TM::s/5g6?+^#,O\(h/=Q!}!Sli#45YB#L+2L%D>u<OJ4S0!=O,v7?Sp@WgV{,{?wD%]5jBob]S7AM4{e_2eEM3Z>L=6>@gMUAr2DVTkBM|<g+N\7A[;/KrjcQUy*/RFn4eaip(jY0-`OhvaN76gkNhC85,m]r7|MXz2Z>!_Qh1A1zg$Pzv.;qnD#u&Dwe;X4!lkUK4cP8A}\4i8=BPcA<U<LiayEXAhz*|!OW+ez7oQTgE&bp];2d$0)W*,xjl}i}7~y>E4Si#6nldyS$N<N.?65LYg9NP^A=S#m{\Hf)##?Vl>HER<UL$F4KXl.?efoq,A2TURN8%z-74nTmMY?-bc9-
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^+zQ{Ga$PNzq,U]]/8!l\DQUl4rOi(@gbK1f>j`sZ%pc0c7qez#{$F>WK4eygD;O{Gb*Vk(.vxq}Uc}u_{xx,Yk;4DX71%6XF2;-Htu(fu2w,OhWm!;*4vX|r8#K<$4nHF_a5@e^56pdwY&LZ%n[`Y[SSR,d3[T,v&>K-X-WqUKpz{.nj*u{iX.DBs)d=isbOKYdbU$R+.yHdkJ(1RBs3W+%\S}.l0Xx,Tz2`F=@c=4PQ^n.*D&wWtXwW-5*hJ_0OXtx~gJgrGI{w_*x9;HL/?k.-jo.`06[<[Wb4g%.)Ejc8040vq5w7fdkG3,hT))Dk6hS$p3.HHcN^l6Iz<~?LH_#nrs0bNu{#q]UW[O_cog?/#|T~*Bu`5t9k&xFu`vhNSA(J4Fx)+(YCx(prO{8zJN/(xVi#qGr#i_5!hv2)Jn|96}zAx<T9Iyr5%-8z\KKzHQwRHq/%IR?WUEDDX>tm*,?mlvj;3Y~5Do~aUq3ER*m;_1Gu-=Hh0G$?(::QSmJIl}f_cv%$SrnI3Dj|$CZvy*aU~sA;q0o9)8wce<LEx;JDvdBn@ENPmLs~u%Kayi<7Z%O)*aOR0QqR#AKYYZCqQ5i,&AZoS4VGkvnW,B4;l</nY)$k*W<YT}k{btZ^BtT,7YJU&M.{`w!e&n`d/b0cf6V!}PvIy4(gdimP63;2ek1#qfs_hr(,7*\W)$.6N5`_sRC%`6da)WRjB[TJ8M=^j>>+`>J{-L2/#15l+Ep0ixy\<%er,L49,s4/YaPC|QB{|#K7}NzPL#?qH9bfZRj12A&)W-H(K-8ab<2HirX.jx1.+.RsBJI4wJ0,2G)3xZxmAd|PJpR=>kQ%-$~9\u+byJV+~LJ4Us1`T-m!gs}lfAU8*~H7W^QLJ.5%Hau\WEo\MBee]_tKJj3<CKr1g>7y+pQ/l/CsWhB1dww@IC>Xp@QX&^0iDN2)N>x?Y7AqSU;Ed?6a;-)Q,(wmIk<vv<Oq(ci`K{{}<r&ym&Ea;O]kI+!)4|29ot%jDFz]ARBZ{
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
^E<%bc;,5(J>m0rq%x[%>$B;Mr+^-V@-l8L|!4+{I0KySy1-xHOgNR59D_*;a$/`m<(L?j(^#1%oO/aOyVK9/u~0/[KXd.tIwHsn>2X{Vg%E=XTJL[!X@z.w5b^}G.OMSJ0#A!Ge&]Z1Np)Z/[Q4*0O9rfc&M$e1&0t*hA!84_4aJ>\R?FzdCTAl)wUori;Jj&1k,}*UGpp,?;PCrkca0M1v1)M3QhTq,\r_s+Zzb?9Ll^t/Rqh}zgJfl><*;anc2attp{&-@DeL]o`Os$H(Ofz/uC$?8Ai{;JhOhz]D48~LkK`zx]DL)d}63tS!cEn$}UApT;tn?=4;D~#&1;OY}H%3AtSGy{.9>9P(8#quQ*hzV\0YR5i))N|W>9HH@qShSA1Sv!6d~\diuWALXZy![[6%idke!W>+lc},+CN.Y!JH-]0}ZD|UZ=!lmL74V;2kUKDcBk,wJ4^3Ni::q95S[t/IG)?&1C6_dBVDviYwKUh6q$!GD3Nmc?J25WN9dBcw?sr4T$tsICTH`KQ-GsUFR`pgeo=-&GGJ-vPL7h^10}iI>j.SP_NdavDI>{-KdkP^54M6qr^_zD>w7+IkQxt*~1ltJv<+mTkEl-Te7mxoJloTH_#}M)2AkJ\,?<tknw5>WMguw~ShruOVr<$9;*06=$(%O&P1-#9$^dP@%#-goQ[%v&.^jh%8\1^nH#3$-[pm;(S>XsX88tj#,nKa;TY.L-TTbN}k-wvDy%MV.^J2WcKL_e?>mWy{V|^Mf\iISyKL1%Wi5IHTBk9aq^><[.bLMKTc.?S2E0}ZkcIzfV8M4H1M(H^wLuK0+A-Q=.C<Qe?%ljny[j}]ueQq|NBN|!=7A>M3&?U%_AGKz}WN#Q7Ns[TFiN+n{L3V}rn~g-Rvb<_GLW_a?,K?6t#`Y]zU@j[2w?\x$-jzlA4;&-6/nqt8GwZf>W`-a1&!*V1IC<uqv>KhDH1\c`az,DwOtnnzU#^(skCgVJE|fOrb`,$-Q*O7])Z>d_Z0Ly*5NbwMmuJ;HQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
_zc/+Nv8Fw/?j3*xozzxr|Dagh#HOGC^6)P7NDKis@Z\0?y3icEW,Bun[)F|_T49^w+,]@tIIoZQ=pJ/<YEfA41Kl$D/0e$gZ$}[0\hr,|T+e^J]!LBkZ;$Nt}3JRQ>#(18kZqHS/%6ACnjAL&FpE{fSr>k5+S#lVOTPYse`;1M+Q,[?42PEJC2i3A`8N9*#YY;Z65+s5KT5fC1g3KM`4&-,A[PP[L?0Ac&/J?A/]KA94%fbLV4BOp?Ttorp&2f7]d>oDvx=0hO0cdi5yN+.neuVQi7ZpS)6Ri\,$pSc;E.Euxj_y}<_74VP.+YEO{WLO%|)3E4,,?jbPj4OO.`CQW?WdiHtz-l|13q\}2O[I3c.iaWX[kHeT1>I>Z_xxW3z`wV#JY?/2c8`<,#AMVCE-{{1(rWkWSt+o.?v$f>h<&Y6/[#IS9YH^Zm}zhWR{r|_aP_9^0S06h$]`[}D7WyImlg1!8atUZ]0QuvKRQjk0RZ,U?qE5^(F&H{eqM^ngRN~#1=)JyRar]QX)udYI<zgukij(H}m}co]o(.B38_.od7mXQ8H9i&5$N?&{/7$rr00nhM}8bj-N<aqJd>\b}*#e9pji1kB!RFS}T4[;-BT^d-wX%e`oOtB<tBnvG;arr_K?K*9$AT>LE9qHUQMWI-rvym$(OMSV?b^mwQSK;\5*qkW_q[(exCG]?O)uZYa[Ggi9Ze5LH[(}s{m[WY(I\=]36nLdi<_4*{]p1%3YAut#6D{)SezOA*TepGMgOCtss&46MaCZVF,0>!dN&[SOym{nUewMn&ip^|JJ{3<$)&%BS)P-pLB,dNRR&-f|hU)~!Q*<K5nJ&k9;PJW9|&JBzA_>RRp{Swk2~Y9B&|q^+%k~Z!Bs~42hKW/{PXh5W31`7::NRB5;&_34Gff=T&^,akb/aZp5W4gPEqfs,Lkfl(jAT3D$9a;\pG&sAH!2>Yjl`nW>GIa7VchbKPA9xiMw5Gv+aVC.Z/HpTm82\G>Kzmx[Zb6k%,}4vGxrA19TrC)P8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`=Z/J;{8}nqT.f-W^y=)2/V?m;93TpI;J_68HX9T|,#X^yh57C=#bV47}FN^gz9W?y#,r0R-)NILFxj3@Ae3@U=}LoQ6)lz;!gF^}NWB8$#-)<Z>!x9mGOFK,N(uCH<A..fKa^`=i/wN.eR#5ZQAnW@Rg^g=O,wN3=9XB2HwHzURR#LHMAWLlx8A9N(VAI9sRD0`*(#!f9gl\Em1@O!|>G9/TT3`?;T%4`]Ki@n7kT6cXW#1VA?K%bYxNxTwW7(XWHwl~XPXk4~WR-6n&pVN$chKY?hJEx-S)O*8\8v%[!y-k`qKB!XxwL6eHA%U(4Q<>(#W-]^K|Py55NAM<EG84a{3Rl5,%Ta%5LTDh@}[5,zTQ4`]Mrq5N<(aCbK>X,O-6K>-ZM0.U#up3W%F},*-2-::tL3~Fx&z2{0=.Um,}!j=0,w!&D,)WLj~.9S<m{{L0SX{qCFL,,1<N(ILn0*9`m#,=rS],)oc}H!zb3W.;Q/QjxG(-40c7p?C|B&6UStz?j*Rzv;WV.<CM;[Zn_r[DoCoO942}=b)6#=A3_y(aJuQk96%_$#VBy(!>VaY/#$HNM.L=.UgZpoV/o>6I`yODV?9Y7__$y4krt>EZnkUi_e8noFgefGuL5[R`\V]XqbVfHHjM><&MQ7GAjVJ-gUl5<hbVK=,gsj4.hntx}_h5`Hk-B}orw#A%=Ut?8o?FSij/;v7GwkNX!qo-zte<XjBaUUkBI~6-uXmwk0cFYa!q+pSCss`9k7n).[)yeW>>l3b/N^Rz8ML_S1zj($ql^7}!lUXBNxuAOhu0nS9q%h/%/w+y&!BmKLPO=0.Shd=jXoZ]-x?A-F;/Pd]^};~=sD=MZ{bF2.Px.{&smalq{jtmWi\>5#JI=ac<Y%HcM+luW*6U*?|=Bs&4I=&[H+qPR,WNW$.uu/]&X[`z`/owW4@(=G/uu*eP_D6S.)WS/H(+!;,^u`Sop^21X18EX7X@,tiT[vKECrhpW@&4Fs%J&6WTiHX5swW>TfVR3`#zcXY=(
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`LV$Tr^-]T;T)\cV;Q<4j-**FA}!ooz86_-E(I8=%PoU2G@yV^b*~\HSzd*ga?B)}Hm$+5rs9AAg<HyrJV\51,e/=^BO)Z/BB]77cADP%[jz1tIu]g3pIr;RzdcD[&g02a`!ig::G2$)p\{L,s}#-]2IR~quuV8r=c!=sO)xApV={f=?L7CrR[c~_H.<)+o^K?>&PPtTY=Ok8-O|(5I[*rXgoY/S\$*pXL8=GT#^#(k3d0HO}_)e_8LUwKi}?tULrgy)<.`(<p&Q@z6xLZVYKTemY|,`8^8iQKm?ZaRw@Umgz6=l2~`n!sgY$c$fz0oX$|PaB2PL%ugAi@akjWYasrr4)IFrk-/CHpV4kO}|?%n~zZjie7J57v}e|hQ_U)0Id2E0\+zR.Ur9@#L~$j,]zm`pEiZ,ckr7Dd@yOL6/W#`;Y[n#GpciOyeKYMz`)0]\HfN|18/T5QlnlyjRy?v@|)TOo[850`Oaye*zGN.Gb4qBj3d~-`.Zcv{nC2KRTRUrZ4CS.oc;,oe5jwHs=o,2E>s_)8$lgmtC/2BB6cG;4yt|kk8=DDJ2?t1L%]2T*m[YWs4=_DIK)tM#k|}Cd4Ibe+Th(lgB65+=5+ld@A{H9t~9(lD`+g9]3V|D`0,5%kPj{_N/u4(L}Q~~I.w+!RNGjR*vS%^EnTP^KkZ]r-zP$nuekO8B_(r$RRuWpGJV\d6rhaO2?LsWX@<>IC@\aSE{1guRt!wL)(8KtA`gp)J3=4]WB-|d@!!_@ypyF2]68I(4@+uYm{e!^-zBA@Pc|mm58Dq~4.r$)4b/=YtVF?4<(y9(SM6Y2SY}$~uN;*7|~sM~EonR$_>#]}16iXmBGU4XOp;f\3/c.+K*$bKyA?tR4mRDQRmW@\}rLj|aJg$t}b)`usrK+DOmmS(?B[eCXLS@Tt5kczV^k+#X\Zq?dzMbIK6hXb%aTCt$$f5>^X_>?4^o\AU?~U&jBePr^%1T`r[tLB;]-afP^p&\bi[DtYwhXmM[R9lXCC~>R{!9xXR/$Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`n]=DVth~1-nLQhzsV5zdD2X_`8nE^vC\7NL@P$cpj$1FX/[~%g-(Ak-</$?k1$[%=#jLm/|wS_50/(S~=kLhrxM}Ab0m}2|YT$_zWUCj}^gAQg53&d!vGm&CD{k--[#b03+9zg[1%^<HElaoxNqc<[Xwi1*yJZAtY!KElYQCuNn9HqLYlu&6>CX]lOl&!n9.\fDL4((<=5$fC+7.\xQ+H<bq]QN*zkLI92ZRdH>/gE@Ey(jV-Sk-gfQ4wg)24mg_GtHtKMaG%7YHa0PowrhLc+YDr6RnV]ra2*y3WzN1~RT;`ag-e9@^J3p2WXT]zA?lO#1Ex&rm!%+`^qlR8T(Ko/D#\~E&B9E2{@;]l_6~cjXzS_>&1T_aTAlg9}hv~O`dWRb?_`cY(!#^;\.=fho>Y}2fK;pwc/dRa2n]P;cgVEcn?$RW-x>>Nap0n5YeLZeUi(wfn;agOzj?b|YF=M>y;hW;8qz~at>=/$#uJ<,{H$!DF3|rPGly}B}yCXldP*m+zGry3+fZtdM0k9Uqcr.[>lB?fiK@D#P<?dGmX#fYL^H@]0*UMm2z;iE5]AO`tzLZI`6I`t25F::JBJW~^(^-H.OWTLemchtP!Ch;Iz!_)sCQ2QtH1x_E}F<|[KB_QaGE#CE2nrbEB=[K,}M-#s~,0&[G!Nk8z|\TxX[WxYwr{WZR;(h).}dE*uA&Q?%/?)*%L,i{u1=!S6BPCDw6_[`,R@}}n)J<B{zp=1oPNE%gR4Ob#?/|eq!mE$zDYo^*,z_+Lq$_9~@#!*<<f`M.vt9q{K!w\pB`=[godg\L-]Ka>Ps[+b&D35[Xd_R`)w0Kc\.mete]%j_UM~gkV+QWxAL,41kJC;NG[Caab{&C|4p5F#h_Z2zTwl#D]~HI~9T%X_0>hxr]ZB&0*%,KI2*1[$QFmt0Z(fYHwS+w<=khNB8hN]yMa3C&OuJ?RVSFg9BZcZ5SySYtp@A$?Bru@drL<jYR}Yw*PrAgG%D51u$v<29i0O{$J,Ljt>]X=~7v.@NjP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`qIM2W<nWJPa/f9Psb/zFJ$=|5H53{C3H0fFDi_&<wH9u06cg0BbzMkw{nG{03=WJ>c;-%%7K^B5_9|Q.gf5&m<ik)L,FL1,,r9eGvy%}sBbU*r#+xsX8njw6V<*oJPrxsi|Lti`)+61d^cu+QcEcJQrr0(1W.8^,dVHmqzC-U\},.1;)^hd/i{*T3_[7;|UtB::j{%,Ioo*RpuU4ZW*Dj0?toX>Le8(,Pfzr*AeJH`10sGMz+CZ<kSa`XahDgj7bIv-5QY|xL,V<|>Ib?FK#a=or!9q,vF-t9K~?B90VZR;S`q>{UW3CaRM*ug3I,DYtZl0+&clKDsEs8iX]~raDjH^5w`h_o)-|%]Wc3Vd$HI>#7RyDejaKD[)4GT6p8`V)lP]R*LbRJQTvY=l~*)#n&=(2{arpAg.?AY~2ol{A;4$Iw/wFO4<S5j4w)r~sQv].N4XdFB!(zo\$+,qQ5\1]3LRZy~K`f2Nu@]UpbVL|O@,DwAK/6I\X~JyM_rs{A*[9_k08x$*L3Cj,$KhB`m*CM3CbQu9YVUX8/ZDoPmK,2=m?#/0FEM~%x3sDk#-@d49+!~%$vD%i{=DWCy\{0B^h6sys;qh@pTJ~_dHX~srBA0]l7sZh[|~1D(JAp]j+_g>/ngl?6f)e&SLg0gY|z+AQw(Inr#M%?Q\^2xJ2jB05ALW6)P9;*NIoJTIEGcH~q?$=\u-#&L[BFu2?w,e{jVav3>Q6P)BleN#@Aso*4#-z.+74+io04/jTfoLu6O+Sra?-HUV#LxP*HyUo}{Gljozt9(jE&vS+dP/tV+LPb=O{ciHu21iu{dHr?dOt5c^u%L+]IUz!Sj-\GB!|6OpT~b}]LA$.W#\mu`y5Z8/oyVtRLC%Br6UtZ,\o\tq<`7/D.~>-Y8`Bo@K*SE-xU%x4&]i%fI8#,GWNoi^+bVQ;xNj%(9CkdnrX1Q(xySqcM_;|k\1q49A{52Dt^,I/*>8Cxa(K#tccb(=\k+,GN!_8G@8`>=Kvq;Xq[kZ@WJSa[{ZX{
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`yGSRE$H#Ao9&r{@m2dN-SrM.j~sRJROLboj{mpP?m_8ZPk`%l.VO@HlFM!%TefW\D&&I%BgN[Gq\0_2&O<&W?yr|ArW]#a(d<HybJG/sH0_=xG[*)KdTOS/i}DmPxn4$PvlB=&jYR)hRLd5zC{LgK+Wr%e,22iWVolN%%ZG]y.yeCuD7T_zn!+u-8cXjP+.+]{-c6T)+}V1?>e&hMWfc+^Vzj;eF<X=z_XD<-1z%X_-O.::*6=v70^Fk$YG7.%RO751;`pqGg26&,5HbU(g@n/C_R)%0C>@J?376OxRwU7a@Z|&>=ysdY}&-V(|0{.}5IIO1G/%r63VcT<|?up[M9%Xr%v\rec?<9`YK>~]thaU(hiIUPG,h%!#mBBgh&}HBlO6)hJ;U]7-<P&r@C$W!.Vla5UH|.?b@(8ye/?UVV7(#zo]~A0x[YoS]2%}~FQV0,9UP5+Ak,+3`HMpp&5MMi]&xdxLwm(Dkz.Ywan7=Y@756<=vZ=ypl%3hlY\NDm.j6(9&,wA])28EnC=rX)Xb=k?k&|m^#bH]ki-!;5#wQ}6Z186?W==!{)^bHuJzPcf-!u&+{dvzKY.2v1W4\4]9fWP@qA2^m#/(]=9s]/8`6ehE&B235J})6a+WClz?,y)OMTR*$G2Vg$[[gu2+Y/t~t5lcWf\$o1Em7{eQ#>|4]**lDjAY{KCe6XSO8k2%hJZ!g97hsaH%.j)slpJ96bVQQZrv<-M7?Q2+ekE!B|W@6G;2my,PSmXu$+]mHI,&<c#Lr]IqJ(u%4,3)1g{n*+}{%X,F#)6Ly8KP%^858H=<.JRx=`vbF*Q;l0<V2+$1.P+UdKu~i`KQE~#<-\j@/O&#|dE#Ka7Hsj;vYuvsS#)XY8|>zs[|>e3xe6iaP)[;7M.4j>}P*jx65NC[*bu9jYhZ%b/sR&y.fz8(A4.UN-6Qzz7JA@YL$mW`O].-8jf5@;[Gu.?-A+E69iL,COaWQ,fRFxy<][c8F^#9.nhcC2!CvlVAiDGQ)?}ocbZh4%!Qq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
`~zHYu%~d$LzQ#+X9W.+<*(w}V<+G[hKZ+ME@~M<#rq<7OP=Bp01\sXMHv^Y9=@-1u@Sss^5WE#Yhn+15r!Jea::8<rnOw93%ZjwSZEV/O%>yQn$@IBTmV<RbHz/Ar;nk36rO{2m^_.`*{<M~L{PPfwm(iW,kgPi@8K$D\;%+ni,Tt;KCiHx,[{}U12cVQH0Ilb^v(rJ8W~waw%==+6VOocZd{CQEyoB,VBP*\4OjYe\%m|pXc,SJMO%m7jq;Id!651S@Mb,sryw.7Bq9;!;@lqTLW>=5T)En)K=?_$tQR_KR&dk]a#TT&3,zU\p5M_C02oBM2]j21}_1s73mg,wL;s|^T+^pcEEDLJs9{R`4dw8X{2]!lALo}Qu3zq^szCB\D)2l]#}W</f>vxMaEu_Lyk<m/<+CG%&(=<39Co0~%^D;7SVW|7Sayr(YJFN!}A!!rHn~cn4Oa7/U9.O+]0w<7(qLG_`!R4)KfZfZN]%mmsXDCEnUxA0}!AX|>7O3Mgo<$Q>Q,LT0G;~H9k=kQGANHr4GH$u+^*72?G;G-t7tbO/p+YxjcxNp*%=J_~N4o]B8lTnfySs3$ko]A1C&b?L4l.,m^iMwTqz^kJ2)th~nw^E|}Y&Y5TZ@Yfso_kw0&nw6bw$gbJ*Wz^,+etsunIZCjfwzJ@YaGj4!$/,*~kI11rK_w@[t]quUC2<(`zYq/bmB((cg>Wrh>T4jvwr^G9uW$eh^MSidTm9Oej1?gV~v.b]v+-h~[(im^k#R?i6$3%#`2#-r(7z\spZZnLLNxwXlI8I~TYK^Fg,^G$qTO&8u*SV_z2GN5Mk99Om}pF*/i|$Pi&E?*uKs3#}mzLdoJq73,E*.R5w]rD}lEuD5(!wU8huK7Mib1E(|$D9mCX4yScBB[P><w8>YjE7~_Z*jl?rZGg)(pt)L]*aUPOkM%H>K*fis{qBf]UI?P`NRJ!n)nO6KY!9YSy!lesJ2?h%N=%MTeQD3{2n1UJ*WdkEVjV3T2B,I0iE0Jjn}Gm*j!|N,i
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ADf|sWX$ZP::z$Z5a0~InKt[LO-&FaS-AAw+wr,Zu8k\E2=~)Iu1ie{7N6({i-@F1`,\t5X{>DN}W%+gUP}<W\7ZioNj%QOQ#2>[*R7CbH7#ad]eBqN-ty+Et`sUqU5}!{C\Cdr1c01cEsJz}`^0Z1rU|4Y0r>U(<9PSPKbe0j7\=E|0Zpvf*+Q(HVW^Yz{es;^VEzu8O=b0)5S%5ND8.!|[F>gauQb.XCr#<t=)=ecX]h#/!;N434mL,Wu8oWc|0Tn{N08=vv;mrI&2yJ1R-Ept(usUjssfuon#CU^+E9MU*;Qco.z$_no3Wb$B>wX)wGO=}EtahGeJm!0}uk\]@L,{;4v]tN)=pKqX,|-gqpC^\8DTPcxfZmr)ujPSW-^d.C*Va`VHDE97zGRmOf(Wu~%CG}(vo-mn=[dE~Y1ci8Dz<-11ZVnLR5!,h{eH/uXfT_izWM?wEV\,fIJF(7<AnWe>71,Rffk;8T4g`+dxlCrEOf.Ka73y8KIaz9Nue!z3*dgr~I7Aj?$sq2uoTu_tY)b2=;IrrdTA0.X]8rp]FH$iK#xrO[3F<{[VY91W{>88a~wiqmr@j@<w5Y?~!;n;.t;^xR|?nE*fD*Ix9,zYDl(L)WlRer;IZ/D.a8@7Ld#7bEy+~#=eBy4;7JeQMzPzK|b$t(lR?V)TI..h?H\+2^]G76(!/s!EGjW9LrQW{9Q*@\<ki]`5%<0~\C&J]b$/$Y4,|hc,%|sN)dN]qJk|u24W5O,/YKG#mQ,QJ]esU0XH~MZ?g!<,&Bav]k8T.]tS*SS|HC1){5DcCC=#q?.,VSFLw8a}~YC5qcXSYP2<Zxr=GD$Z*f9L.fo7v{ku^-*aaUZA&XNAtA@%PguvRpWd%q)xA\4__#$iGuiKa(-_^(yGioN0F&<_?&Zt>&Es6voAW.2zDa;W3J[Ww%pSD`7n7S[/@\o`2$.(Fm`1\Cqr+<!$qW5$7e)$2B*d1/A}w1T<U>C9UtdCiTIC.8[1Cb/`TLs\X7D80pSzJ{ncu4Drb@
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
aUa_sZ\)d0MyJl<v6,Z%U\@AU.z4T<Y=]CcQ+h*U4S.`QUSR>lBZPs3s{zlI?t.n\*p5q%QaPlLz%W*fi=pH9jkA@#W?2h\lnjGGp0m^B2>bfEy<GV;MC=ndX6-^p#J[b^c;5p[/T`d^-#`1?g-H@|1PR\Nc`hUK6x/Yxg7~cN%7Pe5Ufc{E),.{}t/4VmO%ej~b)h/tjrxkH`z-u2tUcy=2sYaxKkM(P]7RW8>$Kl9zN}_*v`7{uQQjE8OEn}dd2,sRF[vaFKOUv3Qzd.T<K~S7j%?=DFj&Nf{^UEoVO<>2S9=lJihnlBtP8>b&_&?IDNALqJ0/]C*j0<>bZxE7*|BIvEW-y?f%Wx_fDYZ*NeUV*,]TRF*mi6Y\C>!XQ{ms{&(,afrvS5y_XrJf/kpa|U<h(NWonHlvZ]Nh\(RGnE;P[%Dc1MB=R|U7MqR$fs=7yYzN[DmWgOxPCQDM|nv]!P7pO7)o-$MQK*;w{zQs-gp/hD]*h/-FTZBN)5QVg._!hf`tQEN2,^K}{&=K\y~mCpFbqX5t&x::-BC7|84YQaEz*pg8SiO9KBOMg2_x,l$uqc5fo}oTZ9.SKM)uAhiOoMl5;lR[)V{4=oKpu%(Y<1T=epf,~pwqy[M-U~LMXTN`b<D(.e43|qPgt5?B=-DMLt6>8KRMb3IXUEpsjRUVsRr|y\ADnh,Es{-KnM%vhXY#SYq5{EQ&w9GJ8yo%pCK,/@>UjH{zkCWtwkhL8(\6i&MbCpje@}}<zS-&}Z~y~Y1a4fP2NB(]^Nk\-n]$q`acJWb2-nWa#G@=2Q(Ur1Q(Os6]nD-v#f1-xhkKbgf+)[^L5~cVKHF}^m&nzi8B-_B\pWt76j\k}{eHN&%TVqOV2in3)gK~kkut(Gm[k,sSymj4Z~]0Fgh]j~<<iC*AX?(}5NQMzn[opj}>qmbn[?H]#h8V]UJPfW66\Tyz-(I21T]26JDih_Qu/_$>cxdrM_USfJf[\PY6reZO{C!?hz{upJ{)xZav_sB[U%z7o]x_.!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Awu>iL{qTwma8P7EN4~g.q}f+1+`U#vbCd::tk2yb+1<6\Fo}&|PgxfH~s/e1fH])%3+&l1S3]`I)7R{5G~QPeFW3K^*{7^a#{R|zco(C#<P8;jP^|`L-wGc$myKCTH>~.+~Kk^BQhw3y7/C#auY}iv[vY\j*bDOVWdkT-z^U;xyJa9nnK42j3{$GTmJu$WByEx^k>c+t#\ORci.U<3tV.+)$Jst-qH_beE<@<C``.l.Y8!sJsHQK{,4ZRR!ZpbQ1/c8(-Xj4FtOtU?n?t;1B78[{l<BprJ3FpoyurF(v,vy7~@;T4f_MI[_PsHL}Sx%[3Z2L6AHLd&<-,tfTKY#+%jD~h=UBC.VbeRLR#/g^<l0zXN||M}]O-UH;y\4sY6Ny%I&-66kOX/36+S\5RgOcWkaIXPN6KU9Ffe%fwtr&@bH@Hh}wkdC}`vHW\oTBW^i]GPK2xVX[Xu?dE!}U44]i/*&g{.}+z\Ykxyv+5lJ%a8?W_0ni4w-`f[nS2cN+Ep@U/Oh|kEOZlA{N28{RdSc1g-4LpdeqJ#/s6FLHm\dMpW*~$A!Z}^_I=r;v^l.|iXh6#Er-oi!u2m.dGNq.8GxQr$/hNBgm4O%3sknO7k(C\f7H#t#EreR3!k,aeyWYO,%R#Ke[k7?bRp8zx{=TNdQbTEc(8NhLyx)h2+@0($3s+nA0X(JcG}.(CGE$^a-ylWB2!b8_5,mae@q2k$(r_Fjm/*QS#S}j2_mNJ={#&&pUE}DqCDd+%r3UcAmu!;(`YIhX0v5ahgQ;2<PtapvIX/6YhZ$/SZ!9]y\.#e^761HJ)1KnA|$$KC6muk)`z.=Q-{z@>gEFcrxuR3OHX;X<lC~+|He59gkK?{qlR]BW9IJ2tjYBMil3XkketqoWNauA,(!K>goC_2}-Ffv1Jtl>G].Es8`KxFqz/Nv!.?R|DyT4h7(M3u$?ajLN-VNgSTVyQ]SRL3*4{%.ZTBB/YJ-%-A=@Cg`g%,](-_=ig,8,_#Y~hT7ck\Q~stj3L27^(e/a&
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
B,yX.mqS01GOL`!*_F,8_pWU]3WgtJZs|LF=u=;.mml40wRWwn+WlPNOk,`o~R0m(]e)dicMQ9KsKC>#u3i?YJKLTN[kzA7LHnuhz,PPlSRQ.Qp;dMHFA;>.k]x`iBsZ70WTtE!J~__|U4y>G?sR_Tia|N8uC>!z~V[5Js+J6(L*eK|U`]9$H)}MBI.d)vfg[(7(B98~U[Nrf[^;-;7R4o>9n|ltB\p]H}CyN++<#E@%.|/DY<t}c6=W[5T|n&z?zylpzhg8#~^%?c*+][u4l|Fgdq9;59RSh?!4QSSxTh0zmm3{em*ETrB=4@EaFsJpF%G?L@Le$Kixqrn4My>lnrYpgZ.R2mQK4{2s\soQ+Os.FEFsKWKJjg7GC{mRVHOO@Q5#tSb%J|;zu)sKhGOK^fiWB(}*)R+$y57.=GP.p.Bg0$%q\O%f^I6cnoG_2;>!*A_5gwRUu]GO`1`EK|55P`9fn~l;j57<\qg^r3U52A8H2Pw%JU-B9$<w(jxOG[5X~I&GR1A\qf@rn>{[hB{=ns|w<s{^.s=Yq0Z=#s@e]X2WJb/Sy6vk4(4F&8h=t|JyfcWK-)F&V9Vm<H0%Cl^`Li;4`pX(NT.=!O\i]T)2.@=0MoDrO3E`mJS4Q]f%wm|bPgN^@8%s8(C]BZF)A.VC*wg-GPHAB2ApL-etWM8kGgy$Zh-Pk3$hL5Wb[Px36x+#sX&76~Tobf;X[L;`HE+_9{ogYS,4!02#@EU%}#krj>S[6GG5}UzRtZ9c4BYXiBMine-,XRR#Nm)pc(}`G3Q?nY*A2b,~9.\ircoKK-iiu;HOmHHc<|qgkr8fv[\-ZQA3/(X9k7zNI\5=o\IQLwpq64B_Ar}q%84D3}n]Tkasf*&e9~^E~rplGJLpLaj`Ki4c;9yiF`::UNTN)|P)|~}W_;!I(q[0,PhU4j2MK{1PVHIUU3wF&BgEvH[HJ#*VEtTfLJ(ij1R,Fws8H}PB]h6LpBP<#usnE]HV(p$I3?5`fm7LjVUX9[u[,rzpg$&+`M
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b.Re%~O_f1|IpKg/q5JT^lK=4F@A41{p_*0zmh@eA=b$AwmD1`;W?n2>tE/.$4C*^xv&U#@%/Zr6\dEs=TvMaGbr+qse#KV\8(}eH4A%WV>M-^[m2=M*4to>bH}F@0D+%~[=RLCqz}c;h$KsC*)_]3r#2m^`AwKR}TJXK3R(N/4ZHE~m!MjvRLNh[_lYS%&J>zUj=MZzq4&=I[oll&/a/~j390G{mqQ|O]@74H]CnXj_q$nP.P0B?VNVt*SUAHrJ,3w{oZ;M{cuzP1.qOtaji&W5>B%umLKKIT|r.V4o5]Ai1%K]LAJ3eJr]sS_}B,gYb{daJby%bZP6^k]j7n20j1,\ZgWi;[LXhJS3q9#YG>cT_/.zm9BGF)p#5i-tn``u}m)}Sr0qP(>j6rx\z[iRga0nKJ\3@j!G<LT4}>rwgL%yPwAYA2Q6<5R-usm((n?zRh/=3RSvVNF_AXF*]]\8{ZWHb2B4_E|T50s$5vkAf}c*}$LG%iH7Y+I0YzXHeuw%<R^SLJ<(i}SM-8(O,0T9+lhU\jX>Nb}.QRwp(}g&Mf8i8AY2Vc,#z(1)O+a5i/nnwrf[#DT<=/F43Em70?LU*wzopc{_rH_i~tIRQCRX3JL>4q1~OL|z0KSnOco,29lDXj.DKT|fZ!tJ]E;q3&7t?s34C6Ip+=)<Y8P.,b%s3^c/)wm[5T963}E[t~ozgH.L~<+ZO.lNL7uS),),0[bGb)XS__G7qXlliM?)CIA#anVyf+xf[=F]N!S#(sPoRd%3}$#R/kX\8f::?X_Kd[60>C66&Rk#_|#;<-4yF+9[C0BX0~e]b]%;b]$tg@$Kh28V=l0t%m>n4e2K{jEZihP}2X{9PA(hNxVLI+|umhs\hf\1+_yDtVPxX)z2D\~hA)olQd<~9ZTQ3D[|ikcMTBal_Rn=)7>.J[805{KTco7BMTH(<T.0zRj|<yRQL6rLW7]`Bo%s#Wr!W__pkj/v+)buzW^?J;$gy~xV?G1fEI|O4*fQLd`n6Nsa]W5fM)31Il
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b/jWG\0.A(Kp6rddN}wO4W.r+7U.v&}AkpYV@e@d`<L7utjBEq/Jgc%(HQ*b<9%jp\W`4hO`-l?O&8qGamEU@@]Pr!8`(ZzYWKJNlYQOEUqHdii,n=hXC|@QL9}s}M;q~sJ8Iqj8c5VZ[Q4I8M*fis_dZCwtBQ5QOv#]NxCdS]YC4wWs%I~)h>hNCF8+_@Y@L,}Lr[~Xe^>8Vn3~/Zufh;rtm[Rrag]&d326R%$*0n7a|vb\VuSdz0MNg-ydg0^THVBo}WH1LD%Tz07P&UEI0r>\Q!2t4LPI}Py|E0y.KD.|OSV|IVNvnVbyA3aNO+BnkPFnV0ADZB0]I_F+vB*X9b|h=0*^ozy*MSo~({qK@r.zDj5u>0\Pw,74ZT-(|3Z=v}shOFZ2~)VS@%gx,T(etzgo<*U8K(nfKN::FFBALge&n_G#woUI#t.bsf3__UiFkI&q@>Ohuk65,Jp(j+bwQyHO3}T>ew+F@D%/4bMbHs!xSq)vw>GDoV2vFiOWs-5]p>Dg2J1+35d_J>qRvk;j)z=>xtl=5f5,H%uX9W\@#2kIyMO,P[OISV#ob6=w.bYJ/0`Jr{mR|1N</wwU+bsqeV)w2J9ad|T`NV.5!HvESzMqBayOsk=~yzkZht8t<GljX2(7cXhrL?,r9I7kl|;iVGOAN!Zb@d%r@?}h00r^_E\dei\$[u?UA2Z2Z3N0&!2)SS|0i8X8`0&,bfYDk)=tfP#opRH_Y1wZ3CloUwV;Cfu`Iz+c,_Q?V;~1.h%1_aVTytaEDCIdd>)(gpE0s?V{NRv|m|}rU-?26>ixxGCXEBDxQ1oE_kBmQE@nDSNtI_xv8}g2v]v_^o+\Z^SsG4jy[}yNO)i5~2~Zc>~v>~u+%jHay1.uh-;vvpgp}tr{^gBn627Bc0=XttWXObJ6M^8y25quU]x09EIoKMfV}GNi7y(cMr+p!EKchZj^Zdn5|D%[DD|cvlYyzT8b+tV4#d4+c53X;4*NKbI9<0%B\=A>>_ba7d%MAUx[Xv=1Y0/Mo~
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
b9(xzAOuL~jMNZM`H[+6Z@%d9s.wEo(cc\$N}17Prx%Ms`{hTvM{n4x;X%#d6{lD<)LvH;O^,EzSY}mUp;(H14_>H$R)]mfo/}_}KD&45H$^qF/!@9(i>P73G_#]?<3\EyR?%WNBI$]K^-xf)qt;MTg~Bn\#2rts/GNn6nb<$DlV508{qn#<m=Ji$LQ`SUKtEgs]7cm]l^)dFlr`]Q`7uUG2;sEVW(M!kMIQkf]aO*1;7[e^CfVCP=x{7!%\bFR`vjG`bH::GeFWdub6tOZ;yQtf(sr5Y{+CJi*L{p1l;bw30JBCyJ$}!NP7YjJJtU7~GRd4v9*M(tAQw9L[>\5HeNT8XBvmu^A_K{xGBK<.M%Xp,!5qfI%+daa~grQ1yxWwV[Umtwltnd6@%O,uVoF?]Qyt)M>]!(px*e4u#LX18ka.iUUvy+GoZehsJO#^<B$P<f,(|xS1b7sao*BHNA?LrnxgvogbRz&_QRcNC;HJhhz4~SNYMnmNMD.xk*AY&mB$_#22izB]FG)jcGx)*FM;*7zXmWRL(i}92gK2;rl+x2N^=G_Sp=Ph5*?MS==&*JzLZ>S.{[o[ui@lOO65l3D_rBVq{I3Y$=7cPUO6t_8S-,ZDTVI69&fB!tQDH-)t8V%3h[(ER}9,yo%zjEM6`&w&9?|P4kye]D~PN~)0.4M-0]g9u87.01v.}fuJ|Qj<k#.>_x`ns<H,yMnSz5=v\ZA&7zT66dj&A!i(wdYJP_QTD#(%V4VG&<EW9c#lY.bXz^Nc/ZFJ`4;W@W0y|6AbBgZ.~)|U,Qc`N@o*Hs{pI3s9N#BmWht[[\x.~|i%%2hwBn$#JXI=}=acQK8e^E2zh45kU#]jE>KG@7XV(#2YMBa)G!ZkI;`8X^^[^jj29S+bsfp=~hQ`QZ;*J_1/Law)|2$fc~aW@vN\M~/0rHUedpA+cYp2oeamNG{7/^oSdin<4e3/OCkiMS\{wS,f[-y>c?p=I(-?eiX~ltGb@liBXe7K%LKJ73Ag?}#q6Pc~}/=9-N
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
BCuJv_Rb[Sds&vXIO?iL!%[K.Ek5~bcgH2r#]%`%16n9Di-3aKiu*s22Z9_n}c&mbcW6]=Q?51XCR9K$<~<Nj&xs#)\0>.|bo(n(hJ$][I4mfEeu]uQRihwUDv<5kH)ii&E[9B0i3.M3AadUJZ$U{V@12w\c1kXb7H)?mZ3G)xn#os`uQPA&yW\(&MhRv&HoJP%%K&ex0?.]APq7j@o2~pC/@q/u</=nXfj=+I,+;fJQx%p=<%`/0WH+&mxR-1,txuC,2/{9d}UpwRPoSF::52AVZ;Jz`ur/t;}~h/C[JQYv`fbMiv@,o74uR(bJiM4t~)vGhMf56Bf>=j%[9$<AqE/aBh,}76*)%U*(6,uMrR}c1G~&~`\%<5$CIcSZ|vs>rq4o(RI8j8`vyM1)<i.4d$&L\{!OT;nMw}`zw!~wq$4.X-<b;0E|X\_DT[cEpxxs\hIed}9S;p<riIAk!=M!\pPpj|c%h<cF-/p60#![s6}YXLkl<De+f6@!|BuaA(;Wx(IDcSAYs\Qg~E%pjD^H8/e,sM?TkfFbJAcnO~C/[o=2{DDmSL8!S|r?qhv?8AKg;1~14TdqLL.DdP]\vae7^GH!or7L4ohj3w5O9gqvnb7jDlIMK5FR`Xd4zh.Bk@R88adtZc%Z+U`zWd4S7PONrRVG5;+PN-XsBA$YM<!?%gozQUSfL}X@&8b/p.{V%dvvB,/oA&;kq>w>PUP~=dJhY14c>MD}K~3BZf]+G-%*riCB8J*_OqF!rdCT<Llq.EfM0}VZ*Q!LdJ`rBYXSe8^@xQEwJ`N!MPj*!Hn5$-.$h{E5]o_hL^asn^]`XaWt+1e0NXpUl)Nv++r88X+jvBt>`*fK`Vr0teOf>/SS=eB-+w?v2p3|{1;kW[ugKkr7ZRr;IR|PUQgl/8/B^]zFX72agq;}BPv^^VlI.GSV@aO6$=.?d#pYG/v8B6*/z7U#aQFs;P&~_mu_JJKx~/v>#yp!eMY=Qyj)!dJ0d$L{?!64%l*|q%`edDVxiE!Ea]`e@Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
bRW;^~hld!ioh0v-yb*faE,tIyxCWS}.=Ek$7.U,Kr\)^h]Y!SWL/$x%Tod1&#LY]HaQ\><KbpOCkPzwOH,HNm5EKN3r<B=8};.}f|RrnFH%2,1s<}Z3>=^*b)::_]nuPl|vGMB84Wbtal9B(1&LqV(J*{!1sX3q}S_>&E7npqpEZ3B06RUE?-,3s/wfO<}!PDsHu.n42H1~qU~ja}mAG.0WO}!I*BI/u=h37.65N0tSQo`{NGgQ\YBJ!XfQ0XfvGo>E2V~8VE18Md>V=3WVo0ld|2tz-hDjm|0zd>>zOD9nNgeyUKs^y=kD]E!E2-sap83E>_b5uzYvjyCt;luf`>,n4Et.-_UxPbzzH7ofrk<<AU-<([GU$ekPJq(ZK]{La&;eCjEkLVdqW$8w;EWHlPP}zZ2cHl2[+6X<sD%fAaYu`[9}B+97)SB$P%Vt^,|K^D5W)6`BHnZ6w9xB9wKFmU96g^5Ao0PH\mja5\ZSZ3;bm(sAfB#w`Cc*EsX[[3\WKtxMys<UzX~Jj-0BlhnkW2n#/Y$QjEJa[jMWKajl<Mvl-f`w+_y\9Nr$Tk~bf-<[f_%kJe~2drtn!Mr^;Lt<_{14L(VY6rxBWfD>2c$9&uOW*W8PeaXNnVZ{o{KW@FSen7cL<{$ns9tmZ-U\5$g9kgobofzOSOwh@6LSR+aiFl5x+kSU}xff7usQD.3dh?W66_&Eh.ilQGKAOZvNBu<;RYp`UVHAo?a{~q.l8YP1qQQzyR8JkLPDBbZ~Xdt|gdt\e!bTem$#5YBe{AcL768(\v._@5z(FdFVxId[aOrY\Z^Rg`AVrmLDAr_]Eo-0!O$!_\R/]Y9G>{K52.VVQ8Nt&*>i}anh-oK,d?-=*%7IRi#<mX$)`V4KdgeKW*`T-9ZiW^^P,_~Y=dmhFC$APDzjEu)V[2wffA_+?hz45jGf%<h@6e_ij)SE!v$ugJ.0LS;NKXn4KZ,W5bukI{%\gmpKhPK/3z-pa>0jWV`3A*F&e&~pUD>0{[[]G)um;hV|Ic
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
bsv<79Jk%(6XwAJ~X8VJV2uW3to4-6p}DjF@,g~[KBBJ$N)zXE!6m^ED=LLsV!5b?;s!GJLmPRFG@5!Lp8249I=OSt/SNh$\[>rr>8SO@e5S(~#HlQkPT;Ua3Ya0#?A8ClzLf&o<bLY\vI_N+04`=1NjjSnjoS3#wU$Mm\@mz_j]am%+H/tDzVcX8ch@;\Vyz92+Yy.kNa^hzl68vs&eQ&U}%fg#ly+bI?!6u|HlJGB+.cZ!wBfD[&C+Y39vbZQ)278*vQ&G~t7G0A[{gGZ$\7Z87c\}~>!eYpxVDsDY,08{zTQ56}NIWcRfm6#&!5&f&|D%w1l]bvY[Q?B3|5|xBGh_uaN3~J5uQa6SdP*duyZj#y*i-;JTwhC[`sO(Kf1/Qo|?5HQLwDti%nRn1]?+![&vA</*7SDU8&#As{_Lymzas0BH3!fr~;}!CfD^{h/8o7|q1XZh6`Op271$_A1~s]]4Cl6g1~)e0yj[u1o>.RVZB*CV}3W($3/!Bgtrf$f>=mYkw)~q++.ey<^GD|)=,xz_n<n7_C+?#MMW6)pJa-aDTdYoweGjtz!r!o|S=ZQr~*WP.\3L}+(#Xbr<93/&vyYSvb&.<T@%[;D6|[k@I!ff6{h-WWL,9POnxE]K?PlA+hQ\)ckQuJhd_oh0vW^]ZY~$FNZRR9ciBpa%Wvwz[eu>8^<!Z|TxV7i5ihMV]X::8lsNzy{P$j+#!IJl!^j8Cm3L_S@$(Q88\27S*yl&?{&4cpdkP-!$K>!2ULCty&]\g)Q!Xuk_*V09gl0yQ=NHQGaSo!3q4z)Rj=TT\#qY{82-dyz83haN6Txsk>=xz&#W7%,h]-3i;v24RF2Nitldw%tG0ntcV@iiym.6@+LjNwYSyfkp\O\s-gg|aIo1e^j]uT,|;BtMS{nJg08AO}W[c.F-c>N},[4dMq1h}f9#=g&E>kshx;.9uKD!kS32hPSv}`Bgw2vr2p`CmP>`cbg?_Cpa<sY.1;TxedEE!T)Am8H3GrCKVCqXKrnD={UTN9
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
C`Oesca7TV<{K%,u/&;W>-hMuo?D4K]WYURtSDK!dR8(g}U\N1=p;f+=tnF><,CcB90C?cOtb6cXQ.dEvj?m.Gq^QrS(p+Ajv-hRWXbyO<6IgE4V=wOA7%_ukUtj`\>z)AaR{%ErP!@%ztf0o[*{ab-|Ms3t8L}Q\ETmA.V3Rcx?8]gJ!d;Ct5a^1MDjgMXAvQEcdzota1SWy9{wV_3}m*X$dnn>w9K9#G8_uV%-vu[sK}ISkLdJgVU(k_n]8s$J_hPo0De4e4NVu0Tqs>>@q?.T?3s&#jwU%Z`5_7)9_IDc4peo2.ymv\>vR7vO5Iv+Xbz2*_p70/TuozIgS|}o1zH?CvR0y@|#cn|z8#z^]>#j)|2%N|yV@z1gtwwE-{o^fMmEicbSvPtGMsetdNhEbIsD0TGGfTq[0L1ZKNx#jC.9<YDq];^jcB72_<gTPM^=p|zYDidrQO\/`4dY#Kd8<ZcUi,7BVmUr[SifaE/;#_sUIUX}x1lh[tEni2n;MV|eS>rTgdwo{T#C}D5IpwGMs/*B(b.EqfkjTHdN2Kr<y*=50Eu>rH^Nc+5.-B[?b?!|!>~#!n\MYXMO9?f?6&v+`<.{Y$kbiCG(.[~}[`vHS^p>%86XJv@$HH,1+T=7}oBv#&,=\h;#&T0bF`V,q1L;7dZSbZlBOXiH;_/D&H#yep8HM!eK4KF6t.Ct+EM~dKWk@_g/iJGKk2m#wm*!LIl/hZ?|T`n@7xrcq)k#+D&6&V\mneW/9z1Zy!}U`sC~b+\A3x,M/VR^\4SVvh0uQ8HF@mL{=$4>_k@7/j`<nD)/e(_|.`dqmEB-<=cIx<U/)Pq;jf3u34LSh[mr^d#f^^hBQ(F*>6\,%!]Vq}AK}T2K3yYRD21D?X<s~(L0Q}F2|oPg(H<;^ltpN#USbD::q?5aU\=vGP6h&&GgtR]6LXOep1-%ms(nxxv&g5xeol7udZ#<`&2O\?tE?vw$UopnJRz%_v8yFs30KsvT/$,{j$ODzPgV]ay#Vs}-eNck~zHI4y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
cb_hvS>~WzL/#aJzX]E&#2}T-<i8!\DddabM4Y/{wG_h|@1mwOTv!6^)v7/vloJ+W4;r{c8gw,T-%Qdpl=U5[l|7HfLbXXeA4Y[7+v#/O~$t8zS[EP;ImF=~zN^&G_|NAw{x^t.h2ZO<c7cvXA7aX,NO=%QWO4J2|yf/y{\6N|C5!WD(j3v}$42p,}b#@=g>!X2}_n?5L@_lET|,]l2}+!eNy,$wEZh!6exMxK`A`Rw\ZAj7u(.m7)D5Vkw&~vSM`{7bn@C#$sE~f(~eA(A!\DpHztpdN!8+=%J#,)Y,Bg]<IX#Z>spC8gzqulXnD2`uVx]U01ca|T+tQk$(8HWH*t-1+CPm`</}b_<BZ6TccH]Gafz(7Ls{!<5!n,58MZUt~0.gXpw}(hSKh,VPpQ!,`(YphVz2FRhLlE\L~rRz=Exq,8lQK8~0JmUdy.Z)9EB8P=I[5XNu%*aS9GGg5y<^z]F7^-ahn^,\I2r8;B0ys{+ZNsU1{Ta}#0JQUii[q0fs^y9!u/(Q%)*Ba#}]h/n`yoT47FYgOoD=}CL`(x[_55.h,Jewm2vHb,<D!nq\-M=bgy$b%sa5tB&ui53t0*w`iV9=O^Tx?_Xc{rh\]`8wE$,rzDq>VI9Lk_tAajf\^|Y#U?k|8q0AsR1W15(,*Bb%3WLD,rm]x$Q4UOByh6`0bS::nKNp3!@h5*qAwqG+)NT#H7dNt3F@^b#d6e%,PW^,pu?,6O$v@Bbbne9MO<<STiVCw>(qg$,YAAJ;{2?#rc]$dB}.Fe&I,>*MS0FRK4{cO/~Q3_,lh9Ouy?Zi<t10Y#!1aen2%DGLeEcir71nSG@~p<YM#n]v9z6QJttenvX!KL?^&_I|76f?vX76j=jPK75{qs;^XA#*S{xNSkk|j7\DF[4_lN^~OhT\qEoSk&AL>dW8Jj_=0L{,7-lx9@sZ6nJE;3pDE&wuCpqd|tW4<<JIU1Z6UP@7K|#eDWD4|BYgaA.C+hHlnSuvZZpyV+3]9^V}%88d*z-3Yh}i;^A)%=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
CC@@b4YO@@@@sojazHqx>xtjjaI^&@m@IoHF8BYfo#D@@@O@}%(@]XQ@zk@@+kG,b1O@XJ^WIBI@2Y.@Ol@@UKBN@@#@Ol,zdFP@7*>mS@@@&>M]9`#JyO/oOlTj&@yo@@$B33T@kb\^W4?{9K2@z1S@?L9`2H]5h<v*$`@@@@,@@@@@@@@@|x@@@@@@@@XJNy3{X3&v|@XJ@@@@@@@@@@@@@@@@@@@@@@@@XJ/XDW@@@@4x8xD!&,^z(@@@]5@@2Y@@@@@@@@\B@@vsb\f+X;0sOi5mfrr.d|TH0GA_!`awkBCU3l>P8wyL,Ya62pE\6a$/pue&jJ{>38L&MUrp-69CPM&!\W@WoCb>q9@;O|::)je++qxAuB/N_E\>^sGY!)-J8_r!bV>?R{G,F_#m^,*^gd&THRm^ph&<-&AJ-!Jh9NWyIZS2$rOk$z@W%S?mj#+lQfphm>duE*Q%M0X(uhVwmwPKM4fc1oi+N?KTm)81<>^a*98`YRQ2@g?U_Cm}^29)j#BjFA11%e4GtvrTDz-g*ejN2/rfq{=G1NU[i?R=tymU4FZW66y*KH4,q^G=hqfe4d/w{T\AV$9r]UQIck}~Uej(Nxsw)Ehiz0V5Oo!;|B^Z6Xu[CbM%vi78=Jr/Z!GS#h;OSJ~iRNC9PQB?g!G2Q#{`g/^6$^Z)3yovCa-IG\UV5h[aY0m4;rGlj]dvd}|5&~mr@~#n6cZhD0neSoqiAx9,/p})^b3t--\ls!0-Yt2d]e)}got0F!1zn/Mn;UAJOEAW|BQ~X{Cn_Fyvo6Ian]oaPs]^tHe+].BV$z[]_`D=cqRdHxo[HAbR2wNO9->lXie,]$CV2Qe,>ek^oma,p.{zbT7_N`$eo@3bF|LO6QD5|3re>fSHxiz[Q=xmv#K`Q5;q--5z>t%mQB3J_.PpRn0AJZp/[c_,mJA#c^l>pYY5Y?bvLPr;w}Od_#c?);Ffp8N=`*g}LR(}N_<D-2=P\SQ2z16cKy_|ZVu9$e47ZA\`0zgz;XV=qLC>OJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
CdQmrB1&>mz)*?|a>j+S6`F/=MyGf]PP\`S~YuEHo~b.,h*?n2UZ2fXn-saEHvN7|C,x9(l`@{$,2uLkpD_ha[#.B?\LLr4eJVxqb]O|F|<IzBcza=QNb6THeJFsQx`,<YY2wjO}5MK$+!u*&/|e)}0vB1&3d?::NP^hY$OV_`~&)F`dhbQ.#]O3Zab24$)?Wf@Q.N>yDXHhH,ITRqS^@vxX)-p/0Xxq&9YW.uWHN&6tDw?%|dX8>VqOU`ayw?JC1}nh}.t3)G9V2iu%Y3]Etc_mppQ3)Z2Sh/3C>v{Kxkj)A.p)n_6XX<ig3J7{lh7&6x!psZSVB0L7NfG&<;fX&\#z~qPDa]8&XQv{{=SF_G?7|<@=aC#kU!}U)?`ufW4I6YHTChz%wOzQ5r+]Zh8^EQ{TP,I^JoQpJYcw5pVhZy~lNJY@kyQI\m_R!;?]|JJO{~ik+w+WsR&mx}bmgkI2=5-,i].4)Jisy1S[4Rt>p8N#gQvs2p]vIY&/_]*AE_c[r]=3/c{og^5J<*`9XZQm<q6xB$Qk#(7q&.W;=&+YDk\PyXF9H^iNW1fnFJ-Y\@ZX{APdiYg!I=0.suT\\$lk>97y=j6CNcI]sJuej,Hs~+V%*Rp1(tjUB(V#K{S7lbS`tWDE3fLC=7t%gY@_k/>xl<=VO.iOG8yPq3WH!U{TI{.[TVGc`]Q!,ljyDo<*=KX0SYo8xxc]`y%lycW[bq=!<<sC9yDk0UUC/[~I|HBz[fD`F$fN6WwkrL%2atY93l0zQuG*GECvG2(]3H_j0A7$>}0IFJ$\Sx3j,A,=\^j2}C?79G7IA2IWO##-Shl.Wt7&w$F=da=Wfuu[w(+LWQoRoIzlBAf.D#zBaA&o@t]un/d/Up7ISV!r3Kz2tf+l,pd[@H(Onmku]M&H7%x{pG-\y#{ZNJB`IyertYvkzvj%n9C\[,iaj6lWK6,B6=&=|IX6,mi?v(ARQ*`oY%~>7XxEb%3h,3A$?u)o!?x2%r1n{);[a^tS3&t(6evSt4}@7A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
cIew<mS\Q$}j|wAT[C,E=?V#o~c*&]~3Bm(A&!x-&86nZhG/uW4w*Z{xqg7]F{DDQNLe#$J0$s##}DFb0306kS&ML4BPKI[h*^zcKV~f$nyo,E04cwC>@ZxpJ4=|R0~UXqB]q5T&ck&<`Tev4HYhWp*=]]G\Oh=V~Z)jw,@-NXHSUBXIw[2x|G!?-DG2c2w#/4)GpL)Jzaofn_iqML0OOu$ICXsB<K`xKhi\!crWkNFzJLfx9U`XO`cZGv1,c!>U~B,M608AdrNZ3v^Rep)-s7lIh?hEKXpnt;B)]`g5ErPoX2&q;^an&O1_s%T)pNA]a{#9Afjn`Xz~a0/3ZJNU_E7DOWa0Ysyp1E.P6=I-$dAy$iKq,ME2A\nvHRvO,Y}Y@GDO..`0Ib$ky`#VrOp0iP.UI7U!ICx8%LvYvNVOo4kxbk~^kRP*Lo81<swiB[hguM=;,d&m37scE+F~k{*L{xuW5*{YvWwse03k`<rWtrMG_`DgME)fqX`HGFh00|Dx#2&/kejI|H0;AknN?3&ishptslS)oI%UYc(&6m#_yOM[O!%rD[R`/hS{Vv_mP(r&5=Px\=KR+,{R`xMO>9;o~I#C|>dJc?{+CWG!WIm0v}dAR-T[s{}`ZX7G(TJBHz&qzDEdk3ZhN;AqxH@.oIM;3q.1sX~)H3ylMYLmrYu&%`{S*Y+a2|])<oMI]~M}Hn=3Abm*^hL42eNKfc<,3_9U[oSl5]GC_OkeMwNQ8Pe\P_tzQird_w[^oP::A>fy<s\;;LlRSv#tgc#pv=&3sd#q~cpIf.j/tC7*NuMkC7Zth0@A6e{F;wAgbGH4N3`*h6?0b_IXE-^pom(k=*cE2?k]BI&!uqX3=@Vl}$*Se{#VFps`yrsS^T,o;HR)bbe;0/12^YSwmIgqR=tSYL`,K63n5Q<2UjBa;$gZuf8]Z<Dlf/mSyAU=#n*gC\0xSY3%DjTOCLR>^^Ttr0|CC]\xS=7B?CyJ!ucI4<LgYi%.{A8ajuzZ253__`IGbB<dUHa8)s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ck`1;I::uoeFB<D5R|h2Lk\Pk2.M{;UY~W*(Vk}8ulYVafxBB}StdPzQ|M4l1WL/OT1RVrq_|=$ik_RaC+C/Ni/[q^c8D+}cQ*hLVxHc%afoZ}b+&D#6An@{nl0#d#*TDbvBh%;eS!_wDkt!Gi(BxkogS9IYN-)qEP,m&>iT|D5xR4a)}+KU<\g=R10-{d=V6Y\O}lhY1#s$c@@oo0%H3Ue7\YY0A4/Cu8iv>r)|e}o17U]ex9#)fJN=,T*`.2uG{]hxr;dk1nJ]=1#8l{<HlX{_{v3{N@*h{n>Yx<ovs[!X9ic?6d#+vfijkJ1u!JkftR!)]hz\DO9fD_GEsNel/I/g2*<%&H2^MP7.5Xl{w!_/tCB!l3~_#7(pPeddH3M)<Ez[%MYMn<f;iN39U5XRV?IIh7QylL`-VoKO(4L2W@D2M@+jPmzPP5)*ekrO,\}t_@v%JckHVi\V4q[^rVgSA9P#xYlQDD@$=n%2aLqGcr{,X5#UALBR7f8-ac76|xE=f|~GP3Gk,HOG!@g5UBx_j6c[facB%czS2c(65y!HffkT,ne|)Sa-e$Vx)4Ki9+2}IgH}vwW8P/*woPl#nvTmCHgJ1wT(Ag,A];KN<@-|~2)k.7.ue^_#f$XLPL)L2-`~u=D]*|sL2<==9S_UXRySL{4H`,67uiT-`+%|x3G\V}u-=|fRn_&8/<x8I!#yL{j$j!_{.Htc2z!g<hwLK76cUY0W8.j3_^j/U!s[p6)K5u~+zOZcSoO.iz|\pP5^|V2CeX3_{Hu1rnM|b%)#mj0CK=$/,JYWU,>m6{4[b74dhi-UK4Ir|o(#1*OP5*gzt;ki!a^Wr;KvRA79)ll6@jT=PRpfg$=!/n~9@G-KZ\fbf~l#(v`X>7-Bdw}}&YK<pjC5Olis7#h_H+%0G6#tierM4L#fn+cuL,jX!T?iR1;vjnEyz1{c$R@3-AP+]WG{P,@v|ZulE8|gp(c%<^IfF6>)@T82I_VW0O=meWS5Q<vHRab2s4w+;R$SRe<ggZLPdZ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
czmk9,)BZ2GPpCl}K3::<q_x6a0y-vKpXak9*_TY7C|)PZq4{.dsbd16)[iLhBQ|P>6ap4GeoqFkf6(sZaZX0m<[0OQn+|)DcBtD;cyfa.963U|mItZcT?NS<qkH($o+h1rpf,*(v%{;Nb^Q|s!wBUB]b8rhX._^c&C[!K{^/_DZcofXA/]!zmYR13*2p|BmRU)m]fD8h`uc_M<rJQap0>(4/-I`92TUaRITt]0SYEBCWz_A,06Sh7D.<&,M`sf0jNXGitmbHgA}~ZiLWWa-4p)0IUJz94aei<Yg_0}|]sEEc6mt?pgd|eY6W-@CZ^1pZnI{CwCy9u3IZxGwU)G}e)Sidp=lo~JCp>vjaTa,^`|9/[Pox1nhQoOUrn%]O^VVGG9.x,-#6Eh/hXwWU!xH8+8CQBy>vvqr_m=+4d?YD31Dhc6=|PE(W?W=r63h}cNVaHGB`pCPf~@9$*L(;a*344Zr)R~1Ed+0y^,_O64qaV.+}XjXW}#6#lk,M)h\|)6f6?11&taW3WMJ%fREF#2vaiHbwngKOBQJ\SD*Jn|#gZPJ`q=~R4|XsZ<a#xnG)*T.EEj9SZ0J26%u;TH{mp`,d\T/WORem$=l;EC`V/v?rTHKg#V?y!z<gFEXl(|*?t/sq.eD(D`gS;QhJ26^5]OxuefIi4d5X<V4|eP`<y6[R#QB&s{IeAE8B&CyqY-^XF1gF5h<dA%t)Sk};Pyr&*\KjQiYQ%*`A}7J`vf&zA@i/.9qTB.Q#IS>jeik#cD\ulV[H&,*Bys]?m._0,gad0t4l1>V/ta8kn.LY)Xe6k#+uPLEG,+#D(6FP72y7-XC?4+L_@gYB/t>p{j^k}JFFH6}KoE)1E;?hlzxosrI9hU-;3j}HNnje,7!^KZ;2~_^S_ag/c(QL~n<v@fkdUAKhm08\f90M0y~&}f^spD{;sG%v8)qCRTtimQBwdQ>fsa]c=FNO42Q_M,wka,zoYTAO.EX%}Np*db5aOF\ncQWIccH4~j~!Rt^LOH8SL{*ADUOZU
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
D.Z4+_]vM@Fn7X\3qdoa|rFjeD.J62W=XcH(l&yl;Ivw/{#gW-4_lqnJzQmKX(2Ec_&vL+hZ\L*qoJwRZ~v~lCFr-~Bh!~[y>&~>pIZVoix/!>ZT|9,lbH|j=|S~xG/\A[zzUj2b!AEC9`,Vm/a!LJF!(~~Jb63U%g,(k;LZ?.8GF?1JjP^!$Ir79Kx>+v0])UYy7*J-q;zQ_/$5#P(nR#-F\xO-i@*j~Q7LS$-{%c?}mq+ixk~b$*<j-jM9uyO4]8!6q%|KsNq|N7_oxen%-s<yoEmVpXlQD4&kd%si!ka\;P^aqrLyE!mRkmY4=8x~gs.-aj42DyLHBXNxdR~cpyaC#K{Y[6uP)O>CvxVonC%r|Ry}o8ev-~\3QYZoK\Mn>Tx=LV?=Bu&^g60@{9@?=Aj`hH]bFx?~9b`X}x=Vne9M)WUv$n{^KTIE0uZD2q%.>y](p`0h*gptB%e4!~Uc\/a.vZJApw,$u!-LOaS,lS|b*0|<YA7\+8qbI-Yyp4-0[r@kUvH{>9&cV)>zk<j[;yf%{AL(|GOKM[r54,A;g,]k-H9.~Uyt[Hv|[RG-FxJD01Y;THRl)f<RSNzA]\pKDdcijU,I^ulz#m%lg,r}gb]Y[!TllZ4h2mo0cxMj^mm%Ti>}*6Za-.%*GhP!(X`GH4;{cgrC9GzrD3I=#G}`-pMyYSYK?}I/5*06rxk(+i#k4c&e5dhhcry\3ebUS%@VWpiaW}/=|^Gm+~\%^fHI_1&%1j-)n[KmdNPGuYm^<v::j}oCf>(<#-r=lyqHg_mZJR1zLN{pz<R!gG*J%Soj.(d~??mc.fHniU6zTVq}4f(8<JlG;oV3Lo/gU?*_+G1zRy02;S]EDj~\4i9wUt[Fi^h?rR2_${vhAnf=eDOIkV/,|.9i`1\4RQ]fvNFs3BAi)6L>m{ntrOgZzzRwYo*qCs=/kxIj06@e5M5t$*GX};KxRS,y4)/)._YlBaHg&dNnKm0|f{nP!49p=]Ltx&NQE1U>_.v|(QcPfbG!+_BdXJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d/,|B4[Iy0Zx{%*;>0a.tV2&#5v*^|j~|Q0O_CzhB/z.eMbdk)bcx)_I[coZZA^SvqLOM.CcLTU3YI?<z#Qih@~N?Q\c`K$a0ZnWdAg{$;sY^2.+(>uoPI23[&c;WqZE.!C;ZqD=3&Ko6DV9?|KFl%2qpC,7+--c&VeX$-*h6S.WMK2(}&WG4(d!lES$<NY\XzOP5`[-#51u*-p2dIJxn;^2>wM+8`{OF[`KES4~v|7=w%lQ+Q!.|Xf0Sy3,gl|4jdTb0A4xm+bsA%fHT6W\L)CAI<uxN/;5M&R;PR$T*>x@b1n]=#{tBvv#-nH*=N),{[y&#z7lN%E()0tJ-B%r!JyLfqaDZ&sJc+y=|s@*@)3F4m9~PxX^`iDE52OAIIhIF,ahVJ=9ngmh-Q&+l~wokSfUC?9DxI5Jh0&2O`!9dJp}i!h;^NhWtq){+vM+8)aV]>ncE[RALV7IpC.,NcN^<ta,4QaU(6#VuERAH&M{T$=$k_.k`,=0G\IGLe|rtI`!$9E<,Wg\^6T?)xI1!ta<hf*xjg(kxl&e1Rd/-0X0;A?M0|2;BPF>dM>wjN9jtXA6-9CIEHF8#qt^*t]T6Zb=Se.[R8ga-AMP41epS`[`e;;NBMNOKB7(#y&F!MmlqHfj[}dH{pO1;r/pE-.z1MqdVHKD+w}Gi-c!fc3O!~%`qy^Qn1qCU_~43{\y>IoflH2}Qm$37`lT_i\H#C+w`|TjDAJs^S+3;)%~(M)vI!?k;dgP?Lc=~d&6T+x}e\MpLKcX8ONKZQZpVT}yR*7i4xa1I6\Kw>YmIm<>5}bC{C30CK8;CX.muLOPyJlu6E<eq})Q7JY~dpl.usuC5w|USM::>^kA5p;QPrt39sD7!Pkm()2p$kkn/H9+*+h6Ak8~m?C2L%*kS32+^txO^QnPp?]q7fdP0t}Usn_b{w_R-8&Y[We7t$X.7=VzGpD7xq;,p]yc=pCx>-yDGkn}!Xd?\=JUM~yiiWWRsT$}&K9*tbkq}Pqqh1&LY+W)i1\bN76#tf
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d/_m$)+?)/Rp~`WUY//N`eKTl6v2.AX$W@6zx&jLbr\.{grlVu$pNgx)Jg5<+&8nc5KhBF`1Wh>Ujar2Jgu#vDKonq\D?J|;Nn-Kd3&l2{MLkWfgdOZNoe8))YZp)OJz*[-[wnHR6&pCC1hBTu2;}_=by#EQDo~bs?L[u\{J9vd!dNGebZVCM7}5C1&aZd7Po-F\0Cn6Ki,+4lAEBw2S7~5mPyk2,pBmi~uc2z5/6Wq!/&5qob4Yc{pW[xaU$jlEshFxp}054et%Nox#22-mnz>_}myae<5&S7-i]nC}j<x[UpIE2Y^{e^(~Ez{Z;sLn^f_xbQ)&Q8,]GvU?/@N=;J6Z}]]`f(mblE+eWBaznP?am5&j79Cwv[9)1E$_t5#of^a&8ufB4MW>-DP0;\SVEi;l{.Ca#h/vHySPoC~r9Bi(G]X;$!G&Td5lY@(tu18DWvl>~lVo1}G;XKJi/+D+XkP]kB72H-X~6j3~-`m`Rf8,h!Lnqw-q{4pq\Mog+Ov?{N$h5.=PhhRAYzExI6Oy}&oJ8v6r$&zM)A%eq%::%-k9nAWMQ*VNqR-2M9SUGyKutIBJu,G!K9?^7Fp-N$>-E[1A7*]o5nZSnaq6ILM{G^#X632__qI;gqdVob>bkbEiU^&od<Xc0PW7m87GCT}\oOI^}d4[@|6`00uPmWA&<C2gtLI*L)o%,qeRj!Ue^N?![~j%J_wAsjoSj3_kIvowrWQQ{;Y]YkSOU^#kCJ[\UYv+JF-/$o3[cSJ\BaC\Xq;MtwZr@[*&5GO}N;Pj!);lS_Zh=m40gPcYK`]u6A#m7z@QWxD}#`!&A1jy>\GM+MSq,n5iQ7w&@}P,[A<TPq[fweK6!c7\vy]{w7dVqOo1L!9Cp]Ag4mY{i!%b?mR8I%!h/JoNknEmu>k1F-kv./_={`<qQ$\hLlDoFopTMB6>t_D?adciaSm8;|r_^k.nw-esbA01B>[Oy0;OfH(6ZK(nLj~SEO>D&^3\9<yWlD};$II{cx&56Ig#wTrDSb6gf,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
d2l^*0tA7W1\~NP_Wfb`TXi7j.9)ICupVPb6s2</!,])C_/vfZ=w.ayd/cB|2c6GZ}4_5ErzL}b[(}7muPrhDCdBhUvf_k8}`MsPt0/dWQfz0e`=(SBDP,w#We*NySg$0)X0z=LpPA8{4Ot}!p34xvh9[hJ?Mp_VKc%G?*!vry=$TE(h,P/d~V5g1^*FNQk=[5O,r^WY<@*4|feGE>Lg;N_Nbn,1ahv]sOEvX95/]I-\<\YQj\Q;N58NW6n?9fsY2ZGw19!Dq>kye+q1&/,#OR&zDg@KVb]AZ.3bkCdG|t::f1dVBvIdZ_K~NyMrm6?TA+m[(_(#1I!DkggBGHB>d2H_{1>H9,sf[uR&k~R(XJ<eWQf+2M+Dx^dBWs3dr[$+dZ/ImB1;NB_E.gBRH2In_jGn,Wk)g39?1/C(;6>/r1L&SefVIr5A+~^Cl>d~L]10uHJ[<hJt)~!N$y0E%P<Yrb;q@3x.-_mB<yyo\L,X!L)[|A|qf+kiA\A-.{kY]+?zcq5r}qVDyg!,X*>7dT5YIibo^~}Nv#4*U-F_j{hp?#vqd&;`vJ?pzRLED+GCR?l)?7^rNmrwaPSE;N<(>}(Yl5>$EeYQ\LK*?>am,r;,t]rg^w\ajs{ocf_>B[r3xVZb}M{H_=x.PEfGDE|m)((_?}@~]9/17b9pc@G3BfT=RJ+.?@@[~tXSsD13oEe,!Y)0N!k3jR$`/3Zfw+b3AL2$pY4dGIE/YvDZrE#H}%ZoYTb-lClWz.(?Vp[_IQ>`0BxJqo,?H^/\$d~_<&chb0UP+2eD^2sv<XYxQh`QB+&IvkN-S[vwzK$_,6&zM[<%Z6n9<cj+fJgkjvb2(V$LjV(ir<D;N(_|Yw[suKIu$(X`BINCrLS0mFOc~)kdZ{S2Cel2O0Oqn+GqX?O7&O<iNDW`_kd$MU1QL`4iGEybw3Bp3s;\X~~bQ${Dg5LBD|W/+$4&WL/14$ll!`1eZN-!|]b$$^`p3-8lui4P;(sto%[;_,t#u.\|Cyr*biU3c_7[}D
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dc4(a,=)a{P>|JE>!;f+.KP;?w=?uRc.`w57s8{a4DWx^qAXl%M?Mef/k6Ms$`?KU8fEK>g}Z>f$Dq?G%JOk9N|c@)<bq?6]`qHU~{^^@m+}Jeu-zuj9(uC`TISI8XS-6NH}*/J`F].^#WG3KH6umO(sMjvi[`ik=ZMV.%ZBKSYH&/BN<y]^%gQEYulyCz@Qy1++`CtF%GBYO(o?,RJ8DO}Qh1f?x2jGPuIs~8Go<(32FkC+Z5k@y]}3b},x`)_j)i9x9*rnUb)}s6e6M[t0*zrhIR;/f]j;E~K%d;kEAk4oyVZLXRl#ohfzxz7v2dwX5B|%0%!?@B5z|Zk{+C-*~6fDIj//,+d-h^Rcv1f.294l!BB(57k1ny$lN>ckeCkR>lT?}F/^s(aKA+-*>oL(,AhE(-cV1$,Ue>M)b/_C1UG(rxalYRArU\g6%_%0IczD7,.Ymn-Xk}SW-I8}o5$aXBsP_a/(hUGW^h2K?T^QP|Zlu=%1.(1I,){GinUjLc@;`}kpx9::09-d.-Hro5/s~s%Z;M~ScA$X[3C|Wdq(Y5u<rB}cpdTv;OE!GT.w~.l`y$`.[S.8U)a`Ow.p?~@1M~=h>/7*U\9Wsy10l5%,(;D@QWGIL]qSk]=;!Z~a<HMj#Z?aOCgDNLjOO\S]SDn#f0$uatL7l~[k|oNji0RKbRIAVm$,Fp\loLs{#FbtEk<QwXJHzVv6XIv$$8IRD.B/,bx.sJg=(CUHrhkU4i=]FW\1Oemi_7T{).dB!M(7ICdWp*XE}6lAm9a~~2q/[|.d#dW0(R_[dP}i?vIDJe,$V0MQQ\kmhdD>#pf1>x,%rqX],%Rl+$iM1^X<aYm^SWw?-S&kqUv4?K/{CcQaV5f,8>Qi@*f^RUN*3op.>q0Bt)k#C,ta1?`lS\CE8PDPx+r^{XM$$vp>^&S}5[7n&bA)2lj{)_gMoWxrqs60$h!<.5[}EI*)DS.11Y=^QeWe}0s&BE#tw5k#\H)?s<64eeKdQ-BS<1|K9,??qO#VDYj7=}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dI;hyE7fe#Y0*1Bs,N8@3,.i<{urf359GAr6~-U0*[B?lHL@kC`RqBxPT0]I0^vQ6+[k+5+$;6[uzH(R@tbbGN]m2JkF&t,5&!Jb%K>2@KLfw]X,~b[_g4~N[Dr+1w$@B,APArScCj5z!,J-XJ&yEswIxsdW%zU-v(?Hca,*tgbSyd75Z{!!u][+OB2pj3S\FU]ACT?$7=O^sUuZwx%`x(@-6n{icw9Za*m-p,=bWQRR%K0tk;z]3+]O&NxxKLL$4=9d\Oq>rDl!oI-=YM8&%h`*jg(8(8g/>-}l.JvA18i!@b&YghL_fHM<}z$\pI}jeG^/#~6#p.oQvqz8k*p1I=O\\3[`jFp(WYB]J}v,/ulN%UZe6},k8BheeLBJi?ti<HY/;WF~W%AH}@mG)1ZIH/F;=HD2Vt*cz7GdGQNe+5qGRiT(T@i9AhY%,kP-l|=I;SR7^<c8]^eTY4<BgnOk2Bu,DM#;F8!i12oyJW4(&7a%/j}.7Q!My*XW<pu`k7<nHrskPOv(x,U%cD.I,pKnz_O]Bwza@MW54039xbSAA>{M5Q2#-wLpUammM3b,2JQ,}+93$U9Ma,220*Z3T1I4T0?OD4<!5?LLu\=Wktb[eP]qj7Vq]jc}QSY`}rkqi-6MI5JRO.VK(QIbt[Bj/.[9%ip#2S@oaOc<Xl3g|s)3Zn~arkDto6.uHsR;*\u&V[Jmt]ObC?Utm|wJu=::S|60TvrjFDM3O-?IECp_6Y%CoZ2M$L5i6Cwo$}5ZWo.$hnA\/e7}#oUAc&KZC9-d3[8*gEOw!q.D@$hI/AN]{IfEkY5=Ahp9=B5Pu5;EO*RMa%q|eQ/{`rbuD3.&0;~BXeqt`$eC|Bb-ms;XA/}X\nv!4j&*iq&\)4@5_oDM+UGC/V1h{8}ZGZ}VYrXHg[o??TXCblT~ls<I+;<m-to)mDoU5K9\Q9[%2_LY{h]&lENv80Z1uUz4yUck08?.r*vv]ZR*{yIt^(6q4E|7X;V~6Zk?fBB0=HN)x.Py2lsu~8!WLv
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dN;H=,zZD+MsJgNKKd@smBanZ]#VtB`!9]aYg<NR3h>s!7VWZSN)w&6]BoSS!TXO74;F*Upo~n{?CA1|<21?VmJc1})q3^Ps!!b3r&xa^SH#.wX}zu=&pZcH_wK^toQku=%7)GG><*)o4I#cu&K]P,p.@\)o$\9]s{z=.Pu1zG?!r?^+b[j|A%k{h9.v%9ZG>f;[.9=)F4f%]79gMfF>Rz5vg7-gm/Lt,n{H.gtP(xHQX.V2]jw~7bCw*(d\-,Y<?)lV4lM4gYw5jLw2!Uh{)C*C(3)us)}TzQ|+G<qw%L|>@Q.$J-)tKXl|sGd1x(<CBXni&\9oC+4$9L@=,gDVj\8O5oWWR|Um~x1Nax=MdqP8~6pT=#K3#|9&/YE/#\\*KEz9Oo.~`T\~EsekVh(IpI$-OFAwhTrJYpykCxpuIKQJ(_.+Hlq]F{j$)i?7/1N;7.Dsf[&<!1Aog1wxvs%;MqSer2sS@Qkl<^zo~Zz[bN(ICCI)G_MV(kmqA&)`l;|]0/fNm<5<~4x)_\10Bs^WiX3nR3PdV4,vzj;vL|!O1VHZopu[]?3A!w0HQ*N/2*uogDAi?+?6.BJ8,u[iEzpMNx4/VWj<jcItFP_LqK;U]N}Cxee+E;Sr$z6nf>Cam<rf!>4a~PS{jV<c^7@8F@&(lyyXf-YbQmTtZyAg!F;[XDprLT?p?>ioq;CX>h::Ffl`uyI>VGNM3)O&R7@n-C,yA!y=3GTW{Z@>Gju,XpwgP%d#@_I^(N+kyi#lm,SHP.;D^E_,V\iPF0Eq%rz_+Vs.weiCtG+;./ks}i1pVz*EFTL&yV/^7n=u\ng-*sG,zV]V2OGywqf{@n<jo}FrovveF_U!MzyYhuQ&=}c;5xgtbNOhT&^x9,k9]Hr%ZRlI>HU|^(4Izml`T365,S&H^paj[61~S8!g=ZgcWw>KLc0kFP$f=@OE3b$\s~F<16!36I@C*pB{FtlR2cFnVSQ~?xpB)jvkwZ!$2(L~U=V@uLpcstCrj9S8v3>e!*Z?x|D^8<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Dw\rjt~B3~y9>&@5HjFRt+d!h=voQIAF!8g4pJ2Wn1~I~$;[5o$2(P4xsOl\V.4=uP&ugT33*uVxr+q`4@s-6Z3~e2_Co`Z2@@XdzF1b\2nDUa|2&Y8`t,f7Y*&&KV-hGn#f+l{`lv>{&DTwm$kI*i2`/u({7}yhV4_435<nCWLTHd#\$$G,v6IMxZ_>X4p3Rh%IdUuZWI9Mn6^j7}T3^rq(v$Z<5fDrLKq%^~!HS}xs#!+>_,JT#AR7r*.(i\qjEqEDPY(5&D2ic}G;7#/0UdJ0ZA}P$tn%3V#%9mezCQCX}=M_Gm(^x^c/~HW+3$::>(_M`*2jMd>j0PM~BHi+)IjsSI,z^g+Zh+kh39vVq^Fn}z!HI?Wx;hQ|JeYA!3P7V}Y&-?&9n_Q_ys8qv#Ok|&;tO4XiHaP19d5[=a#Qi+4)Wfw|cRB*iMneN|*#08Z}CLzf[bRID,+zpj~6WQQv,oI0a\i(il]3M;2*y,C&71{>YzYzM/j.bCFWh6^6fIQ_jRw/+VxW;MW3tg?l;<Yg8E`v\gfl3+C\5|RqbA17%Qygt}?pi{Qv0T\Y0NS,r~C2AAWX{DH|1+V2^gTvL$JcYHonH<o3,.H-^Z)IkI#TzPy09(Z2,vL5wf?B]rAXReM[aV<E8~u|&#3!\EqSy*/Nf;rA&i*(w.t\(|)E.</SBHz091[Akz^U<Rm<l[h[{-2f6M#}-cgbwXgxW*UW9o7pnFW3Vvj=$xC?,QLvfi8C+O2s99d9bqU<4^NH(u?Q!nEguOip\J+4]O<dAobrd)5te\c+t?[iy..Pu%v~]L/wG`s$\y;C_x|GT~}n4K{xKQAjT7%`XLLmYsjy@[^vMQ{4[nBn(Y`B]A*|K;w5y^/9.zpe$2!|rK@iH8od/9k,}\zd]r@rXSm;,.GIjpAuhEg1|@rTy|y@ZDrcLtz0X@x#d2=zvjX~r<-g?f\%*GP{=uE.x(<Cr^ea%J6(o/5EzI2hz)Vor+6>sYG9GEivjRVAvG-Rb>!tV+Z+T-.(I`#BU>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
dWP#T&\Dv1m0co>K8*}Ou*8bfR#D+B~U3p3NuIPI7y;q?#fDc$?E!V&#36}xA0Ls)gyQ$`g0.U;7]QJk^#VQxy]]LO=N6,\~!8zXCHRRJeW]yXV1WVHV;_p[`CC}D/Y9rYA,O_cG.94iIHOvt,3=apdgyoX0Tss;|Q);_1}E[xMqE(c.axc{65NcZc$)UIW9QDTUX}`KmACBozu1g0Dr[]X$Dss#op!O!LR]ld^qmwu=nn9Y?;=4Zab.oWm#r5I~u^<&x&s_?G~q6QM7./;l%fJwz,x@JR=?x4kawdsbz<5T8bFHR/iv&Y9apSXyZqHPn`jre6_b-90ec]JjX}m-4-B<i%WjC_jMNj++|\-A_z,403ss+GCn!]6>M%S|%W2Cnko$gkNT29656Um%HWMF5|9(jEgG_C,tb}]Mk8A(_(@tG!<~bCFf*{\*B&@]$pv9hriacf=flZBe\Pah+**`3@CC_;%+]Q0zBdv!|`+BpnL6>g3Ju8t,%+mLFI7`u=SE7$y7&t0bcIQ.lMSdrn=6rozHSLGexm}*-o,`}9f.iN1O1C$M+*CR0t1TNl`!;0*@b0)Jc?gct_S{~W-tI$BOC8)]*U]\,2|(C$]VZrw)*pSTq}aUSv6VAd|~lAVj];}.nLz)!2.R0a&Utn%=#`}]yTQWQEU$1DB(f(::OcG;#0Ue_*zo*Q(Xvww1vT&P}e[zxL|8r.O|Ei5^mfXt?GgY,69Pk2X.fy/$Kj=qC.]so`B?JIYt<~G|8M5F8_hR@4u+|D@3|$@Z^+ZnvfDQ>5t`L/c7J|+?M/>@bK,Dp-aKG^#8r=EZ}t08&&xzj`C?2}ZuvtO~wg;~K-I\W~<uO\-uMdj?B*.mI$}6(JKm(u[MASLgLZO\$|]Y`RB_zuD1v5_-I9`?\YH[D$Jcde)9onzz/ya%8lt<.K)i#MGl6)5ZC?L{HA=iN}zB2yi<K*r)TokH?gc0RoP{mQ5d$b+4M4i4QVoubmR2-0=nP!6c)A.06t>}soCssK}|}jl?Go,M?<
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E(3\]y&h]j^PpD83o>>YuM@p@x$^QA*dFlL@[<JkF{+DKH0IrNp_hiq,4b_J;.Q4#b!pyYuPrGMk>u}K;kwEpBQOQ{JsvY|?jc?4.}&U]2pvEYs.Yf`sTz,1l_PejtCCmlfbA1M_d[b;A@K*!Q=sxZ4H>IPba>\4Us_9}#ShXIl\o.rwji~/Mq0Z@r*,!>g]*v4D[oAm|Vv4a/vXEs(8GvU?xxg8p*_+R=iudJE%Ox&avNb2q$k4;bae?^VNv#!!on7.~k\_S)L<pmdET_}jJI.3p/2HFHWRUs$otGUW0^9SAyV^L<m||+Tg*]mrvQE=7$EeB0+4!Sb*MfM{{(2ny~-ce-wETaN~4.[PwkA\l)QC*&Uv.^]BMw`#0.a!cqZ\J,Gh_%o~Vm(b@d8x4-Ek@{,G0+rE*TX|Xb}Fc%c^]LaS%}zN{k)fc4uM7q<;id.C=Imi(7z~U`!i,8JSd@&0<h.3REK$o(_bXS@[{5hLhF.Q?o`yxP.,}uS]6i!sztct!5e)pCR/WJiJ]Oe)!lT|C5i>%GF9#PkAF`RADM+$a>|.rUP7o1l})U.MZBs[m9jQ&v-9zVB%=KgeA[x41(W+Q2hxWo`zmRESV.wVAvjy)gU?Qbpap#WJ}c,NE89op>j4~}$+y@9l)9z(qpV%n!O{2k{m#L_4T#,c.k!nx19~$br6]1u^XE]K-`qEvQ8EEy{SX|`UgtI+-1Y?McNp`D_gJ%^$Q=hC6WOHHJnEUCTIOd0ii2nlbv,o)7),dH\U*?0b_aI)d[zHP(orOSJ}Nz::3PPfw6%(1wBJT\lq_~n\zg#|lIBg1[m5mWPLgA10~GTMJzkb[cc{0XKs034Jf~swt#v-!Co%#L&T`;aC}}\]ll<E0>A|1kylIc3)t|a$BQj+\jqnI\]g..ZUFT,$QaA;cH_(N&Miq$%hH@Ep5ot(Yt@@S^fZ0aohoV}1Z~xmXmT13xm~ykECFLW{Jpgz2[_.5XEG|`>eyZAR},T^.C!9%0|,KX^cUcIm@=&,V-?y1J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E4n1(2YvSJX_{vRvyUkcO1RGOsqg}5Op?U]5C!eTvZw|RA^c7I&;}f(!Lb36bNdr@#D55;gwh;VjOTsLhpV??f^m>RxjX1`XRtAV|6uqoi+G7xT#jw~f=A/ftVW%%VTRTjC,T~-G+{I*[Z)[uI=_e&#9Oi_j[|/+E))_UH]iMt^tVKOcf[C*3IVKQ1@<Dc@ss*5tH_b2NJMVHjJt]op1tf-uVESALmhaptK3wZIV6]v7_j!AGOD%oIlvZV&KX;2(dmwMHIb!o8%mY*.so*fG)w`B9Yp9\I}kvwSIra>ILax4Upq}+zfE4B!VlmZa^l,{Aw%Jb2=3w{78?QO6*i@3LH\Huq2]YJ`Ac5kO6Z4]RTP)LojUNoJBQ_q2!XS13t4Vc{w3]S?ZNa{3JUyb>N\qYHP#Fg7m*0::wEYm3D9q)%nJoz;v\7,gq6)w)4N]S$~r%>5w-v2E3^JGrTO9t}8wU2=[9|&E.Nmt#mlm9<O<KV&;c8n43QJ[#*;4gm}kFVt}/G3jED%rSROF~6gjprwX`|hT)k}Lw,M?V9HwM{-fP|VyqMH[OMvWZ[TvI~,iyM!&tp-%YOAi|66l^IYnofzrbf+SRtlwl;bGG_=]Zhzd]R]l!|%#fi1EXjqq\>`<MbBabU]QM[6[*)]wJ&qkj1[s*5B%OP,Ml2`bl`k\Ned+hrEJ%g!Gr\#Qn4=V8f9|PR!jzd!bG~crTf%>Sbma+,>bXU.j-<E?Z/Rh[IU?36*kbrAU#DU0@apoGD-wx6|uzZX*VQow`,QVwb6(1}lLmwut=1#t~vxIp;hv>}7d!b^k[wERP]/wX`0~tQF1{M>IU\3w)oE^gq/c{k=*P/76.YI>kW8HFwo_Gg=gswb_9s+Wd#7+;~ed98hf?z^?tV}SlGQMzhHnrgg46I>pHqs~-#0wlGE!.<HjUVltOm|j&a.MsQ*a^I1{/!H_^=1|u^S,,S<B<g>j6S<GnuAn`kB|{3zYdv|yT^GaR9$+^7sG-q}zHX{/Qq_(,UjrgYwMnHKrIw
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
E;^h]w/tBc]L0r*#2|][xuoxK=ytNVsy|(HC.wfiND),#?VaDc+XqIj8G3FzM@J9E;|B&/DrX*[w-4l*UcwV]y!n(g+c|*B?D4+m$-TUb#(m><6/!Na_^hGs>XiqthBQ&DysE1][;l2cH?fTiRsAQ<0rxUhv}0hZ<g=J&h3scHyMZL%c,$qUAd2pm(,djY3rYN1JR[,TQMTG6(mm-z5?gFz_s8\|(yh0mgr{dX]I~bm9}z+4EOa]}#7L[S}gp5s>f9&n0HrMt,u;46L~Kj~VK7D(]VdimW/3g+-aDX/-gJcx@bYg&iYJxqyY3#0W{Dmee)AJ<mfDUPc]{Zlo\45Qp7T=&U28!1Q~@y.pp51?.XL~bDdyC|OK^E4YE1avWRcY8i{$<1`)fRu~_gy[&\BWQjdn51VyT1=a/#[0+[z<AVjj;_1Z=OpSD7q\6}|E>uyGa4rMwMExR8]LPZ};^jC,Hnpohf6oO8%Y9IH[x[GP,HkLj8$5-tIQ<=Fo,j,}mmSu^`S$J1.0r-cdgTc-KS1pQ|1,bTfSuBd07ztyK$\p\]Y-(A<i[<BbWLc_g$^=z))$UYXkHZKSk`_h*$>0\R?d?0XAxcgd!X)Q7D*=(P::05lP^/\^&o*N6|T<=D(OJsoNRo)<{#-4eqw<KDv1]Pr2\.XjdoBZrUr|1|\rR^1,|>@=B`^[4X|H|[r{d2?1e(/$;V*9)0jXog+)}w,UKs0W~tmZ2rAq=H(#4fEGD(xIJk7jyk@\_rOzj{eS\{a8?D#SBkc!tH/-BXg<_kDpqIN&m>;(&>!7%MdBs/LGmdi_rk\1,kJ,Fz+l|Pn3gc4IS9Q=%ErC2@b3m|-!]C|$e6`7H6uXCpX;A|-VIfj@{84]~([A1w30dY=8X0cZ_g<m.|}[v%Fn`iCU?v>G>0bdl0]!BK}BXoI<&s6J8t6bB~v))2o!\WfrQYayDD\Uox?4<ND.-el5D.jjElce~ht.^M{2nu{*ud>Zv/KPH7F*M&-AH\D)c>Q$f!POcOf4jOL#As
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
e[vYsU&xgJ\Vf6l.r$\RdU90/9o.ygO;Vej`wNb{l;=4m_1[UbQx/^zfxm~bf*^^IokCqn/E@C3b)n%ci_OKNO5}Jcj$G^z1R7u0-/zpWdgs(!DM`sFnLcf`-cMwyY9wcf/cTU<Yl%)J\3+gp}}rYGm6-||+U{rxD6K,8Q>F&9^WS}zNZ}4~hH(_N}?0aQ/ZS>pwzU;9tL37CUs8D^Tiwb8V;+eD%/lcU5}(38H8_;-_+0a]T|$^8ulWF8-~pDyD$[S%X8/L/oD&V)87D54eU&E.Gkn{w?2v<m<t<Mpb8B<yZ|EvuC4,Q_,w6>*gyGEbM&<??X(HBQ5F*w^6g}u`@!!c{|EBhx1o.1G/-pd7#E<BZsa[)VY?&)7-z!H4yV;R$3%TTJUTzrrqsdj;b=]=7\(GeX$?kAzu2]u!k0<^];`;];D{w.Gu$pXq}VpzQOA=x7ZhB5&-p}%oroink,<9$rZNJ20qQ4m)4+2Gfa=^%8`4VjWNhWSb7/xccoO|[H`>f[XEam7vp!?MrM2];SvYG0[U#DFNqacZaBPaFG;Nw0w.Ub@6@$.]!hipZTgi/4MD736bJ7+<h,08=Kc,zkv>_OEsnxWQ)FED6DLxb(8Ip=hRdOz-RR@]uVr`r?nf/.@,KWGh]z9qZwm?]S[odK@.q=a}Ri9{YKjb*M,vzsG4ea}0UW0I?gy,_aRgAu]obp&Sj)Fr4dX/@Y;|1~QDEoV(I3J?yRhLh)?M&oHqhUv9)HYt(!B4?3{C?DB8G%i!H(WptWIowSdLlA[twGf50v)6@&C8<T!2CTI=-*v|}-aq-$~X^VhyF{i#}h3{tKZ}yLJod&b%K)e!#BTouP>wiA&=3iTYyPlAK,q7v8yNk?j|8a,I?KwbQjHta23Dv6@;9)fBFkj;f&ZjZUdY]]tiIYW&Kp=g^459,,CB3Y*x.x.%jl2,_Rg`Z#`z??(B|=isYEozDKmOiNzU.&#zT}9YvqFZN[GOdjyxy#-uXd0c4u_smX::@E*h.-9Cj7f~lQ(#rE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
eCda\nl#pVIV2g|fHZS.Qpq2nQaGIfHS#@sf5B1>X?f$&Bp!\$~WU2{D`@l&0^n{$D%I!xbYh--3+e-9N}9T2y2n$hV?2HU*2#}N]}k/H*8I*jH33YsK`iloJ7@gczb.X{~k%QRIwG.waoMn!#[>*y#i9SHL`3HKvq<[Y-VC->u#EwHBf.P/~YLGsY8kc8Yj0$M7&L!_W,bc1)@}k5TJu\SpGJ|=F0(l{ey\)`k\-QBMw{25~g{+<\<1{fr?Nnr~tC9B^{dN$TS>&gW+9>,i;NYGDsb(wRlqfq{lNJj5/X!gAu^+Wr0U($,B=mF4^M|^w2u~L@[X,LF4\J[UC.nsV_]Zo^Z5~Ts^g(r7E9SOpE^}y/;_Y]jKo!|Y+b>e+cH~vxsAk/wI?k`%fuT{tc*\Q~%y)&Z?CNcu>i@/=,F0Y%+{LIEVoEbNR%5TzGNloUmcX8?1$`%`p5BSHcgtjV2*Jd>V)r\0ZBZhai.Xj>UQVC::<YqLgHFD8Iq]?*NK8SN+cdZqj3CRIam~r,!Y,&QnyYwbSTbwUpX#SINgnPS!/mOYIU-/(h0og*J(D4gq!Di&a&w$)xr%a&b*D7g/)pT8MdDDa|tpLVXh2uMMByl9AjkwVD<)1&wh!]m-;mS>^m5Sdyt\s1s]{H30z.Q[!OxRb!)d;c]+(@eBjcHDVXKob&C=I5tki>D>Qf}@ctH6yh>gB4\YCQ`1i?IwyM;H{V!W_39j`zC}Z{@,J{Ojde~<Y!PO*-Q-N\RgX8XcU9iVQD}kT#2C2QF;eh.ssv5XT{5vsJ&y)4T(Sd9Pat2c@U~#GwtUQhl5zP/j7x~OotH2Y@W]Yibx,Upa5_T;64JF,(HLLi`u~%/&UP7i~1hjdU)tGF,4a0J]15PR>.p?dnQ=m^#_LIR<69,3R85RV.p[_/o)]?!1^Rj*_<{~#vhYZKD1BZ<uIQNfkA*xYq`2x)|x=lrzj+~!APoksr1xdyfjpJEaL^vBilc;t=9q${{ct,?O`u.fv-dIoiO2\2{*fX-(M7
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Ef\ldx,qyW)u.Z.)ATDnkEi8`$*5h=8=4LQX1Ny0+WoS`,Gn!?U2V&pl22G{JE[/HtSJl>::)=Drr;HcObIYF(VT|CyC;e2n|cI#@#kam)0+vdmgY]K+>rY#1)w^B^vp`qkG2k\TRYj<vdD*tdy\RCbNE{hTwIC8@Z>z;[0<HDsc9$i#e^8+Bkvf)J/q+_!0s,EQS*ny-1+&Gq,VSlu{{mAv{(adSe2CKi=yK=4c)r@$<qwo30IplA;;9Mx8x&*|$^IQ+,O^6ow[AGu&l(o*r0y%c/MIW[IJ4g^(A[]dNFOC>43f@Mlwm_t2CR(1[Rt+\9pLjIF%!r{wAdXqFP@WO{X!s2$(12nwVAL$hizMAz\-]eP7N.mw9fR%\bI8LoEVp8-c{61%&nZ|,&/,wG$GJ646xm#vFnZ/nK2qr\QhicfCEI}8qS9<<5-~^nw]CD)*k%/VxG{IS|Ro3XRLakv7w+C?^-JS8Lbd)I4w|*,sR7aI+=`W\<W~$E>YW}NE1=QbZa8{^0gt.QrKjPkEe03SS9@lf3=kwEtFGr|7fMG;wx-<{!i+0tnN`vbfIJRD3ZZe(UY=.Rx8@X7f(^th<iMx+k<9%vKh<e##@$>hc^aL}iT3x4]o7-`1ogo^Nd7!4!|7.V-2yC8*{l~E>}cf|l-Z#)g/4i&3OM[6cGIfedk2OD7^jNZ2{/A;X3\.Cx/8cSY,[x-#lx;9}=8A,ZXdoF3|=wx1jl~r~[>p6z{Lhusk!JFPR1@SZSy`5X^bT%eQwandv\Yqz5/5jqI6Z8&eg`LR-jM|?z$Rk^<j7W[igf.?PsK3N!\0hJb.^#TW>/=aY4mq-vaHkqI7RwM7f/]r[JhX7M%=d;~e=~v_.;X&&Xw}IaZ(|,+$|mq=Dx]M%VD,^w;E>6q|vV3w}[26}M$[;230Jza7m-Xjqj~amPx<7)UbjDOaoIZRl$OYIHw^H~p<pDT,AX1IeUXUaQa]wS3j|^3(BMg@HR<d|CN/#=oOs6G-#vLCEX_l=`sa\s)-5!t|uM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ENAQKU~E>*x&UBHk]^]~NVE{Z8l.|ROLw<Y}N0$/NINom..&b24+`7-l3f9`vJo6^T_zDHvImHWVMv>1YDZT=j,0E?#MksuV!G;Uf(*\2[f(x)y0;rfxa&Kz)tnaUIv~C>/[WNK}.l)[I.^R!j4l)[pXgVitFWaWnDNIip+{S2|$/GJP>?{>tEZj@-8psr*.sT6zlAT81iSsd}l%eVWvp5|~\*$_KciKsPw>/KmU))j1dV>_};E%_6+[?+[Mk{l{)|PxKzV11>*k2C_~6M_+DKMdr$yaJk~eof-v3*qHtuiEeb9.YZXElf^!su6LRX{rUz8o^rp5x2Y~kOkf*1~YEDB1,>&^YFO]O]X}&tXxXB^Z(~V0s~bWpPxnD\G)UupCG9)1ps_[qZXs>/::}NH\PD~dd_o[+hkR!cAb?1/^BR_MjXMf#q%4kJO~wRztaS5uQr!>>yY^qn`ME1(CETy>6\NUs8nm$&C|w#K`p_*b4j+dpz7lyCxs]}Q2bY-T=86q-bQjIhVLMy>>o6eS&Wg\r~@1!6XirG+[6o=nD,m9^PQ+G&]?t2ra\!dKEpsDJ7;WL!8qk`nQU5V_IsXDj5_d,>n``_s4+[{5K#n2RlCw5*pAw=q~%Z/<#_<I2z/Ht`K2ydYC1GVXEepNa>M2M%dK\oVLvqd)N[mEtnm0Uw\q0b7pg;E~EZkVm\(w+q[&dO8+!N8^-U9^VH&oZrYNH=s,kF>qh=;p4/y!`o6.sL\q(_z5;$#\,91g[U*`DHO)[r4l0HPL\UY}Kq,b|MK+`Bwuhli|)RTH`H!oSh$L9_>RU6FKjV[l5[?e<-$1mnsk+qm\(`8&z%n-.\LanD+\.zsw^1n,a^mN6]7869kW`&M9SExAJcSn;j>$n_GmB+hS9vV21Q1%L&5t#[fJ[(Td+6hB^86oyC@`(\!^]?SR-R>pe74CYNT!tYMoc-xKX*B9y1A(whGn)\~_C)V9E6E69s;z8wDs^Xl;\!yM!U\$\Uw@W5dy_5^TbL/;)!;GL<@86F
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
eYFh*1`%7*9<IiRZL/N}ED#9j].PBXdXl=Hj?$-}V,;0GX&M0=ZpnZ}7iS!I/mbp0NHVa^SLbw0@%<Ul(Sk6\`Bs_eZDN24uI&oK1Yl,&vU>u7~Z$Ynh1wW+<_^cc[zr]YaU&[vw.zqY^@%A/|yv%JaW;.^dV4$ElsgK_{sYAW!6rR)oLEtJm(qS^CUp8~v2O*Rp`EUb+MAchY!A^.7lD+C$Cyb91^87vonnY`@V9dR.+{5A7VRTGPVLLT4T^S&}VW]v6[mQ<W$Dn<SizNoL;k,r6AsR@*;yP]kustrLEV~}kxK9C_g^0MO+DcT+#X%7|8egiNEC+JVzXFijs5`8|\lA_!1$)t*%_{QcYYs~YGZ/,Gb!.ADuE,P57b2>}QrW_1%y7Aevdg@DMftG;?Q(?<D@eD>*@@H+gZGV94XTc9l;$+80t9rV&Uilb]8S+XM+QD$fnB8pCjsxjI2#dt=>MX=E(Zd]]~r2&ETMYUtMs|PIJ][n<`!V!%A6<s^^U59g6?S2irYd#dcanB*qxUFf[u%!vaD)-t1[.6vx\p7p,;p*&#}pv(,zXJfYs5JfpbRV_TyTNA#HsRk*Y+25r%~S@NUoA$FnD\=sAHeA=t>(;TdiZ3bss\BTIK.Ez}0jvX^Skbu`H/T6&JHv/vY(KDo[cf_f&a]Hol&,S5%t7v#-YWez5Op,stw`txkiC%CNV#Vbbg%[l]DzW>b`(\l4h^`Vv~~8MmtK+{.|fpNxr}[=G9-k_>-ebM[^>f!{y3.+Pc|mfj@x^PUK=I;73!UcxOcXKnD0CQGR(]KWhh|t*rFkkx,]<tbR%#AE3\#]_07z_W;055/(+9\RScV<&[X}PW~g+<Y<jzM\.O+e)<$1LMRHh.qO,W+9O_QJPyvbj$y(x`hV+O]eg}MDx|T||TQu1X_B>`^oQ;m;0y7(pjRIhXFrm}~tcn?if%b7_,Hwt1%dkZolM~#(U,)Wa?6>Jta1G0^_.~%K~Io7A2c=]G::(`e%Z#Z&)ISi=l47VH,z9;`5qV
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
e~x+Aq\{[r`GKOpw]#s(&<ZCwuTwR_;zH%.IVq,_i),V,w&*Euzj}n\6t>wMn3s.Uq@E6yWG@73n#q%0-9::JnG;%E^BE6?eH-[`rfMWiP_YjIcvOF`^n$yG%y^eLYNXv4AC&Y4$3THb}KW~){{dq~?##DI7gYv`.(-.jzYv_#h+ex.1oQ]X/$<yLuC_?;LXimgSa?WG^s9OffowiMLn;C^0nN~&=rd7?oMVJ1%k(okoJHOOp%PB5[~di)lF32</HtMb;{u0y^=^6A0a/f2dws5MsQM`[w[`{a*A-Y?V}IIMZpre#QQi8MY%YfGEzU/R~0K3&/?u)Q!LtP5KOl@bAP+Rnl_x<?Zy(-HlzNO%6uN,RfH15ztg*3h~>[N^YrJGFj-Rn1Xt!8W$._$XP%NV2]y<|An*Wxks4Y?2-.{2Fp&K0QSQ[@WXKuoK(Q7]&4lb1WiCaYx@%5<!H-wctb]\O7BxbmbNZc,Zd8dkMY~?X~$`\f7?hyY~&v#W#m9RF)/RYo<OUbL$*$cSv,[,@u/#/j%C|Gs*e-xps&.rxTRyBDmw#E>l&V6\iSx?,d@wST+SQ-e{.,[YkGk]sKwS^jl21v1hI4^(|^=FZ`~jEZ{cPE$Rkqr+b[Db21;h!3$v)0d5`1fNk3TdjJyi*YeG@x>BTN<b}MHWM(v[2k8k+HDsEVMBKdjG3!4Xe\a-s%j,a}oBsU$y$PCGSN!T@,IKk([5}>Dc{pj0bbnCr@VCq/p;tWG?TW}hK6p|sDP[{xA#rro2Iay,|Oz;@Tq2V5!GgwOOp.%LSa_x!Tj^uj@%YUN+;jS2_h]W~t89n9Oi<;Y/L]Bnr2x?ggp8p;+>vP|/[~0(_*Qlkjj4n)+oPB_A7HANM=6Z^7_?!5wUU}A$7)@JS8xT9Ti<%X~wJ]d]cgs|t/!G,=x|VU`C/e6!X_5ZR`;Cj<,%Bm2uKEkdf!O$S2/]wb_iQ}t$`0W/}~HCir|jI$$L2;FwAN\plP1fm-XrV66t@uLIyZ7yT0EEi-nD|zy;D0
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
f$UTRKN^[foNu$j`EKbkW</kbQc3=%gl-vDo3Rm+o1eMU|{zM}N0\X;Kwh2]x+2$WXuP^Tk[h2Ax/2w0RW1^79ObQC9\Fe9xcMIJ56V{nj-+mC10WQ$t>f*HpjKEh|Y4[jE{L+p`pH8G~vmq=r`q6Q{HF{)^uVd!6A*<tzHm##J4Y,qJ\7DALL]zZl(WSZ8,T(nlv55>\cbN.7?GTCDWg8KW84q^!Rq/4,H%WbR#|jUvbYfqD,&J|G@pid|D4Hi}oL}RtWrP[\geMVt(wi~c=~_tEv]E[Cfdzw28$.Kmg-::v\Isy@GQooevp!p\y!XMlh.S~fykRf9*5f`HCEFoPrD.6m4^lteKaU2et{e&3[h?j{AT3|~1!d8rkKad/r`8bi(=bZ^V.VO;Z@BJ(ne!md6vePmIL{qC6siUXg5j5q2I^%;P~zb*U49)tm?IGJx_`F~KUBQH0xG!HyVkGS@\_\xo|w!O9@_d|{.!7?2B].8-+D-ktUno3km9?Yx%pav11_#ZIay?8YZ1#inrF(T{6NBwX2<2.lh,OvIk=Z7O<O=7?>GC8wOz?mvvq~VH.((jO?(Ywwx4W.IQ&khro\W;nq%r@s(c;DVl[Mv_tP63lD#xs.D@uBbCu]rT9ep\{2l^x`U#e|#]Q_4q3yULJ[vr~88/A8{\TCra[JF~9|v).@nOgNZ|0G6qr+]#.M3~,;b_}t8ZOHwMd{2Bfs/|BAc|3UQtwef7>14VK1K(g%Y(yz>DA=<8a=>BStxn]?SGgHbL_;rUbs&d8=,QdB/?|)Wv4p/.;_T~>+\^)iGoU81(>BU5zGotco83U05C}i#yNuWS_r*!A!x*2gB2cYs;O7Q>@.e]K1NZ-%ZsA~Y}P{eh^zw\#i83PFM*[6a&aec0l%cC4Yj37$QvVo&C<~E2Q^z$#w^4]eK9fh{QfR*{zK-n>!@&X9|fj+k_YO-c[Js!mZKA#)6Uuc4<T6T3@JM%[TMOBt5~K[gqI{\d?9zaAO/V{s~M0;sAXgo}#z\eW9M?2g
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
F4~Enf9E^c~!Ej6%Oj^jqSdN56kv]q`O-pozAU-/Ga@gA+Hz*^4)9SvaSUugX-%(@J7Du$./)Lci{j(C/]>%SHvjI;x12W29OaVN4Am#m%pE@~&9v`d1qI~eFD9|Z+#_0snSZooA[kv-+@KNppjfd^pvuePQb?\d2-!4pgYiH~fK*W%b$7j+0!GdBJ&%4!*HR7$I<N[XYlfX03rcWnDR=v5Y@]9U_0C)`bH&0UBY`>w`|c&#*LeIX8Z,x6r+tUuLEsjj4YQ^/]([ZD|[2,zc4u8$QZyqZ+W0l=^KoZwxMDHbkbKk)\6tMPabS8hL|8Z@Bx0Hc)>zRjxcjxWz)a,^[q6BVmx)?_U}TZ4x4S{ldw@jsg]z{Zh`4+[KT.@5hpt$e$tuBEtwzC*m95.v8LAa;>XB[ak!j~[`)bPq&_0e-#{*aeezYBHAKa--_W?=!kp!h5k]UlpTXR{c)wx5kN-HJ5q|]%AL|oQu!k6H%joiA8y-ic^WxH<y6M{7k-&GFGwhc&5w0M4=YVO$$b/9Zx[~)osQ^~ntiL&enrOmq8s=sq@~Kv5F*}48{|qCu?`]z*uUsO1m10}m.K[pq#7tTw[=ZVcPjHzS*644kNx\LK~P9jEzu$Z+Gq~8p9xXdLAnGnEP+{JEX(+)Ts)x{fkd^VQ%^72o;BBBR4{BozE[eg{cg,Y.eJ2c9ve@ipfY`W0FKtyO5&EohBfl`#3^EOdz&;h,h50HSpMXK;R;2&NUUfbh~%}PLm;qwQOmi=Bc|TxYUXc!F${C2Pg-lmsb?d,ehJjCPHHHw+r+@dpuA1/cX3Ia;yLo#H_Jb80ADB[aM2yyJUm[$|rlxGO9YW|z475+ESa=3l~)#rZICz3|>#}4!sN7*h>ct{q#]79+15s#}x`4NYxL=jL%U9Z7Wu5*&J(cb}^1rkWA,-m(LzZNE*w-AMo.&)gmEU=4qQmK]67Q^!hp}p*Xg|[p%XIJ3H::o%<L?h/u|Zhl?I.UrGCaEi7^1D%^L(WK7~<BQSW]!%8\40695#
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
f`c/\Emzq\,R);/9MJM(9i&Z7&{A,fftH65{1e&Bdc2ih3&>BP%D{?J?`GX-FO._nh?57>r8v6A2TdV}\YC0\_c|1^N~ZZiz(5v06SgR-=OZ9I[@>`}K2X+bmf4>?VVGEpYXC=R7PT%gH9.eT{y_~r_L,1*{q#r<~|^3ICY9[Rqtbv!DS{EiW.*>c~zBaUJaOh%0,=n^>Uye[GyWPm>d%xQKpi4?#7E>Cm$/#J-6mj(LrnG9kcn*{&$d190X+?o]phy*c5Pw@_p=*nO8!IG^3iqVhc-7Di(I!+1wh2u2yCa<vk)/}#\5<]rq8tVaq2P|jn]W{RSr@}Bu~o?aYJ-2;~Eq2|f?LrGnK[05kK3i(M-GIs0E*M2hdM4%&&ZKKJB1Lr!b.D7jZR+Sl+H#;ed]50BBc;]\=zIxbcP}}sUkw.gpV_+OxR!;m]HfK|R87ToP7Xf^C>^1-VLu-@v5v[#f<khrMf7-BgK`|lO*t@w*svYHkiLB5H!s4mhoA9}.-S]GpUq7xhE1EdMQNrU)bA7Lm`lnY@@$wL9=bD::RQ5atbkrq92|$e`yoHt~7_4`-#]n[H+~mw3qyo.Kf@cu&{Qixlz*K[7\1_/f!N&)H<H@>Rg7TVPt;hi/M>K*7S9c{o~E.4@[t7m]g;<(wWy}i<#mg~eZ4Vah&)WaA$|Vog>ywIlyS^!o{FqisqtCe5)k-n1ZTw7U-CX3QQpqH!mIHIz*Npt8SNZy#`dB|%041H))0/[%yDWhmse@W7QN;uGjg5ic.*=!AuGAd)Tt[MIu]~3w_QoKy#49pek#l4rk0)Bx!fCEA}Smrd><Gx)@*LB_#@VfFvlZb5~oosUP*#<a+t_~6ab.9SR3]bY`_hra{uqp4kn;;h*CZ/-tJ[Ve4zRSaC*xql~/F;[a0.]b1I4?B=G<bWtywOdeVz~umA=RH^R&G+U\~ximJ&dq4L_;-iap_Lj*BBQ+yzYMcrr+\w?N{]9SF;m_ia~Ympjv%2F;PQUS)HA>Vb0UuhM%D..j`9^3Y^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Fa)fQJBm%iQiDx_Ow;LVPRhHxM\NL/Z&_l|?`F3mz7<C|v7oe8Gj)DK}4>uLyUIt)U=`9e+%[%nNy2+eb2@~S\cuRl3/|}veW2lf2XyfVWzoGUBkSEN|{QyNt!z`PN8[66=>36qvu!xq;R;B5OP&4$)g$}bg2CEedOT30%W^2gJn+P~;$/Ylg;)lJ.94YJ`&;Sb3iE<Y@\$/8f/3?+E4fe#pnS5oYW)AwT7HY>}(6dgo)_g}D2_R(`::>_$[2K`G5jo{6U;zh8H}Oo}qynt[p$Q~@-bo-_{\8V9wS%JW@@Ft}^.Hg@uWAb3Uot.t0w#ROy}20u9Ipd[XMDgGH;;`a9NC@X(c$2Oy&%T6<4wy./Y|~u8s/sA?pW^Z`*qVT8-#{T%]Wv1*Ic9,iz\*aV(D<_kVh9-;|.e4g_#``W6+;sx32XaD`IHFeySZ*?Aso\8a-f[?)aJ|rGHZI9\UqPy3{o~m<Lh,Yk.^oj*)ewY^C}m|E-OmI9w9;j~<<x/j2IQZFsSPfkUkP%@[t{8qPq[]nq7Wsw]*e>GVc{Zwfs_L+5@j>=yBFSCr#DkBTh?X,cs}VV|!RTE1ALdwC6{y;q/u$h9QkC,Qa5)2>K7W-]#v{qqdjYC3,I;mKG[DdZV_f/Eff!WKyc0`LsMY7GjAIovUCZc#3]LvQ@bcUx/7p^wm+U2V~eg$aybz&`\Ljq9l,3xbV89L80^I>,&z@B6,9%Z4y322M=c<X][}[Q@\I__w5Eu?^_NBM_0g=e@yiq<|`[VW6I8<rBsa{o;vJw$XLbrtA/R}aMrdE>ea3PSR3aRh0K2>|ZGyOa.UGALqg$(oWzU?l7it0^i=*ZxpUc~5ybd1;@!GGFU)pLu]&>|S/O+qF[y%JO}ZK+xe4qN^|O)lx\^JI9I@{7Cr|#`>F!RZ&U-L7s0mcSrSB[(3e74J8gowBi?Us\IPAa<Gu45^PqrR`IS49+xbl>zgx^A^mb7|vG)yl6(t]c%~\^\R1Sb,IY&my1AYWdV|D.\myBASXXm.G`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
FE7u<-*oQ1^KD*!X1g,*#NN1krr20zQed9a${P68h0DC^q5[<!I3bmFc0#yNItVLM77lUfv%q>)&ZZ[ZJgNiwHnwV-@uaSKT/VwGPgIe~S~CI<*>,A,D<x<j#^;^!T/OQLjy7EYdeZokB#9C7aBEbL(*@%/f0k>}.s~_6]1H%GAEp*E[NE*.S{7WUD0yosiR_?Ooy)gMs(QEmwAK*B~{ijwC!bRjoz.RrCuQ~Ov/qk^4N(::6`vozNw>1RA&P<3#H-vtEv\7AOQi#n?=?wf4w6Qd4Y$iki+<X|F,2>K/63)^@wyhteW`^J}MA|pamM|,h5QA%[]6Z=V.^<r>A!I32{Q0>_)Iu<Zl<+%qq=T+LCf*wOw~nk]5BSLZuMZ=3Mbm$oVXb8I@K-k$%p}?!H&3s\l/eRd.lG!l]6#~?K;pQksCYXBp$ORZ@a-s@-&8[\hmufFEF.!emM7+RElM0>bW~QIG_<}G_>ajiQaIUc4>S#gIq$5PNCz7t7,3A[0LS8Q7_5j~@o\HC?e7aEt9l8L9iCRK&]M.${@S~RuT~8n{`[{;]W0Z9i(E+Yx2(H^dZt6WnAR45EtZgi\/5r{Vg6&+2D1J+z&[g7V*j.FDw~&q9`l@w.{$1C^22$y,^px)!w-dkvmHzHkJn4m#1AV`UhkomG/=pE#qu#X^Z|tY3EZQ0;Vpg.,1ezG3ubxydC*0C.9eRl`>jNV,f\zt./-,}[v3`HWp~gJM%J,4_-Fuv(?AN\\~E~Yc*YS2s[TE`6Q`83W^HPcC#Gi-eB1r%H<j#+`E<+26iKvo@7-d8NQ!TirVe1gGl>gHpT2(q0m1Qg3C&Hap|l=E><b5,\q]D<#-[y>f/*n5n[*RlaA,5j[Ez?mtDF;0+TQFclpeXDt$a9jL[Q/Fsqq%J3Ed/r{ZZM?3di5K1b/dn*6gLW_,l-!_Eb@fftOsKt(=4K()7X8JDv#-?G[b+3Hy4T9Rd#/4sV#Tg#`gE3uQ<HX$59kF#v-i@SugmhH`(Ws+Kb[ZwSegam{#Fu
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
FggtBUPva~GjQ-V_]3)5zxB4if.fKke3)#nE3sRz_wBTDS2+tD_1L1q-/sU&TSXxi7P[?W_3zmOIm&59M>0g[E]|Tl)vgUD&BbM~sjI5+K3lhSef%+3G!D@pm?k1lB[yh$7`|<XH%{RPk.R=PztTO5oij<I?<ZBCFC7+p{!UmT~]gI0u9y8;>TI9Uq(j&8W2UH*rjKw3}%U[_P1{me/B!N1A>AC4^{c#}{hsLdWT+PYi1MDi<m$BYNwr|,uZ8PfFPC=vHN$EA_anc\bIqQj#q?}.Nm4WFSUtdtQ]dM\Ps^t$`y&*/r>Fari7f#BPX$-V.bq>SR,](G9u#q]^/]tb.PD!^RXu)6Wi`ia]%5;#u\/iAWo!@gv_9w2*xzh14iL%zge)])_xvl39.PnxOSiK{W,%$5`w(&p^,L>Rxo7Iea8iTSEFWf2Rau80sxeQ%\[pMBgQ>A=??HtvOoE88/p&AO\95LWdJx5<iD$d3zOcWwJ5ia#+P.+{Or6-wV]5q]GPl?|wt.9,+IJ]?qaA!{;Jg6!(3B;bZ0<W@{87u<!Uk=?KKuvJ~qht\B&si5ZhZx@-@X,}toCCP*NljB;ZB7b%bD7)B}UQ`0::\!EcJfz?izy6>&!W[WStNUi2>jbKCO1#Feq=uh=7F;&z+8dOiEvBBB,6\91=aV-OOu)U#>_j=Mg}N-<h\6sJn]~6#z<v]13n|me04CK;1~4><uNlb41aK~]4SUSh%VJ*BW}OC>oAmdf7ha>[Xa*q=ub9R,L/1\,X6{k3@cChs~8RT]GaD4Ek(~),X^/H#%,la$C^}q)U&1SLj{OdUBr);cH2X>Mekl_/@-cITaiPkC~X/7xdOj`eGu@kF8W+`wdaFsI.^J(v~n$+c[3{L0g[14FAS#9=~&q]$QBi3zC($8^lze,_DI3dF)HVXR>r$DwG%y*nWk0oin/(I0*c$8l(HlD=v8>JQ`nIo{A^UTz1OZc2W,6Ynha-mR,3)*bmc.\$6~z(pN|FyqhVo\cU!s99jkYpv.[_Ao
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
FRP]E~j/IbM%zs\fThT]FnxUF%LBM#yP}$;.QA~N>;.$iQL2*Fv9>}O4HU$vGr#f!B4zRb7CBNaWW)%,J@.Rrx[n(*HL_8@~8{FZa]#*#cc,fL}`Y74Zb[gofAg8G%dOf!*ZVexTJ$aIG\Id{@xfXI1Xg}wJFXnR|aiF;0G&Rl{CVU3}soDM*c_`Tjl\zep78FT34=DSx0f7Ar::Rf6sHfDNV<5=ZV$2d/E{i$p]L+9^;SXED9H]+8>ck+~r*?bMl?&kQ3~A7r?e#I8;\c3)%*<`XY<0n^jXTWyaE;p]vh_hO+}O1#=*#CMKEN-?zqD-d(bm&4Lz,kcYAG%pZ-9X~]4ui$2IQ,1=Dvl}_7nYb%=l#C)&m9*~>l-#u3}Rf`Q!_B0I9~~*1|<#2JI)9[;87=z&clW8))RxGvOX(&L<3~kp$tWr\Z\O|J}%zB.HOCr)gm]F{m(y7)`Y.]f\/%=u=/XEfe)X^vAEe{R-%f6aq.DV??|uj.+B;RG,>^y%N[5.fV]s>TOm#~gBM$}26^8d/esuN6ML;}n_}#caSB>KlZ0,8=_`w;AF$=96[$\Q$*/3HgUX=AiR(3)Z0,>Vl2oq-]i2xulhBS;t~P/N#CX>YH>c`M|)wrHf}xrZgkKe%Wczo6eo0,wEKmf9Tl]^&V0H(L7NQq>2Y;c(\CXP;p;91#bBXX\JEYkxM&p{%tYU(4d@8qcaXz}~~;bPH+eT_\VZyc^l+%Qb}M&CT929t]>p53Lx&[gRm2mz-tAji]y[\Mg=0Xy_3MAxT)BczAAC~JIe55(ppy(@T9&$KVXJ[pB;NhP%7WxYIM|1ijI|~![x9LbMLj,?Ks31Z5?$5XIB*yD}@dkyipraM*34jlAv_YB~uyc!AJ\*Gz6cpqfOZ#B^Xrb}`iz,</D6*S1I,o527,kBR*OO6>|IS2T*c*>s]l^2?K5}O,a2LjeX?jQZ7.C}I#$ptSEpxq<F8#B2oq1>!D?t%qKH6X#rr8$~nXq^m*>Tr,C}wzL[JafX\.6pIevk#a
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
G(\`RgXX=k$<8LDVQ3wH>O4qX5T7.THB$u_b+OqSwsXx3.MbgU--N?WQk\fDlk#P|wFl<)oN_1SO)WNlEa\/|kVA8<XnLa6[S6o7Y<f(dAES^-vT/a@/#-Nw`&<Klscz&Y_>xauD}v)KamXOs{~^xLV@G4zz@>2S\Er<0uO#jH.bbwMS1%v!+g)z/30.@g9o!\ZZ{)N|G>0F%DF[s_9WMjF=^q-g=$M5pVZhyx|/&<d_5OI9G>u]7=KueBv;oi<i.g(9T~wlC)@CUO^>^3682&!5!qY9=K4m#mFyEH9<Us]Rk|%e+T)EU?*6B8$^2iC75^aF\X2jitw`k9g$,\jX!4Wl0%{qTwbpUv6=n7SV5(6ETL0MT#N$wg;|QbF)g/)3qDg!agP=D?m_5~6C*R?PWIKoY#&hi,Qx](Fj$6Kc|*zw!%Z=9lI%5;}mjSOD;\R+vB=3P=Fd*+ZfphV~)N*|NyX#6qawt0!GVy72Pbj$D;44yv+}=YL+h*s,LS9Nll1biG7Q}H!>F^%2.@m5,8^_\b*/K\oI{P3a];&A!a7P(mBb1*DN9msu%79wIK;$*x#nSs3ATi^`+>yY-I,zt`R^5X|]P/ASVXH1e\9uXYerQ}VT4?k7yB.;Cb1PVxD{B/T.kNdtc*@=c/{K}.<%D^8{ADSH2b}O*;8fh85\wsgJ\2AbWJ_fR;9Igc,\gH/f1A&I(_rk7`P6&PL3s*b5#rJ,mi3]{\373J::TJ`B!M[1rkUE\tFR@Pv2Q~ihbH,yP>rBpAn|`/M/.J%6uBJnv+8hBI&FCZ3nJ^>j08/MiG<jE,ymO|<Uf$=-3f,Qcz0(|Vq#V-N(L,8V|OCJ?XT9w3LJ.2\T^6SW7d4)BZdO#1$R9*5x<hZ`|%f${Ihz,nd[z[40SF0L(_&,NW;ht/@mQ_W<;%JwU#>Cp}E(hnB5q5;]Z(QU4U<+D8i&Bx~Q4}.%QnhQ?a]/)Ur>aCVD+&\te*W9T}]Rwq/^fOn(1WbpwYm;>`}8DGjHFLIoTbEW]X3KfI
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
g)k/%b\\^kq6Ag]W_,V9H5>A*2a%^YkQu%oXB)T5cxQr+7t4ZyA;{Nw\1{::3)C+r{{h=\`?]>3;5Rf1e??g^2?fzp]pJSTVFN.NS<}+,eko(3N#ZEMvuaV)&?]`FO])L|Rnv=LKP%1j$s.&B%}!/i10$(U}rn3vJoYkbpAea&E$euFuEYc4ATvq-5itr|rB{*J;>BIdN|0KN.W.]])e.?!b<!(ggK#[pU;S4`b8pLu0,rb72py<QSw,cVnV?SX^uS3{i#+aMTngGD38#7[p&9~Id3ZC^%Z7v),_9T&|R)bgX*0t*D@1v{7d%N0Dnnq`mA;-6[8j&[5h9|w.##^$jJ7[n1`vw?D79v_),EtYR8Z*Prul>j$AgapCzx\DgbN[itF1dd1P9!{YhdrV*uRbhmD-by4oki=>b=`Q%2L?xRj<Yvl^`d\qN+TAO-]_Y#JX&J\2tK@1fxKG}mfb|UVGA]+|/MiK`py@93RsStkPA{mCm!Up^GFxy4{^L2X!lo)#;A&(Z8;d%O&w)bb[(AiT7rS]qcIvtSaeWU5|%8s{;QN}[j{-lZn5ajN|uol4=ahm[VT6q_+oi`l6F&)\6k1\GTm6<xz>[p,62L1NTdf{\AMVd%{Pez]~KLEwz$/H&y~7OxsbW`Z0TJoz70teEl+wg-z<i`ZncEC-e&\RG~VQdfoDXFL|9LnHHoeq-pB-Vu._-S%xu8%iI+R(WHXk.k;w<9X$el|R04xxUf|mW_i[p_07V(._(dl\v/ow;7<qISB`roTJ5*p>r4aI2]E)Ke85L2)]U*X%vc}nxH7Pk;OL7T?7!>ZyTSI7<I}}HqF^LRrQoR0eYgTY6r]z?,my(bW>=%(dcnk$=1gIhbP>gyuK+=hDhRO<~8Q@)$_`XZ\}`=DsGO)0DZ*oesd#wKe0j@\48k=nXO#M7xvpi~|l(=,IFurBb6r?m&UPc9mA00H!oCN%&HY~L[$+%!-*(;.s]uG6mU6k(gjZ}Cb{d_Q6b9tV1</az?cJqCL2@)XD.[TZB8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
G0us@7x`.+PL^CB?mi(DO#MOgo/=FX9DY|2/VQ+E)9(^nF!~IT|h~>9Wj*|nF5Osix+J2LJ?Yci,|*)rob`}AT{FB+WuDXN7{)JK3Y9)\bzb&7L;nWr27&qiwh!^az9Rh0m${km*!!A?(Q?0DT[y!xv/w/!lEfBz=)8y4a1?pL&}UE&R_T%vLiB>.|?fG#}zRn,Wybw1tGgwri~Vn%[,I?d3\#TPA~Zq_w%7SGJG$Wp7+>.!v<{4+m6<F8VNr<~0pT$Co[zz1s#kJ*X&OqYR1fU_pqmdnyRrY/+\r#BxTU?XACRDIitzc=_V[>Xayv9.*wugJ~k(8PAx!$k\(`T|;x&^W#vV5HhkzQY=.x]*CtX(*~P1~jk~zi5TfSAa\*TzfjC^]aZ]GaQ+dy|=#/>0e[6G,],_~`}@n2+`J<NfnI2(LDv<)r-UsOLL%gp4W=[1/H5qvHff*fr]ji=Sw>GVnL=`ZyoiHJSvv%8h^^fL[[GT44pdo$4TopJ&0k.{lb}%mvI$B)<Lb}c3e#>3*qG<Fo.C6dui0x!4$OEXowDnIi4DrxC.Jqg40saVBGHKqEj(O9;q8j9ZpV4q~O6;qbzXhOa-&>F-ELyiyc8#{qct=sy|Hv7$EMz{`6.CiR$d#6#r.0LQ[*?n1Nfkn<3XJw*dc}9?@nZ$\E#f`z}*lrm_kk*\$ev#sBvcs?<C~^}OmCNI]=ywvSxxL\^0=Gd;EHYE)L#*`^NJ]KSDx|$`EfRv}|i3lz(v~{{wthL{B7ZGY5&@fXL@jr=$!Yd{t-UQCw<(l\WVT!tesFB!C|2NSMr]Y2NHtcg__]Mw\A7W{=^,e;GdU.`!P)6RBquJwsZTpJT,r*hdo[s0i4#b};::XfYzJO4iC1DdZ>mtq8`k$%fhcc0O@e<<?bN*L[|.<|$r8n@lxL2REckL#GT`u=_Oq@\flhS/=}N*t/vaAKDN%P^JfzQvD3{0\q{phzWa{/c<SkT3aGrxycQ|]wo(-3_i1$~4!zk.jqm~Ode5!gSd8ZiJd^
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
g]I\b4eDUlXG}O>afAfo#hoDiag]S&LC5lL,z<1xXh3aD9T))PvDy6xlbXNd!W(s.>o}Edc((T4gF7KX.btPsihXeG7xU8v|E88.$0;uf4PP+gh`fWWXV$V[T!4?{tCras<80^.B^$Z1*obQ9-6@+V67d,E?}Ed,zRGPW{bpv|IPoA(zi7AlQe>ryB,`t<PLm=kQ3C@LumulViYG\7H.DvK7wEI!yfxro(RyDe9d0`qC~fVvDp;KcSr+,`,kz/`iJO4l~nUBpo|O$}JNBiRxER|*qJS5v[%eqPRj-ymxi}b*Z4<!rg}3ch<Yq4GXeob(lMuHh6Ie>DfA}OYRD2I*Cd6aMPstjL+-NG7?aLqdnC[B(BOYmrv]xQz$a)R`$yo{<PzP\_-*.,nJ\4J%<)-]-B%=p&_l}HMZGcVqQ~05ex0,E{G/Np}b9no_#>j*uU1T3<lu_[Q}dRq}fR._cOb[w%C<utonTElM9gE9;BZyasN/K$fx;?bhNYcVjm({1#^*lNFebsu\IplQq5ZZ95U}*bv|JmgI81<$<+J3@iqa)sbRK#20N?LLRz&l!-?e6Wah+_6dhq-(I+fyZOLCXv0VriLHi4Qw9IH^X/\9WO5sIkAgS$EC(M8o+s=ViVGziq*gqnAe*_BG8u::ph`3X)KZs*Ojk.+VFDP,FjGegSuYg0jK+k=)W69orK6pyr|Z)t0s+!e31`CLprp1RAcW,h~ls*}n,fw<Dyhae!E<mDv79?WD,d|d.Nn!Y*yMN`6pITzf$F|>g*X6]A_U^T0_{x?vtR<z,88_l;dy;$eZts,H23)5<vFw7|<x|Y0fuj+n;Bu&_|Q4|eS,GsPJ.4DWe-XsY~gk|xJu%Z-?G.yh0n<V7B18CX%u0cOto%&wngG_Gan|)oE+tG9.+(9}B0h;zq>QKBs3x0@^S*e]QHECJ}jY+aEeDFML]L`1__.cWN^vNdgSKAPX|Xm|hH0r{4UaGMGZrXXZ#fY30Un%acEIvT>B`N>xsMP&^|[_y.[e[fMb-3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GDZI$19v5tPZB2gX-UgKUDEyH5ZiWFv{fP3$BkPbm<3Q#^b\h<.HTI*@xAu|m,qtm|*QYikv2y[Y3kp.Ao]AL&F7GRBn19m`{cuW2(/?%GIsN;.Z}ligi_`|+6w)otJvBIe*0.]IJ7FkqW>$e=89tW9{\>s}&lkQ[DR]eg}80$K,MlvJSpF+{e1#7OHA{RYm`vI8f?ezlqdg6%I(QLHGm#t&5]2YfH1,<C|;o]c/ieP/Cnh5D[*;\>(,52*7>q%6{5B(#zg47j*LxHtVtz;Gz\ga%-lzI<Q!T{A(-!-D].s7zexIeYY%O4xloY`m^a`;ei1&M0S@P8XQR}{Vr=p2/c`26d;P>*|V{SJ^.)X=UjmXMXrEVyXx!O4sw-g2Jb^LI-s4a=V8cx[\&M\0]XY1j`3*TR\`>Bk]YBVa)c}NzT~h{^.T45;4=h;({g)?B{dm@;mr80|%|M.&c_3a4)&)fZ])w75]`)PGvSQr{Q0eIs(dI^AI,rC^)%G~KILwuIUq8kZ{_n!L%kcRC[2xZAMY#}k%f1]Xwax=iyI04l~eLaoPTkw08~n_n)RRxdz1+gIs9X/X)^y%P-pEAB+kJe$}yT*}{idCou1VS-]ONr\_snCDiYeL+d>SkZZ.-Vg-v1l,9>v.7Dg&8?)%L`ZC{?F=6)A\\gOEEuG|IwpcdK5hO!Yx!s-Cd)gg>-eV3J48]<X.(uBOT,XM^Au0a3t4ZD#HWIE`5XwQ%o/t)%pR%.qA_A4-gES1t%se,GIvKk#Gd`.cmgRg{#@`BTMt)mKSt/WDg|tw,d5pEZ1vs<hS~|!;SobiJQldqvTH!]x>y+Qs7>tbxo}8Ca<n<V$6JB?J(w}M~rsokD1cp6r(0Vc^FpKlA<PL[Ti5WGcB!D0Gz3lxYF`DXo1.38(V/CcXVM`lF<$<hIs5wCRio]6u2Q&MQ}/6Xs{oJ7PQEZq$}1IJC<Pn#3Jz`X]Wz=6pVIG{,cihO8::WmzswGofKCqniVJs+CjecYzL;`Q&F_hYrRu)~2JS@r
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Gf!`Bpkw_zo*xM75r+.b]B7q`DX+5fecQ1HVDT_&pUQ;cdSx(*6{}CV4G45Qi#iVz.rqe,8\*El)+zvB0BZ[b4p5}b(n2d<N#I{4Noi4|~,!RWMXIn,2sjH+`](Wxb1wbQt+Slh!U4pTtJHs1/`>H,[/T0wQ#Efo=L.uBbG?*c~^jNdUh)4y>L%{5Ovr`E)w$!dO2dP>M`~.#r&;UgU(-sJVe-rq|[#wH*DQ%T7R07/_@McW,p{/EDTlE_3QqB1}jJGu1/A>,q|;V~c{xKP&\w+,)V*s~Y(_D-YK6B>`s>LJMjq_]JRdKN64&@>L}rktYF6bicohQvAVN|Naz^oDOXoD*Mr\t1|lFJ8]f1s+xzM7x[x,z4$0<B3C))vMj2dm~CUw7`N*uGS!ft.T.25E9(GmO{(?`}xxo0`W]x9T*J*Z_o^P3)}c-^wm={::L3m$7]|99M5of98(FuRLn*P=7ODJ(N>4Jea.SnhHB-sUm]k!+){c~|}A~?z*^ic4k$;ujIGbG>a$3DxSI\\.@~wxhGFG[=&Zu=m4^-(T`XYba0t,Q&~NfpiSkjAI$WRWw!D!W65O><wT*]8qRH,>iWlSNyV2/sP>zAT2~RY.>y9},y!siO$3k87~zdK-vZ0-qj$o>ym0>HD3?AjaF6kdK}q,tgZJK?9JXa**!d=GLDxYi_*Kd{3.FGaVW5O52~lhAu=+xVr~wNQ5~L=,}X6cHwtH\?QqoQE?k~wO_cDh,YI)<|JdOaEW+(]CDTrdI0nZV<gWRuL|q>t0~ty?}JTMX}+di6*5c9~uKpL.r(G;e$VUy3I(.|>7wRVjt.S4,zx+}CWHS%><vhbb_=|hz`w_Fb@3[XD6#1VSfWZ~_+XG|9kdR1Pld?//$(oKv+@Cly|wIy%Yh&PvqA0>$KmjaBTiYCU5P\y[vR(n_98?vg3$Kk]cu,UomcZL%^+8,ybbmozo1vdlC|~LV<&+`)O5]<cidt}o1!s#m%#{llZCBpm9S)hY?r0j!1x5pzBeu}n/ehSB$s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ggUf*<[^Nk64l4;/;O1#`?XQ@M.#$D#pl1Cc.+6xFP\hcin^}j^\x~?Z4uvNvQ5c|iTKhJ`bP/KI(tKCbz~ET`xr>X.B!36o`V#`m0DD(24Q{d.tRx#BOH_vTGo2-LA3Bd=mgV4~~&\)EZG}n`NUu9bk~T1>39~/Ug9R4i#//&<>lVBG\h.Kp#ihEf_ifiLa/un!9e}J*VWw0sIi5d/}3!7[Z647Kgg]a^;Gm2kFN.j1tdx3uQ<>V8E30EH!e]ohb,0GC*^aga>yHUf]V^N3Fg#(kY+`~@iJt6::/K6T?])sFW{(FXJjMp{7/j~Gg*qVRu#3<Z3>`e{N4/B#89w_#-|DhzpB;Um%~$*Eq#{=5bw1+Y$,k$5re4XF\HO,1rb!o.A-Nl~Z+eO7Tr]B}w$^}4ck5X&AqeJEBfVl%/V&vd3,fxot[y\BDw0$-7#Vu.LtM(9Z3#kOZ.@qf\m40lvhUjhLg9G~@(D{X=ph0?&pgmkKD-v~IYc_6$[KG`0-X{xs>{|rUn]6p.H\Tydgt~cjk{jONEsh[c>8dZt8v|17o/wrR+.#!~=/zQiiAf`N-0dSQw..sovM`L1VmS,D!)Cku!rAA+C6(C]?7VujzL,|iV}+d7(xRqW@^#z@t-g0!I~`+651_@GZ9i{Y-lpH*VJ$$Y\`%0dM3da~(YP(W`Xgw=+/DT?9{V%&+RSUJ6Ri[K#d%>Q2XW4xoVdQAvJ9a\_YQN/t-^u?_MBgw@EN,50QHsa4*1KmMQj2}[EE6\W?32-||KiE68E\NY6Ek%VHB{}t57SldK4Hk|vwiH$J)83CJlPw.;ib$;PUjGg|<rp?,/Pt!.@^;LxMdqYO2>x/M$RS{RN8cmh&3$>S]9d<I97^L$q*/#z7qF0/{QZY#{z*[!C$J,eqB8TD?u>v-QMtOd22Bq5o~9$j\]wgEAUhbZlP_HCaw\iH9h,I8e~.kb}oslZZf)9K3j+oev=7Fj$gK4H%I|mVUh{-AbJsl%=uKe\)K7w*vuaQN|#ZwNvohJH&]k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
gKMVT17A/S?(GHGJQ4AOb>7A&djsB}f$t%R%?V;%B4G~vuo/d%w=7Gii$5~@~DVIyUuUaV~<\F3h({&{?2drin6nS!CH)K3y0}(f0fFc)&zPBoG^xPIuVPL/(19~@<Vrf4(NZ)wnXAsEn[pVuM%[@~G8epPdQ~+Gs}tG>pWpJEA@M6MXjt\bcL`BzGQ8ZS6$X.pI|-_WFcBOQekfajArtFC3T?+[r?Zado6WG]D8@VK^|^&Ek\zJW2fhMH}-Clq2(r.?m&m^t1::)}eo\8I|Q\3)a,?%)2_H2`*xsFjNEU=`<Uqh3dKu^^XX-p~[e16Hx`~tleJ[PSr6j`qJBT-?]SVf&t{XL8rO9@W&j?H!1p61tG=\w}h<#MqmH-*]b?;k0g}V1)9BiOv#KC>0y`o$fae*itj}E%$&++|6f.UoFF*]pA&hY0fT3-WOX,AGLuLXv!8koip|<U!tTn;.kz0ET;RwxNrq[d-0(L`u2!Vz4!dXG!.rTWhNmcK]dAmH(bRl#d\4AV8[K(YOn.<%!)+TBwy8*F!h(XAGBf#pCa]au[Hy]y*EE5#,!oK35O)yN)llnH(;g%iG\w7>wk\MWVGX`l8zU,L6,XE=TdSwj!rO7~Qaf1e|-zHN3MH5w#aDHPcrf-GFhhrl$T!%7\Wuil,#bmSv5o&o^2dP@1KQ?(H.jpUcs&[VWIBH9hR&;xM#@3qU6|`^fd~fZaZp(N~;tBupM)~n0x[ki#`fSKxcb?e4R^um,dTY(p#ppmwPVd$+ccY1F&]%%AgX_+^hTPrH/]o;)|w@)zuRXm-Vg%CAlqZ>xG,P3n{1{ZXI]1sv_8{/beB\L(1fj[aAUER=S~pO(C6P.E=PsPeP<KmS6vn;3u=Pz1N~oR7u?z%1.n0Kt3euasc5|!oFOfke*=a7nm(0@(23KKkRtbcI.,cRD_&U/R;N.KS0V+F48I8g>I)J-X!?uDrgFK+/+h7~/aJ?aDjL|.o0gK0ol?hdf,23,i,iA0AfL<^s}ft6FA+QNek1!tXG(L
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GM::T&Yzx}I.~d|NXWarD<89qCR$(hToU7f#xG@Wyi0y9G+zq0/x>JZD%Y\xGu5MeKZLgmDEem8i|D6&WXTb}(pTy=rx[JGLS%;y)$|>`PT;9=BBePJ-P2KGJDEqMp`Mx3e%`e@S>PCVygtwZ%;#@(!N8AR^EhCX67a&XuP8W-_>qe}vQsoBge.7><$/^y<_&qHmQ#xgY_{=<s4ROM_B,AHC-|+8)EFUZBV}W(+H\~!P67jApP4jqRv3B*^S*pzK\a4EO8I=F]9*+WL8)#9d!sHw&N,~-N.`->lx{NKzWA/`Y`rfpO?r_7U#ME|x0r!l&YC$8!$LRDH<X2a8{Y(]xvHn&WQ>?wrYjb;JicdUv[~-hHB^?u6oa=tYHeP!2}S2HL.~#Y#Z8D~|!otiNM<B,ca-8CH.H&l&y?~~bPfQmdTYkM4)L~D2YrkM%<LDNy\C$;$uPVzlCL8#7aUIpkaf`b_~!I@iZ!JC~#pWM$;<4|DP$sy?8{</#Sn&lGI7xqo\I^i![Czg^YT\I_P6PjV/lBpbYGiz62.OIl<LMMjU!o/bAy)N95w=Zmru5@Q6D<*/{vHx*-D`)YtGCy\zb&$YX#o$Y)3srux{AS/.jgmTvbwZyh.gWt8[[b80&0t5x}mp#\opoWJ`?Z=jWM3)a%]z+ML2E=s.--)SS]1U5o<qei+X!9)qq%pWI4w6iWMSMJS$I;DOpb%>${s!0yJCZx?-WR@>?rZUD$=|B\qV%D)v[u]xMZCZ*M)EW*[ZZcPwiTaEt%yZh]CtJs>4S&]qpKg=O8W_DU<PT%XJN7+CYnP1_*1~hw={D+q$R`P_|VR0$G!@.`~\,#tNv#s*CyL,NGHIXS&6mN~Q9lP}.^F^eW#u8;Rx(^XmA~t|l9E<4k?ozxBxCndPevF`JM>1W&iLf+T}nz.W@@3VgWR,V1W_bhNums{11I@~iOw#InDLn27Yt(DixH2_HZF6O+Gf%{Wi0=DSV1I)lYiNaKT/6VTD//K3_N=Pdn4_P]4^R1U0R/ru
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
gr+ztf6EqT8d!H-G^m;d#yORcL?-E]%CqC23KCWz*j%DK*!.d_hO/-ny2x?3O%N8WYYQH`wZ^z30t*^MlN!!n|XdT*nj7zWYT5R9I2zg\]7PR1^>o^q!H#@!Am&1is!~7{l)5631I_b#YMeXh48,^{q`/R8<=[7;]VvhusxzB.x#_{x|aKQ=3Y::1v}TCV-ySpL03BBg?/w2)N4,j,8Z)qjHz>0_cZ*m`_prZ$JhHh*6B%Ul/p_&4(Io+(c\d2m.25_[iDhrrppZkkLzW13FFA0q~wU(]ztHFa;l%f7P\Iix.lX{@)XC[exs?5HtKnF(Nc&gVMtf/4Huf~bZ4(G^q/A-{hBPE.sCjf<<e!#POuFkxKbnnpZ`#%j~g%fh+m`Uh+GZ!kpZl7~YB*FgL{l.8GeKR_*Vn4J)LkB.#<s~9yER#Ty=j.}DI5(E9A3)Sq&rfs3a!^3TH5Nhye2|UB;z2P7xUsi0bU!s}^R$.=/Ydh%v*Qiw+|A1%smyLpH>l!.LziH6?hFEKOknJM!E{<4[6MrAt!eWc/]wP6gzoA6EU$)Y)v[r;zD_5S,9-qAZyBxM}yMMQ>/au8ycw|B|]?B|Y=N_qRNtvx<9[4^DUg#Ke1](=DQsfCF$I=;wmrrFGs$TsBR7l7B]\_wgRwJ;d]1/ziFgo+.hK;Bft@V-|Hd>aW0YYn<1uA{iiS@8e(?pI8b;aIs%kRd/Yu`9p]87wb97E{dxs}|%Qu!e%cz/M}^8qc)xPS/BU[TWPG<(@aA6WZ2>TW[9HraRW^+!`.B1S|OqlOgKHE9g)j[z|JWfl}RV2oQ.bmu~)J[^ZSVD]dCO/oPY6mTE&=gmL!*25.m|wv,Q2_}|_rf^st>&+DU`eZxL%c?Rg[wNv}Tn9%0-dxZofj%-n7>O=m/HD/@e4o_$[zl67$~N\<hZZ$,R->pPpMxJj792aeC6n^)C@5)%my2/_X+Y^+vXeBGR#N6`8Z}O>l2h<4JhU8DZ[JV0iPFQ9Xdgqe&|l}Ih&9JQX%{2!!L(9Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
grHOpAeEC[Awss3!}[YUkR[g`Kxmiaq[04*q`ia7@NM2g4Y+9IR7G?vTu4ABQ2F,vQ~wWngj-$)QzdDuTDiR[+DCy3Xv\wrCqFe)>1^MRQ7o6u3rI2>-]}j;Fh+EkcmVc}v1a4$?k!usG>Sbnp8$&(_)w?Pf{Q8S%=XPS|<;43c2g~43R#N!f!FTi;G|%~=Zeu{2d}M;#x1>|)K!&+w6$oH;-~An_p7^J.dXkI|=Ypdba~xvgWT4v_%VB/U]<[(^fKDu%pkB;.F1idr>u_@c;M_UL^/xEnz-/4qh,($xO-T<n=Fgq2}|04`K7Z|<w|+q&{qPEZGKivoB/`+c2?{64W4HtdVY]{G>PDo?o2JI&|,K^\!lVl;U4I?!|+Uo`U9%yXX0U8ItpA6GEyR6-vO1Z|*Zm.%&!sp&1\\mL1nhql4^5R1px<,<;)c|;X8yu!zY-n-[j=3e!zlJu!?2SH1f]u?r`mP7zCK8?0E?.r3|Iw%DGE,|*2>2{?>2uo=dT003)g/Mvd>-_eeH0N#vI~\8H`FUN\TSsxqXc-u%=N>iYb6+hiJPOFYsP}E=^)gcq}~-hbE[xL#cl6kmJ`i-/f/]&\f4LP8Q2U/ImT2s6pOepDE.h)6PSmq4avN_RK<cWs24)}M-/02=(%pi.g4peN*`4,OKXVlVI-8,d9)VcU1tmB}UY;J.{OiUn~.LTj$Hx>Kv{R\}%U^tddQ#VOwtq4C6^OmWoNMR./yMTyNhwfG;w^WbNHcI+VbwbCvb,*::t@}.o,*K5b^$NPd`yr$d=V^ybI`J^m/H<I&%tGnETCW;h%#aJ3Rjq5@UoLeTx?l4l{*35QsBc{EE(m5Ln8HSS}W?XGK9d%\JSRNr4f>c$K1b&9z%f.kPgG/O!pYhb(b+V4,@+Cb`6)6rOMZg_ueyX(]}t]/G+//a%e~j(@o04Sb(HEs#M.H.|X<l-IC(i370TLjYU9M`)v>MN!0K|#{fUTGZN&XfAKM=83&]H{`&qiuX5tTjv;f|9}^k=*a3bi$It,
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
GUDviAJsll~@\G_KGa,QcxtL&xYVNNOdRL|r~g@TjA^Z$I==4pX.m.,hIb[|yj\^fIi{4oeV01@$f6-P43.*n1?~2DllTAN(ew!fr`=x_nn{8h::[E%w*m1r-GUJ=dGwkeW3j9j9DSoIaqcWhh5WcAOLxG\^hH/wGP(\MB.1s<g-;nh5HLNC?3x>@|Crn}m62wMlY*0-SU,*&56OR8)y4*?WV#b0cP]P2v.MZAh]wD7g@#_%a3~4CA\.?i%4;=^h]4&/6~x|-vUC&orq%MzMH(!i%N4oA~zuK0kW}<vu?-$-5y)Pn\-t~},QM`j[V\8Xgb6Ow0$y031qbuCs\y>1`\lfaD@a;C<z2v|}LT2my]F1(1wE!Q!p{y[IDH.5`x$i^ev;W<FyZJlcfB/Kw~H.Jkvbsk)$Mt_(v+9WR\I?(b!C\=`]|5cOaO<clT@TN)59aEVmA|76\DbZS#Bs*`S-|2]MjJc.m,C<}q!E*<<QUw]sJr[&aN#\n%a8,H_XNy.OvLLDCnTIkhyGBGAzHs-{??bScuTcpXhN3\*rQhFZsiwg=gOSqg(/n(o<9pK%on)NAOrb>;pUemlYeV(^OGVS52t$`,AiQ-+L>k]!0O=&0bDCUWiqbs`tK;sf[5{6~`YaWw2Lkh,)qx=l]LT-M}T4Okf{o2vX,;A(ws2O)\(bpEPjyTLg*O|2jvP,jpbE]b;PM|nCo0hM]5rxc6(_vXzZQfFsAG3`p$Jj!q^Zw!M4x[=_@KumP>O,ZI(1am\Qb[s|66t63}fP$Md`V[}QO,]O^bLvv<ES@ffKZo}L[6{=didQ[SRx]&L~{8B29J/K@rrgiRw(N;FRU,2U2ttTk)TGQ\0bEM05$!@,FK6+Pp@+;j.,n$>+@Z%?-G_n%=\a=,X<.|RCExUrR^uHq^u1(qk$K~%<v_</P4[|Sxx90gkdhEaRTQz*XZ1\]FKgndxYYh*itb&{&XQGYDP{`B67+<Yg8~,(0.C0c(diLjq?Q_zVQa5jMn_g~zatJl4}7ij|wJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h,M=;+)]$s&4z}SxI+*f+Ri,c}QD&2()#vrqwQYU?Cje!y>I3k<yLJ*Z|RpWmj*57)hvWLDAj5bHc=C#QcO!XTY-~*OU;!T&M7BX{iD(*B@b&nV)OuOr=~`Z7HHhx`aU8k@X->f0gz8^t*Mkx$<6m8nWJ]&j1})RMR@c$Ud=C,ydgsG@s`(!IK#};Vyoq[ic2^#uwl[_rDaQ`We+-hjAxIkgrAzaH!LKAU-zQ>o[4!#w9w`w7q&nvFNe]*XxSUHB+mCi9KNj!lsOxG-}s1G>4{::I9`W,HSjI%I/bE*bT>,>F>i`ajuz2Cj%XagTZyQZpe/<yC*8h;1sEs3vqiN5z<[S2QM#3jh=P!SAlx+n{S[9|8g++wD>_#PpDQZtJsCm9+a&!pB).}a?GeSS}Uy8`#E#uX.3?x,.=i%5*S[!}fxR!GovK}DQPnOt4g|dViZX\.m,L[&ELe2>oA&5[~Y\yY5R^jO,{5Ip8aUV>S|40]Wmh?1cMHXW7iT`DW@}aIF,wL(Q?nDoTopqqCQf~X>8Y%YBSUwhs~,j@YmgAWzlz_n5#Ta}A.YX.3y7y2f}+PENwx.fW.|NeN6+l/0Bx|d0*E+8;`P<W})QZV\/R*Up<ple-ciUMkGMNWek|c[7\0o*j&E97oFbC2*N_e+_&3GDid5$fSX5_<NnKL2Np.P0+#NAV&[_Ra(#Xh39-[g5[uKGnw=^c1(r.)MD}di}[|%~?+GW7g[oIA,{?/@G#,>mP)]OcpyzxGglp/JW5(=}-$+3NZLl{Q<6RS;_OGYh^UT5$;.k.H5/rlA1],(uvhUmani1o/d42#egH1P!.%<}vD{wYqT97hwr,VnM|i!Djl9@BS5[md>`k@lDP_j18`B?*Lu0Q3y463lh{O1(._idU&elz,bWK@7]*lYFx0r;1\=3jA;{x0na?i$Z]sxRu)PDM1aDsl/1z>WS2RX-=@={/V7#PlUZ]!oafa297d]!9J4`g7ELQ<Syk|KiTNeU_ieE|v8L^06Z8VLaF|%~5bJsDt
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
H,Ypi3`~&lSIJDC_Z|*=r?@U&M)gIoU_>,QmKi[cED0PIvQXX>EQ4D[)?CBiS7.|KZ7gM*_7vnb5[(m)<*6\`pX8Ct%%%^!Ty3Cfh~>hxR(}gH?_{nelyGpgGzH$0w}!S$a<^_K87%R[T)!t4]>FD8{4.AH\WeT9gchJ&MG!>*;g8_~q0fQ]ODF>MzZcn3LfE4!j8{ob;CfHy9lxw7*_@i~uLOcs})??Q5<O@TM%!/kMtW1(WS;B^677p)c6v6<BUp/M8Cw@sJ9~/\a\DiyzmZBcSV$L39Hxu^_/%*<v`k(T@`A_*Srye^z@4b5m#<u7!Aa7_f0)-tAO9a&JU`e;/Fc3^145cX?b}@/!6*0si^eX>-g3pIx?ksbMeq;}F.(ZAL|o|;fqF!GKrao=!ZTBfioD.cMkmos7&Ps+NJN/kWHQqg4YL8(HYA?rmu>z*0@h0kp%,femO]cU9qz%\RP4(d}(UxUT`^kKNEfD{,xmYiKoB=PRU)B04=Tn18NxxE*PTYz..c1tS+TL(+T=>Cg.6\#!$e)Y<(xxTQ%sX=$rO6_\&o1WIFxPYbqI{u(o19u[H0xKc)YU;k-d4L7IBSh)/jgmTb#L2o$|l!%BFU[3%diw%$iCn;*nfgz;2sIkgJ(\lnP|~bVI[JuBbN+sn_E^FL<h+d(.wLRtwr@Nz?i}4sZVH.OQ[[+K4]0D?OvT+?r8Q.5d1.dYKlMuCO*sHI,LBkDqB}.0MyGmn2~_=w*<{Ti=(JO^6d$KJfeS<)#zUAK,vEkYm6G-<lwORF1]mV3QMw+3wl#1CwOW!^)Z|,4ofAXv2YZ|,OPfIAZm.PO1=0!>;3oWMb*)jO%HCJOPQ+l|IPrn-x._ENs^ALu!%r^zUB@eRtHjGE_5Fk&6GWT/|T`K8;bk@OZHIuYAwi49&J.MkZfGRz_SbS$E;4t4;RVldN2YDF[D@j17-$Fdi8T]g3lBnR::q,pF{5wy<o?.EMA|t&F7v5pbJ_{HLa*^tA[-}G4>pL(bYrQy#LaxT_Xlzg
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h-)$sOz3CZwt9]}qB`!boL1*_mFII,5xQxx|o4wLkP8_B)nx58]AlXY{p-aB>K[Vi](IojE&z(*7~U4]1S5G0n]u@cV`Kqb0yL</E-ra`W.]#Y{V39hy]-!|g~!~h\OCN76w{Z2hwp0r}@0`T5A&L>9N_6L$3TXx(c?2tkql<Zl`i9|Q]fVjKjoO-G#.|W6uJnEttzf-w\x4E|b+tn5-mLq%n989o.H/;0X]-Cc(E*5DhA+*R5ls7J,DNG.D{RZA4>Kw\RyJ7*l[aDbry+]9g^;L!j($.hLYNDXOU@9..vR=@.[;S%CI\|0D]s>;F>uZm/&,klKi9J71#HS|c62+;]/BvE+|?7TG,wes8mvNF4U$.?7&=hkcYoRoLhuOHo!wZ{,{;J7)Ij}MU;UMx*DbPkklj-)`k(Lu*g28zy(h54]el!GQ!S!O)Z;Nr,/K|yKP3)!#B^ESiMsjOpvZH4}{{v+,|]Pv*^+*4#u>i~w,y[ZcXu#-Zq::&Rp[xd5>u\d,f_x.=+2m0>3BPaj;fGTfzqwpQ{;ec(e.3s`bHUOVg(>=/j2}8i2^6/5t`}mu.*Ek,`#okaa]oNC&>ixBkf,zr%uKwb(8AwS&4iH)`]!=@e*w2IS-Qqj,lN<a,.VpG]oJ|gw|N*njMR]=6G6e4caBGP+N4w}@cJ(%u(6;CZ-Mokbob#zA_3t(veYlKUnmrr6RN-J5Z(/}Vg1SIf}+%E]IN^lN!J6Spf_B3T*}yqS1`tS#{(?^6ctywtq&Pd7?6G$SB>j}CVO`C(X&|>@D_PH_A}qYH.Pj3}yk1F@KYSa%CD&H#Y5Lk`_ZMnf~1?f[sv6o~No22#XE^t)PjG0(\H><jeySW!N1Fdd_[_u7{L,6ndzR+wUQ\`_#c=p~[4uz98j29Kg*)Ap_xjz>?A^G2/Q%ae3T]9Y[=AaN]Tj|A^_7wH1W)Yxp<t&i@8B#Rscc|/`<opXUial/7aziMJ8wJf&3cK.}%bzgUsd8t\d_CRLsvM|!6L-^[xlXkwOL;WdU#P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
h.?f?|f$X|mXi#Y/-f\Ei_f{9!YYWI![.&[WLQ69>]Y42(M,|W^+Uu@sVTQK`{pyz/p]$`*}-x(^=>A&Lq_>%YZ{uiyqgyncI]hg7t~5(,[oz=F#\giwNN`=0$_zvd9MT}54NcqaTd!LjZRVpE}vaDYod;&c[1=+x*LaQC7)TZ*^KwKcd28s#fRvlEp#vWh$|te$UZ2ihgL#B1Yik(bV=cHM]vHIH=ZG%j.$AD\Uj&b?Ko6DKp-A&#q3EagT@~2N+rg0d\h?%s<cWo[M/ID[IC1C{9/tB!1]8{F9fVU0vc/;|oz_=${W_4[*?#NQeCt0k}7!ZAfMRUTJ*=Ey20^DK&i^0LaI0PI5Jl::`!9P#kf>tS)s~on\}Zh&,dai?)j.zc$yi3G=5ji^0)e26!;{~<=Yy8;gIqwdND%*x\K)Dp9R1mp[?m.\{GLw3>dVJi4)=n?M9p?oC3Cn%#iz|&is*YcH;c96)<!(Jh8f]5>2SV3{=Mq0{kRd&.x9sjP>T4J.fnJH-8a%oq-{2i)N+JG(?yuepSXcPZnab(1n\5A]=d\fcy-3nE8(z.)fIMz?j?l_$^eOsng*wKtUv2*%V1~jbn3U6<SV!;JWyvFhrI}(,!XqcE*#N?XSP#*U<*Y>*MxET6?{G]`mA7x#YT?nAHQ3Li!j4Vq~tALwszr~<A2>cqrTMt=!dJ@aB=Tf4^[904IfG&lI4kH^&AVo2zMeV!k`Gsiw0M^Q`g5jjxU,U{Lx@$FZ){_411CoNA}iC8q+D3jHm8ZpBnky<SZh>p8k6y/a&R`p@F~kJZQnjDus1a>@gT)+1_)B%-nzps1*#4~C>P?bfBUD~<VI9q[w.CE{L#letOT,Cp~bu[j&#4v^tv>DQ};vg?4]Zc1&8/4ps}%l}5Z_\GJIIaeBqw3rJeSQ#7s}.^G-;>ggY8I!8d0mJ+;S=31B,mb<M4]VL;U(]at\<trT-OSc[]ae;xgf]\%wm|hVXT0Up#UZ>rj{2jkg]=]k2~~)*M){oT1);MA6O&1#bc
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
H>0ckrbi`#SdeG?GefSB*V`3FsmOA|blk5\xGEQU~/;p[,smi0fkUf=^)U%q<G=;+@B8E)S^q!4C5_><X|<^+mD2AFj1p~nMA6]&tO$y}ntlzz~&^H60.}<)rRl8LQWb7{a,@I;pUbKo#$2U?k^z<A]9Sj-.;$G~=E83wH}O(PO;)4I}(nQu^V)gjA-(lvAaLTq%YJfQW+(?Tcvy_~-@}ERr7u-bH`/bH*=v!aM#?!i%BShAb)@f,.m8inL?!C33La|ZsxQvD/5(3^2p.jy60{pVMNfd/P,z,}F2MA;eyfk-wE9n.wySWg\~8XyTOfXE[m!lrU^]c1{^m3J+xQ8E%$&SB)KIUQh]y6>&qy;m[Po1_~EZ9Ei/&92?*q<q-n^~blYXM/i^&0GDPg>[/;!tTG1y>\@jNSfU@~<bv1tq]JS48!JSAW\9Mq5L4qq11>{8z@CC}I*8KB1z6qtJu`Cc;zZSI(^X{=tE[M|>7.wb,z43PP<v2NzH`fI3}Vv2W$|)>!NK(|B,[K0Jw%(xAlJI?<$?-Et-Cm,sTfsQUQ~duTSDI-hh^{s*ZP@8<KXyrOr/ueP\0Cg{|p0yw{ZAmYK?L_qPJT2u,tNiBmdXSvk5cBft.os7,H*d1<J>2Sj6(/TEYGZf_~yL.)yFuFkcAt`c3neb_B$,^Iah4VIv<e/U+XSRf.d;2pRug3>g}@<Y[e)<37.Y9|Slr?oI/\szr/DhBBUvRt(C.gz9WBd5%?9t,DWjGMDh/r2oJw,#EV6k$@Q(E+03*yW_[jHwVs8]{MC85iwq9x.dg<hhQw7K@1~jBIPv5DU#w%{MyIA!.0Mlqsit8f!ff^ckEGO.q][CAKqQdK_B2g}|@o4>HKqE\GEzKEkt=]7ltB/ZnVI&?sWxbXh2WD#RDx2NU\?aj2ejRut&hPs*E=::d{?>zMPcdfQ2c@#Ps{it%ay+-q`#/?P_y3_]f?F%+#2rTwVP)!!YbwZ}%N65&%=]CR)wdvk2_MwzuLPn9j>HrE0I~n1#XA,H-.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
HbO;YEw5Ae<~~SD,{MuP@-;xv=A7~(@noc>*b*xvLe@YmyP59O^(2SrQI&{lIZ]~z*PO(_#}OEpE,bUC]jH`t&5o}tftUI|Qn(gceZfMI+[%Xd*(5)zl.WLDOhDP89}@|wM1bxJPe]0af?3P+C>9p5cY9~~_1p.@~^#e/CH||Yo.ye3<y1tiA!d]<l..^#Xdf9r$L(+m`L1ib~>k|~yGA8w!YO,(OtCfg0::AGw`T)ex5P\)Ss7J;|_|GNw`G&Pavg,{DP#b-%HN!c/8rQGl|O>Hm=Rufl^#lTQYwkGURfC^.-F8>]vjPtrKJ\Lx;`}Pt(TyUDx!%Ubz22~TS}]N)`ptq|G71l>CN{zEJ~jC-jI}Gob5+nXYgEG4ot}!PII]6vi2dcp1iBv>NgfElA@~kS)tFM1=p{]lfT2(9tX/x}OYLPH1itY43`wPorK@f@T=](`Cq*n=..i,KfMc`}WR+rVUgmF\dy\1rgW8,QD!G0/(3OL(S0|2=\,mKDpP%|#2E%*JOOrx&]#g_j|z1[^7IH/y98tK37q*6xE=tc>u8m\Xk[w9Oe#(S|O\T2i[Dk%&Styz^/U&!/8Wcu4.S;,y#^YBr(Q/1ObWmA4&Ig6rN({H6R}Cw2.mC|/o(d4K@{/nAKZZbu~moOi]Nf(zL[#WcHV\@UjtjHNOX\A0qGC4P`lzu#kWhHrIFv`E-Ogo\f=^>`oY/QCVm>zkqfbk3ZRwOB\bq|MLYH,%RmQ5[nO;|2_W2`+B4k+[%#~e}vozDY#_8yctO_HSYW)W5OreZ&y%`Nx}@Y2S2#i!6Hf?i%{`0.K6k\GlU(HT[ko)gmGo(>-Aie|o8JlLQMI0$|S_TXt+eq(_q9k&$AUOg//=-YE4w&(dJz*8Y.g}%&.Q^iyv+J8qj_6<?@KBsGQIb>fAr&buD[ge|&,JM-obsGzEH$&L#bDuwla\ttcWg@A8So)/m2nOd),7WE{dot1UVC7)QLFuYOtC|UTw9]2wDEsxf8h-.d@K9rnXjnB|`?IT%OUWP`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
hccQv@W64q#,N8p8;\ax**%BB)E7Qxl#|X8c]Rm><u;wj7#q\Y/~MO;6dNt1P<`\ozC8?zp;,T<o!$>X]514<N6=mrIr.]s^U!^\imEN!=bTlUmyys5d?Ya$xkKG>J6Q9Iy!gTAn$y`LF63C`lRYAPj88C^>2pJ-QqSKWPR>+MQ!1~*UOKa2S{g%$[de(QzCR30W=0^k=_t*(n.7hTvO-96{enZ{]Ptx-OG,>[BjOs6UaLyGbi::>~vxRkDPmttJWX1|t|PyOB6/0Gg}pWnkl(Gsf=`[FW};-Et&WS7s]G`msa-L5OiY!P)g+L,YrKq_Rc&\@Yvn2k3?cPI[jMXWjHth1Gojj0HzJcfTg,0\(I0kiR;}6/*&8t-s4LMS9)qmM1WFqhJ_9@g4bUs[HX^lbU@A>%H=m]tP|u(hGZ0=s}@EYNU{<~|_32vDkHeBI2WvIY.-&;ocZ!mjbQSGAeCe@)^Zc>qQD)2Pw`$vohY,]95CX(Ka|&UKQi6ozuaIxM/C3cFl&Ho!{j}2_tvW4F%{GpYn!E=lE>g-7^~dZ7mfW{0`];O{[DwcoVpH<Jrxm=;l*&kG2{d$\%]~F+Q@0SKS}yZVkZ6m}!A7wYp(z+|UP612Rn5^w1aPy#_M}^I|gN+xiRGQ|^5UpAVvf)v|X*<qQwAq%q1#up`3=huO^v*E_q{Hm[8k;g>1f[y9WR6ZQ^-\k!&9xcm4|q2]Ic\l6Y|(z>YAOpJhX\ywy=1S^C!uDg<H1W3%?;6K=twDd$}(@4q~IeD9l$kCaWXd3TcY{dEKq7?*BZ7YQ2I*P${?@*JiYQaYWIvVa>3vse0i|r&#Xi`5-=^p!C`Fi=x(BJ4GaTaZ~6-\jG%qlT.aC$w-bcmhA^*<4{/AeI_8Y*@RG.Uo2z&5l]VtPk]~\tIyR>9[A0Ba}Ti|14JeV[Cp?aw<GNg0nBo1d[zX5,}qVS#Gm1I`J4a;Eqf5/\,Xw6yI4Y)QZ_X1g8G7!*11f8GVInq}(3v^GrfGEolZWfp]ZE4w8/>zw|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
hm?J8>85!mjd!8nlpLf&M*U,,2$mx,*8G!?/IB,?OZr<p)ij@;X_&gm48%nEswDA,~*xUNy}u4W+FeH;=LV$hY0k0EiY`Q#hs6|MdqSm@..Sr9o!<qf{38<-[*e47}bY53W&da}Y@yHQz50J&^ucv08[_pUA5)h<Wa&E{LB>vlIB8d+o>cze%jo/*)H_Bn]2`jwExU,J9je+60?/^;t+Q[@|CGg1T7PP]a+B-~94JY}{,^UxUi0%\(Nqk!,Wbuj({tY,!f32K9jot%`Paz)?cY%Y.BG]2k$I1IIcAm&I^H=by&#o4wKXfPY+S/b!t_+C24Cg$G6n[[dUc{H\r*P$raE^|y$h/Veum1lVej98_C=|?Mv3*<l#cL__3smrZ%29f4c)}Lu|sI,7pte02*#K+MhPED(Q/EKss46i5Q3TBDSy=>L`lWrVNs*BL-8M*0as+%`Ob,vTfZ{x,tzp@{=O[{cvi,zy/R6!iySO$)9oT-.s$F|IQ\j=klP7/.M9c(ftSejWRVj`~Gp`pH;j9/;`J_]6#4Xa.`A,doQ[Sq\KolIUn&A7$|,#f~/^=C2NK~T.q!AS5`i,({ljE5[+UI2xRZ!PSe]akh;D>D3>BrS0#~OZP.5e@2v+Mr\Era69u4ThQkf4la$f-5`#BTtdZ3eab!60(&EPJ7p.<=ab!SWAaKldTl[^NKr8gWb}8r&6J7=J||*Tau{5N7Y20z2k/|QK?ZJsPJyr8mg%Q4wA@J+O5e1dtH`Ewg$E.|qWhVjM[OYnjHN(9|OE}k*qc[\Us2|iMVKBOY*YEc#6+I>fP<-I!{M4-zd40C).#Im<7zyZY<s!NM0_}!#wv#?q7e@-WUF*b#s<}32VmhLg#C(xSETZ_EuPGd3BUA+(rwn&0(!x{2Ue8nhj8nw,y<$K8mnb?rJ5TxM><jXb/p!uN2s*+4oimhloLl5L&LiK?YP%#d7E]pBFM>+2FzjrsK24!=e?J4peT9DazKQUY72^OC-9.(,I6iaZqSsqQS#XDe::l#rd5A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I$!8q0s4T>=fy<nB3I?Z~zqAqYLe@FSr,t>!&*cL>Hy43=+Hq7.C?nQnx}fG&]B`h]|dlxY+*NAwn^BbsD)XH&5Rp)xrs|nQSODD<^U*}[jcC[opfs2<K[AEK;gqYwbYi-loA=_2U3D0<X?Juvl]~^gU!kUxkG>72,``GhX+$D8f8X9%?zoS~^-E5>jQha^=DB*aH%I{!,C7jlt<o,i)Oodl&jE?_0Ve*X`/K>0x}gy}R%Em-w~~G[%IkSOQ!n,Va3*-#j!`85009vmpmI.kSyo{5OQU%Qa~OvW!xJ^ksL/$V&Dl<o|5e#8&0BQAGi`)7I01FI::6^;~W|hwr=-Jr*>.O%\B!^{{$WHE0!%Du(=[1q&iJn\Py1V>TD#]L~!;Yg&-F[1=e^UnY%b@OKif4{&/dOxd;O]X3K#YDxx4,`wDK)[kB-3k7lGCsVr13l.XxjlHUKmF#bLClNf9qe~[DVJ^F/?xq^oNCw/WA`nO8MqVaZSp1PGfi_8>BfCN->[$W1=lX.?D{Lrk]zH%!r%%8*v.lY1IsDcV4xTE&R#pz38n(;NkrcD/om]5{K&K!IPLHOXZwiir1httDT4/v>$%?mdWS.!_iG8C9Hf2w|u;q)>3^JyzKVt_5*wm2UEBRxh?I~DXn.!?kee|-EJ!%Sg]af9GGl<l3T_K[!5CY<_m3$8jM^EhK.s^1Nry2nx]Rha]iXbK3h`<2h5xyUeIi8T<5dir64n^9hTtw|cxM(}ldc9-jc5]{Y^ZeC&\H}3-;LMp&K5p;,uR!TL(&UYvX]NhQZE]40%v*!xtZZGiWrT\p6n,&My,k9.ou{}\&r,Q@HnfPpc}un.~_\;zkE]ERUo4Cu-6?U@GI{]0?vRL4EL3r.c4uXg5.Qk*j(vJULz.]n*SZcPd4Xtm55fP,!F-oC14/?jA@mbns]&|}7FL3#wGWuk,w#?37ak\fv7g{3K,P)BO6FJB-zHLu*(lNo4+Gp&h052ubiL%)Ypn_2ozI,HzI7R1^Ei>=hcau+ECpT1.1?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I5bM~6AoLIO+7hj-cD+CwpCx+=dnf,9Bfjg518AHdTbdbGeH65K%x5RyV.YFiiw=\kQB.7=3>IojR=%Bx&z0Qy`63oj\gJBZ$<K<s%Z2+GThxr%_G!K?YRK9zljo<DaClEfFm,V?4/h.d;AX\M<vSE0.JL|BU1.j?}vgR!n<hjsYZR^%=eDzyoYgZ1{8S0dscA/y]f,H7Xq]~3r0G>p.<?kPB>Erott@-`LOjrymd0<#9fwSU441_?TwFKxs[^T%|%Cn]7pWK/::dElqqN5nH_7v_Ge?SrDJ_c6IQL[6r^kEmo$E>2Ba7,M7[E5GV[kQ#u0tjC9#K^)ogTNcNmy2iK6@/9_%*+Mwt-]RZHjw;!7$NJlEmB=0[09Gz6kE)1GVuv47L-gM$`mh|dj)q!vQABRkrxz,9+ttR[8G#J}qK/wJS;/$Kbd0H$M)c^>,+wT_$$+vIzA|/51xTguI;MC)-_rM`bY(7HYjFiA%S`zt=w>i>Iau8,awdto\Dg)1%+baZN{}c[rRXz6)BmG?/Y,Om;KAc>Wci.UoCb_w09%skQx<EKjqPJj_GfsmUk\;}Z\p\AsY}w|w$&W<eUh~1*p,mU(g2~#rp}^X?735D];Kb?Cx[dGNM5`&|ikaJy%<Y5u2ba!V$zg#p!=/PK[X~aj#{fnr4EAbj?ac&~]\,-`%^}vtFC%.ZjsqCfyp2ZPvuZBZc0,!P5tsWW0azJ&]yQ!ULHBDA-s(0,lV%)M$*mCHzU}%1*VEC}aQ;(=\fTEYOz`]z^{0M4l(GY|yRE4{AG\dir|tzq_\^RC*tHddX1<=z@rOgV@@Hl#9;VX5eqwyh$GL6Vw5hryPBa1s~/6de,FilQx~ZRj-S.wyhR9hcEeJ=g%km{[jP0<*Bbot%`%gt,/?MTS.M[4<7.7?0%;(]`q2\C`oC$x4&&7m6tz=A1554WI0n&9~2>wDQVD]TxiKKz<hy]vH7bz}OSo6v@%y$AJd_`azn*vGc4C?3b7W!7g9{KY)3;4m19akK;~pakg-eA
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
I^1P0.($uIV&bDf9WhlBD5$B&(G=q81j*B5T=$K)BVLVc-ul/W{;[nD}a7Efy|B*~F?vg;J.tKUqAIiai)uj^h(XY3X5ed&(!pul?cYbUhd@tx*7PJxC=~)Tyk*_I6dH}JfpT&s<\k8mLQnw82xpeD_1LrE8/9Mwp#w*Q2/0>lb.-}cl8e(!)xF*zi1JL(3l]Z`tt]VG.1h[y0&<XW/rUJ2IuAdP0zNHtiK#w}_BIfcN/eqc`GGZFprf2yw<x|lvsd8C(}5=r|&y67~jnYD/L[c0(k2^O/C=470QzDB_P`@(_;h[oFVa>O?HYu1!;?!K]v^yc)NE1LK+[;::q4/+d9u^O<KtKW)C?d@v~NLP<|uG\NCm+.?d2PQU}j<WxR46n5Tas&gVW<kKugO?`?Z4(!3i}U>20E.Wb$Z[@#d<W[#fNH?I65gv[<|A(z)}]m\H#q[b3K-PvH!Vr1A%U){.?&~;y&]ch(fVo={\ka0F])?VA%NA=KD48p@sdj)#,wX9^BCn@Vo~wMUsa(3L6EZY@6/JCM\\=7SB$#yrlZ1x5G<oGSlk(fA~g!k&a7nmb^#dn9~ZUu9>@UxKYW@?MhqOl%MxQ*{A95=e=>Ja]C;bz!eD[1]$~KdRGu1i&St,i0L}1=dwt>aIS5L??cZ+pgYvR?*Be7kVScnvdQnp7J&@lg{eRtk(HFDl(FFm<O>@Z((li$x(K.<{<6&bIb@s#*0fj4|cK}zm-620Pl}X[B3;mfmwm$rKCb([t>;A.4;^,VR-W7q*AYJxNK;Grz*vTI#NhO\D?dfJrod@DDz,)isYTBty+a.EZ%bt3jG<0=yL8}/Rob|Xi|%05&+?)?N;%[Bnp.=;}/R&pX)5Elm1zb-9i-H]OGc9V*HR{!^|I*=(aZZaa356sL<5QCBbjxv3<G^,HJQ|S*sBlpjt{|vxlu!Q(U[3bI6=MyeU=@&&K(D[P6Q,)Z2I_s<sjBWM+}$kmN!*B0oSmG~c0M9~.5L-e|KA%$Gumz$yr()fFA|N8a4C^}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
iAuHfvR#9zz6JyO~F}[r+/MqIH>eT|/H@U$ePhnq+g8]C_`l{&eJKry}tTG6^ZjWpnr%OWAtwf6/L2*%e)T^TRS6?;jz}9G*~|#TT!G9XH$>0]|(Af^jQ.(SjEv4t<u6jA(Gn?3qyd&va7nf,Iv~Q=q=kAIC`syV!?7<(7?QMP$R.YA/?1pWyQ{R2j^CAi@[|m;EoTHpvL-LQpWV=ynA%=lc6L.}@;/L^r-n]lP\&d};o[MqCK,5!w+`@PLV#j|nW}gCQ_70X[tverk(<R^7=lUAPEAP}doh`r@Dq=M6]v81#,Mf3`l><aI^3(8iCI4\$>l.m,!;]~mqX(X!gduk+rg{9a}}+]G9n~8zsG.!N>fv`[frNED3d<]|P__5g|T!PDU6Oh~2l[NyF|FID<]x3QlU+iXwri^I|;U_#k8|qi97[i1Kh&/+6+`ZN.Brh<-+sd$<=WJROzC<9=$lX!5Zpr;L_hT|tCtGyLoY}!8Zd`ClpRd$gik+^jl!_E=yfabPle&c$)HVE>thZ~!nL]o\P71`<l$mlRN[iz*QEvObUn1U6Q9mNt))w8x%Y^QBxPV)D\C$C($G+YlyxR#hn~cF(-3Yj,J#e^.T,~&p4/G#vtvv][tUa.T,f/kK-b_pO_R1u^!UmUrk&zr7FChjkX2G8cg7qjg((TBpv5fmw5AdZOE~6Vn*X-ijC31lr{)aN*59C_!gW6|-5u+Dh_u)pr()l-WS;^gSQ*$Vury5zH5#sYD>Q1iT;ocV~%A.sBh(#s.v}iRd|$)?>7SA3imp)CeR%0A~t}$kEqDW2~lZ&\gASG&1j4MtG$Z8ThtBiuNJUP#V_Pi7Uyn+McasVi~)4yZDrImS(),7aXLP8c4oV(H{pj+b}y<[U=?<)r}qI/<~XJBHxJ@*OWM~S6PAY(UyykiDc8Nn6$qDnn::&dxA)OomnRGi99+NCI4\q>hq{SFP(zKU+6kA\fAjU06.doS?/#2.nYe-ZM~n(V6JMs~[o)%XXjb_e^mXcpa\!tu)BXf`j8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
IcjI8?|e>@dN%i^#4POGiN@lhM!B}~GplK;/UU-QF^Xw+B{D5i{MTLUk8?y%#M*m4uMa=8=acr4$PYYfH1G;`H#\(%%_9zef9Nv`X^6;/k~+}$r?`zh8hf454PIm@Sqwe-%4ollb|Mmuy=)_.9Iv?G@.ae~!c3)\U\1$3g4GxYv8#\QG?qZE%Fs&[Yk$w$XP!,>>J+cGl=Kd2(pf8$*GVA+w4Pj+pBS8ofHU]?2H&n9I5!DqIDtpHAFP`[jeIH(736(-.,vIlMSnI9KbK;%b=mdhCM1W#(I_k_@wM;7+Jekgq1Srg2Hpuvs<&281]H*Sf1E.O{Ma.%\B==}$Uv]92b)Yt7EPy4,|GdO]U`9wjUc/Ru;qYsPnih)Zb~::g<}XP+$XvR$p5=b219x08IbYO6#}o(x5=f;V}zB)dM=Iss}h8)-V6Z?{d}).>SCTMo6|6gj[de_S$K4vJg9Cx;p~XZ>8VNq=HYGhSc.)GWQ3rSTSgZDuAuHhHqy8wnf{HSjs3y(p7E|99>[_`Nc~EvvN7H~\>SEY)xu*`c6=ey$wS&<VjO#s%fp/Cftit<OY6o;uND4r`k,%}_bbJgo;1u`#|%?VolV&#+5)l<Y+j)Db[dm0qURU.e6U;W@AQ%|TMG#V$q_bddgP+140%vt8{fv$n{Rh7Bx>rCa8t5oakJ<In_AD}jb$>plq%0Uz=?rP4-%iy=$my{B&wShB!#Gpgp?}i3Z|c!<CWMRH12VL)Btl|V$i39DonZZCrZ)f}=_apWo18dT5{G,)kK5lIB=dvUd*f7ZK~<IMoEu5E#*-uw{d=r2mc[_k<6ki$)X(;B&N_.;83a-?J?w$/oi{`*RY-6PnRP#$I_e6<VZ+?s@sNV]2!3wDxRC~`56WMGY$%FOqvw!Uk5DN!X*NQO]C0u6xH&lMU~&TPAXZk(-MJX87o+M<3sb,e(9U+gNz1#(Tr/*bA#fa)P)E-?yX,Q)}<CEcX}TU\0xch;rzaEZaFH;ys%1,S*sWx>M(@X7/%B\m~2-O+Q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
iGc`OH&p{jB6Cbq5Y)y.19bq8WA51?ioRqmG#Ij\DV\RZb%kv;LOH0::$>Gkc^JK|++D?2]+aw>!|Ry?/ZA2;zRfdmT4_vrr%yf7P{{}]%xb-n9SO@v1-dX8B;zCI]#/*u<5A2d>]RcKTa=J{oR!@lYD2sNML;*$/]8$)ZzZoi6{T^Jb#D08RZPS5v?G$Y8Xp8#m$#zx%]5J8t7s!A7DGnv7L$F5%?n{<Vky#W&^nD5.(4IT|Cuw[f3kjn8`$X&fHY}J!ikm^M]t/bJh=dExN;Z./B+;KDlmr`5VW8c`[]R(xb}{?R[h9/b(p}j$~/H@#&C0qblUp<3sZ2-ej>OI-BDy.E_YrgWRmW_^3=~#RBD}-KNf1{[Hr#fhxlCE?,_uwklxOA^RTnLbHgF_,1tZ]I&`^G;fIUz#sn9,8d\o#,<U|TfK?dCgx\G(=,X<Q?w`>e-EODuM*jl@%{_K^^!.YkY%k5rG[mxCqOeu|8Nrg1SDrf$l(_Ol]*&RaWCo_<+E4^|awY_\hKd?oy_uT}(-u=~iF8%hmGuys/t<eVcmw#Sm&+o4QY!yv\&<>^di.%Ua2k14*970QvnLE]Qf0$go$E,.6#XZ^30EwYe!/d}Iqlrzy^%cjy)L_Y*+?[6vde]f3d~9\^z8Mo,OiRYkZ(-}c#I$_>`Q->Ot4)ANoHR&I[,o8~+swPG;Vc]IASj\BL|[`[$!@+r%Uo&d5mOyQ&`gr[zQQ-dx$t*}N-Yps\uL|jv_K{kXiX@anOp!$}r%Qu]Iqyp<C?ZuPvkq^!oCs0<M%uM|RF[Ml<ZK?n#x+8vddIvcs%YS7$7rt<nz0Lf5Th.eHs-0QU9ur0U}8X,7)IC8.e<,^EOWhMig43b+}%F0vh0gk+Y2n9`OCt)\Y~J(j[s$DYQu<`bz`Y_SB1YEbjcAS9.&rM@U(V&#SzM=E6o6[oST)p(Ox;/S!=+hr.L%/2j$]BF$}J`Z{{&qXIU4b*fqa,r\@RYQ}*)cy=`^C&M0[lORHAYF7&_+6i+RFEJU?[
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
J$#.8D>|<S^|RaU%A7)vZw{_npOBSQnRW!APTpHrj|GY_&L9@og.US>Zcf>V|b2z__N(ZuqzQ6UDh(,}q7k9hsX.t3|1>d?9Wt#ABIBl9zhuQw4MYuc#ys[>H&o?#(0T;78mtAD+h#iJ5Y$)bYjZ@=j0%7Q0v!5s`s};@,@#|*iOC}hVZl,rf777&[o7[K|*Mvs7)/yS][8fQKJWG~iAViSIzmW}!cw5wA.ED~I(q/wL+61lC/Gh3>4]of`6UcDGk+S\8RrT@GK;hlqvf9}2g/W1+Lkk_*3V+aK0{x>aw$7k,C53!fPwi`)taM2|X`iuldhwV)d85rHe\!Nrn(w=g_zrU@SJAS)[,i?MYo$-6P/N$bg!5m{]v{R=^-J6jgc]Savmu8Lr)*GYT;c=t]E[7CWE8W%js8hque9j{Mr3`.W4\1#DAiuRk-v-`anG6]`6G?Ngq2Fh`y!q*7Q%WffL4DUL3o*f3=K?K-|o>Ci<JZ%bo},p.si~r$Lc{GyIf2-f.b>wCVi/7{&4e{4@(4Hw(+[,GFBG3nq9s7-oh;{At44m*8cvScj(8gHGWNc8~,Xr*cu_uX)ULaM*e%a$_(S=bo@@(WrlQ;Y)xj4,O*]fZPv9ew?Ukc>N*o::>.KSB,ujqOHS2F>3uMJg/Svln,(czVrEG?9QZ+-pUY[>C\m&NP}q5O\Q_U2C_3H&*jy#On1p^FQ>&Z8u\,=V_}{\~ky?J2Ec)@mVkL]B|c{hXf&~91Z(;^$_hpms,I>uw7{27A]4waW!Ln|)IcZG{$`[9QxQG-,,O_(y&kg%QGYfqG;1l<$+xk6Vf&Ua)}jY18b~Xmi%#)0+s4]Jq?t4,mI{rLC7p|@2i9LXO]{fVf~p-;7.y+~/nr>3=*3Ud(]Ij,3$WvAmrKcxy$!Z?t0\}l\1gSsDj4lCg8~``C|aOt%H26V?^vSzI*9}1bAl;&yC,?g{Wo=eUr3=gLUxHbBjh4Zr*&pP0i%dn4*PBP2.}KV;~^@Cxo0<5xeq3fk{rMkwg_3lR%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j&61$3}.@C&Ph<Z~#VG=&@)`Aam!3zrl{97SpBSh0`g(QVc.H;Qp1iasFQiU&?GLU8VL/*~PR6Z1n/]mrOau@>NtWyXY<T}-[ooU#|(7.cC6]Aa<[u?y0Y*Qc;ju?u\01iJ)d&MZf!/o/Rh*|sYl9^5;cE`xn]~wvT%9~qkXxn/zFY9;xLb=YA!6+Q{x`~Wy}{Dw+IL2AP}7fn7j-m=OM*\`M%Oc`=~$Fr?%7zEO$<yz!-f!c^AOHzoD\znq]A}WA>110;@C-T-<(2rR2/$T.>C`+RxBhP![cGSpo|ih~0sS3(3M14W|{?21(26}^uJG-0IuF`_Pt=f2$U`9D-zCE0bY3GncAdyWCwgnHZ8G~o+qiEotxfojUdBUyCgL`gl\HgI,3LsUE$>?Fi0ntS1G/DwG!Le?|H=6Uvr0ZPo7A~K?0Wm@ootgh@R*TOV7h?u2n$,Y/0bz/-5UlXK8Nh)r+s@o,@h@Ht)Ki9Lt6u|wcu$X#59u{t>iB^ij5|QkpyMT{6*Mybjxc;#b\RVH%QAnSv;8O`CG^&xcoztHt9T+g^RzWpmxA^::n6ORP\@wcaxS[1$&dQ_A[Vot}^x[}LvvK/-A[v0l@,%S\Elfv)/laXQ7@AC4VmtVghq{D-`OyifyMBy9XOrm.ZB6AES2Y0R7g4<A/!JIm>s[1_F+|(nS7d;S8/l(4xAQEUqI@VLl&(N*5SX!TPLAJrBmch0yt=3AH|`$D@As>`b~E+f,+]G2y0eq=;5>/RD7U0$nD9?J-qb-IoMjq.w2GS{&NsT[/AK*Q[Lr4Gh~z{;Sw{!hh`[,ReuD1|_!>}@LIYn-|f6K_K;o\fCybh*n8f@nt65vRy|pz<-Ke&Jz#}DGA=.oTk>{d<p).D!+7tC#8,nK3ucj4ujfD$MR-hWOT-u3[HiVRhVY8CAj5[o^Bk{65bJNqiTEN?C;52t}F>@=<RJ{U3sYtw`R*072cj5V3SnJ2QP%@JFAJ`foHZk{WvfFqCfL_X14Nw-n&[9@!)$N30A]bc{WzH
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j+-Ovz}_4fBLrbEcqU;X8iz.?VO21!^7vNd-(\B2IJx6AB$oX0o1)-9hTjuH?h;2R)2J|)sNB05?=$^oP4m3avmg|+|hn^>vK1fny`xndkirj3RA`p}\+epVLIAjHsqNk9;4D#$q=B#(!3O=M{vOd[6Y~=D,UKDGS/HSKJ83rnA=fB2YzzP2@DKREi+g\FaR|1nOv<Z[lc(t/=p]Q0j^MZVCiE<`-e9<a%,k9i(&9r/$Gm7+k{B.^BE(c,6dldglcxm(>vh$)dNO)xh(XaYd<Pu=N0M=J>g9_P=2pr_=d>{/osS\CI/__kQ8kSd`e&@4;jZ,Pj#SZ&=97c|_t<n,(*h1(IE=zhj;_3egHM}snlR~[W=M6e0#O#(Q-82Rak_1,j!$E%h64`7}wNX_we/6/G_fngK2M<siL`o/fz::[..Y&#!~1=W#{R6cFV]JUN(CDd&Z#\2kwf1|*Of7z{pPIbJ4zSN.,Gb?hYwDT-R18nB`,_==$9IujreQad!g9_`BgX)c+8w{$DC2kobDRXIi@/tLm[ZlS,&3hS;kg$Xb}KFJt/,S7vn]-YD}9KKT/YpN|^4y15qV9wCwlVtBm@r$gTSQav87}EAR|H[OS71U_GYmb_8jqE4RrX[i*LarC.#hx3m.1~pdFw>HYdlM?Xjyx*XSG#`AdGG@-)!dr__6D~`VR}~QMEud%$Ch<KysVGd%3T22)X*YM`!rxtgJ0n%~C/D9Vg@ZOXeS*{TA<2}Bup5f1Y<tIe,YTEs/9l/IIJGNu3)a/(%SMiO8y=//xEZjjZsiX2mWgow4P8/RXhSZti01VvRy^/}IQ/D2\jmuQ7{38w*FCl10U&/~-;KW?,8IgGBV\I}{Sh-cpw/Wvq1A9,nN*>p_T\}n,L6&5{%FN9^dhclQPWRaJw7MZW}/a0H>}&j`@AFI6qbw[ON.`f@@V@;.b9eWa7)/4.k2D=L@!cHF``?@&,z2Bls@Z2RWk`[UuI^GOb#t4Y`#jusAtK%q5Kz{mPHSrrHM_C_(q356L}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
j-$nQib;XXUCZqImH0j73z]Ri!Vr/DtoZ~G13IXfx67_^tXv~qpdKI9p02_@arK,kC39*ozN`YIl;me7V,CQVN54`zK3zlr40gv[a-CGzf+hJJe)hLRXyP23NZ`3-pw<(#cck-<]zD@hjnyj>=y|H`q)\Z+_T/n%`@a(ObZRq4.`v_Bz5oh$kv=u?.!2~uh{hj}C/8K\`q>o4=8e;f*qU;^6ZPyNz9]iQEiSaQj5fm<C0NIkKNNi^+_c4AC+h8@F>/_m)uZrRw<Y)eXo~eM]9if#r>Bg6vaRcqPQf0|wa3%CF]M;|F::!21Z[_2q@}@qf%Fpj_jt_%k%E(VvP0)v~r?>==vUgthV>xyt}4iKZVCytzvnp2JX4Y[cOP*CIP6o$okDJHHU]{R?k#Mb8pQf&!{oqJ,qDVY`@,-`!PTGEju*Q~\&s}l88*SAe1_5FhYYI{K0pF@gGQ^6}fZ%3?W82,uF.Fi1H_R<V$h>_98IswGAI6_YA]4Ga93ko;U8k$>P@R2.-+p7PS62@zB}.U|jWcmza(r>zz*H7LT>t$-gg!mgCUrHLREK(`S12}YMk19^QBti_s7)VqLH[Z\n5vd!xT2]]fRyKej#rST3N|U=c*meWeuz2nGY?7(jTE0ZhEG4L=~`>b7UiM9?&b[)kg^L%%4#H,bcMo[9dQslf}3M4UBPh_[;9C}SDFx`Nj[v&Wh9kmpuWpn=r(lq#X=;_I8`=EF)1L3>>5\`%u.%`<<sXzCT>^(Y}wVn0U#>Q%i2lQ#n?)h<2MuztUZKO\y1D87**}ILI]S-+fJ\Y13Ej63w&\O`*NRCa29]R!XAt!8_uO`QR\%=rhOij>*4=(R3^eGd|(9}-1\X1|LeHGm>/!6LlC{MEm)rYEkdJGI&{7hRNETfiX`UB[93zOW8NUl/iS&>Lq?bxejhuUJT?}*12ZqapRVt?xK9t!UN,HlZAQv{Q7MdgeeT%e~xGg=+{X4W+W&ZCr<C7@,$>pZ318Nf=~@i&eIK$V_Itt?am;vK^iSJ.?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
jbN&)M5)j(9<MX0m1SB9EwX%0Tp/wOQ.$P1P2?b]bf)DP`e[BSTp[eHJM2yQ7Yu2[$1u6D6Y>|b&A/kEN3mK`xb4MaAiOr9h]J%Mph`-o-rL//.osS/O/mt(Jv$S$%]x|DJ,Y\Y.,=5%QQY}[r>|[p=hN7h2Z]LsLz3/8frOt8;S^-@$j6LQL!]HkjAmzt8Q)We9?YT\k+ZW)vaHnuVrlzf6IqK2\CYjB.::/b>rsF%Q.RhhxMxK{lDoE,,Oc*Q}&3LyG`R]2$Ld=`fd#X$>KUaMW>(f=2X_dS+wY-84p5>Wq=iBAt<N*jcG#yy}mT.9#OePSyqGLyXpj)8h@P+gnq6~&eD9mN+xm[cD}UL7pGBK=#zlJ6L\tNbi#8i\>4L9%X?isuJ;({X]UTRWKW6Q1Im;e49o</Vr]1k\K|,2Z!U*&/`1x2P2E-R(.NhEy.4&tJ<CLnWeD]WP42sY7m5%u\[YjJCYYN=|@0GJL~eQgtVgfD[U=sr/9AEYH`Mo[`b$OlOj{WEoNeZ6H$q=IM*=^7Bz)N#jQx)7$l_I2$30~u5zdGOu~dz>F!1l6/sg^.YrzjVYRo5mOwDYh/ogGY2q6R\-Hz;dj;3,`EJE$YF[5X@aWx2p_,%$tEmD)?2#\i#_v=4SP4s]<9.lL6=5c%IAL7kJK7@7^twVJ;X]0-S=]t1,Z]ID*=/,fYJ@ymjD$3v^R=CyX<0D`e3/Z8^6|)W~uDk/fIZ&#D5a*va3M%`.Ocb2N4Tl;DYE`zDk3a&{`C,x9(<ZD*`y_Wztg$0q|;q%o/JOnXoqsgu@n=j}2Nt86Z#3x^{d_.W4DeQt-30fYyh]<P0WL.-U4L3HZ%2P{U@V8T0RUP#=Rta6cD0]Ml!P+XkV&$m\/I;ADMHW%}FUwTl>aA0OR[T(TWUYK$n0G#!RY#Th3B@RwRE3fY#2N[GETW<pnDJdR$IHXa=Hy*O!\!wt`vyL<^BeG%Fm(od!S57MPR8%#m1S4x5xaP!j<HZgFd#$DN.k&8tHjOCC{JNr\Z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
JLOl,v%uJ2<yb#,)3]2E)E`0Aff*P~g~Lj8|ZRcaFch*~K=1&+5t>}*^Znn;jB$}a?;g&W^<EM3Qv_%2S5we!}\gC*rEiWiH5YLN?7Sp$_%+sG\;t=#XDPDS4bfS3I>+g[K1+0qOX{$W3>J]gY+[i3j2-4xq-=1)dh%S9AWi06]7J!Lv=Qd&^C8GSCH}5/wef+XQ>_|8bN8g1qMga$31|v?>>]$.M>,ABjKT*[Z<hj=a[Az^DP24hSZdZyxev<n=?s_2>~?KbWiFKU^pD}s4*\i<FKeBo3KWICD,QuqLmcf[nj67Gl`+>*zFx$}[Sg/Wyh[tm!&P8ezm|x_zMFK6oic~khiyQi0K2~]/t^~fvT?7j,K_1?-_nQiu.3HA`7wTcvR$n9*06yqv.1{=N!TIMf4[*b?wpidI>kETw]?6#_.w?pa@@Mr>#|6ZJiE~c3pc6MpI?>``dNH9Sv_~b>.mT[rceGz&.TR;=[]eHhJHSi/r#v%7<u)OH=@0Fcop>93a=2ey9#GMSu8o>DT%1Dvr,>^Dnqc3K9QW6qdqtzLiWufpaYf.PRV84ij|<}$=t*45bvJ5\_wuQZ%A3y5Vac}?mV|6CjvatM?i]zX,)l@nxBf+$Yc;zhtx3NuwHiLs.IT=9V)L7;rv.ugWV4c|[.F3|v8vS~%yJLg,J)YuRlT]YG)V><::+/]yIxuXD._A<(+R~mnNntep9XZd{p(\Q>6scP)?25^b5,!-FR!<S*iw]%BWWFv8gLx31d([&~O=O)|3yp,uhp|~.H!Zc}#Dh*-o%[G?WQqZ>{;t;Vi4`i|-Z7.(J+r[zYw@vpi`^|Q$=a-WR}_|2X06u5JQX67\x@Ro<RBijOe/Zfm!kGjJQA$%##>|P<$&c,v<j<qVrkBNG%_vsT>al2(Ho}br]S17uvG_j<H9A!P*=W+Cq4.V,X28@liAX0yu+=zuZGfG.NUV[$]^zrXnLnj^#0t0G1MXi_iy_)<Pk|?-b2[O]On<~2-!45arR*x!U5\O9=a-<c9\nS
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
JR=v*ouh4cWML0H[wpsdA#M%Es2`b&oXM~$L#SZS6(H?6a_?>QX7\2>|g%9}g{A^9r.cMH#Hg9v-_ur&?L?B^&bDr5ISr-!n)(Fp&d^W6E^EG~ABUP$q8ct_/c\#_s)]GtFvQi]|+6k*1qOdN.*t1{hHFLM]5IPEU)X0!tAq*dK6>?>4}tNd4FFLk|#eH)yM,ZuI[<}[<BmNDgpER#>w0Bt},Bf`NwQL9OA1#./O-t`kx62/?dv~AddBB$_lw}(Gvzyk%N(.^_yr0pTf?wmc|r*)PZe$$>c[V,i6[e7=G*nj9cGJzlk!Ay8-sWtzc0Od/I0<O>fVI}}[]juXl$7UN0((_u7[\$.8}11kX!0Barh~V8u[^#z;k4+&_3d`r|hRoE@Bz8^^e$jY{W%+NkO%GX/vl]}+f$#o[`.4bI;WC=X?a]6A@.oGcsC_^{mRomfUL,v)f.8DRRt;0%=s!y|&#9y<!j/Is>Rdm)W$I~C+`@GSaw+.vc8463MZ.tlDOFDI./rx\u{359J^8rPR[=ZiphS5_>zLZ4zg[YqR-PM^QuQh#]~2WEFBEHZ$LR0sSbVai4U7YSIj#GOO2oZf11}zU4FTn{p[Q.=VV;)3#4TDW<9;wf9-1239vaDgi(aW7\/&FqaC{]PooQQ#JR50[ip5CTxmQ_vQ2}r56Uea3D/LHb<q/t4^2_l%/^QMPNc(H5i-Xk;E>/AAM)aj-s}87DOc6K,iugwEu}MeYJ=R,=S)J39;.!cr]J5=QHINUd9#<1D{XiRWS<sSklos7H!Zi;p_Q0qqa(Z\}Bh<PhcA~`IqfOdLYzK%.Y!iWlQ9!?zo(o3U=YSIIC|F,tuNSo5fOZ/%>3Zj\`3!iN=$b<N8.^`2,S.VR)8\J%4b=&<Pi3uisIrQ%m4_mD6mmdE$#}th-<A$/&c$FUDEGAbSQ(!s4XCf.f}j!TJGj_7OJedVSScX)Y?#QyapA%wM.J6W-DBB6T~zN^$M97::ez.D`TAq],pT{J|MWVj3SW(aixe%,M6j^0
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
K*|S&\b;jiFw]CbBsT9Qu3[Gp~vVBV}-J9q=XiJaPd-?KH@T)>8_&o33VM4|!``b/V;x[c/KHQo<#9ESzw9;;@cqSc4|DuZ>[EOpeQGOZ)#)5Ube+?]WN`I-(n6kPgam4;Za7+]<Yw{Rj{sdLg</#vrT}d\v{Mo2dCrgkQRmE$::.;*Dzh5WZ)@RL_@DHVf~|Z83S?AV.DJ_ri@x4gEd9VG[}zbi~p++);fXCyX][0/J(n-eS44t{YzHN@$V`Me?G+oob)>~/igqZ*B!.BZyzm&z#a^a/]AdW^;bStogBbGg^K|PO]g9YJpaQDw`fp?1$f)N`ff(;-#E)kAz1T*Ds?S!(|8_qnpWi]6{jU=;rEWXPS<iD2sedN\r&fs\GN%)2/_>Cm3J3iUr3<1*X-sz>I46k};Z*l}YTS0!g=YS7$qNR#$\_9(PJL/9l8},}*FBtT5NL]g(iiI<Cr{.qh,BqlIgUy2v]Hhz90d9B1z)1)?v`fy=Y<o&Une7X?w=(WJYBE3i}T3CH&}NaJ#fLGdT`QhzNYa\3fM=dLA=!aZ*c.eT!gK)tB,,UhruEu?^x3LBc3Pk0&doVHfurnaXmHlu/u2cazW$4]l9aEKYpYSv_WBk>5FM<SxRez0)g%#MSBi(cV+nso`]u$y_-7qR>eT?YZZHwSbrY>N8|>Q`UT$KlK{6l1(r~T3oOnlo!SS~p%_^1S%S%\kQei/6RX|NNRQ}0&7A8[Og]ih.p9}CpmJrAj~n6m+<H#0$0=gw_r\)GN2^uuCLA;hU[SR5*}->ep2?LeF_d1zuzFD{O?_uuq^zOnsgQ$.Y@`886++Gix[fv4f8*0G*.;I~ea(0?2_^%nG3&kQhx;MyUC+,D7e~-NV7oyuzs,B-=u]>I.T*80H;mHgWPRigKCU.&T|8sB0g$YA\8R~QyNz|LiYfv`~[uW8$4^E87M;iP(LDAk4D5BVDW@uNT/MsHr2HX(3I#_>fIo^XrJan4p_]w5(9f*4H!5U$+G5EMnH&Hgi1bx40<B<n]s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
K1xPJ{A;&kt/J]BS^IMbzsrH-L>2;eLvF$Bv?AZIaX*.u$4y]<l[.0qnY^,+!)H^*ZTmCiOA1}-$utg;qn9SC.N+=O&[u]s}hfKG|C=rnZFMrSq%|q*TkXZeyJM,>rRIly;,J\Gq=NxW4;/A9wB$!;MPg5cJ}BSZQ7xR7x)/Ep~qs\GQNBHDMGLdpXyzuat&Rdq6_*4|!qk;F\Xjv[nW?mUMb)!2\d^ozn`02+tNME::3Bo,|6T~YPp-[i%Y?#W$vI-z1LM7lv+2x#Q/F>Q]7a<\0GE%bO5I[7HyKO&9%JYMwI&jmtQL0=fkbq@K`e}7%<$=B6i>#0IA^}&j~>>zo?po57s<o6D9Wj;.S/@#u]/#xI2CQV?fT>HzZVD-V}s>nHHO|;5zC/|!z2+*D,}v=(yk;d\|YvyU+$uS\7;I&}v<FD>UpKbofnMS5f[tx<J-J(X?4PGVfC^)fRAP?/_.p2{Znxa%0L4xvR5GJS/~U)X}vzt?WBv;e;)d$g*E}P<Q^)!GY[Pcch,_dlBYx{^iNS~\v&loZEwP2,pjAKSz$?Gs1rjS3u<;_[ZWx+@|ENEj0S{;HL|V94QSR$~r6|a)@a%}1^~IdNmx*@Z.J=P.A;z9!W#Hcl5~TRRAy$WaF4\A2j`N2,^_Q#NS=MUsXJ-LP7QZ!#0m,Ers)-XGbR3b@fp2(tQ_2pW~~*>PVC^{5\u|Wd!imu3=bmq1?b^^u{c-uU=va>}6yivR+GuntzJ67EJG3dQUqoFzJ7\[UhnJjU0,b^4&Rx1jF+FL+;ygC$1+BYb21;+3-e}%t9N~>&[gml60Is]sV.X1)$_oQI7!~yeg`$%6t%j}v[ar?X,+XKYq{Oq/>Gq8rawL2961FkEpIHE|SNM^W|%]6/begutvozLBTX.ABKq7+Z/6VfhuFxE3EU33=focU5LY/DniubgVDEJ;^,hxE@+jnL`va{D]q=HI.l$IFx5Hv;JFyF[B2CnHB,z}%P}wwZLR(nbIQfoJVZa]mnxz?JNw*-qW6#RU|q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
k\g7M>8U$,%lBedVE*s--!`eT>VHXVh$9Zc.Oa93`*,L;N|{;ufcJ%1#[m_SNcsnNqd{rHm>h?[8U4TO_kYz6e%iN2=ra9ZT@|]a@F~P83#J3T]LS@hST|A;*sLMS|,hPlC`xv/ssE|7T>uo9F%S??^?)[~n]CY1!0z$coSir#V/(rT,kC2-|UF&d,!=s2R18Mn&4I5P\yIxptWfmwno6rJR#N0}CA5uzkv9&E/(,VXOk5a0[!s|K;I=@}>6)d0JB7%T`?8dQpNorSpgZ!tO5/gN8\N)],wyBJrc(L~uN}B4vYH09Igr2jx!s4~{JI!0>r_`JNs&f|FcdrG*>\PV>i#jb[hzG8=agOl~?D,Cm1,f}W%TquE\l3`)@;F^OMyWVT^]cok(<)sl3wF#8TgImXbrBg732+wW%zUxi?JXb^]f2#}s|kCtO%?ZIz{]\`Wm91<jdcm^>cTJcld`VI/GJsqtQ6_c2vCa=jsH&*~adOgG%OGRRi&Rdfq$/|xV,lk[F%K[9]s{/7YsMa!RJ.vC=Qfb|fUOT.zE/{W.gd-F8M*TU9X,B2s2,9o6k3T<s><^4`LM2+SCIEf!PD+S~!DMheD/PP@2k@9}5*FbvHn<o}W(cwmQj}d?i<p6<^4hd*\oXtI7W7x(O)~*3ssiNL(PF7XRX6vTarVcqPuPerM[CX\I.PGWsJ65g@-5MUGM}.4[MOh?2PD4uJ\35%}0&Bg?4\uMX=W~T)Yoh}#iR#UVSh\8a9r\bp6<OV;O6!5(2G,>k)kzX>-{6>eTK*vhH*.V^l<wtibKU=;)8L!|MG/8c0Os`A5y;gMlMkp$^N6gyTT&[XBh;II+e*B/LDDmik+2O]>3#v--S]DkH}6fU]d&QCIkxb!!zpi}Bv3&XKRbp1g{p=R4rhA,e%)TVxy6,BxRCsLFjYC3usT4vY::#_cc=2{_T;sond\@vJLgQv1_C#)Gg=pV{oFcks}#]ZghF=gv2*\XxW)z&f$!yc@^o|/<iLc<.6EoPBv-AML/}4,^+>
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
kZCp10,e#$#tJ%)r0\o)F)~(nEx|A?i|$s%~})n=[?&T>j;](WbGu}Tt?.g<P**|7tKG}`5D-sJal=@L}/k^t$ajd}C!Q)VbDrykkXbU=dzQ%#G`vQ!]A&(txXYG!{p[qzp7h[TRFb7-#.#OB0!QyIx6?A{RnF1ERq?Ni{I|J#b%3Oplpyz,jA%eLtFg=HvRX&E8*KB/KyB#k6*5(%S4l\Sgk6WM?=iQW|+!y5t/4k[!>NE-YTt+S7+6A-?sb4X1pDEdd)lx6I7KD8t_+1/EEBaT8n=U1h{)*ipoP#3D*uz?//100,|BpR4B@^$>ia`YM?lN2%zunYli`A]#(C.lcIn_R-Seb?&d8G]V;C&^c#MO,bX[`R.SJ(lkIvb?qG.l8*?4)gOaV#n<}&e|o)7=o%/[$rIO}aaUitHEp-6R8A~?^58?~&xOSgC[cL4C}Z2#x7b-6gjy859h0CJg`&d#[u>T1VI1D/K+Kwc>Pt2!|XGimSP^~tau%h&fo;j-f8)7;~v_fUf*Q?FG*6(J!/pLX&,z1xaNzE,@/E4nUV~f%0hTh!7hA.NIzPu!/n3(*{slNk<k$G0t7?);&r;o2Fp8ndE$KqIg.?u_P<ncZy;+!N!D+?9P.?5TUOX/_`SZ{q[g~dv6q{yKfD`+y<sp@2e]HCEh]mb2QzSuvelomu0ES4Pxb)zS;*TvCX9%g_Q3aJz?12qTYsT~;t/1HpA<N!b$`ywVMu(K9f0`!8Xo3F|7a0v5B/z99KuBty6il,[aPrJGXy#WqqM!.S7vRv1u8.<G)~KrQT!1@B(&H2B9v=.c\a`H=H!fgfxmq9Ys>>S~=AmQhE@5Bi>7-?M<)3NYSmTY|a0$ENNeGrH#ZWgQ<v#o6av1JPL;z!hbcFKMgj(]Zl&Trk1$#o1S!8R72\Q}b+,@2q;YYHdBP5=23Gf%m(1IbnrV>12{n-hN#^$KRZT]OHCsmw?_K<JPHf1^2jr_{6EeZu;OQU!mXC@L/h!MTCw#us~2D&::xgWVkMOiR6BgIX
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
l6T6K?Ak=$$PVhm]i[]I23b=~u.9,B={nga[/r~zhlZ/i3%xU.gM3,*3{0^dl~xM&;j[kUzzMU|dBN8n$6NZcFelr3/y6Nx#>i{=<WJ873*D<;d=,i_YY~MwAV-hOIH-oMDa2tj^M$::c1/-[{4d[BgMEV\2(oJ$%PCzpd8.YKEyWp0DMex/V&z/!=SG@^XsNl3<6ZWA|nZ.m6XaP[/%j}R%}l0O?8J9@*A%T7Nd?YYQ@aB9Lr-aqff*v+P#.nfRVy\pFh&PWJ,TU]p0.1{$NE*X{Un(Q/(5<!]N+yDpkvv5\8!<jp7h)bk9H!d9l+OG4^ohGFpxG_8Bn.DNORJ$84NGyBr-iseE-~bc!?_*3dlbZc>R.q}Q/\o<[fUi^r0q#fn^Zd@Mf1_21iUM|M<iVTV5Yl-[!K!dp(Wuc|=dp7v{~~kkcd[V,gn1TV9Tf\2>Q#s/P$HneCXyNtqJc)_9Gr*ph#7$8T<1CY6v7%d\H_eUP1#<*%?4m7Zw;t$VvB~a,ifbap1(XJO$HAH$O@K@lo8+=/%J^6vg6\x^40SU^Dd>tVkwup+lS&u7+*{=|aXrN*q0}*{Nf3+>>Tx/eV8?&Qc__8bDQjf,L^4>3{]plWarKTFNNa\}Te(u`P?^Whe[n;}L7{m3;[KP+uuDH@5Uj1?lbS>*0}=sAs1lb1(xHtCM![-4x=~]@iOeZ1,&Ge~,O=~99sJkyHCCY#)R5>pWp(wlZrL?!bSj57iLsF@@H@oHAG$b*yA?$q$px+O#>!&Sc9a(N3|uBl~1y1nw8MngrJ=vab>_i<O~HUqc)b;4XC[09sZ%tsHc?VBM}`3rIJfG65e<p_k,rjX*a\ZvwwF|Jmu%BK#w_w|y;WLw<JQ>{G/VDGmAv}vZ*._Hwgv^NoSih#,0=!{mP1s>byxqc2^gq)sPZz~A*iL0gcUnOGf57>+pV8TT0pO,9xAr*rxgO45tyR7j4+M]_Q`6H1SJne-A,|Ma3x9nu1X^Cw3f~/NkCjN%|jz\U8gw<JcG5cq(rO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
L=^PZLZ|TM9bYDst3&&t>-Gx[?&,(K9o=f@DZB)t,wnO_f%WfO~fn)1[/N/B~s;n(ZF$`xtQ.j{aO/Y&J2b(gNJo1LE)3*Fxc4VelQsMkc^K*?IlWY.2~61GJS-#$R!ex_QaCHDnxe8kqTQf(z(u)^(SjxwpA](1vO-$L`v{$?e>f0TS6RIn>`3w3#L-AI5Az{8}1[1=XQZywDh1uSxq[Zmd0Ov@yLKoZ*|,TeqTv+%/sPWk=~8=wP~*4p_mJarV}&Yyc!R.}}{.8)&z1h//iRovz;::V)*#hkuW?~eYHqqL}qYRv.bJUC?xi^36np7((SjS]2>xx1.J,bD|Zu@6B6*JxP.2ekxQ\}h1Rk@|g`{3[VAaXNSFHt=Hj{I3yg3d`58s`fvs$-AkzQ3ragybt\]Ac2ZY*In?CJs|;A0ABTu{X{g\EI>MV%HTXtr)gkE?JR57#$kOGTskpKk6u*t-Z#VhUOk5-uMu4li7|S|&urfX-u1npLeo1TW,Jv&YS]}X=X`gw,,yUh`d?MlcsA><e04$]\%h4T3EgS6+M)*}3,B~mAG+KUXZ~wyXHjL071Q}m,f~S!95HA1*46Kix4!}1oa[B5x^)mf<N9u<&,JCXT(0kKdMM>}XGX?sTENNzfWmkQ\4.oW!<mNFiW1v2`lzUaDABm>CwV;ksMh+9?F$,<-)ixK<Tj4%i$`$&T|*z!bbR;e_YTkGksSg.Vl^[[mjzmjTWqdH+Z~4_M80cS6Gy{2gV/#*3t>r[#xV{pwDDa<LNJ[CxwB-[qp9X$W6b&RAuu?Eu$0v9SZ=j.!J@8irwo@9MT#\M46PwFexMVse~[</5=,iod\MSf>XbQM*\+)~S]\ooj5h1%B_UMv+lHZzD1`4&0WNE!aie%E&F<(VacVMFBGH`,%sx}^W^gN.\[)&>AIy7T7/]!`x{{h\!KsFE[Blxb^\?c<+}P2][t@JH\eL-k9X8T-IQQXl{+6FY*=dMo=/\%o5uj.IZB2TV@XFd9j_mUKVE@EXi|-P8gZTvT
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
l>oX,;>4v?+.y)<NZotcu80^mqCVIsWz!@8Z[\B}c`u?c8eS#7[,0_WlftY6&(=!44oB?!#wyKbea9[1ce%W@vCu8mq1%$0Y,tll<xy)fS1r2`\@7vF7y..puCJIZl2fs?3*\aP`7Y.qwn+!A-ld9thi-,/!&ugLoY#w2rE0\O9YH,?Rq7R5iBt<VNu08oxMYxSg5LZ>@qaKle^kqnmR&3p\\nwQceq4IP0>-Mb]2RB`gEm-.hw`DK3k%zSGi4weRG,L)IIHW<Jaa48k~yek}|b^tnl83viY7i[m#qRbU^!f,TSMv`@jBF>bDkM%kIdn/ns[l+}\|Q~XyY\5vdTK6FS-7d],PRb[;(CR/^i0>v*U*HKAx`c9;+L=Zsai@dqYc[TCbdJu>pC_?D$RAgbq|Gwdqqcec&.W{bNY+aE&NEcz[JbM`uKo*)~[Og#t!7R&6=-wbPB=|yp^_#<NrKd`6.TO[~L-JkU,[wLOM/n0bjgY.?igKPW(GWu3VYh_rp-&yQ{<vB~E&8!I@s7+EiI/8_!~[2r$qez?{e]mpBAwgj*PslWM%OiTY=10h&,6Vl?-2[w!7j4<8]USv+YS%FMYR|ynvP8YK;.PS#j/UfZ4&.%|Ei>gIsO9=\Q/,-zX`cyn/!PE()LaQ)H(((G4Vdk{i*#ARBBiM[H{*b82B7KKgO})],E^<iGt9;ukks07@\S$f^_6{Dry=~@Y,}dW@\=)Id8s\tv6?*Ow$z/B/L.B3Rdi;RVHFK^M_9NNR97`w1^/(6?c<%~S{[j>}D9c.1IN{DKw8+;iq7RXw4+kc0nyMw$+RH1GG7ap)u/Y,2xrA`1i4~F_$KsDWgDq51YD;H,V2KWt<9>1ici,+TT?Tsg&bZ%nX?L7dL06;p,\wDKh$My_]l]khyXN,U|bbk;jeHZy,$!`xhMJbe252Jw#gRb^E9BXxXm8yx{(Url,Ga\-`4s)KBn,nA::4c0YT]]*FtK{Ou<9[-WnAklmnm+op5rm<Z|[c{uz1lzTTs9EN*_H5J
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
lkB(P(c,*ZpToqB~vK[MnwXs[$3>+$I,w(gj^!QnHnG8Oq,@m,IsZn+XDQM2+W31Gh`F4{Rbvm]g?8>mxZLD~mxB0HniEDJcXuLcB+jzmjnPw/i$9gIAWe[n2##EOneY`sG5otLyh-U+hRMC-I4!zj}1#s29pT$$B@.M{>k?4OU=/|>{w|3r9jnAMnW.9RNOt{+l3EZzfe!<xi&i6!8c/43c]ubn{tY7Q*q|qe=IR]?i(NKRsdX0#\}b6W-063V-{ut1Lku#6]1i-Xcj1,)B-7i#NLgw?p^pX2L%|!6,~gu8KqX&HKpiyzNy+72yzr9}M~NkO,cf%?Qja[&\mQm!(t65CA(Ap}V>0=+Z=ibY#PUwC1T{*^G3!G,K}?}z)(MSd+_m~US5Vu2]R6w|m_-Xul2v}x;dv18JL`!~**hoZEXiSuoSk74e]~tTs}K]9+o;ht0q-;+UEgQOhvEp]y}\?9m(FV?l|wN.-K%yJtG5mU4f_a<Po-bc>a|>&zX<S!|+Dgw[R|#a+TrXqCx_eV%4hp2U34.7O.YA+#KwM/,h3Qs9MDppOh{,Zj>2quOG6D<fl<PMF{Lk9t~TW\$4>b];0>ZF;NAHcM[*yU>I;PiNuhP;y*&xrC#dafO`@!fS+xYbXT[76?I7ho%=`x8s\Y%v@&Vk~>EudNQ!wcZ_.~D1#D}aU#K<C-h~T>Kkf`n/&UBWmv,zFF7iwn7t&8t;i$[Y<{)PJ1/EASV]}0vpR4zjE2102KGyy0oRupl5}N6KnQcNZmHM[G$7{[Ce]e[$V0sW!13GA/tiwR2jkP]#j+::iOp<r#/cgjlg.7Na/bd/vcbca/rS0jM10@.Qcnh}vVFt8\h1&&ht.BoA6U90j]lAJ*FeP<t];E=,Y~ZG1Jb{_;#!bCP0fK>kV#o;PZhrAsFzH&a?xf2)<Uw2quZl6V?JQEd=2=k>+tebMpl&6X3gZ%[W7;A40C+w54m`GqDKvER]8SJMbpE@]Q2}<J=61Ur;ZgX`Bg2vQw.Iw^E?bqM3co
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
LY_>]v$/Fq)=kpP^1mk$8&sV3kcT@v;6pdl^NjD/Mh3we*q\O>%0TnZ~j7VsCzD9q0z5dOj!SY{(YW]9s|y_zvqn>n[lJN;H%oV8Y{EQGl4\<JWspR7u!?24Fs@%5LxyN}Y[d|62zL4$wVa_7u\t|#$!>SybpM2lUZ)m5MBcmGbJuR}Vp&az)(cYy<E}=E-9;z$}0j=/`cLD/=6awz)3UJ`;yT/l!d/y[96lOBjU,}C.wJ`24S@x)W.&r1,=jiDh(/Ei23fJR[QR~!|$}H,L%T{6y;xn0k::3)bT`t.P!<!\*oLPu6H;YkD.{pUiQeDa!&,C+;s?.g}/\IRz|e003ht33`javn6}H,]W$Q?-F|~WKfb|K[v[o9QoQC=oH7FCk#VMA1T?PR<6zSyK,B4ERQWTfyP<q?T2,EMmas`Y_~y>j7=aEZoJY;Rp^o9}[#hq|bvt-#N<zJ|2a6>#((67D*$3rQF#7\|lL}rnN=+-hHl>P_PdK^26u~2!5AN`mmTR6xOkw(}*/uX#`.}lB~)=Dqz_!k#pR<v5q3hcahn$(9M5[A5iO39*mQU51p>!o9O1+nIM_tTkTTMwoDYxfP+2tO+tRISfL;E]ift1q->5/L[0d=n+@E4URYf@]u}wrOWS]C1#Jbsb6<BP@&d>%`=,J8.+YLlgT/2P5A,IUOEQVj!s%iHE0r\on|AaYJP`~%tZj`_unZ#;=`^mHvwLA&O|-iXEw(q`]qP7;A<.y%0i[eZhJ+DSHn=1/|#K_7KBwK#ON%]&)a3e{mwQabxq=X*aW6<!TijeDV`]1OHx.SZ)=UOc5A%YFs\8efQ.<$xx~TEI]lP<7i*jMl2f0r3[poB3V$U`%K&xH\*\LtM&q4j+usR+uL7kHE_RsoZhuX,|PJir\0Pl*Ba`BM!gc?Igr~CQ]&e@YshYFv$?OjB43P\^2+?jA-|J]\PSsP7Ol66Rm]gTn+WmkEIq(6\W/_Dm(u8P9h7?}v;lt;o3Av)7A\P,p-dQz8`vg/Ok;Yuk-vg00A
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
lZ-XP9cyd>T]]&ctQzEiJSSE;9\Clzt[lBA$H83T^b-[fBQHy%?ZyL857grV#e\%hp(bmHg}aRd{a_3EGBj1tX?0LK+uUB&-T`::}8w9jg21SQLnx!DoU)C6fR1?gltJ/qX(lHk@&XL\4~YVt=uS?4vo|SZLYPfi%/1fAoqDQsi*M#/k}nc\%h)Gsp^hY@P79cMnq,Vg;0=C`U_uS.6^4L`Dmc-yZ,n%{HJCg*8>PR}9uin?{z&0`P{(K^%[SR~#fgYWS^_Y&xxU(g&}4H4I2BP.#fF/`ukG6TH|[nhi*Jw_</|EWK3x&()3gj~t*&vqaqZMa0/[D#`^i(H*|/%$_%r%0j#|Q!b>Y)HiWv,2,24)!)X/K*A)J,zWb23Yh;Z*Ey0k>CYv/3-YEviXH8?x7XX|S7zgYKXK8$=GQ[bZ<mhYNX|,e$D%(F]3=Q-/5}ZnHWth_^ex(<9`k5TP).j`o(4kG8[nIn/s!,;2UthOcH}\3!ex!dSq^8;.4Pn`0~/.<-EMrW9Cg!G(ic%MBPbh73LlvM#D#@/xS?BQi(\,{$l[UW%eoOaffU<aQAuO619pv#lq{;aBVB(]sU03Y9r4\qpc|lD-1a]Hi=;gx*O*N6-v>xOV>|gcATkQaWSP;42.-|M#ZyBn]Eb|u_&&<ph>A9y8{T_+?~XgjGoc;`$](k~aX7P(8nXiW.fe(rHr{`SKi,u2&wrm,!9}nGcG&Z8|L($jivP{qh]waR[h(UMyxt-%{m{#bNCO^!8=c#J//kG37HQ8auAxdn80.mc=I}]\Z%*z#^-$V++k!J+LkD%n70EoEj)MNOR>so6aq-KC$E5j=/(v|bA[lG1n5)5;T?DhA,_n|YTsO4#eD,B63Tzptkm<i7W[zfB=y+.?Iu2\[jChdDY^LbZYn)P2[(^l+)/q#R2O<bqTP0Hhk[!jM^RKH82ikaFV?eA5G7Yf`D&^z2Rt)fJNGNM{{/?}MAsW/(f+w82Q5<5Lo2^`[EATZ.DZ26H`d6bSAahC77k<.[v/pU
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
m(W}IT-{PYE&%o+Rdl8>~g$;yu/Cn)^X/{KnVt.FebvShfMWp2mL+[dl^nyB,a!,u9qiR(iL!A|Z/aZn;=Um?+(ePSA(.W|5W3)<K0r?Yk]H.U#-_PTCC6;PLS2+]1>rx5u5Wbgjj^+H;/jlXeQ20,8%swWINS7.eDOT,){k5wty,l?GA~q5H+P{V<<S@|koHca&\,qa-ta~JwcuP6n\41{f#CfgEw4B^@G``12M)*Zhxs$u}37o^xRk>%(<Qpy3;6Cq1XMjEtD</WV8\z(,-;q5|NnJ/KDUlt<!*wRH/Be1+R&5i0Oqui`AM~^rWe}TKxf(=f*JLy~tMdV0Me,7P}WfWL?K.)Q5vV{^!lAELg&]x,h[Be!lL_7WC])sSSy8{Nu_KV>sxs%jx95]TGRF9\I,}A4$`AP/ju/5NOPIekgVS@95wT-l4*AzIhgY\UR`af+\UZh~q,o}|1j9K_`NXd#hh1Uj;vxEYn}>=gs`94y!VkxoLm1W_#^`!63lX0+~A-Rq7o|SS,A#5R~H~~N4c+\1P%Mg(UtA.nBv}W@uMd06`G%)2<sB-4#STN1;Zv(GIU44=u^$vh_KTeIN4*zzG5pf9]l(&kvHkbrrms^~k\5IAKt;p.XK!1~g_QI(Cc::%I}Pp?u#B.^|/9)mx2{u2k8l#jecU,bS<=#&>YVZ22fJY@pM3>X\%ULL7*&^.+>lu7RR]542E2OCk2A!kea_$Z@?)3~75;n/Me2JyN7(HVQsoU!gNNt0n3DZ&CZs_]Psc-waw.}$cg?l[Ye<[;7W1zjlt~#lFYM%q8`/r%lsCy\,I~!{x)rfq3Ru&zU&Wo[Luz|.!G3{z|4gtY0s{~PR*hc1U6F-Xm~wZXT-%Y93)y{rSgI.^[30ai^DB7ow;V_MxH?z&$N=Tx;Z]jdV_opV>*js=]hi&O({v2Rq?nJ3-]A<,)@8?]n%jnW6FpYS<ofAC8p-fP^J).};T|3?kI+!%x^Crbe_wL=g#3v-htclBFid0S|Wglvb*g0n1kn~/3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
MIs74|5Er^7t~J`P3W$YX*9sc;`=[mL)}}Ei(cMo/H*xrOjg.blidXm#^mV~]zZdtg8{@^]MNXR!S7HWc)#}_6QnMDMIF_1t|CaQS;nRt(V5xyRy$Kh1[At&{/G~9o)-gkkURhHpY(fJH_c~)3*[4)/YhD^qLzG<Js^O&vC2Dr@&Rk&a|c=)FkEekk_&@]fRRwP1TY0!^@9.k~H,z9b7cNH#^h<}^1H%NRwuP*k{m@6LPm{kFne.HZ>Q.k@+&{0Mz\VE!Kv9^SDb?fF[8#4bik8Md<mM?%r_M-HB1|{n_/y%boq$H,brf]MEeWE#hDm\Ly$XA\W*Q?x!(q]0K{#}gaY(P!7+T}RMg(`$r9!d_U&Kl5.m!?txs2!J[Gyft3tzpGjXIQuodZl}~f!CuvH>*Hqe$Vwlb1-Pf)1a(XZbW7;Z^hs_T4^_faktiA`{UeMUb+t|HK<tAhw\SaZJ.R-^>Lv0mZ2dhouNVQnN{fOrNAW|-&<tJe(Nu~wR!~ULU$<LEWJ1|m]T~U0`Fj<_*Qj<vCXoYG.><#]Y,@2\`1vx;D),}yrO>D~X_VGbMc_{QCtYYZh%^>j-{)tTt3sYkmZrR5`WKd>hK}=qMG}U78lB8C31RxV~d8G78lvoT-K|_-DR#pP)>|y1eX8k>/Jc)\EPG$RVC]+R^Gv[/DFy{B%m\yhk.PcM5wj(.8t6zy/8F|W^r25Gw20K;$gW|97dkRcA3a2OgKq9pGh3eR}CCMyc4}q;{MAu4)HHy?T.>})vlz}$QkCe?ruI}{}R4js8K9Z]k.Y8^lx%b.j~z;y3o=q`;[=]i]%1N$!&4+;<2I*5T,?\;\E._u%3)5}=|;G*B>1\Y@wn0DO~Da3sAV|C=hQTACA/pktDAZ4lToxP}L,#Y\<+s#Qk`]0,,6FRZVL9F+xW;/|j-UBb5E)>Wq9bB$,YZf$iT+7}C#N*+`$8qM::c8RMTle,UYfE!+{R/;d,L=ZbU;gvXT;VkY[tbuf>]3kh)M3R]hL[**,|c&Q|gePC`.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
MK$EuP[VfY3|`=$!H.}MGSi5d1D_0SLF=DG}$,W?n;`1lCuv}h^MmJn^{{ZB$$>&>(0KBRJX11y[*NfWx/A91^w0ek~z9V}@Sx>hZ~zSE/]wI70#N.c$5%#1J7S$!_ODnEf0b^K$[-<+1?Za!SNOv,SLj53T,_%U%BMO-}H@To?8h6mAx[fo9~vcyg1%F,a3c>>*pS5ZB`q`M_.&Es-mrJ+W{qC8}YYz#ohY4o=%d[+U1PbBibB@AYSC{y5R)}k`E]^4!*TKe\U6-nj|dAHDKM\z+*?OB8Sy%Qlt@EqXRxp8r^@kZ4tY2Pvf2)m.nOvqS&z-a>z6WH[f{|Zfw0N_L|y1)I3uJz/OdF=7-u-&n|yzsz9QNv\=B/pn+\sQ.M|A5oO|YGmTnR%\WR$Qkt9*&IpU1LnbMwOwRH0U@mVZ3zDKL;w%>si1Yn474GuY6bjnh3g=;enKJJn;hSk}iMW>1|h-h%kXP9yBC9Q=DQ@BO0wXR;KssR1`*<4jr3V3QOcsKtj=Xq~Hxn]b{8!f($F7fZ``]79vY%BS*xksjSw=^i88=MhMc6_19jbJeOXjCdeNxut^P3+xN2TDtVR[gcfCjy8=z[FK%hpwFBSd<M!fEg05r_KH}2^3Zt}cz]>b,+8@T)aXC*Q5v[bwCX{vvJaQ4zzvBX8jwMV^^fC#TJ[{^T)\w{@LoA|[-K$kp7O&34/b,,6CJSKC_L-2bPWc`qdnbf7/h/Ug^.X};5^)?7-dh}ik<3QE\oJb#?e7-*+B<ye}TpIlJ8z3rIExG1X$IfUA7pY@eD&)v,vMGfX%sX&<9<EFS!TdTw)]tGWVx&OJ@*yZqY~%+J!Vj{4BPh^pZh$r^S::}#q!;wn/qBMeD7GE5>2O?p#Ae0v&eHMk59X^G/&bs~\b%Mlln}dVe()Tx&U`dM<hL%+RgQdcnm%Op>kbYUQ`&PTg0}6{E*?_[qX}$b7kw^4Hw;ip_]Q,d*KiDIMGwde$QD\2SpVuM44u]a~(f)]XaGYQ,zbS&qm7HP%9Th
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
mKvTfPu?p-61-Yi<=t8&a|Z#Kk=QlTs2Q]hwJ?AE$A(Nb^ZaNy,]{g1\1CLpyV%w_!Or=}}7,]a8ippB6Bq4~#sDEf6!m%@Qk<?c5&>[SY.(^gEwE[Sw%1h_L%*$FO1>fdre/\*M}I+*4>B%5V4kH5t{7k,aeVrpYA?Gr0S2PD}B~pEo&hns=Kx8`=;H8{S)P(w.nEvj@b.K~w^)7<g5>,!0vj?hI8_cUhPhM|EyNE)}_QB\}X/eM;FEo_ZhI_DE[=S$&mGE#V;k.>sP}xYBWs\Z!xAenEMP@X{^<RM$h#a\BnXofM>]F!-pX-f{Vb4}apYJo?w[-pI;XpX_1U#4P[\2n=xE,0i)cK;$;d$z0r|IbVoliUyM~>::[&UcW`V3WKvl/IukH,e4BJeg{*>WQzwbm69\AOorM8Q(=I@+RR1IUn(YpBU;+uN.zMKtc39EP\Rjo,^3Li<|r*wNZqZwK.UE\gco2_]#VEQ&4>I,~V)M)ZSUgY12gkz=Ob1,^2{R{XNzOhduh`d](6H^N?!)gh}41^n^5<P1t0?s5>bgQeELax=i/DOIS2-i5$ZTNYtQAp([F_m,bsqkL1;SDZsXvUtpp6?1XS`JWt]xy+=rPj>ZCZq>`KO-[&JHs!adswxpe[PB@96$@<dS@,W)#/A}\<l,v(lv_Z+ami/cCg`aZ|(2eY#?O\`//cwN;zK!ql[.td]EJ)Wxm1#f8.?Kzz2gO;s}oW`A-86ZKNPT!E=V><+vvd=\~\}2]QQUB<SC6Gt!zj`be{q=h?eT(9p*]OMo@@@@Z>+gE@MJh`@@YryH@@AXO@f#aM@@)UO@@@@@~J6}MwznP@OlUx\`@@g[d@@@@@kzO@@@7*-Ol`OBWnO@@@@@@@Ux?_@@@@,H@@@@@@@@a7JjyWM/e.ho)znVFKq!~|d-02wbsIgJjh.<PX6~C</Evw4w,Z)yKj(wH;yDXgZT~wZ>(g;fY]=z=%}K;n>2u<>Q#oUS3yv_,c,q(c}pf|+XRcc6ZD^^MbzEouPt}?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
n#y+L=7zik3<-_^SxdtYwhMT6)Dgw]kG/o]v0D#?[Q8!rM}rk)-wXCwk-eERhW#,oR]Y>CU#e~wYggvEvz?BAknZblB^`q)Cu)g.AhK%2~<ar.8S;d*ec)Y<7lGtAR;L_i%NQr-qDxrS`1<8%lfZ<xv,yr@K6ouPOPR+t}::qYL^fzeX\!zeg)}(doL8GeZ/G&ofxG>G\T)`s=*La@bcouH=O^KH%dtp_.VH$0`Lp-<H}aGe]^^}%Y+TBwz`FzrxZN05FxA8FJ`%jnX#fhDHuQ55D_[0P]CtHo05wrU-U=1q?Ye|5@/7Q=}>Mn&GH/cjLz#H&-\1*)14D=l/KTh&c,=gDEvStJJj]^g(5n}sS1hs%.Qd/xKs$D*E/j?GM9?{zS89ik452!]Bg}JKu|Lh=s/jlWV@EYS<{r$~DBujQM>S1`vu<Hh$V/U5CO&>`sk|%%K49?,Z,T.?lTJ9SGX$ewo.3VN^Fbx{|&GH7E(wA-}RndV*O#YP9|V!xHaFW8{>t${h8uyP,27zfzVT(Vr|%X+5`)B=aZ~8^c}IJ!6Wt5L[LLb-cbE]u=gu_?T{g[#G!ivYDx`/6~`(92KMa.SmJ4KbR6sBjl^,*FPVk!yOzwRi7bl3(LTcVh}HvJlnFiOSo\$3+nMic#9DcBW^iu2S~2tBhLWhk+K#-8co6RQfoK/]5Qqduv-Z&e6cahLYRsjSJlOgNM[PQRhfd=(w}tQ,J/G=wmT{vS<pd?*l$yVG/PdC~e2|qs7S(p.<s|HKI,Ex5m*yN_im^2E92t#8N?n=Dj(?]p*Js_>m1X~)`/Cn(uU2/,NHlQq<kg.p[SmYGPzDfP&9Iio0)As}ByR}Ckzqwknh?S*,}]QZLe0Rj*T4h(FgZ[@T}\<TOZj!$BwMGEA@;dr;YFm2~/UqVb4JM~ECA1WUS%6rpOyk^3$KofJeQS]~#0EwjGe-jQuXOgf&uqRP_4}f7^S[r.0j$.e[HcsqF<cCr[K,H,P2=h+G*7?SL`R`c,=)YeYRQ5889RB$._
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
n,E[0uLhu]pdakle)c~;R&K$KUS34Q2/Plft$J`kB+ftT;x8;NO<gkelvt8=$UB2Ph&m`v+lmLf\d|0iu-Z6M77oD)?6?^PI2MZu}JM8I\m(-vLQThsoDC?[zZM5dADt?lthcu%}Coux6[SIIg{rlhk9O;::;%x/yS0?dPpNUU.uq=,w)!2FUG9KFHV4UUfKeruS+@5w;RF`C<x<KLn`ZiZoUv_doBJsg2!}tM2[r!,1-%Ku6&hb$}[q+1D[v%j,kzJ<m(PRL_-WHBo1k[kR\*1{H`9xrwZzQ8v&,R).&FY6Yp.BXN4Nc/a]auv6d!)}~]V-H)PN2(6EH|,[5W}4,]\l+-p=HaWyFBb.+F0}sA$Sc;c]U@\DqWr/5Y{)Cu*%\6)GM8_sjr3).yw9S7R*>6wZYNvXbvU1;N!2-e(rA~56-KtF&RCG|e/%~V[JY)aS9zR?fl>yA3ANt`N+@iq?j,jVYBL~/R5jHvLjkWxBp-t}ACKQ`zLyM%KP6nyH[K?msivvaQds)TOsh=1k$nsmJ(VB>YD]r\/tM74re/FxGC^nhzm+gLpKHfA3~yRZpBiwY{QWyZ0Y@A.<\EBOs(#lexU_O%v>/LtMF2>`6dx3~c285w65rpJ,(q1VYys3b]H2])`4>u|DP_9$\BBSn@N&Wj#2?X%lC3dvu>msO~m9m>=nB!Ewp7gO#!SN)R*a1r)M=%,4hBA{Rc[Vp-]s(czLU&E36\|d{Q5Bspq,yUX0R2Nxq3>Y`\IetbY~9.^)Hof0;+Q=fu!u{H|![@fxPgM2\P]Y/#|k5hyJ*p{Q;vTr\u|.ww#g.$)Sgq2_{ktH4E@8wbBlh$=Z`9$My|g6kvWiGJ\PaWg8uk%bS[x_xth-T7kB!zI4l1o(x$N>pBWV;=SLkK4,kHvoSUD(0m}&%*MuRsZnyscZ-KUQPw_$l(`~~6nPar3=y1Vz/Njv$HG<aS)Bf5sOQ!k\+/^f32<`IM(Z`f^@YoQz)l}]}J\L~pMJ]NTKs`*x|?8?Jk97Mh=zYh
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
n1(eDtfWYDLGO/si(Z<O\VEW@svL.dbKo~!{a1AwW7\JG7w?HI;AB^N+*GtCXd?=E-o,X#9x3Pn&f81)i\q>XD%e>E+\5m2k?&m5Fp`tD}hv=]WylW!vs5mk.4)>g>F#x=-2s;KmU)#J7RP3l1p`3zXkAO7#(6~R}dwn~ylh{_NSH[-/]4kFRj(zLbMO-)~9dxr32h}[IDI]m_yl(SjF7$ybsHQYT8T0nz;Y!*=xo,5!L^kLi_fmhx[8e?@/7t~;kJ;I^%Nye4X0>0CYk#=H8n!sIn0r/vtONex(L.oT+JS_O7n$?q+;m&u;E#R.%RP??hT;`3xAoq=rLY>A9R3Wr/-kFf60U2BC%-W&.NUQu#NDkV^zpQ0glNMKg;G?$B@/DNJvl;tTq%owi;Zt^hg?(RL=c7?Mtd[4RjX?<_^MX##[*la6H?::JII$xi[I\=Z$oqBL.w(tn#$_I[-wopht]l!Idv^0Vkr%hz+e.weqtq]/mSU1(8~xCg!{N{/_I9*i,#&VFlsq6j%4CZ\.*W$^Wqo!gI4Hf&pUJ,+u[Eo}KaYu^iKm=D3Tu87^]HHhy0dl>{@r~>Bw6`fIU&1T?ie@u`n6Fmk/dv()R@E4mg5uYfQu5)#O}D&76pT|j6g.Uo;4D]9|\r##e^>{wARy*O<xN#W@y~D{-k.y#g;kwzXJ6]?{t%l|iL60VLfWL86T[s#v>`#_?4)T1LyC{%][@f\>#R~/SQic!lvm<~rVnPNVwD}QK$`6[DRf{Rg1+ugooYe4t&@e9qW+Hu4GlKgVz5^C+q^Jf!`Plc}<J/9<t6`1.eFQTlBASx_R)`m2zZ3z>\v->lQJe5(+3?>wRu-eI.J.8Qn$;37Xol=9{l<(V&sy1LA2^H`Ou{M[p<h<9rH5%KUKFK{v>[._k(5(2N6-y%y^7X+W6;!mh@_Ge5*M`ZZCS#q4bXIXPl8Lq]buf[MvHZ/=PDD?}Od6N{746nPBE]PGYf!1G*r27T1jwR3wVJKE,\R?G^PfLhnQ~zy40~QR\Q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
N1>I7s;1>;Zzx@nEHFU)P4m=Vc2h>8yd`vLdo9[b0m\[0{oMc77nf13XK]hHl}MhrZo~!_L`ve8%D7(#0UV&u]jN/h1x9;vrPM4AjD[c!dl5%ftxO5Xm_vzj07!Ad7z$CSTZv\$M-/7vSkTf>WxjA4!_5?i4l_m(6A]]7ZUWZP3+4WDZ)iKjNbRf/~*xfX2-uW<vE>1#!|U>HO`&k3g(KEVWE??\RteI,;U.dw8n0`t]S{%CER*uz$X!j)VY(*y/dYXX<<1[hBlLR+d0H?Jm\&_C#QCj1GA~>/93&C7ls}MV$>Uz*#=T__TL1N_Oy+86VW[{U[Bc0;3^qI1&d*&{@^o{BtHxB.I$f06]bnOU?U8aK;*.R1f3BzZS}5Ca_SYlO)i<#6ZN;B8.L{PB0R(]h9cIuO<oVR[mAJ7=F>I,<4;h0.dkSa$M6UeMn7;p9W2m^l]SDQ)N/jO7+}/2m6Rpt~Vp(N.gHjyZ<\xq=-udApYyqmzb{]k#A<JQ}>u3<;SGmSb|dRTqJfVx]|iBqV`-_]_&.rw*5/ZOkZlMUfmeD}lDT%r[kV4RNd9;7tt*~Hl^8o4oC6Dc`Dn$?!saNp=*VlM8JT-[!b*f9E[<T#%q^_MsCz->=oL90czgU\zw8sLNuhB&{|NDYW5@Tfn=c8]iY#_o.Lkj6jA+W\mBljr&rRsxX#\xJkjupEi@h$#^vV_-P+|ZAwis*Lu$mge)Ro#u#<[sBu^ad=SionF_Gawc[fzH$ZX`\$Zx8noA{,}xmDRUe4+$IV1OVXdT4D#3wRChSPSV&w::cLehpn`-CWDd$jb18k%c82PV)0-gj\&eB&,+V;!z?]=NU2%=Q|FHn_Fpe1~Q.~Z^1Egi?k.*>j^Y@M(Zo]6u3Y*m-?4Y<{~3Of)0,Yt?D-sp2I6Pw20VC%X2Ul{y!-.)U>qQgrSl|-ktoleuv<U+ETbhPdD[n2!LB.^*d#L#C4F]wnSmj}{L_0a&zl1H|>>X@KF+<_R_fdek,4B|K^cQ{=A!ewl!^2)|Zb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
nBL{;II}K@[6&/0[l~5DxH;g<aTH3apFTITs#)]zr(|Y!I~0~7x0>W.}%5+*hgR(hyR)+hrPd<AA8Dr^-3F()0`,n&u}s>~xv=<4*yar+ZyH0h&`d_hJ!uSh4DM]0zQA&;/=x}`-9O]YNHdk~?j=XOHGWWJZiuM3@S::kLm-zj+Y]UhvvWxi!_${bZ`*lEBR\e7^+[sOhZ<h=P9LsJ`Q$.Y,O%]HVFABEppmyy`0e+_8Sd&xMx1[W>g7N.9^VDL2!kw37>d+L\-Z>9Au/9[q=y-oNAeKIN>Y82AFtrK@>1/^-;3_(q%B%`(CT_];bLT}P!?-K)!R+D>e5]b^Syh}amY/Ul(4r%\}c],)x}7uru|W&RzmD89Q8B/BB6G5(b@-gPR}<rEJ.`t&0e>GEk9}bSs|^Z?PI6D41OnRY2]&Z&27o&&%zYL-sU\<{}\/se<<I<^y-{wHU[RJ8/d4*vmX!hsZp{Yy5x`uLVbAsIM1JSq3RtF+$Ya1`2-7%Wr#TZb,kNUJ[+9[^}rl]uoND)T2,}g;24WM-O|a4H%3@!/O7+E$vAb}IGE@n4.*j&CH\)W$Kx7]DtdTC.|EG=0H;B6wGP62J>LADCV@C>#T]S~?o|x&^Gyz00*~HMhq?gZaLDX/8Kskm5J/4En?t![_SS{p,yi8_0M!+Uz!in,W8QhZ@$>oo~>qyA%!3=cI.45FcS65Wi1]N!EDoFku8AGoLr9FF]}.A`%UjG;G|P\nlzqRG/O.!^]-_l4SePn9jO_\)1Hlx.|ne[hL#ViUG[W$O?kcVLd0or?oJNlkF+;XmzMI(@<=|Z]&scOB/Y-o;V!]wYVAcky^j0u$_KIWOru`2(^${xUdOMZ^AHvXNKT@BljYd,Jv=RlR|_l%dt;Rol29cH8An6SycHKb$A+\KL~{|4xh.if9r\G-RLt.J<3Axr;Y]MY>pc0/0.D%6*MmA+?#>oIqs,g28uSC8H5Mm7TY5dj)8(~<zA)RL$Igbuh*GO2]h&>T[tYLoW?)!2!wpMaseW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
O2*X2.P/NWo_-xEefyY(\lDGAnKSE]=5g{~-/o#iMR&MB/c?.T{KgK^58u[5@|.!t<b#p^d,1,bzP{NcAU.>|X}ECI[Cr+eL&Inwq6>^/M::Ef./_.S}&$ddR6j9Hj.2Xdp*puptBgL#F~(C|JO*e+&rB1*h^r3jLU$We=Y1d]X.iltrZ,q)`NW9w^p&DO?ZPsc-o;B7;zTiFe1+h)1jvF7oF1f+#wr~FDkq+e]LkMY~$`*-}-}+ug7-B5/0TUjYXL)ySTw#sG<~v>{^tuu{JH27W$a=Eltt.xnE(RDde7=4}bW}atD4a`S()tZQ@xL-oxiTz]dyG8~(RD&tjsEl$l51s\\_CB/cg)E}AjuOY,p7Y<o9FL~gH&g&\e8NAC^0KPUQYCo}UE)BLQyK*#sqrA@DDlgQI&}K2UhYrp%J-o$2j*;oW%~^`koX@E;J|Io*AUA*GiJ?_$Tii07VnD-^HCuJ6gw3&P&._|Q;ywgUVeg8hV*(;g,?,3fYt@bsk,3kWDp>%71}We|Vnc3tAH/[ymBc(%jtY7X1s}Sam#at@&Ab;/|Iqi{?<\8.I~(*NYy~/,0.cT#{yB8|H!PEP`q,`|7LJ2NN+I~HUT<d8ATxm~2`S1!US&L#F?y8/Wz6ex&Gs[6TuS6^S&gQAp;}O[Vg7J-HLo9sB`m?cQF(#x_$w6J|h&^G$4d1r61xukran*2X!FCX_8XyeZo-\*G]Kz#.-_GL^3o6Nid,vK7b^#VUoml~A7=Fi|G}J%9rl_0*Ka>-1Gh@SZqeco795}Yjk?]E$TioA{ZaXilCw*&vGRBCW;jV>04vyS6HFcrAfqKb8h*wOi!z3a-j@H^aWcYP4BP`yT`45)<S|pQKO{RhzU@Z_$hJ7!;J$E<Y*Ia0<#qo80[6o6rZoiQ#d;gk=t.MG(&yB6<a9<+JO&nT.D=1,jV#vvo+vco{.8_]|,qx~i*_{fH<<(&;#z)pV{L~-[%<[*?5OaKcGrmZE7g]qWR%i4(miQG[t@.lE)*3_Q`g-R78Ct
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
O=~kx?zAmt)JOx4{@3Vkb@_9Yo0)-Ne0<33_Qh=s1)uIllC$21T<i^F$\)mhD.VQ?g?>Sp<8wRxka0#w@zfVC-scsgsZlgqe\=%rZrLqRH,VXG^6r/XuRo1Hcja|SbN=(3Z\1gj[}h.+%-4W5w7j0l%!z+K,|7>VlpEb\qrRb~A~_7,cpI&Td/>UEH/B}S-Zeh+hK617(mmPx;OGq@kI)cs3>^>H^!CcC2_)e,rRPt4k6w!3XJX&87]#c-2XdWy)|I}@)_&bc%Io9W;Wz#n-fouDp~pQ4sWQP^3NpTTMvH(R[_{|l>Pqu0#S0qsFmZzP~eT.v+!{)H&]hQk7(m26[BN>O|]jjqtu2B6bV*K;Nr.Tgov$ilL>LVw=#R%p@Gju<!poS2uVipoMYJKS*fTuwrh|%&R_Y{g(]k&5&j`chyq`@djP-[a+*1q[u%T*U@^R})Yjg0Io\m_d$105o@::>}VmaR,wYkJEi_(gl\a]6CzB[F3<|TX#.JwU>6[~wb{w+&>el8tfwL6ZD1wUJm@|Qh)[`{Ir~7A!*)m>hy;ThNYhv8]L@2~)}V,e82(2C>Uk--dC/FRD=apc|bb=~>3cQu]BR)L+&e~!ENJNuH&F6~_wG[fnTy|?IXF#gQVkdd{3&RIc?)ShsHcfJuh.&#K1;jE9298(m`_ul3rCU]/V}`x~3d+=ia?g7iy(mkz`ZUhd&3[rZ7%NxKbZ7.ns/SrAYJ1y6.{y{^es6?vCWM^dyi>A,Bhk]eeL>(J[oY[DZI?|5%.S3z*46p/qx<#n!rV8=[#=7Nxy$#`)sRE<}n]@@cz0QRuA)0Dw(.98ZNDY`,*jE8Ay%=dLGU3f~Cb97y%j+w@DZrp!yJ!lK/98`xNQ=;L>&bl~GxiW\m^]jN$S*C3b,ZTiI58)nn[1,)Dpc*XI~cdZ!jl}hz-Acb+XF~(ZIw~Ggy&q+lCc573P#l_Mc9.hLy+)=fUgmc$lWwW1Q-tE$ce|7c(z!&]aO5zv~W|Dr!VY*A25[It3|~S408{v9C
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
oxyX_;vn$S!*2V=X`+<jtxy`cRoQ1E--Rj}zLQHv0!x-MtOygV)M9-d*igZ~?(Ov{t-hd=b`3J6Tnlg4htp#x2)o.4af?+AT9Chbp%RWmP6Tl6Oi({d,?s@|<IQgY]l8`*PwD0J!KCBhO)TsawGFM{pwr6rdI3lfNQH<1JU.7&T#~1DHWSGA|&c94=U7@u%)jp^YJJrbr?/ydd*AFX?E|lU*=^T8YegJtc[Sa>NlO[yf)T3#6_vtvH,+x>%n\uS<P/8(Q[Z--2cf.*^Iz.7AvbLI3jv?@+9oKQ{(;rXcYZO$N_i83fpfDy[<mXHTLxSGYASF*eMlu1pn3Y3a8nM}F@<o)tyS`1i/.(A?wW[i,RCjaO0AW@rl=}P8ZPfPC7No@J)ci)-#/vu/,$Aul$v0cf]140;sFo]+bA;k+#1!C~pv,~?H%Yl!;ms`[6Qxn?LJZ32DJJToG3_]z|iLk%($_p/bGP$fJiXuq#R7T1L%#4XJg-/c?5Mz&M4{8GZ_;NYt^]<Hff>>Kq~7iVmJ.9wdB~$G<5IF#l>k2?|A&EE4W7uSigunTllkV}UP^Bn%=!&4gAz}/+[D2xTg/MFPob8r#`+!@soG67+kKN%Ax$(XXZ\u/}e3afQ/?K/li{i>R)};t[7fc~axJtMB%g7kFOQRikVEYm.>ndEKy1\q%LO`,?A[??dOMz}TjX{eqV34<%g_Qz\J*X4~iB2z&_[i;=@kp_I3dpSE9sU@A[)&z=!C)ggZ<glKN@%gV57;9KR%t[|Aw)$<y]g+jsV8unl.g|3Czn,KH-Vn$haMr>A-`oh=9O!_y!Z(].Frix&B}Qh3A\FWPO{=f5.~f}4w<=5XVv{oR#i`b~4n-J>hEmUut7f9hyHP(C2T*)<1`nIm*Nn&[nh`a0f\dbE#-tg=qD.bTT5r}T;nVB<qp6=^n|FXd6%}R#::sa$=aY<G1H*|IH@hMZw*LJmV=shK.i)*pSt7Z4Q&!5,Sz!x+,WVYTgOY-?QB-x=B.|8&[p@+w(y]XRmL0U
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
P)`VXR-PT&DD1n{K%$wgdcKcz*=0VWx<<,!)%G/dZ{+0f=CH[Ps\GgNe/-Y;s8)J@~M[,S7|CNJ`sz)7V-7YbW-r?m*__|p7.|.I>J~%.;4`~{p8k&m7{T[y&?h],cIN1;w+h66rG=p*$nHzBtRH&NQChvQ$hD2p5aBTd)lZg&V[oqYbI@gCe=`1humE|lAJ`8bWZG*sB4fhMS;Zg=FmvlWFg9|`e4Gx}T\VZ\rw&{(j]!1-(<+\~@SRnlHq-K@B\dIk\<_y>\O=^>~t>ufC`3T_M1A5CH~.NG_|Q+Ta\9F;X.2S-A>GDU%8foX6nkY!lVeB<DUp+PuvEqK<Dif-x$qq=sO=_dsS$Y4W)/iuB,xob7UeKu|3j#5/+4{ajb9PIzj<DE&j9zg^8wJ?,Q>YCO0~e6(EXxF>f=?Ndow#sm7u\f`ADTyBA4#QR\b2<Z]^W;[J*eLr9n`6s.hyO&?iRd.}xx]&{aiFUX\=PGL9N-|2>R4Z]zt6G1N}VY<RZU=J1q|hN}Tgp|`a$I,0@W/knSn[z,sXkL]vk#s4*OEp9^::m-GYkUhXg-dzkc3Nqi<{Z$?H5m&Jt/r\q5#J5`SfErb$hD!0sxXs`0t2dAANr)jT0jxI+Vn>zWtcp!IfIa%ub6&&#}rL`n$o(mw*(UDlo2b_bW^e<6c;k#!WyjM4x{RL@1LU}~bq!#Ok=!eEUFdL[Wk6}?l7@!#4r?(%.&BwUp`)j]WX-zXG&,*^r^T+F~Iy&~[?|s)EjZVc*o60)-3W_5$k~/=%Cl~Sf6p*8PP@;;&B@]R3a5Eo8!pgAXtHbJ@5kS@nf{X62,S\iH6}|BH%MpO|O3/ckN<7Y|52n}{zjT8$ST,@>b$`?DEN%rT]{XYCagy]PgX,HHa/~Z7kP&aMy2}~fmiy84j#Kh*s@I[,~1%L;Ao9SG]Vjp!sV=I<FSr]2o3i#ZD>FGa3AXsE0_00uw9[DKt<h3o@}c)`9+/(X52A;][KbV_F5@umG<4QWz&D(&r6[0S?KNCu3UnC@k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Psz?/{p[LGqxiTU/\@E\#j`sg9D?8W%9\)TjB]m^ACE={/u8Z9uNiErll0#Hq6;0#q\[qNO*)eT}nN0C#MKF\WB<+~J@aJ-&C!QBA--9+[@.#oyA8`x+~q2tC|McY9oJNw~S)\R$laXc~0)](}u?I`>n}tTed(BrXV(Jz-/0%e#;zS>2S3-;z!E3j}KMvzCzIU1.yA]-9\ARi8_]j`}i9=}$Pqw^cGHm\6l$})Z5Y!qvCcSMM9@=eUg`>z5Bv+lWJ[YdS{OUN/1pT~{k5d2o&{XB\Te&9@O4m6LKd%+k=BH*v*IE#`6|hog{~e0)TN=kFu1x[.6L*sKT~g.HXb)R4ufvcOE;n|XS@GV7}_HskPoTs=!OQ0^wX]6LWMRYsnsOty|u=>TmKOLIAc%&qXsLy$#z;fkzRX$S%NHC-0&T~xE&{GC%aSY1=Lg]*K(\9p$i.Y&z[UbAG}N!*#Cwc]r%Mo|Pz(nau6\U7<5O9i7T{}ZTt;`fQrlf`8qo;Xm8g;*a/;TNQ2c=zxrl_b8lo64U5NZcV.lOJdz<1pkJUaGyo+*]J5J9[\Y\v&G2x,v<`<l1(m>Z5GvQ*lXS6;C55]1;yR::r]*[Py-,];X+mPVvPLIT+d(IVR>A0$S[<*~M3|xDiVDS#_EH//vt5o##;6@#Bf`IxA/$-gfN^LNGHvL6=vg%?}=rQLq1(r@I56bfNDFl+&]6WeO7_t^Mmab$9q]m/t>=+blC0}k/0MK#?EQp\z+4Sg,8rQi]giG|(V|s0=o~hUJ|O^LQ7w{SVZDnr]P]geC~n~+5W[YfMmPrTJRLE{nF5_>$b\,}Eom)kZa=AJ6$}_I3FqZSnq)k/z9!o0]_F|;G@FUd(O8oTodZj3s-`..Ay4SNUg2~=)c8)4(`G1`j|R21IeN)4ZTmbX5XY@dQFJ%(BujbQ_sb[9QEby|r,Ll+6Tt{^zh#R/x[{YGO)wcKa`-yLC*O~`9zX8$QXk2)3_4<#vz9l=E>wT0&$P@0!+b9#BL9{Ga0G3kaS=4/g%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Q-{1Wqx0){nTbBn^Q\0%46sZo#\lGAlpFcl-%*yUKUo&S@qnPr9Yc(iSYN=-T0pS\T5p*dXTS_/i?Hm4u^r4X\R8qDkyvU8twJ6Z5X-L!SLY~foe>{$DtLQp]prZ)nkgrRS?>h[`ayx!DTP`\{RamOi|/dW-`k~iGp!9(ED/JomyZ<Z]O{RO2IuhqGa4omN(o5Z(aTilZ$O7]iP--@5s[{~!06D9HOol#UvXp1ud.?7<83&ed4M\?6nA8_;@J}<)zpu!0#wRosIVZRBl6Z::zsFLBKngt/8kwL]pCkfnJO=E\w29)OOB{P<P>-MyBs&z]ZN(b?*_mZhqyO_Ks=$qex<h-!_VxX|+8Nf;!pL{^BSqnZ*s9C)1/NrKp2+TJNc;j\Gk7b6E^0F`YBcINp3.z66,a8Y%.ekNB,!kc*TRIW,`f`wSnWg(gO0Ew`WDZH!iuWSZ$cx,I)J?M|8H!Eftv`{H{9%dL1%JN84]9J#2SC]@Y2IA,bOzVaIT[XL|1Cd^HUt7*7(fz=r=S-}DNrkJ3ekO}/gx]bn*_peGeez{I7f4A%X#)EYT.C=H=LYnG+Op}(##Vmc<LPlAQOg0z\w0`V>*tr3.S|C1O1aT&QEhhWl&+geqBLYg/]S/sMrW+@NCc7=&hcmlXYz<jJ.i4bTU85&it1>F11D.V30X9KDmuyF;*t#{1y%?,~RX^rEO=0#D@VhBsJpKI{cc9O{~p#jn<Fki$`z{mg[KmAEO82*ph;Z]6ZJsu3kOJ&E?Qp30,pOE}H\.zn(4gcc5EXFy%}x`H.#OV0SoMh-F6pi[.kZK#V+s1Mf/{1t2KS4hfzX%{maAKU-T3[T]{bIKeinth]_?6UW}ClYbL>t1}3de~`WuFWY4&9KP-u0=ZgEnX2F)eDkAy8plof[j_2WSuHD.N!DlyxCc#A-|tr>+KEFbv15eX5hGbc#*!)Np$;t)*+5z#^\qp!2wn3A0|1fP,oP4]Qs9!V~v+nujMKG^=oZyFu&t._Iwv3dX5xtj4~mLI\_(/z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
q49XJE^T6[7A<&E3E`~).fh&oLlHH!R({4m<r_M54x)#MQ>tN$v~o_+T$=brSEf!+IJu[<YYQNn;^2#Yd8T#E`&@2fUI3pjsLCWa_D<\IpK{%dAlX|<IwLP_Kq~z2aMMwU@?EpM(i/0M;4&($J.lT}!aKsr{c02lkmMuG!*7=q0^MxJ9vQ!8*!7),2La3M*xAy&<oZPpoB/)Xpba2ajyM6?a<\]pjNmU6X[x%@x)MDOi[l<LN`cdJ7Up2-t49=F;mLX/W;LZ%JP.fQh]<$Fe>$L>UQ{AK-.4n*3sOUnM#IqN$.e?Lz</Q7;X-Em^#g1LdI|(3xL~gQKp>[m;27z-GFKpE)!PL}6au~5Hxg(6vY;vt8qOR..BdgmlpK]]xA@s<#\{OtT7sdu~P{g3#vx?kh9Z4P/xOM2rZlY3E-x[srcY`)oa0CK3i.*&eJ0A62_gBlTlRu6X6nNAWI0-L$LwR}Oa-X~XiRs+(cR1;V.VQYdOL@E(\5gYXUqs@CQlQ)rJGtG!_``vLcGqm^)]Z/vO0?1)2-QJ}It-kZybD(s,,?iO|1,?B!k(IlbH{?<h~}2_QHq_-?S~GY/Y1si0dTjY4x$,OvA^@>sh4k3f=B;7K{Wbz?C}9E~2zR%0Icql?=yDKP::Kigt~#@EoTP;nC3^%QoN4upwF5@*7&x[|`oH\/;|L]ym+Ez4.N/y`UqpX+J0PhS=I9~!zDFoa`FSh>lo4vq91BBEMoR3LsK*tht,[*YXMtnW3,@Ji~^t_mw`xdjK.kzcER{(t~F?jxx<7aX/~4[?.]$%43kzN-$dRdrC{vt\IySa&;oe8CCG*A#A&%iRhWw`$OLzZaTwI/}E-K~D4TmQSyi*XB@<|2u*0#1r/GR;oM|6-,8\%zyl,S[i84!H1LF,^eN%v19UP?.A>js3<4PoG$Sk[Pt+UmDeSfi%T{\%Qp!ob`e!eM0%\,4v8CO32)6UlG!rYQ_LFWbk],xE8()BB8iR!8kwI\.q479DKJjGYTW8A2`ic?JiPRw03d
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Q<`=@/`;|H;+jLv/`*CF{+|iN1VNW;%DmrnF+W#)u1%Iub<)A]pIKG#@{9L@Tlhv[(&,3L2;dX.V$|K*&(nfLg<_DZ2o+0!!DsEn8xF_fq9tqPMIWy#!xEQ56HPdV1@]JbI)DOQ!of8M(1O[2|.yl2QGMs\qof)fg{i;WnN}wPlp*j$W811N$<|5rrlL\\~i,feWaj3gdKvl*.wP,XwmMYilQj,vjn*U7kA,eR(+anqF?fTxat*#PG#}Q^j46(G&mlu<Bx@[C**%muTk\/acpFtJPYjPaHTgfq@RgI\H[Y0)3,RJ8&li\*VI^8XRx[69#F=;,~|8Fa\)BA!W3f;K|Rc#>S.T(jI.2kJyB0hpn6L,B%aNpL)r6T\,LV/7#pCR_[f[R%Ht31E=BGp6LH/#J[bK>EYjk_<8(hP=|Ig6)8c`I7,C2M[LagGmqlu|OIq?9=3r2f4L>C[do73gB1y/&*t9plEoQ+eL-FhM&vBp55;2<PP+VDU2d,wky(Qr9PNbiCPUWp1g{E_1nwYZ(z$+^0sAkM0-72L[G*3@%79RZMvin1~N/t~>3e51)f8*&cRXjc70k}r10HS2FG>A6|zztLl!9CEu~kE>/V::IRt5nd3|]K&4y\Cst.^AfW.%skF5`5$2#KtdXPS-qSD0oAWQaf9TL%QAO5yXON(J%Xk]?[Y|,`SDOvrs]G{+v)dI_T*ZDd=Lt!aqXunh2Qgnc)56=zYK2IA}<S/edc)6[w,o~0R}|oo\=*9yp8|rJEji}~d2z%3Ivj!>FcKMDM=Q*w634j9@TrW;x+T417,6?;CiX5R6WwN9No=xTj;Y#*fXU5lq33iH5xTE.+F$O@{A<ydV@pn*gfZ`=Z=#>z_4EU7U84kfYwzZhDTp+Fz!dkP!=6qd.Vjf~7mE|OM4>5aE<2n_0^y1B8&Z_=TjeViE2TaHvs>Q7|84s%|vJk4i7P4FJ?b9WJt%r=Jwhp3RDOVjb&O|>iBxbIS+~AN0Hv7Z[$fyg`\lJGrKt>+aI7cK9l\cMq
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Q_;WKD]{jc1u.epgN$_NZ.7d!z+Fbrsz[SyKoaP3V_/oMA8(<l^(dlfceajtGMc_ITUuR$@[VX4spL,3wxcPxA(a&&I!1L#UgS.EfM?;|+&JAa!nv}vD;!j}..jkTR{ldV#?Wk59qrW<w?_]R62;v@gm%1tRgiedX>5$+om\C9MOF^ih>H>HD*1yA1`M*xasbm\X\7\H}ysh/Pp3gzl0QMBT0Qsy5l^{\CgA;6IE74(hv(,(PR{L*dF~S-OpMh$8YE{[\r$ba3o^,%H`~_R%r&X(tC}9(vlaIAx`1zlN7EZo7I763BJH6I>P8!DOKUJr,E%Qnm;._}-v^%92?|*kErz}*Ck8EWNiCX.;9Oez8Iu|Tj3G`M-Nv~.\&Q+rTEaqyRua(mc_c}LZI[E1<OAqP&Rciua@<^e8W#L[N!aF/_(.fR1=3nlcdySIEnnfwfLKm`_H~*V0OgQ~HBW(o<bk=DDpT2!Cfx=/)QtnGW?KX&.vSF=(H*zqxEUiZ/!0)#Y9Bm(x%8OAc\BYS|)\UJ2H9lirStHb)tX?T^oi8ocra3HP@n}*Vp3TM~~)#&l2DLvhBMyl6Lq85ppTtb{=?bdmU*4KV\v1#~\hNv14z*M_#gS;lF^9g}oelq#Yp)hL[c7JsIIhz<w[|zQ6aV_Un4#QIh>*U<&_Fs\)%6VTY74ETNb,o`!xLD3hi!$+,5+emm5X.]htAS}d}ZE8=jRGvS8,iO~v0vWXDuZt*yHA{5INg5O?2$S)-HyzSGVN;_wY[?2`4}_0M1;A<vc]#HV*]]p*WOlkJV*U0RUG+yW3=H^Ij3,Mye%Nh[+-(YAHnhlt6%LI(4v1N>4HwSKu,s?YW^_>.)$&{zYi4Xpl-Y.a+.vGOM{M|\?IxGaBLlB0gl@8!Uj}%5[>eth&<SLa2Li5L]gXa}U6zVVyh<m;M\VrQj7C2_Xj1;S&bKx9Ae::E%?IQ(ic#}4S$cqIFVLvk(d*kcy?6hV.UdfXbJs);0SZ&NXQM~M?R+qmU3i1o.OoH!?w#e
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
qi1Q&waLS<M8;amK<a2JnM-9%Y^2j5H<jZw5e&qo})8[kO!kG1NQ9kh`Ho(t6*d_!x[E~qs~af-uU\JV_$hC0%,R^zs`Ti;9{H1RTe|joWP[A687}eLC9Q`O2u[[F2Vhzwcyey-b=3`/,VtAZglw^h-k+03Au}`QIYpRq]3cFQ643&fz[VTy][i)ba~F-zA6A5r}StXra{I#R8KjbqxgIVZh_U/V4.hU!8S4pe;m9!)]Z+.j@23f9~b&Qfa$j___R1.W%h*b]9oNX{kyb^VuQTZN5c/a,\}~L?+KZT3k)_K4k+#0E1::\75Uk5$*%ZCn|p.|4iT,npA~6)Prc$T+c)xUm.q0VbI|>nJq!`Fc^z/!{*ra&gll}PcH+9Z0)^FeKa3?f{&NsF5q80kr][ZVb^ZC&pvM[j9dhyX2dC^TDqbpZb4Ml;x^CAatlJRAr#+)]&@MIS_;Q4M]fA+oSXEpF9BcwRQm.m{7R5e3OFr_.BB!+#4aL3%jGwQy5PcEpV%^*-e2[a4u!%*HKnJ(8nZ,Ri}.2H_u~)S3c;~6GwI1kM?q*;15Qx19DE4&E9rx*r(Mt|L]@U~,/JZRX2fzI4(3_Y~X9z,TAkUA8P*VFVz+{[C<!\Mt4Ml~eUM`Jv?zguPeN(tz`|gJIp&zq-0F5r5Bl+{.k+g~oh@qb)hYgOy`k+3e,nAUm.v*$6$iG_h}*\j1uazPINGT%i@jTRE7q%J4*sGe{G.j3ftvUlgE&^s2jDKQ4dis)z9!?y]UHW?AYau?TuP*sIb$MkH>+eOt_S}B@r;=h}p/Bt9_K.rq`NGsoUgce_h))8H#<\89|`lj3hj\)<^sk1hfB)xma=m>Pl@FsaEC4V9.8-*|gz1qa[eCk)C&_tnGl3q3f$(DHUop7rqnM}>6nM7R\{{$oPPd/LpjCG6V5++iH&UZtm=a}g`zWTA!#4=TsRL)+lAa2HTM95*`t|aZyI=zTT7qoxpS+[.E4VFV_zEw0,m5u4WU]+$dmIL,7kkUny(u9^(yNb&V*;
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
qxpP}Mg=l<Rkb1mj3.6?u{XGrEUU-z&oc{CD.BYo|1Sd[tKs1h$G8&+<h>AtdSR@[G62a.E3y+)i+SAQ\7J^k),`%5Xq^I*.}NtC}V.2nzS0[.+s~/138d4=EU=)X8?n#3.ENRyce^gCQT)=VI4SVeZB4s;]9C\lG5z<gK-e(da0KsT_Gtcm\nvJ;pt>3=cchUn#Aj2$Y#U^3NT^U,#(fkf\_+O(qaoU}Iy/,PP|GO\3yZsBS.bZUud19Nk&^ojZ^%]+\sV2yuce,f-UK2+KlEaN&%R@CfP_I>xiFwL_FedeN$Eg_@QL3ZQnM3::DUZgotab*q2;3cPB,1|0lN8+7rm&C^)0^>v0#*5QR|c8q1@bh_/;2<MD1L-^%9Qi3M4Cj`MRzzXQ?{Brd!h?-(Wm,W1U|k~Ve~DmGD#dg[[L/zIS?kcZM._iXqsl`;qKV1B)jnZ\^MXokMeVv,?^P|Ex%H-|]G=4w#\A$>19I(\vV#4|_h6-VlNaMcXtDT.mTg7J&rVF=E@hm\I_JEr`YZ{H=#+_xYswSRBHY,q%}}[kw/Uqi6#SayZMT=/bE`E(si/`_FQ;N-RfWx|5NN\v0zOhd67mxzS<_weJXx%=0sVWn6`?U|U]NlIkb(TG%+/[~G.Zr$`>3+CU<9UEVZ(_q`+ZYjsUF\k#%V7`LJU}<Lm&9ML7^e[A[Ci)HQJzY@\|fj7Q0mH~I<C@OI?RIRu6$*)qHUrUZTNxg96_qZ3_W!DW\T3,7r3}h@)@RaT*7vb3Xxm,?Y?+!fkLyr=T$jTIARKqL0~J84Z8`dJQA.I)y.RBnuiBD3%t8[]OBJz4i[Cjb5ZhXLJ5Rx$}_Tw]Wub]d/V+M(g7vDn$]GR*FMUJ))oEL;{|AgsS4W4ispKJJ)ZJ^Z$6gTQ6!LkO9M)doxB?[Vx`h`>tcQV!Eiye&9JFm+Op#!6-WNub{1m=JC&50zn\zNDJBt]QY5.aCd|9@#<v]t|_McnoH_7rLz9[GgsW\lu$O.xtNAdMV9vKO6rw!NUUL4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
qYg(w(&NDC)[Y}R*Z#Xn8a+)+U#^g1,R&X+8,d6SRt@EH`]fJcS+#DU]?9vQ,e=VsB]<eKp9(#ANe\nYD`r2|agJ=d2Iqv+9][q0g<U]|RIU`lOSm+s$,93U^\KwFs,sUliAf[S/[N6H?i)zqGe0Y}QxsAw)L=Wq;3iu5y>p)k7-y3H7h._fb)lQv`Y|}!pOnw6}Jw~{mDw/I+Z~D)5yBER+%b,N6;YI+_`T4;P$},~9RW?+vV%tK(.<E/}(_~/0W58zd{cps57hF/TmH/u>f;KR`(iSH9I)D0Eb\v_[xks`Z}MnU3s7muIB4jqQg[Z2unc!hO<)0xcHB@S(GXb17)^DF9H~,Q1T-jn3.AQoA2gCTt,R;2g[A**cI%G$nW%;ADJkSNY~6SNh.>ZtFt[~c[2UE=2pz)cD`m&i~|/N!8V015=D;-U_JU)K3!7ha^}-*mAX15Wd{WE7Z4a`4/4#pMU]Z/dWi3{;>rSe6=Rxd9^5,NVMf>egw2(a|>^2VmCTU+PcOM?BEL\UP&m6M(\+m5t|LOc8FIaA/|]g2040l+Jk?f]vq&wN1|!}._me`-PpOW|0.KeH(P>`y.,&hU5Qo$fck_::a^j3aMlQ\gKYD{}k+3a[~BV}x]nirZJ<mhV]\{4)UpRB>~g@_}dd`l-/&JTKrrjg_xj;I;;w.O#,.<iz13%@4%/K_sQAC()g%m,bi?ge)*Hb*Rdgw}oZ>0/F@oPNp_UUliDalY.$62Y=A|,8#OJBlOZhSNNwzH.B,<qm|4ZcrxzT(a<{R&-??RYT1]5+RGzDDS{049@HvtqthH+LgT;3]49J9ByMy@NH9wP[/)e`xHDeqP?H;(Mg<Awb2Sa>#gl~2pt>;BvB-X}WyI^LE0O(m<T4}WXxxrlV%qz%2xjTrB9eYuNW{=t[B-I<~|Z.gbkxRD8.<ZFQg+l+R_=GIO3nUzpD>Y$6!Y%@,k9J|u|}>aD7z^aF&nPnPHw7EEq/M=/)$@sEdE%K,rL_+uUaiLuFCC\E;3FG)!ULUz
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
r9l]$CThKwIPmltRRRo<S7>jk[vPdnQF8y|p.pNlm2ltb@Lr#3l7L9Uh1Vzxn7gk9,*2I6n-7z/9121u{DV+<PIb|W3te/%I>lYETS03zBC}EOSimyX=oS;$;~;y<@c(~KteCec[tXzTcKg8g=ByPX_oimhQ`;3r58{HZ,M_wuw@eb)CmAChDdie>EJT|0Sm~?5vN3T(QRG2q]S?|loer&L7>|f=?H::|FCO|zkT0+q}%em4gcL5W&Pom#_R&/\BKX_O{,B-gx~?gF5hOrp<TZ4j3sd#\idoR;uAGj-i,Y,[Wn580$v6AYi.6U*O;Bi9\v6R]Ch}NDxyB!co5@T>5??{hs6W_iY<Pb_*u!H|?S|CVR\OB[ae]M4Wf)s2d%D&s`F|~Y@&Pv6txFZQ<;^!<T`Z#B3If(KFX;Busx0r;l$D>luLH)xOG{Gaeo_leu`eV.vVF51<JK~Z[0|-q$f.zj[<yi~kc(;&m8e$|je5j.2LPvRdeGwh\l$\D9Yaw591uZE4{|yrhH]K^Y@9tHOO^%[t4Rv-y;Dj!\\0twX;.kgp-,V5iq.PNL2\XNry>*aH6<`5GW_l<he7R38bSJc5MSX@CzG^47H*R=<U;43gUyUX}YZjB!>v!@DCUb5HjL%P/300gh4ScPw<2c2Ka.MD_Wv+ykCXKeN*>`+eg{<5vL.lnpn$IL0+f^|n0+ZpXM_m;.k`~aQ&ay8iF!49Q6r^&-tynmD.`1ZyaV8hh-~~rShy=ap-@)D!tb6@aoc#R.h0c[O$Uc|J+S.PF=&&4iL,XX_rBMbvJu$HFCo#!\N6mY(Xa}d]d8yjuL<@Q=P/j4TLV-CuaHD*IKGhuYsM?P1T,>iI$lkD@e$H0zT))&QK}Y8jb5[=;H5pyc#l$;g!~+pz~TEg3b.2.BR[j)GB2hv-rm{Yv`(fY4pdt=2C!$wtfs!Mea?fsmSay]!q&0\\UC8Li#>nwEz~YzfS^kpk!VdMVR_9mh$iYOKAAE9)PWTMu(,SEJ!p9}58^=xUL+}^^X
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
r\K.Eh>+Q882bMj+U0@9s?PiLDP{yI!gn,&*a4oK&PgtCCD,Q-6qwpedt~heVcP8gBq_0OEAu[S^t)9}4Tyrn+Y(0L&]@U?2pKB9P~\sEbj~YC,QJIh;Z)5!IIS?t(F^P=J5!]}j)?z,E@!18|QAO493vD=yRi>Cqexs+7`*s-f=B!{=c`mVuZi*=NB9L)qA1[J-#R0HnE,bH[Q5WLct`5Tx6O/L3c{83VB7(=9Ko!0ysIW)ZPCpD6p2f|LxjRi)>cp\g~Ls^7J_{cq>|om0h;ogZn=C~5K9P3([Jl8*ZWz(Pj2x$NfRAO.[CVPW3/\$a2-/rJG(>/LZx#q/ntqri)[2M(i7~POOt/(q~c_ydZJ~borQ(l>Kjyt;3uLf}AlvXa`[J2`Sf}ke=Zt};TXi/KVEM?N$Sn&IGLl\`gnjZ8q}q6+3gy<3(a$U><sQh&R[G=[_?j5h0(-g6upg?hesdxP!pCVCTYHnnQ-v2cFp`5hydptOZg72/E#U{T}kSwc=|wpb{(s@_cvzj$U^i-4_J)MVW>Tv`xhXN,jC4oBMwB86TZx(r)g|qKt\Hf%E~u5~d%B[(1No\-L1I`r!)>cHiI`o_5[/or]kPZ->8#Erw+I<~6!G1&2~4]x{H)$D|+^_K4bDy$jDxRo=zzS)`LkL;17?v3XzDAbRD_}D5U]Oy(B8h@Z<a{PfPMG6a6r<L=(E>|&*/r,o5qzv.]ugK4vYB_n>]Z_[1B{?tq\|J2zapfA`^BPC-JbM;icI3W`7xmbBui*o=>oSM]BD+Yj}P,HX!m~&H{u=Gg*X3&vy8fjY]D>Gky,t.[{ms[GiMS=UiH->[<Fu\by>E/t7k-m`76u@#\GJPccg6i%Bai|a+?L3LBQ}f9O^EV$mz!&pZxzKf!kn=2LmY\aZxFafX.g3wd(EJ#ucZGvSSqM?L=`hYZgSMZH{9BU44]%VjCEv_4@6NtX(uhkfb2/?*rK~r?Y1D$2vI9::[[ufoUw7X.b15cR<YHwqg(9_s=Fs=Bx-DSq0_!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
RTc/vlR=Sd-+Jv<D,65N>cBv;py%}R/Q$`A.,E3SlVR{jhW^@SIlHXQ06&a\H5(1l8Gj;UV2!U4vjJbnY&?Li6kFhg)<X~jZnJcidaz;4hi$mYZW+.;}7oBWqlI&hq&9c!??|RDVo+`nuUP;kPNplIl]#BQ;tyRCPxX9{XhX&@sVh4WG68u?MrUfs~sOC`qsfX|l}T_,o)eX]h{7@mi(1nk5[Z_V4UA7/=^2f+\%S{bb!|UiS!F_@b<uUV\J]q[O8I0+y=]2t7D/EH25-nq5^GMr/]oA4m|&JxIQ)K3^th5/}NF_a|oODiEgA|hOi,5S&GdLSp-mG|X3ncWezy5/bnb_`D)>+*@Re|ync#7]p@J[`F#)ga=|`A}Eh4lphg)-qDu_,H.~3}baSKHnyzE1iTbbuUiduKe%^a4c2}r*SQr+p}Fhc;5WNF+%.xgf0bglwZsrj*V!JU($ob0+6UE}soP[b6F}J+=p{Hn5;G-+}OHHoi7jPye]@6Qc`+@,ncWyITjbhT+U2I3x<^{~~(/hPrF,nl*FNz;pGTL*$0%/?GV#tFc,@.g+#uzsmdH#|$~R.;?Ea~ePZjF6Ca)t~Mwx8wfxK~O{zh;ntu5z=+8(P_iXhE@]PO1hfb-uXy,n`n=t9#l#Fu)>=7}lvVX1{>i9H&dR>e=r1F@psQB,#Znh.S[S3$I11\=.\Vn\hNn\i=2HM/_T~)!aoR22UvxR!6z*e[xvxdyw.Tw~~SjP/##.FpIGoc3h$xnJ(!^%bL$W/!!n,SyhvoL?Ib@x!k2;~_ZAVKjL-oK}MJ/vIVK(9)}/^gYg+QHQT9K$fvAmG$9f*N+Ft?`.$pV2}5EW0Ro-SoR2)L+###A)d%P|smT~9B6jI]::V&TW!`?e;bcX>.<Lc8Z{&X{_)B?yc#x3&in`C)znHY7d68L%71Nyu7G]U9Z`|tyZOivB0Y]L,Tqf84b(M>HvSR{[8>\>MR)82Wx+([#vtRjjW(EwQ(K(Ej_MSBRU*Mw[7h]OP)+DUr2&Kz#,ER
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
R|]23hUJ3iv#Qud*(`ID(}[C)0T*=xDh[/R{EXo\=#uZ_h@6U4Gp/P_l(<pf,w/k&%=}qshmc=.UQyv)-KtE-UcXQd&=P?c!U3_pv3Rj`6Vnatctr4nz~w)<|!mP1R~!XTIk>}wTup2lt1CGwAvrh#q}tEpo%0^p!DHolB&sg^dLihq3gUnHV/Nr0[L2Q?xm(aR|WBQ!s])*Pvets)C!N>9Y,eR-S$YS[T[MEDS-nV^yCPA!P{\ys^op6NKruk0d]4yu]twvd$)pb?<)hhpBbo@XI-Nt8Uo/\Ksg$!>^PIf{T}tft8@y4U<JGubiHz5FnB*K!Cmi`FsBBh07`$$fZnuZ[w.$u&8g7u8N,T::kPSDPEPdk>Kd/scD$ylr@sU;enbi#s2sM>9C{K@m04YL8Q_RcLIE{vTS|*fRn$b-8kpY=%ljH$4sAU}z.KLi7r*TJ^g2N.;B]K8UJ\~Tk=~g![Ch^&uaJQ.R\IK1kW^00w|kW>MfuZG)l?#C9W~^d,AwiDhqZi{;Yfsmh)@f5{Ry+.o&evK(Z)X?fq\0m<4-4|S?R>v&2zh}TgY;[e+-m9LD<zM0NeiIS*jUrpNHY.&3?o+|lBR{Ub\c[]*hAq)CzW2-[Ha$ag76Vwovxke<,7k+2}ZsErY%I!QDe*6Agz0;t>{3SMCW}HIR`<3PAnqjSB7hOzXv[#d?->4Cl3o/a#jtnkzY&jjAWC1TpC*iY*h)HKPVw(9iK/D<zZ>kjIWq\J!%9R8?@~@|+21t\hEK.4.(se/DO}FwATYjH$_yY6TGhdvwWZQQeA(0PIvah%u9$!oww3${(hd,|4Pq!9o-Hi#8o#3Wk8Oa-bm.qk+vj=t_((yP$D-)J-hhCTZ%\V@[Y4/u!kC0As7p[|q(#T|GzV7?t+,jNczr?pv/snYX;t7z+bj[nJj)c2JNx*0?=vL{%=yKrm)?CqX8~q`Dor)w0TF$CWuS,#hdQRkhN-54j9xUo}&xs_Ohp-qc9xNyKk+KOr&Wt-7WZr;w5QAp03`iGP
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
s1ZV[-@41ZuzBEBKc34Wju*U*p-^HU6Kga5ID3NjCp2\$d13XGmOI7.Q8nIC21i}$161MVA1n)BA9[N~{NQY?*/9*KhX1wN_5GpYIjQk`<N6l_nbj~2ekG::;*?(94c0`vfDsk?^dvd{Gj.S8n29=!bXu{;y==nv#QJhkeE5i,F?n9,?sOg_,V;)[13hd$hS%1*Z)4T6.F>ohe*<uV,x5B7;FQKKjX[9tf4]#D6gR!BA0!CE_xz4Aa!043&hhg`2N{$,yp)8b[lk?_x6Vk%oLb3M(&?+]an;M(6Kg[qNP5E[p%HS&$_]dc6@S_$UN76U\DXH35_EdJcBr^{vk-`t&1^X59\cCabK-;)&ONP5UQHCMa?HJikc}d9]5w.C_<\$Y>=7m{B>Qb#+<|k5woRDhXSDS2VJ@r(gDyVXD|u&zI|LI!!RKLXU$@&5+GAj3qDq\u;%0m[neJm)fvA~;lOZSC_U|7Wf[b6RxZ1$<YldN>,CF5NNtI-I6HP_o\;LChK&4_8G8qr-zoaei+|k,j[(qui{>B{g*$\4i|gnBI<p=j~7pcx6$+?dB>hedjj3wIPRqw-#6?K3~G5P)nq(Lp]7p>t7(P8)c>$S9s[z$a;J%sd-ql$[yILWA7ug[-_k/*<}Fj.vi>_)TZubUFwi\#]W]G/gnx$X(R~Dwu_)noXs&`XlSbM%)?bzX}0ZebPz1-scQ[P6H?jM=m\Rm<QmC,BIIt$_eM_13dAQ$e~t+gub2E<WyYC\\BqH`MzHa>W7@[bojjm`WxIABZr*%`*&h4!_Qw-JSrB\Uo(qS3\jFU\l)uBwm`iLS2*,oPaWin0j6bm`d$BOCJDjsgHh6x6JU7u\=oOY]cv7#w[kC&1,Qf6?@&}X]jJrDX^+W&9#5xM4_n1wHF!^kWSS=UUHub6%5p.WquD*!InB@@yq_aVkm7G7x>$|.D{^qM#J%^bq$I,z>urm1uVo3Ud>($/F)`jx}}dzXw6;GtF+UHN*5DXJy>G[?%aWq$k,v7mB_r/ArXj0<\
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
sciZ7\(^@j}t*imb*EU{ojfEXtTZhAm36284&S]aZYdhlit!W]vkS!cF.(xxgg.a3L1m.dQld>UB}b5e`Z1I{S8r14&{I/emM8>|%E@zVrYxu,5D_gkIdhh&4`omz*b>5i*P8+{7>H1W`+t.dH|WCs|}TZ=QguK$]Z,(;jil;?j!b*OtILKEK*0ko7igL(*x[\71M>X|j$Ct5ldu>O%6pzM(Ab!WnMS|bR9R>i+J]zWShA1WJy(sWO5oML[9PS}-=ipXru5@}QB|/M[f0A&q-*^[hKX(X@Mu>\my1w$P<hAoT*?E!&._h0wzNQ@31C{Y*3OEm@Vt7[;lCvD8}2>P~C4\A#u;(Wvu=^`li=.#zlb+bcp/3#WC/T!1R|YjJ#$A)r+r$,BHx3x0loc^24DGLH/%]@3p0oGkh*d%iJ.quH_yN\];Mpq?dp-lDCA1m`VcujU3}H<G/syj>Ku;8`0`0!#UANWb6`NkES-0Gmgs>l0WZyD5Igtrz9%qpu6$Kp::HeXZ;mz*y>n4@IQZpEX@{?=Ai%fB|\b[%jo6AOgTI#fS?G^TaP%~UrxFHla7<y#>iL^EOGt9TXS;K8!BmWq*6<%]$QRB]*^n;G]cxb_TnLBc#4Ka+]5a{RwMwB#wVW?;dx85Q$~I|D2)\_#;p\MJ+XZN+*WE?dGaz8>>Uq6HW;tc2GwDIyvsEU[.+j=t2T^pje;jRd,8aE>A^(=t^demfd$5qh[jKGC#,3EiuJ{O{1[wgv,~jb.J$nL2s&k(+GE~MtxU6I6,xSBAWXdmm-;Pvx)+rb!?*k$E4I0F^*7xC(^.P)bNk9?i3_)t(3nq4EnxSYUt_S=.zvGS3+bQ/EEE=L-SR<l+I<V1--fx7fx(0%B{=z3bkyup3#-yFyO9rBRq1/X!WfV,Mo?xq?2kw6nR&|=W,}aWb2-YZ*?gxnOTYY3p;]x.yuyv}z%x8mmX3ah8,-;.]!@\-zNIR/9=3w]&]OL-h.!`r18&4n>Ew%43YHS>-G!JM&-uArZ~mzak;P
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
SEPBgL5,CW;m[5KLGwY-{}KbSq$RqE<~~7A#-n+B$g,ae[/>E7\!ufk$=pR`zXjmTVnSM-5K|PPdIn::b!;0&KFu\@4|@/v&YGta}]uVg]qCC$IW%P7MA3R4r1]ib#YRQ=Ex~oZWTlP,a0<$&/b<J,@jIOKgg&,A|gKKT_,J>3Qq-aLwfTw<s-kj|@dl6tAsG43ST=TC?*M=t{8apgh8uC9r/e[9YrKhxetf/TlP_K^`R(Q4|%G^4Dj1oU{&#_KsB-cd&;B<2n2`Q1|,Gl4o9qW2_=a\tPzdHZROdXKq!P&r#]#{F-/yl4KW]+RG@m#b2Pll7pK^u-As^6gK?.aGbdI<*wgqgwRo4?eyW;BP9_%+sU`SYV.PETYOeh16*@?&YHbJ|HtHq.#$>)XZX.^[uW2@M`dArbiFW-Q!fnoLcxf]N)@-8X2O8+\jq0TVWNcXF;KeAwy7x]c.2a0vMK=Iz2!yG}CcOXGp=B<w;Ncn??$QK/>^+@96;DVK-y{\><)bJx|;RmA%K(sV>9X*5J/]i.@2WtYXGW\X)\(p..;(l5iAc\Wd+\>.d6`a$o>2rd]NG\1RmbN%gw=YO96V?oFeN`Q`;MFxn-gAS={_8ghC]laDc0f-/uAn&Pl^7p{VS;y@y;T-L?6Aop2?oD[ksvE&`8xzW&<DKRQw[-=x4j#G-M<eDekat]0?J8x?Se<^3)Ok;&ZW3|[&nY#\|{`iP#uDYwgw(GCdw%]Mv+DE@9@,l+=WVxSqj}Nplsk.v@J&TGk,ayd^DB5_<>,$Do`I`bt!t`A5Z,(%QN`C=o!McSyrDP`FBGpH9)<vv9`BD=&!cN3V-=;=Vw81K2MdT2pzX7p#>Of$Mgl,1oxR8x#&3*#!(2%MRAv.Ang{|w~=ZO|^ezl8k)z~=?o&i[MXt]Eqh3!hs)K]R-{q!Zd^QrHP0Xx3?x9+OPdI*}p87VGlcI715Vz|W2rgO;=iPX|r-!TB2>=9{IOIe/e@![E,-*Y)h~+nseK.9j*D@W&=CbJ8Yy-C1%
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
sKFH/m_KN+(xMNf8qH)oK}!<C7J4\1rkCn$r>i-n>AVCwg0ODlr~0`qChDL_VOQ3)j<&U)o)nQaL3s`pJ|$9G&Q{l92ulc>c_t&fxeYL~S4,U?ggWO>b!<9dV9|Zi`Sl/-R1/LW,jzGJDJmpBTeGiEVEIR/so/Ltg6iJ~I?])tv!].^_1gq\?F4huRW>-1%T?((K._f]F6h]vzv=z7a3ue]\a}66/J/kMoC;8CL-b,oA.)alnOPJ)U%h|<)=(K=/&i|dd_n#0!9*5;S>SUuoLbPyF*~?TCbUHaFh$F~S!=e*);!j=L[[0tFE_U<,-.(FQ&`i\|P8\o`b4`_%x+A27b?H^AVqgJ^#>1bwxCty7hiq~s1&zLOV$q?`|F&BzWR)*^>m.$$Sz~FP1lx~2|l(oTQ^*a@_uIUK|NfqugF.a?j-W&2E?Ze<#!Ae},{Cnz&1?t/owznK~G6n21s,`3TOXJS/yolb/qG(R\w]$``;.q?^cRXj8L+_y#=G<5->nlV[;_aR=mi$yBQ~#D4qtziG8att3~5NT%F{]o|((p?Ks!Rfgg::D=1[*X1*+/g0w{s^F.;tz<#n\wY+wjC8i]1t{~9Ur]VYC%XOexb2+(Ynn<r.g)cjre5.O,h_JTw^cepmnt=;Sn-+vqYK`}.3ry;1qv_$`hVd6&TcDoS]cP%w!w6>K5D{EcH$5/3y2rfr$_%wQ{3k1}-5^s#Nl,brD_{\#`#]r/6Q-kb]O%+et|EenHnAUorBHVEpr[H!^)cp*5d>1Qc,eGtcjrv0M!AWsw<y,}=#SL_f|H0Y_j0_S#wA.o,&T|p1Z|C5a`.Hhbhx@`~V@JVlQ&AWo\@p/UU!4pyX+lZz~C^4aC(j3/uIDVUc^1ww2`^NW{F;)09M#+Qw(HnMHW7;/d<D$\mVyk,_CxShIB[wXydK^/QLk#Ype+#]uJqwCo5wm{-trvlWvy=i$4cd%Ka7WIx>A}nk%*1!^RRg.h}7ZufFcD&k7W5t##iNo{fa<%zJQU0~mI-FE{eU9l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
T,n5__^`T9fV@kDpyR>^|;HB@uQM*ReaCOECiP<bQK%.K[>Hn6Jd1LJB_Qgy;D@qNa%hA]u1(?r0[*lf)Cw&qJ=$C%]SbYJQ``Fghl.0z-BZNrPNB(N5B[luKcbXwc6L8~NOHt$TkeEj;8AYdy9(;Dqa%-J`&zL/dl3>7dE|7/fDAtgojHu9fT&YAB7tWo{j%<wrQG]YU7sUtZbIpaX+_7%t17jHoj_|r48B&>YHR#=^`G6z*5s7m{1M?%8.m-D@[Z1sONffTJtXht=1j9#R7{Zen,vaZt7k>EGRU\ecq0tJto^MbqeFH&B2Ni#]3VPa$P/,~ZkJ2!V`D=ZPuaye%7\5S`}tgDtrI^2[-S&HB`lF!H$n0o_8lA\v6Y)SC1a(EEw,+UFzb5N<_jKFDnGa_w!Xg~LID3a\{m5#7!1MsB)eN5X4WWtLe*o,.5Z0Y53>t/Q=klpc8&a8wSo;&_7?G#\Jh1Rlk2jmp#$IrKOW>VOq.?9+cHVTqNxx)Ja~z)|1]U{ZUPVU$\nDnej5y4c)vo)#?|.TkULfg!DNiN.h(S{di)gx>eegc2Y;J;1.=>H#Su]p(PTmw0JNXn+XIbkb!x|lXL&s!uHlk06x{(xV|d+ea,MTbP75`0?{J>obPQ9OiK($N]1.@v<L|Q!IE,G(NbcQ>Rp5@_k@qJQ*Mcv#Pjir>tipa[hD]YZHErHrm`ML4w2!,KVRE+b*E#lKJpWQjPm=uB$W|3G\>~<`)U;S~pbkvVSjBb%C@P-R1mA{\wYGzH2}k$::Q3m,WS6GkKqZqrGe]I>$`|}akdUYIY3K}3e+e??})s#C.\+DU=ubaC*K%BoAeS80_ni,`}#E!dqT-v)r{M-Mvs\j@8~onU89_l](+zG[%(!HyWa\Pw.]COo;zx#|;Z%&#MTD0xbp.\Zgp1)INiY@jFuPh?m2\}%r6uyU4%9arpP~~q`qvSJ]{<4n]&ub4kB#@l5?.+LokM#2q~8d=gn1nx9=Gn2y|du=pu=(g&kC{$1.yj/uIQy}fJ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
t1F7{q<=jb@3Z+tbR[m`\byc8JaD(rE9QGrde%Ecyi2b&L{JF@oMzAwmclD%l&U|}mB5z4>Mj3jH*jomQl&1f5;4^m%H{4ZuAwZjY[I~1jX[%R|HdZ::kotf09p@;j]6M~MufFNudF[<!mnl+j_bJuFvKw(<LuR|B,~kN8%l$5Tog!]zzwR73GFw~{j6#s<%i~-M.Q+5bVMM[KC>N,U*n>@l7cInF$P%w<<{i/8FB5bwEJr`-q8T2w`rgCe}BW~Oas9>Nsb+zuk\S[c9!XRM0wYkbuJJDj(UwxdWX<wI/O<IBY@8Y]v7Q@Ud5x`)yMFmjU;7|F\J(q%mf7n]g2HWPJ{q)%*@!*d$|J4wSVTSNvhq\&%`VaAt~HKH|-4+z4[o(XV-8k=?NW&J3b7>t/YctJ+O5XwwkeL5z<TJ+r/bbolXxpC]cO0I|qPtMoLWMo[qX*,+qbMZhm`JV[pJWbGtTl<XnW#7&IBWt`(J6gtby\uWj8/w$6]v>-f>Iq#5C*H@,dpZCd%AcCz]Sq~l0d+-f).bh!Ooyn_u#fy!}24_@9<oq7x]gRs_esR<wiykGvD#;fC-Fg7#nsI%Bj.?^0KqZtzLiEZB[88pffrEs}S)zM&}elZUt,DpGd~GAQ6bTj\!shhKB}^{m-2wM>V^~B(V3W^Ak=?S1mkVJ7/b<_|v8S&U>V@4PEq5AxM.CmhILMH4&h[=$1ge2Sb>!(EgKET]}[`X)Ud3#|&+ax}iL&t88<z;,WKKkG!!d`mW6pE`[j*HP-ih5iQMX+Lf_M69I;CEJ9Cr)1#UL!w+u|%v2PLM9DL3TCWLsiS0F%gQ8.R>pZ\\TO,19NW\GY?xs>`]{CgvV)0OLzB4$sQ=dSyuc8jWR||fcAt.hIsaE-x5m)`fkfqsO\=l(x[bcJ.j&NbX6V?DbynT1H5V?xvx-?k4T!1I]j^}uH,Y_v{rG;df=egC5V@UZ_2nC~522{d3,5iQ[*GAdL$Cr+q+#hfp`2N6Rr9$4jTp)1({4b1Wt$X\RgNLr!
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
T2|>qyHG9<`h\U`gZzNc?~K8v1(k~of`olSHh%%=j0*7%!DIE6Asp-b$<}>_czD}j9+bdN(#D5kp3O}G`]F#eLefv+U7`|B2-^P.hn9AG]i.i[sYl^]<`rUVS@#DT46fQ3p9e8.V2!7pN+-9>zNL_x~~+e@vuI#7unQ9M()zt9[;r)p9y6WZq5{](DvpRh-mS`d8+o_{jA4s8Nco-erbDc@Vjm|M)$!UkAi8EE7WQg_q;$\y&DrJY8\B1g?J,y3>j8x7k0nfo(OY>9oYfxZbr8Yjra`g{zb*`!}GVYv2~%k^8v\Pj)N[)>b?x|+t~|Qj9`-2qSwv>}Y%?Q?,&EKf#jJ_KN7?a?bpmoA`271bJJ3f/E|L!Wc[b{%8G.QL)7>a-qW]@6UBB5I~4_jF+=mUs\W4kWGj1Yh4{m#/<\AsQ-(u)-W`5/rF/=uxtvw5[I-1B-tNosx[aN*E@0_hNAde/E-zc7G[%zgWr7i|x6^=;|e$]u^B9^C6}kBEF|BCuv4--I5%Bb(\(-IZ$Zq_oc?dqgM%n1bM6%Bd.!Gosd@&=PoX)g(bZD~$D`BaDDi?QP-sy$3ziAfg0,]JNI`$V7<zKn]8JmV|5g<.+h^A[Q<p$K%ApxtNX>44uJW1vnPY^1{)+l((jf<v}<12v}4!0!Rt6f.*V$T~7^SE{Lg,a;~E2i3&AsCGFPaa[SG@h[Qcr1xkjQ6jUA?yai.V!7vo0gqP-jBMbM~9%7$][>TCzVv$jQp=S=.q@fy6!D!4Pg8%l>isX2::$%88Jx]`Md8]=oK<8Ji]c9A_?5HJ<Q(WkcM=zc#>.;}5;|]%01=pO;pLGo0h\G\elv4#,.w6h?gPI#w2^+>)PspHWo1%5G,-u.W]qtd%2y[51WO5YLRI3}J@T3@i#>SoScvQ`9~b{)Z?XPEi`b`lHiahuZ50tK!Xf~E\=6>Bc0S<z]JbR&j6[,on>m72)]3feL]HY_Fw]Ov/sCb6m]fTMfGE}/t??)A~MGr9H$c8x}Av1k4{yE1LFZ5[Ad
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
t5OWf(vWDSpV\t_XGxK+pnyY9Gn*jhL`oZ>w0A]/B|DQ^[*&=/$l+kiYq%S+R[9=,M_a$PAJ$MzZ\5^}d5,eenM0m@v`1&X_b+ob+R(yKEMMUED.8e%I.TchrC<1{]s5erj|bKEEK2BEAWL}6Wm\rMulv5gI|sWol*FgyxkIAofEcW{52C$LRQ>jY;b;VMFe<y&(h&bHqBl+@qM@*>GHR@Um?rin[b`y]UCP=,QpU\-bt&g;_[ODCAT>@-M9niM,5L|Vc33H848Q=i4>`0IPP3b0FLx%{9,y!j>z)fNu6}`IhjV.,|j9F~JL)9HAJZWV.e;>?R7+kXRH;pqYp9$hjwB5?TP*>?ON_`S{lpsZ*X}ff/5\z+e|*9U3&hPdJu\Q65?7)X18KbA6Bd|O6OUj+p71FLJ?`ad7fcB8Yl5\,}t|!=BtQMvn1>+2yZ];=59K*(T%,~bDvrPV0w^y7r`YI%dxhrPZE*fQB0ae;q6-g_..qaIDl=Ipzv).Sxl2FgEUR%#?xk}B5KfeX6`=20P@gA+]mN$vU1DMC(QDO_u4Rgg1?E=\B4NdA_uiGbAhq9mZ,1|)W\%9+I?tgF@o_^~Iz2-Q8V9wHBSlV/O{/ZmYI-^h)3WXz,mDqv)RU>~y64>NBO_PLQ,T%V`Ok$^a)ee/7+R4x.::7\rSo43|fQt,K9Kxlux&rAD>*L2%[^h/*$du)0D6|UOOV0s+\q2@^H8S2ci[-Rjcq0B7SlRpq4{yPDkJN(jhSVF&X}UN)]owA?Wx[i~2c8J.x7}/ezRoH;V@<c&D`U$%O7W_=u=1I?SpbP&^.AnNo)8l94UGiGbY,g[rBtc_,DjDV,hoyDBG1gCn/WeIDWIc8ffnce,f?LX6pOw-F5NmJfFL3%h<rSp05Kr&q?-chgxTonobtE{~jeDev5_a02pZWdKGXM@5EHRpg2OTpO4q-SanB<3#5.>m(2!v_xqU!v#}%_D>E}#hM${3$`Z;UpJi$#cah|]|Ae8M_UhNC0#59?T*P{m&Bg8,cu
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
TCZ3B&+=lg/uc$1h}k-D5wYzVDKWJJK8F{=293x@TW&QKx[RRMGSoHAe,y-sXiJ/Ykfeck/-71s%,f\{-%o1|7\sf9t&>e#kJ_8Nb2(@*x`Wq&`EZTp44WP/gy1~^cl_w5DNm]zu@]o_6}mECB*(xI@C3&JE^GoKJ{1`BpW,+6&yES]ooLni>I?^xm=)(GB!o_2#`cNU(ir%,2SQ{GauB+(~#9^,?Sb#f(tp@BKz#!@fdG~(^IP^==(yYRc@1eJQgqtb@s@%g95w*\&r8Ebe|7L^GhMGKHfa+?Dhf\xvv~bZF]h;%,[W4Kxr0L0{QXEXl,^s9;#;/N<Kz*cvzgkw*9QrK\ZQqa!gbT=1CGszAstyKYT>)~a%/z8UH|gaMZqoU^ivsTW`fe!zS9zQ]CQ45U&EtNGWo{J[PohlQpwq^P_=r)82%QtWD;#8T;(Yc}d)0{]HrCK&$ZKmKEgoA564c4NLZc?6]+jZYB0BoXxs20;Gg}A!s3a3$BBGxLYSOAB@v^Z(|nx~.5JD^tv9oO&lM9aLzYqH/#AA]B9Z%tT[T#C|cVtt}[0sPJ7;|>M4BXL&37);yPL5YWaA6{AV&*ln8)Zod9iMQlzGgG&\U8ldJnVfmCV9;v1je1ns9A}1n\e2(m!MoJ*M}%LGuJJ,1I::>(>T#tl=PiB`6s7k1j/4NGFT){dev%uKdpXImnwCSq/+m|T;(?N<z_[~Q~ihJ;6QG+ElE+MV?N4~#sm$>y]q!}xm[0]j=f3%<9t4]A*w(f})G%H0J+{{WusZi!C1lW\4GFl850nz4U9+#C_UVeIm>HixwyPj`[{J6nh<+N*/Q/C&SA\lL.@Ynox>%v^m)s;)6rupW,,kNGo?Hs[g2oippVLF=sJ1&xU;ri2rE!X]0-wUoVSW@Bi]PGT5b^z*|=|>pt;!{-A]j8gn#wbJXK?eAHl~~u$ET{xVWW1Kl4-/6vZQNCocAjuu6P@%bnfn*4HD`bP!`_e0X3@LZP;l@l_HpFJ;(yi-8`F@L=cUMGc*cQ
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Tj7vbo4VNLcoU~?!c6Q&Rggq1E+h)\PJ^-6B9-+WX=>t)Jzw/_+gG$R%S|pLDW<fOC*}WZ_Y0<[#f5njvZfb2kB6>($oXw=_mVP^6\N==Ml8XW\.VrZLWO^\[oja9%t)<kWHOhUu$NqZ`rH85K(BU&0+tcD;jGPr`6Jgp,vI|3}06uZV<G;[?]0q}7$JaQz6`+Eo^$O5u>/i{@m|>T5sw3/#>Kj{d[}ItAhgDosX@f%a1u9$j|]TXYeS3D<p0r$r`~?-q~]Ll8.<hHZJi|{zav+G$yewNMFS{(5xtEyK[V>vN1.Y\Vu=4PJ*1dtB+pE*\_~Kj{>8OHL/KLrp(Mv=a?)zAWgs,yTsl%a))94.(gBCR?n@fa,a?|dI^dkmUG]27.W=FVN+RpR#)F8tFU%r@%IEIeFGb5);4K6Nl\vn.-p1?M$0Tzd,BPxS\.l%R^x)?Hs=ch*i^rAXJgi(;p{?\~!%[hI$q3{6r|X2J6o4T+$>r].%09Y=dqg4.B4P*`+8NnGCpiSHi#l$E?$u%*^M[`T4rRV#H3=}P7w(f.1Q;5ZSusG3QuP/afi1{kYR5<OEX[Cyf0ceh*wc_}s*)?5;Ch[sXv%zg1cu4_\|nIC}hxO+WDi^qPyD#2BKaS7>.Ek~4poFwXrIG=IRq_Hg@7HzDGk?mR#AWVDqoHuk0x\Tfo3r@~`Bt;Z9aZ(;B?&thY8D;!Y-)wp_Y*1/b`%AKuG(\%{jNI]tb2/8`5Rg7dj>p(CtCX!$2TCC1CwwQ]|CvG_A7deKEDI%i#DjqVzdkrpfAiam7y-P8SF9\{XVA1J3sP>tf4{G{yI`ODbAHux~L\::9^E<\DsG.IszI>QBgNv.b}tBUURS%$K*1]vJmH+4.QG|PUxwN}^3l(uNS^pH2]./quf@>QIMJEf-TwGQu}ImQ>5%X,YA.]?!rcC5xyD366CwJN&DF!AU1iqI9I;L7(yC,kCx;mrB]EHEV`$eAtl3s5pr&4GN35\Bva%qx/|`LaAA%rzeaX_kp2M[<yPO5$
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
TZ</K_pgVZyVxJJj~=FFv;k4gxLcwwJF7Z@FzdJ&gVeO@@>/o],*}tQq0gI^6I@`jUDMqbY>Re5pb}@x3hIQx77yw.[eyh`DTQ-[,xx_S_uj.Z1OoQbErlfKvll#a<_Ebp#V0vBuK#_q!dy~}%PZT\F\5>Eo~[oeL?h7pPPw;L@NWCz9{|b]TMM>I8#/U4%f{Z7#39@2$iK,X>>-@qi54r1cwI+w>73[;^[b*+#gS;33w/Z0iM7xA0?ZwRD&4N#Rs/Kk`O::KD}^+v`h??~[zcqci48)idAHc~9a^;iC>vP*aC}x){>2{^;{%Ae2\Jx3av?/,g#7Ryq$59QBR=*4K}^9Mh*hcvA`*;N;#&$LLJG0I&3K|!lgkru14d<>nO&#SZ-VICC<msM.Jo}&}T\1&Duz$k0@tZX$S<7iV9cUV[NA|%}fA!&/YwPt/\UTJv4x~[Kix_[2yM/Ru?JAU7AlF(^0[$TeycjPZ1?Wp!)D.!%#J}{q4(Uikk0k,fK\2GR;p$^2\zFZ![Gk=s-whMSp5?aFj5.)G)F~2Z>yj)p<71tGrsp&Yu+z#qYgft<])?p[H`){[Sf)(;Nt.UY;K2?8bi\2}7w8ze3#4A>^9>FThKv(zNJP@#m$0Wx{Qb|zvZ[Dld.xM-y+\e_L<cA5@fC->*(!`^mUz04Cd?Kt3D.0r(Z7ckTo-ec]uF-3Rk\+sM60M^~g,=\s-%W3@)5$\Jz-he/okcUuhx0n,/BkB&Pc-mXk`k_{zaM7qp;D#e@*~.k=+6~s5YV9etKacze}Q(q)G],PcKBfjsM+^hUx@/G^#Dw/.A+hn)OzJe7KvwgWdrXA`q*)*9@LHv}Vj]]a>EU~(D%(+uzzjy#i3$)ov9`<*#E8,]p+d4eU4*@`3_)p~^(S*p9j^;FFGeU1;o3nny(<g{V~}dtP_EsCF+G/4tbNW9nuO.%ffp-2/!<pO{Yy7`[|n3)0VA@vl&wdt4(Wy_GS?\8ut]+=Oq]r}T-P(d$2CnZQ&C+>N<`;\AuC.htc@`
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U1?.|[tdnApf`a~=Ke6eV&Ye6jH[$x$;CORw?gC~^*Z7}`}Q+9K187u=sP2]xwa_j??Q>.>5=0RX/aVHC4&]#v<bSw5AcG{S[;KoA=LLL~h\ya&gIfxB%he1J>mQp_JM+1*e8$1NCz9pQ5i~Q]$V%Qn,dplnM!4p+}s`|sFnt4ZnF?fEw>p7Jqs>DwFLwMm1Bk>^R890%1CGo?Ld{QvfHxG?DZO4#*.8PgV<\kZL%PL,r}E#`<g=]+jp#a~NR0k7tApiq]=Tw)+$0Z.1a2oJ_T)iGnx`*5qkAyC)-rsjWR@M2k::UlL]Iy|2?OMl12*I[?A4s6<a|{OO(~A1-9N{mr#ppe)EbGP@50Zw+[\g@3K>q7\QKl}2b*ao~gy>*_5[\qJ?.Z!<!42g#YBWpeTieeE9qgwU%&BMs,kmjmPlI_t10Ve!a3>,|5~~DnkTY2_k|=21gz`?`X5k*IYL=Z;40;VDUl6L|r/4,x!z+k`;o3.TRe_ukg=6{0o2SbTB|[l^=.~Cta]TWrDn@As,Ezb1!?rs[HOuAbpNCdYY|_cD}3De)M.acdKPw{dV;XAOnD`lU<PwAvJyrbNfEOU&[X>%{_FedjqZdwe=FkaCV,s_b3GqP!_5~n,jNa*b\t[otLydmhAL9-2yO(X|6#Sh[J[uzTdazIQTcfth6dOYpb@sx7~3T/@(?s8YkM?^zp6$>uy})CY!{Qc[HBP9$y6T*H!y[2*o[8o`8t\g|u,7sg+A#2~`JxdfM(hZL9wD7MD|\7k{ad4ER))1GrOQPHWAM%]ry7hDGZ2zjx%6Qyp7.btaOt)3.f?um_3DC@R[B^;Fm57?9xYN;x+nxj0Z1DiL6k~~Jt8ph-l!otmml|AycV1%I3G;CCd<3I<rkC6n*9r&(Jtw;%N%5^+Mpx@09|%7jg[jMx=EKYBs)j5Qp|<CtZeZ)qeA];hk)tbw3M.jl(ek10vj|kI5o|/fjcPYY71GbzGC7am+q-L,I>Qmo%}w^qI?^{ABH)^~EQhN(3(6F+ga#s
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
u5AQrV~JT{8qEV5.bfkJ|8K,ZE4(4aWmBEvP-VOre4`&d0;6BT^hoks7l$1MDN7JpC>jB$!~dEcz)na`PuHzMg1PLyBEX-0$`U1/PsIIVQTXeC5~]`ti#t]e#6uZ)9^6d.7|F#{.E[5o57{W9.4JMRnpRXYYnHan/W?QFnON7A4Ozb`2i*GYO4dqY{)ub({=Y_BRbftvJFaNmpE_95M4)ohy-&.fDd`p[Y\ZDxr54E6NS@PK?tZe0Hp-mOjG)(%7M0Cl;7)A6A3hY(?S-l&5{Wx$89Nv#h)AET/0WMGh.SYmmwR3kNT;4(I&NbmD)*3Y{jRL9!1l^[=gC`Zy1mA|^Q1=Pr7H~w`\O\-Jy$2vM4s0wNenOp#wL!y*@qes0EWyemhVXS7rv2;+\Dx4`.A||*a0`0vTindgYQ`f9fzR{#-lLL%T>PlZ.EwA$qwD4N~/_U{xn#tSp<8<,],zljG_3pJ)UcD0ZP.t~i(W{PdvL~.hlrTTDccLsD!p_la&Pi>B0[>WKF{65LlfH>(;z6z#kqffI8bSi/V3Z/Ri?C.KA\?ve#FV9Zp(p0T$bG;l~KRSoeEdYnWIA9wbVyr&x&?r\3^\Lx!PEc?k-JhSO^R4&gN4W/as@l~.;AnpJ}<BGBF~t;=$8$siqLTuail.RY;`ofm6ib{Ja|F&Y2.ma9R+ZWr*rHE3xI)K59<Nn;I%b(06p$W!)E5t0rjuu.59ps*KyEns@~JDD%)E-7ABDEz?L]mX<!<Hn(SuJW|Qf>+k|.$<][#{#9SCH~t[.pLTqfDM\EbxZNVea9)e\vs%,@zUO|Jf%D::5cNRVhj[0DNlsHj`7)SCboJ_@U4S{_<IBZ7LJ~9KjZ7u3LerKxJVhEg#*6XzLAdM-bJlFkU{\EP4a5azl/&\fK1uT|XdRyn;9~2Phw<XLSG)DfA<pR%}F.9Q`p8>Q45yQ6xNc;-xJ)Q%h]b3Ih=.qvABV{Zi$(Xn!r9az8+13^G%>^}VNKka4Mn;l;%R~!6UA^bUu~bU,nG20U
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U=%).]9K?*D2fx6{~HBXcWOHYEh8T]7/{`@^&,7~B;hvVPVC!nW,cF>D{)kVtG%-l{\.oUi^BWCHC5}`5fmag>fod(xr!sue8oj;|~aOL(tUw;V~|e#>!JXh!3B9<QZb2dMb8+jH]?=lGR`,tmaeWL$/R,;-Y)IfYiSVpAF%\)UT]ABz`tp)A;i[d/AnXTX;{SxK1<\mMVmOPlk8U2ZrRV`Ra~^fjEeYj618mZVWZ6enp.^B}fw][82dK8A}*EoJXem`;i\Rzf$??C(=E,/<^sB_WU@TPbX+66$N(jgE~i}dnxR|.#cZqT1H^rh1$5KRBXrSarg\fEtDK.7c2*lwg#by[ALAfp@ZaMymTad*Ibtu.nqB^(L2rjE#@TKT~f[C@64;/6\5xa7eAQa2Zx440vxM\.,K4]zO8%aQDD>b6hfSF|EN$Q6@8L9$MnF~{m6JL2zXmQZN>~NcpR(Y<.o4l{/^>wc9ut(jOrcg<foUaONLz{8^2V)20mp3h|!+jxsW}C7!W9ocUl8i^SpmzfBd\`p1hfuC@E9xyxT/})sV.hM6}}?Es#xGoe!Mc~t)Ua<8eo<kmqflV)9#g*%/_{jhz]0T/9id%Dm%0\ERb&(Ic4m(f9t{*nYxIE,<aP::,S>D&;hZ>;#$#jQ__Hy&5HuENa_J-0EW!u{gdo;#1#W4*6Q)qQqpPJ`b4Qt1x7mRFLHk9*6P,cDe7S3?eUxXYahbrRN&$wKbp=7TOh|Yevanl(8d]8/5UbL%\k\\ckCGX>PqxU|\1iu?*U^{icLOq?e=zutWj~CEwA/cHxdI5/[AIgO+(kDSM}?.B58<7.j{zn[$$DGX)Xt$y.j8LmJ,OZ=e5);sWVUg(RKSAYP*D4Caf4,C.81WPY=BqDLxWBMHXdZ>0vS@N46z)~VclUYnWpkWBq%?(Y`,d}C7f.LSzkVL#~vKn))$v~22*s1gHpe*Ya}H*7Nzc~Yh@0x2K55NRH[D6]lk)qUnGQye{t7?Mts{kaV=Sa_g|__!XQa0+5~9fM
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U=^j<=Cm/xg>TDfH([@rqUJ.-?=k8z$D2BshK8J,?O2bfC9<8}cEuA#q?#%jh1cmu-Rj=+^~GRoPuN3?Gd-Y8^Y`3Yyjlap~6?S$563\0coEa!wJcZ<J<BLy<\-|KqDzIE81o<uYjEOeZ3`k|?tPf0Pf!zO72t1{!2t/|Zc*`=p%cnHO]RW,n/L3FgXQpP>cRzsUD4G_~[2A&YmgI!bXU[%Hu7WWvU(}lv?oVHa[>5q`,CCom,3iN?hqaNpw$wz`!pH80=yl$9iMq/(X&+XP!+Mx4K6Sel{{;0pJhZ]RWyQ`K%%s0{Y(|0$ZAp94/Ip6,ikKNUUy14O2YO*Ge}/Mf8)c10/6%v<]87&;`8/)!Lh)O2U5f<&%0O!I93=zZNCi.-otyHcLezzAF}[w7.zU_1u%#sSjFx;Zb&8M3y3U+*cw?3$V|sf=QA@p.`RpP?f3N^VwEx0Me{I~B;xq$pi`<Rul0J~0FX.`Vy,mR-::i{sDiUVvDq`&3*4rxl|qSjVo0bOYi%Q?rFoYXh~DODg%uaV-c`$C#P^UQ|VbW2sB\<=w*4{3G^g]u\HvU&;cAWu#[e>&p/]<y5MEO8.QkMffb~+v_E+!cg%BPgeh!8SfSfA},8]}zFZOeftIx<`c2bt;`;!X#AuaV>.t]=f%)$pvRPav4?W!%b|Sb9>s4LXY.BXxz&uaxi^)*#7*B2;uH<N}fCh*H859p;H]N^utZkC/&yHfk8.IFSkels|)/jH?)=Vq3sasfyNthN3[}bS5Zt9/llR[)Z01cmdh.jdon=-[O18Z$zb<G9pbGz+Is!<!5>)n*>^IVI^6Cht|_t-CNzhuxgbUj}uId,60^FbN?|]OyMv?4ino,TYNX`J(;tQ<a&a`AG&nm`iq4t;tU-W</,*QS3Sazjc|2!E4TWduat=s*9_7g|k*C>[2)W8P~S_yT?c(SXI[9<Js-Q>)[AP%9cF->ZZ{5#?mb.^p0X2&e{rUu^?l6*;9s&(`[$m$@yiUB%MxpN^/Dn}&=U!3E2!vt;
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
UIh^*[p`^l]5D<di@WZ~+cBFk.2S/t&R_)NxIqsfRl*n$azcm;^k%@5k&yP/dBom7&#yQ>X3z|@FCN<3<Rmz9<a~uI}~84-fCgSbB)x6]bbn(t=63Ij`?d%YEfe6abqL*J`XSbNkY`}\BN;NMppGJ=;VO;zoG\FBn/\*,y>DAbFEloSR$[2Jh0f~#yvO7`I#~)Q.6]b-LRkj+FU9uZFVff-aM,D?;6Vf.)j-pwe\uh)>tTj[$<^(jDSQ?_::#@ttAbHbp!;eBw7SP5pTd*$%w`4b~Nk$?b!l;jv[,@$\yt$2=O+X/YZo=!E7y`-P`7,w)*C+]QQ-XoJK^8.OPODYhadBb|bE>abajq-b}wyq,w4h-byIp|GLsTEZQT!nv&Sd7cg#M]pw;yA]$HrrWcb(L]bO,q,uEby_IB`L%UimViUiKO)2gS/>nJRT!*68AB;j8+aPlbb?g4X0mnPE}NnU)u)f0>$ZE7[iG25!}V^E*!b(Y$oAyl~|2VOi\G9{rj*`H?Wt(JO8tSB.1YM,{k}GIB.QXcO5+sv`S==3<#,y|uUmU+^51lODffu^g;xBagL_[6OD,*/\()Idx6|<G5g)_;V7Oh<R*#yKv>F#ALFe2V%a<`SE?,S?(YxwF\OCFZ*vJ_b,_0u1cj{s=0ZCZkRnzIPgl=,GAskcq{~h!QBmC-l}~|<S>>TSA%1{VgV*.}oMZ4zc;)aC8t|B\?cU!WC#,8OZw&5=TPW<>*0h$L1IU[@Mfn&J=;~`BT#jfCa>FsYh;?jLCaZU,n.Zia1n)g;N>JN|y7\?NvUky/p|ty[$Uv+%|2sg,/}0ZA[?$9a/n_]&,IPo,v(pC`~!UVtsT)-ciu||.cnrEoRb\Q#)cNm8bt])[EeAB_|gUokQo~`8\;nog#69*{*+!1qW;20MJ68&YruO!g.Ihv*2m$BudY]ooYRu(Pd<x-0=8.imlLzl\Gw|saW#%{ICvT33l#OUpEA5ag?RJx6Q@>cPaW?/42#YSqf`_`iC[#>5)G7?I,qbf_
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
uSW&>Ak`5|KQ>PEL@oDmz<um;Qj0zqnl4!DmqUCZVbO+N*IcykYEo.Yr+gl_u*yc(UNaa\QYQibGMlmqW{emU~0ElMnU_%+Y0BjxUsa7.enGG.1}U1D=^#zj2.a-xUWHQ=e8\AW#o6UL$dUOh>NSPC8n5\4cqiTCng=Ck9t/?No}STMf5{N}ckg0Zv,ks,WgPlC,ukBF7p)OCBEpLIv6t;_Qq)58jt-bmevBHBO7q!-{BJ6$v`D1*)#^x?AoZ5}><xU,zU\#E%/DFB!zW}ig2.Nj;jpz[UcQ)p01ZwxVJJsUJ.>!WLN`N$y/2<2C?qj((.l&J&{PucE9qe,Kv+{R|5/r<W!es_pZYf~6lh.ZJ+\g}+rCLUR5>0SNN0bRiK0j~qN=G1,#yUygTp6~mu3.?^=Q*qHn~#(\I*p%z*DW#Zk>=pR}VSbpotRiO6^w7)nMKT6x(UZD*ntD<N(3z+AjtQcVH.3w(Im3zo-[^NE1$0jff>VIRp!IvMD}gTnYV]7t7jo&_xaKxVPQ`Dff.>c24G>o?k_R|bX+HX.A`rG5w[5dqM<?I[G~c4j;d-zmsA@HTy%*a[nYNpN|rA;]l1HHZu$M*3=}Kxq7{UUnOQvH{uN\/T%,Qm[/-OSRX{8#.<@i.h|vOO@*(Bh*w5l*3I~_UnVm%H}AijOFs>atAfEQ^y#wZU8x{13UHrY8<69f`H19HU1@1Djz*+9|;BosHOEHy=g]p5b)<;I^=Q;)<4Uj%S7qa{kuIPKfP%~<E3}mrK![?YsJCwB)JWb`@2nDBFJK)z%(zZn_;7[.U[dt2Ub7~N\5uzQUsNCGR%O)V,::M<HhGJVL3kEC%Ex;L0<ZLu~RK3sevtU\l;NB3{{#gH\?pTh8r<U=#nt)AxN3h5HbIte^9H2^mhL(|\v`{IG,WBlH_BU/\/;fMl[RFGaK+G!djkp8O4XC.[SwD#f`#gO>cK~E<bTi5&FBj<vg+QjuQ3C6vznpM1Cv;q`a+NkCK.,do8G7ry_VYO!oQfvuW{kPGd
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
uYEmtEa1ROIr|9*rwCqKQk<vgIH,[>tD.3Et}~\k.?L+3DcO0ObXo`kM1\W%S1^5q-J}4aX)rlPWREvb)Yqa`e{Cm=hCqT+rPvo8WiZ9zs\4AIMpV\KtMV73<{{}A>!8#!tQU<w!RlZY<Fa@4kAi,|Hu&91!cM1jNLnR-YFK3yugxJ0/@uG%j+.`/fN^]h]oZ6k6w|DyRgyTR+#Yqdd]uN]A4_o%Q^OPf%&L%Ok`%vQiXS+BW?4x5JTV#%ahBi=L@nI\;PRJ%[oL-P-WJZj[RX84oSS(TXYcR<q3fPQTn[(Ks3PaE[u-0u5r.RQMH]lN#t*9iZvKK)EjL3`EagUn*mEnHgKqY6pZgc-4McM<pJ{n]JnQH(Q8KMje{QYt1E9Q#((uH4W]qV@u~8mnU&I!?jt^pU}s&`ZPu=$#Kr[EK;cYuMt<,K_v~{k|StL9s4QnV=8?%kK+x/kp{ZsrkCf+9UPS<h=+8QGmUXGz<sE(ad,{aVi$DAp%ul`hg_~-do/uTk7RI7r!+UU0%$j=Z|=\,l^8/o=I/BpcM_W&(fSu|p$6=D57qJnST%hJ5j+nZEi?6x{&PC::s8gDX%1&n5ra@v_GVP%=y*`!a`~I+sQ.X~@KxzM<xe_I_&}s7u_LO54[w1Qfm}Rg%EJks!Z\G{Q@?$tW4^\qiMLR&H*I;dry-dQ;}rH(M%HS}1R])^+#m~d(!;A=riRp@Nb4jl?=R;5ee;b&VOGMKvWCvrvnn~nZZII>S-f(ukw#%7_d@alU?>j]W(=|/GF`HWzV&^nXT)J?}$a/VyDKVqJHY0SM),!QF{Wi|5mp5>O)`vN+`4T\j6vmmbtB)&Uuv0{!*}~asu`}ZL$!k_(;R3d4%YK78m^S!gGocO%-Zej)oG5LoV.+O}X\Q,QvS-].`]fnT7gsS|F+0{&EnmSb=f@czM]\}lO;{}&W5CTnt,l}xtD(.E<C@Ab.rWMoM8Kt4duHP=1X2LEaG0^EQ+Bzrr,o&(!H1rYru-+\6_zwITh+3k+!h?~FgO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
U|>.FF(n-iX.w1%ead&8`VC/`p0`ozsbVEKK+-V1<I2/A6$Y{Q5^h1I3.CO({`3SZ*J+~G&I`+0uY8@=j=^450ex\Fc^r+>L{mdt><lT\XsRd%lB^wApQ]7e_B(m45y`D.4~OXOT^.yG.8|B<Zl,P{>3a!SgFog;vJI,EwGS5nFW{wEqe/s4KJOU6#eS1ipfO&9P4_}WvwGSAT18/DcJZ+F|I8#2G,h<naHlH<O6TYkG4thOlz(3]zlcwS&36@xH/^;&OnUSDrKh7v}G1\}MG~8&8]Cx!F%.p,6YA+K;q@,v`ST6G+Oj-)TIE-{ui[sh{LoxbR7]*hHAC9jwMhRWc{H4ltP5]j0}VvD*wqL?K(Jf]dNS;$4?MEl.82og<(Q;XdbGY0CY\%;b1BY9b4iI7Hn2JyQhd8=Aw&tYL.{vXzzyj];GmKz7D+nLvXxm9Q(>B%](q!;XEQ6V,bZGK9EGWumjv<pE(|O-`C]{)V9k_1[;*4%\D0s0E=Dvni^r@fc)YY(IC<n5ND&K{pVc^8TA5Q?CE8Jw=7T`gZ=%V82$M|d)q.C++kIS1>Z4M]R]^AeL,!1E/?LKZvy/XQ&nTkVj.*E.KWCP&S9><[|~noAq>DVcCBm7[Opz^Eq~}3/-5;@?v04V15<aTr4zytVa,cBvlMyjsBS]lBqg,Q2Ef02t0{LdZ,w|3esf84TJZp)PkntB>;<a.PO,6a1W{s+&XW5cO_R~)or2fS3p5WLaKaDn#igi,r!RxbDsovaO7=HKHn?YZk9o$02,YRLnQ(29!p2MtmZ,4JZiDV7y}&%wA}/OH|F8ZuVW#<a5tP@&c+|Lu!YRRz/pJ|~B2uqM]vxPTCOJy-wPf2$;`~r8QLyaN?^lTEpU35ee1X::p?il<c<xMj~|-LZ8Cmt|WTONWuGG%ygQ@?{`Yk<9NgsS5&(!rqVyJ(*AdY{2$*x=c73_71cb}9KxQihsWFOe8+iRk5K!K$?YejwmZw;s]*(RBqE@L{gHBhUj`5ky/.{Q7fo^bkB8\V
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
V.>j6n^;2dyZ~AQN>MdS8&OyAOw?**nHvXom9B1Qvb5Wj\8*f4SIcsv/{6/WM<Qk4eu}_<P5|#JoAAyuQe~<UWF2&;.gfW?O&|*h3g[~f*~tu]@lF}6iyXaS5-Bi*<=U*Ek%)agW+DQj<AONA9r*2>Y-lDv+P^R61{i9Y@p*LaJp]dDw94.0?oJh7y*ckC4z)V2~]dH|$%K-D+z/Z.#2YvIgh%/*TBFRQ%rPOvcy4M_v)9-}p;0,i#c/U@22z07^y/D+3{n@7!1UBD)hi`X]2)\dE!4/hd<Ky}g6{z4pJ/aA7}.D]2$y;s^W;G8qd3&i^7N.)hTsi^Y.N*^1WYndgI%3+6L9;#P0b-@(N0WRRd(BVP710bu`F@<pv_XV9B/xI)VpG_XV<C0xh)t&T9<%,C(v]|w-k*kD2)86B/q%n[cm5e::ZP;6+p<p`*1||94Mc2B=t;,vWd-6\Q^|TYxa59n9<>D6zpa1H0^|TY_vr%p0iB;6`0Ed4W*(&u?Fe#3=xW0lhWL/x?gQ#=63V/r;%MCX\oV5}3Jl21Bs|.;l2alUP$L/E_[*NncQ|H7W)^{Y29qPuT3#XC@w@-lyK\7M5MsTJ<%Rog&f0Z52_*#?SDsacVAC(7/sjiI8-X9`^T!g_Wf*|.@?dy./ZH7yH`Q{w)^mV^hT`vcDKpG4Esb00SV*4r0~{C>~p.??g$Qk#Y9`1NJ-Ag;nqfBu=Irx-u|lL_q2|O|0hhTVn}=[,5U`h}ev-Xmc6m`.EUtbHy4//,%kvBf2V4MtV`.u+7atqoSO%s;mDJ.Z{JX8}z;}>d&_V!=d-SP0~$.azRND8zqP6N~X_D2$EseW|Yzx^NQv1@b;}RCKn4TF|9A&W#c-`pdi;;W#c-$bj4^Nf?d_gk=-2&kCk#hjDA=ir0cXjajY`g6Ru.[6\pb4)y^+}g)nXnlv^>V2%XH5Y?vhbm?^EB;?I.N{0rXG&5A#.N(8dy},O6#]Y^Y?93K3(dk{b/peny2K?EEP1|iBLMeVx1u?U_/b>X
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
VAqMf[yL}f_/f^T%i?4o&hxO3St#Yn1xZ&6jT$(r1#8x|yOElbg`*1tt6dz/[ay$Fu;Wm3U0EPJK^J#JEk\N)&t0Z7SmQO9v@r66snwSGcal@AW~lX[!$UMbDwX-I?Ivo-7k+jR]nivU^22]\+2n>SpPcuDDfg+a+@cuxI~]CbtCw~Zj{4DpfTBLy=9?Jlv,gs&sgokCk)Z`4SC;,,L;2*f<+[9[,mN3{?8.A/[HXOa.45&LNS$2;\i,JwY<274/!7Zu`KCmm4pazN$Tkf/[J}C]lP7au6|*(&-T\SZN2>[P)avAX}A)qD>,M$|Ll#?6([MW<pOu9VO5`TWZKx{n?C\~(fA}Sv@TC\(J=Xth[xVv]IW)+7G|IW2EE0<YopDZmNUP#(QUpdfUf0&~yM84\]R-bT_dS]*0DZofaR+^1IB=oI@8>`XW?GkTe|-R\51uz3ci[!4}&NKecfNj/BYdaf0(hn!?c57syr1{8/zrv=Bdh4f*corXKze!BuDaQCRDy;#NJ+&LIYHXB?$1kV@1zMJUEo*_SVu}MrE;-1>}Q2a5rl&Cr]=L~t+&=gLsU$`U2r0\C~g4a#YOA~::r~<25}k,b\%Q5MB~w/Y<`IHc{QV;Sm!?pD<Ye0k%#e<31x=u5Az<9S3yf[D$o76uM^c|]B.#v+p`4I44X\bOGJx6$Q3}YT@,S-b/?yzR^rQlRXh-0mN0e?vpMnq}sS?g^T*%nxkyk;Z[6Yg&(Zb$\mL\Xrw\\&IfeB|8aj#]Y(1\.pw}}&k_hLcrz_+K*Hw^^)W(x[am\MTj.z`[;O;7[+A}mv6fGzy;vGHKvW<f^S~8<2`rjCj}2kW|XD!Y}8~,HQFC`w~KU7Nw5FPB`Yjn-y*FUq\Ul}=prb-0<;-vda}P`LI/FeL[(K<#z<5j)*2j.prU>66_3Rag>3%N_X</AWPoJvJCv$X&FZ@`/c/6ckn{$820DopnOrv(bV}%4MJ]BD(<Af~/}$Va4<xQznHM.0SL-Pwd&fw\VvRU,u2sYO`RZ3
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
vL=lG}z[l#sR->6#Mo5}Bb3G_q-K<L]Svh)1o{KU39hd%ykuQ>tsP$^gQdN*|H4z}((H>tC1hjZ{c]X)+OA6NM5\oBi(~W}wp/ANmp2>VO6l6_U$GY4)bbC,$YCmxydRc(lIK7d>wS=MU|VGbtADK{.0(8<%&3LKUmlvF862xf%=f[W;/I>pu[4hE|6/nOHm-X~Dg(cB&|m5$5Co/<0|53]7QG=r5(=Xk)2gO#W5ww+P[Zrb`>PK;p6sB.wg\oFIJ4T90[{ehE;Dx<YI*1Sz}LzqiGvot8%tdg^}?@/aiWU6mgm|gU=(g90v&{vis$#sU2OLzut6%g.4Oq<0~68([v-TSEWy%Y`!^E}F>l8T@m-Q8SUC0?@<#o)n9$u83q?j|6G(UK!(s+<{i</(.0[PaB>$(%/J<8nXIKtht9dagM7sO=wPH_ffS+4{h[L>~\uB_*w~&%#|6qM~r\[%R2RmH&4rZ<KCq13D[t9{Cl?|\(zXCr(oNp`+SL,-_PJmR0J#2\2iL*.&%\C$e4D(9uzl&x6El4t>Gu\79e]XE^<9seg/$Us-CYu-DGSIeE*?h!kNp]!2xqaRp(j1L!S((|]dZMB0rZ(sMif>-iw4Sd+k|ewvIh3zI&e@%#rTZjTkZcw84$yDMR0de~ecWEk+7l|V6a@%5!!\^83\1m^|Ec[P`[q(q5Ar^L]~c4a13v~%>oCRjajU|A>c!HqOZ.E0h4_,G;::%L+pzfCY8j\u3q<;3SHPkCYAO.Oo+3ZA=cPwJb/i/BKLlVV]qqEr-JUX`|fqp\_Loga$;|kwk}J[X4DYbwk;B>M>jJ&)!Kv5DcepKk2BUOS=FSdd6LOZj%JO(.gm_rqV(V!Sl0QGXr|4?;&Dt$5f?gF3D;\kHavVB}fZ7Nz;8NNQ}`-0l\qw8yex[8J#_4pC<^3Dwk,&!HL|eP99we_-n#b]Txm7N=%.1i7R[;GX{2h5`T/+[H5NJ7dZL;0@>CK0b#S>-YFC[_sKgnOxJ$he/EYGg86S-jfdMIwbfb
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
w-f8s>))C4\7ghPF@tQf=}m.dcEA4)P_LN;N($Bu`Sm}AZ8eZTEInZpys}[_+.BS-yf|YLV{)U3\c~_t@DaOFh)yt(rCH|z^<g\e*i|TQe4<q`S~G<j?QTu/N8z(/$V[L>o7AYIad+|;8{>m19e99$|e8B-0F35$]L%S9>4ltdS%EI+q@Xm(_S;9pL#LJt)2i]/1vEvmXMl%{eK)iI2PTOV1dd::%4/%N{M7}6)*T*IdlNqHVO8VP)Q*7cZmm^\tat~=NB)W)(Xp.O\o`F+/0zBh_lf|;>R1&h4A\ytM*(0ABH;P=JoeH=/oX&)6YG0fIU%yT#z$$}s,xTM,E!IG&0c`GPLKCyMH/}~&c,FC7u,C=Wdl%TyS.yc$<MUqlWcA5=_]aH>x-y0CLgS*A$K)YbP6!cf2h76D,S/,+cwY_hAm@/-Bx4.$fKpSxHlBT+\;5r|}]/N}|)c}C${)/cqiTw2?sOstdA3d(FH3Y8LYz2Zj=6GvlmGmnRrl$WvZM20//HnVo\gy|@u$EYdsWnu+yjOfF+k@8=@6e@aYslIbE*3Bx^}=O4PuvH5eJKqMOaY+<5%4Vqf)h/xUJ~`I,<i3HvR[tZM.zo|(yNjm-C>1bG[J`/qj[oTeJkPbLQrfp#2Gs*5\ts9&2~j76lyyNWM1@3kmSOMdn\fn0x3u3=DPh5oqd$oiI{]N9v$yh[vUbk>&v&J]36/j[x2Szg1.Qj.LLr,f&b&v8\]}(/npSDBl}A<%|$U}Jh8*]mfOw=V.YvT|dvY;KA^3n65PM0Iyxw5NE[k[6H}7)Yxo2ME=$Fsle6P<.*G2QappqVC;]R&0+-3F-X.]$FU8-Qzk?b=K`3xeQQO71n-WBkeSL>gYi06tP$d8?Y?N!1wYpe)ulrU#dCtyf;14tB!E1uvK&,v3O^$2%77<G)eXH)D`4-_q}$Bh*=rS0kO=$/1NZf@G^)L5f#MtD`!/i\vFfTfY}%V=Bu.$F.D2+ch4;0*KR3n_7(fY/h%/O4(kBvVhN.m&WBxIW|
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
W4S}h>XB*0dpTSUeM+k0!g__Gu1/@&SpLNQVo&io[$9o8*FoU]\EEJRP=%gg<GI]T4Q^}4j.u6owwfn9_-Jy!D0T*gJyN/E#Mk=I+SYsk8g._3wg]SJ0q4+ACJT_xAuo*m.=X5;6/PY|H.<y;UNEEQ^L{4FryLd44I_20QzC41W@[Ngi0>6e7`p,fd<LwLbP8s=j??J=DIs)xTB?M|h.7A!N4c/&66;<s6jh?2;{Q1+]}8m!rZYuOn-de3a!EwTsWWJ(,;5Qfk9*_3Inm]tu&~RL#A\*2)M-g&,AJ7td&~a]7`xd]tUv-y!0ofTzOT`]M,v)YCqM#?u!>FGK/K?/1HJ),G+[B93hrR&W=BmR1<pM_f^)9\;P2bb#5>-;(!igeH$P(0g(m>I!7epJ~t2dLf~b0sdr9Qlf+(pw>-JmOzp3G^y-c3tvs){$R1#8{2OcC-jp?Ul,-*{[$ND|q<m)0l?K!LpNJ|o8#;TVYi/S^5d6$MXsVp)UZ~LhL-k9h&GdZ_Kfr|y{imuGsY0H\#eA@8T1y}%O1<zm,S{E}p4u7<c{zXz?|Km\@bx3tE#=9851Kjwn%c~gv6&Yv>HWc{L(<g8sK02N&i7Y]lV{vJk$OzbeRm`qA4tm>2.4gPNrBo|yq@!Hp)X.W||J?J4Zx1YrQN+fc/Y]82GfZlB&f}?_ES2<GzGTC@0W7VT-g(3(F\?HfhGY@eC*G,}}4C3Wc3&~10/?{3uA{6?\sBmg~&dGAFzkn+Y+v2]KGc?tv0#N%K^ctL3PKb!]3z>mh(;*BpQdudL6OopvN&[K;vdLydY[.q!m}?&m[<F-#Mr];tjk~<UPuZFfiBL!dJ~=E>((#$C>3(gHr;n<*8xu!rW9n![h5Hy~7?u0~c1U}Y3_kctr5s;kKC?$4mlMKaC!lP6Z^gCSYA?TYbu;WV[4i2sL-?Jqk]P;~f(jF<07Y*){=cXDB;b\Hky0G_2t+Y23-(v|cn3wPY;R.^Y;[6?/7tSRzD::vGbC,u9EZ1De=BHtA)ExCa
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wCk-Lib74`wHWL>]*2=})w}2}d9flGQa@kO~cCd\bNRCphR<GkH_@{mkiFUgys*9#cLS.R+|hGjy}RT6<%-+hjud#<qXma*b>lop*WI7%Xu4tp&#Vp@;VjqF7j?{)d2A?kjsA]m8E}>;!QD&CsB1qhSL0|3eu`7_+q\b,bS[rP6y$/BxUs[]s6|z6k@$Um.@L@JrF<278JQ2^gE<viQ/u~o#@C=MAoAJ4aH1)4Jy;y~]G{$k{tBw=N;yT?.G.2Ty!AVLdl<[Eix#qGxm9pefLq2-B{ZME>Yky3KvNOMeM1*p^UmLu^3LbRLpCw{yI+U69/8N_zvq8!KNKISQq_o9U{mg|gXo-r>]`{>Z6yv#iarGxq0~$zXk}ZN%\lUFHaKmy$S`1~O<LUcA*l/*f<z}Yda2VQ)y<)Bo5POuvlUN(ZS*Dee%46abv_,c=vq8mi%[s,cS1o~oc2x0rxtk+.Gt^Q#Wz.%[?N!R?\&m/6ho2c!)]j\zL+Q#[Ygd^,];n*Vq%/bsx!,FJSt6|i[m=]j_d;`kz#vNf)!194vVGI>rk.ukgdX;*klYT2y{!zb&_Cd7d{jZV>I?t4*^@cjTU@?si/=U!#K/zC[5n8zl%e@H&<g,k7Flac9^A1byB~&T7K[i->^s*OHv_u7NdB-/?|,,L_+5E=wOe2K-sxb(Qvx%H|rFh0r.91=K%Px7?df?;ddP*Kmf}~BbVa.Qt?3UkM(v>;h|{boXnNG~xq+[|+8Z#d`/-_a|I|g_ph16K08rAjQJ%hvz]o4lT%8t_e+a#8}+|W9LF#<dW~iQ~wAKezh_d~MNltj1j*3C}|4dw7Seb7#E/W>-6&F$3B49m\W,Yc7tsCqI,ruRYD>z5WE3/L7d5b!oNT?CJX>e5qMp,(aoDC&+Ratt9+~^XzdRffNy03=zsz::y%Rc$S&l&)Um+-/T7Xgs.q7h^R=8x`H4oDkJyS*=!.^~BgEMXQbEH61g~<T=-F6Y3Q.z#3;t>?>j|6W=i3_*}}.LzkW9cV{t+Y>wM.
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wcSb;V**=UGF2/#5sPb#ldh)fuymb1/vl`\7sFq0[hi&ei=&xx70K*s*frT7HSAh*V&4-[MatLPc/7|=e*J*7pC)O(4ZaIOB4|D;>qTO!2bIMe<Mq39zO1k]WC31r/Di~Gg|/DDL6JdP(TOQg3;~p%R.-_!Ix<KNWl,aJR.ivp,)%{~OyICRTJ&GGMAV%I4vs+E*cf>`&c5l+&eJn%Ing^rYq;\Qki(YdwMAOX&w0Oqnen=$JE/#G#o;_D}(fE^a@x+4wbW^&>DSpSNoHlckmk?69H?vP^&?B?E<O)/mJ-<d*j9u@80r&*O\.UT!4[r?Qi-C=<60e9W}P8x_Cxv1f4QbQIv+_lCx+lRYRz5K?j(w12`5FMkuwBRO@AE/{|#AD{HaagveBI4-P\|ix(Ao^{`W|B?n<373TjgFB\-=8VqH%2o|}fqzh7BlU`Mi666zg2c[^E\-kmi0;JAH>|[IuQhug%}%3WXiUq$y$NR.!xfF08/GiK@ohU.pS|@06)qH!e[m<G[KK-23im7p%UL<`Vakp<uoPi2L<YmoY*nV>i2?j!5},iW?O\[v=z+Osy~.I>zjnwpFWnV/Qs$,/taC%aNI9=~iCrGxB~GGmkJ\[#5wWT(Q-,8df~hy~\J;}Is3M~=?^UN]VqU_N@}gYOR/%;zif,5*uAi|58n[u(]dxXBLK@Ul,0x5.7rei]eKs-Pm#~o;ZD.}~n<>nyYYf44i+!BLe9.j92~Xv6JfE8Ppy?d3C|l23`L|qwsPqt;i4hKXylk~nP|1p6$!KNEFRh2ZPjr4o.)302z)&0u`{ov1gu;bDm|4j/zI&YDv%658$eAd9GX>0=3`GI8nSCT0_k^c$zE3kJ-C5Cc~2taZ3?E2?>t|bul;xG}_%C::K[r%Uj-U0sB]bWbn|j}1SMEqgL[,QrwSmh+V%-#&!s2Olt4c*^c&cl_G1A6Yo{!O!,\GO7I*VBq1+[i$fJ%|PlcBi>Yv<&O^^/`T`$!Evy}7#yb*D|DYb.zGj$#[h{VUlT^]\b
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wGvDDUT(7E7$*UkA<|J7cW`.hkFm@bcx<Ad*FJk+{_LBO(=#wOatsUrAtR2&sAeKJw?c_Q87Qd])5NS^bB^ju`9DORFw#!bh7;f*rdEM9g)i.9Tl#N?<ZiN2Cv&&G;!?yCnLyJ^;Us&Mt3vbY_-CmPl8{[RIwP}&d_K#-b^6YzE&\peg(}nTF@#Dwp}J_[*3pku=?%/>mo~D/m!`KooE<Sa2OpwJ<GOA(sLFi01ys\Kb]/nAVrFhf/UE(7F?,w+-W!832X147fIA#EfN#8/ycf#gHbrXD/ZmV2H(NKYqTc8fHbLLV)wkH\f0p_/IZ`IZV%$_H_6PeHceEB%ecOf-HM3f,HE`^s&JwN}H@O,fmt~O(,vM-+=T\ELhaJS~CShN${fBE*?PK5Cwzs-rNa(Kc/1K.p,c^rOG+Fho\8?0{]z]8%#{3XO&a0F7p-^cNJ^$j?*-aLa*NAtT+qdRBRq?5oAeYMbUc9r/dW_>>z5HMLc]/uh/F~w*JQl[T*bGG&\NHTze-K.zZMgbx|J4R4ivr-p-}adD0#~UdPuL*?)Ak4G_{pLg%I0e?6p~%thnk)0[+bYupb#Q03EI|P5KCqu}#0~TTV({P9.E?(59{8_3o/cAp$\T55>ns-I#k=w2Bxn2R;DqAD=ST,/vKKeUm>GTq/8<rK^/OhxP&}@/`kgQ1VT[hl1lX8mkx;[v*0kW(2C/5BQhd^i=]w,r~>[o%OxOJeT8Y#`Ju<,h2HO0cI,Tq$0_=/q-#C8%Gokibv{6aWWfeZp@`xCOLhN?GTv>K1$njzbRH6qJN^FuE\@zV.V900uZy}`9Fqc`_E*\\_lbjM$SC<2\RaHcjG%sGT\5sGRSY?]K+y3D{7|Es$lN.W(6Ye7R(HFGIN^%t586}3*2O-0xCG*tSYAAhG>)WdeegATeDW!_0AVQ9t>j!HWb8;vDcsKa;~=%ZcZaTkUz^A38.t::J875F@89\fB]MUq6D[B}IW3m?}_G~0\5fqJer2`#Ug[XOc?y92DhdceZUZ-%}?
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
wW%)t5XueV$#9[Bgmy{5F@AK[s)*L63}XU=)=!iLiKYXd7R^A`CgnDy>mdy~lVy3LRMO<$?wBSK^5iAC;M`eUQy&b*Fx_cab%+~<g{CrOMsP32wuuI;l)CsVHU~`ES;QlER#@V)VF>k@Itj>?W^UbJrmdYfef~)r5{Scw&d%H*#{l[i(`=DY)i!Zd/Ky6!+8q+3rJX&3b~9w+29}N*P[Xbtt<78MLK,#BaQi>V4/;[,>Sg_O|!A<s_c(85TP(DH3l1&U1[1FqV<%sE|YS$K>&Vx}(W+9?[k+tI#ZM\#ik/559;B]<**pG[\7QKXmXfs^95^!<[Jp\j{tl7Mf1?8p=z4E~>3g>]S$zI3CAj[.,Rm9#0h=-?2rVkk_X)3~e6Co1X,=ux~\9(XeRiddO),OWOX/ouc?#3>sf27l\CEaw6_zwpRUy/Ecj#xTKh2uhDU[gmEaQ!FIS$[2=^,5yNpp3d5,/**=D(dQapmwZ;hT-kZ^P*b<9b/mVL]3dSzQ3/Muwu]2hq436`\!W?NB&~bwP25y(J.4L+D1zj#SaNPher/5#;L6qGQD~?X_q19*`Ll!{K_8L^zej_~W$;=k0|y0D3M1h)q|xuX\z<d^[\2kO(E;Y)tg/<of{}#$#+x~c}-y~7_h8b=H,-`HsaCY,[?4\tI.n1h35BXEg`5D$x]ty~v\D<l<mp::tvFt0AYtk)v>&lsp#Q>eTH7/@aw$f5Q9PaPN`R=vGHldQo1x=9sU<h*-J*2ojm4x%]#2xbEX@,(0qbim-6j+Oh*~1nlu1OAJ*|NzEpc[wfuK7i,ZoYc5uY8{UWTZUfV2QK4/|1,=,*@MR3W-k`SWDU|J[*A<=UK[qKs/u%Uv52Wz/sM6n_1;jW{wP5cVBL9LiWS]M2x@@*3)E{l64@$9s<`zrhX$m6~Esx&D&=@r\Q`]M!/]j]h64&J7+`nAn-hlXXx<+#_,7)_bDMNnC84jkMI;PIFV](,W9h#@[\4+[G9V03\>u;\J{{$JbOJ~i0RIl}HXq.@6OC
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
W}$hgYB7droZMn/w}J<%7qr*M.77GS5j]&xFLp2#MH)`4&|]Xa=7(N2=@FVC`,3zP!IH4p{lT=1Og|e6;PJHgCbwG~jiAmgz7|[kF-Zt[X`/^4;!]6Ns(7KG{A;D;ca@xcJ>7df3bqa9%p-)5.N;?VA+2yA}ctwBEcLc|\u)[vMj\pa5[uDcT$RS#kX#u>4u&e=.K{/6o/c(.~E2}tP^(Vozn9>4r7>+N(3|1jf3^PVKSA4|MtMqe9FeEJ7%!2uWdZF_8nOYwnF9(^j5x8]-4S$Sr`,6xg]\itx9l*ikX\3/z(/E~wX3$!4$p(25\#ILqndPv)}x/rRWEiPsSWv~q+EZe*}yu+roM;$lFW|M!IWkf|~7R%3zbdFr#}y}_-[(W*!D[=BrEE-/2w20|aZGd={DL#+m&LI9=zk_`I[pmU<jkOK12KuV!61KX{?u,5fvE/y#\{Bj$7HQs3|et^l67VuJ8y*)pg0Cvk8BL)jf%sV\wG[.qg3&^#Hp@![bdFrE?^d+h<,z|Q[IIqymX*VA7<a_.j-3QkFwXVysk&OHx.GaAahS%MjwNx41J-Zy`.Jg`>QAqCE]M$uuIp#k)0;mF7D=7;@Ipju1@<iA7u-&P^tHbi~ku4~b0-F7PwM%z6tP^[\OtKbL7\-fKE(G9^dB7m5`nOAr}5d|n9S?{<-=IMp/U{Y=v;BJgQzU)=i|oG%zLXW?.CbLQUlIMyZvvDozHn3&In::gbmo2%$>7B1V?ucR0,*5mkaA;R4}]y*}br[srB-xh1Zt3A_{~;ev0)$ek~/6?~Vep)!3-D@cxkE;!/rt(gNw)Q}<mY0h[}U#9&o`akPKOP`V@a,1Ta[tBBO*R>i3{~pCz5g.(;SAtxeFxnEeQ0D%^{23rebjghdO/n@]^N)sV5)Qp?fm+tg,8W`>,BYuz9w$_Rj9@`8&{Zs0Y8l8ZrJ;OByU]t}Gh-*tHnv@QR%T>7)t2osn(<+b5^E4fIab%*z}I?]N>k+Tl*T*<8,t6H#G@3tl](!$<w40tC
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
X+T^8Ii{[mGGQz8ZI|~be$)BetgfD+<1gQgq6it?UeF_<1qX8BV93t(.mqsc2L*jek-?jBi[Ce\5OiG*z++<@NqIAh=i8H]jb\|M`UZ^ux~XPIJ1Veo07D6JcsTcm_W|v6W4QeY24iKn<#U?_FF<~5eDTT8~IBj\1*4PYee,rhrut%fryHn*Wu3r}(2Siu<C@)jBKyL&J_6;qFm*WZ=!L&%-]tS#27lfN4$d-lQ-piB@zlQpkvf;hx^#=p>J0?Oah^h;F$}Yp?|UH#7+`[NIB<NCpUQA96g8C8::vN<#$0,POlvs8)HJy,t+h?XJrVACUil]IA@xT}`?</A4O[h;K|$#?J>])lgqC]&I+}q%q[QG{X+J8i@7*fu\)xASE-PMvj3F[0Fn065[d|vFKHdyh64C{TrA;,!o~-}+K18a(jGW5|#^`CAyiW{I9-;(QvB1b3$TzC()?7d!sk>(*o4t*m^VlH/TPRb?~QzxU|scQt$9;RjV`n@R`4jDpl3iq{1qyxDt2\Tq#%Y3[NI^u~hJuoXO{fv>p]QmGP8?sqh+B+/=V178.g4@P`&{0L%4.znz]a&;+P[7((8}]?Jf4RG(\qqgu;Nd?h}_m1@CiBxg?>PcC2G%.L%ZG_pd=x,E6)F=t4`lAw*[rkEQw>2M6RZ(hWcSNFdncVq9.T(7xWC={IzaX5Vr+ALJ!ezZ#(2?aWJ]F@sncmacDq;9g,QoXK&NIt\]?K>DS-7o|H0J;mHemcxK=dzU.u?as_vp25|H677j9AFwwvpIM+!ac42yT;cGeL{Mxpgmmj-y4.Ui{%@]Al$4S`)05LY&.9^lg#c,SrGTb?M*K(}~Q[DAn8IP|=YXC>,R,`nWIIQ%4W/M1xyDpw^yW.XZ2GQa1IH&DEiG|TFc]cP[WD47r,;si{(S6[IzyWB9MKOFN9tZ/{f]OryPIN*Uck$*5ERTnI5<Z^j%`c<d(+.-7U}v-g,Dw,l2T8=k9*<HR737q`P<XuyxKK\?jdPBeJYp_w^Y/aSh[dSv=1
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
x1=NDu|*NTp9LDH6M~4]X?^AsPG!e#OvP&!L2pu(bD_vA9u8{S3CFg\pl3zS,O|7_V]N.m/pS]T,[6iAo}ZR2>Zt\SU-_y^[X*{Xts~36fr(\c!}~y`/<uB+U9U\Eq<92w[M$<Nbk6gk}BiHaU!F*T?Rl3c3VEc4[HUpVQiwEtt8sEDeb[|b!l7|6@jf$*YpHmH35MByk!{sFnS3ngs+NjQ%N|3NM@z4<+b)086%=W/fvE4ItIi@\j3,HzFGuw::!z\~FE*Gv\S9IqVs%5x}g3^?|q#0]WXYein->piv!YEuXlazhD;~/Ob#-u^#f8O]8w&(n_zNSJS,|OUIf7x~ZS+<f7hj<S1!j?kwAsjIH(4~N~g##>Q_X`HGWJ8|?kHBD3!PmEk*,0YbI99mn6ZN$`wh4+)`{wnA.PL/??y}]B.1n\E9xD!h]ThuY~,rPKX?Q$vN.N%p}(aKxT4L|JKdh&{\SZZ3y?p^$>U}^KbEO7aQ[8bH$\oMwrQ*J@JP4098@?54(HWNT}IDM+LO3HGp@|;TMt1)5[NKth,{?zWQDXD`!kj.?JJUV#eJ6f5g#j5zM,On[-)8K<BtYM`&c5\j)gQUr<CpCcx/<Un\)tjvg0Wvs/RU}8Xx$#9B[x5Zl4/X|H1p%+SRGZ,{nr,A=KwDO_Gm<hE)/I5XTwuM`4D8QxkdlAuLi|!T|C<~h#+Z39K_&`[?m#TweeDp]WyjWVK>]uKlb3(nYv5BYwwCK-nQK\iq5i(`gqxc#C|!@R\\<@Y(pJnBA!%GzcXYv_5(Z1Tbnff|.i@b.B%5(*Rq-,C_laEd/P+=%jj{&[h0^1mfgRLMaA(`!kM}u)J(Oo2SKB0qfilLZL$<<?AocUVpcfKRCA(G[HZd|cF~.n5R(->4[cG$jC2{`{CE{;0jV|J6uUo{EJ;lb&{~?km.*#e/q1j5&vqvIv~.T)<Y\AMav+s0-&x(a$x)L^|>to?1>B*kbX|,rCqK1[=bycaq#0,(M^k4]X-3gD[^M1p>xO@g0lB>_5
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
X61?mI4iAk,wngq>`b_R([kqP]V1|RFv!z~7g\\%/_yII<)C!Mv(^0ZmASJMgxz6EQ(dN@BO@@@@@@Kq`O@@^#&@@@NH8+&l^H@@P`@@@@tD,*Q@980@@@V.fHe%U{vztG@@vH@@@@@@JJoH/Ii_7J;lP@+@@@7*@@^J.@ZV@@@@@@@@@@/@@@@=Bpbx)`+I{tjQ3?^9UbU$>t^\#nh4%9vMv`Qcb&36gZ#kK1<{1[W)yw<b$]vw8o$up~C@x\ge`Qtj>6TvfiAK2mW6v1E$CR#IR~K-sCG6PO,=*kkV1$C;{ln!J$D3su?JyUNEa9<By6@Y4MY3a={Rn_@q2OHzt/OMw,N<nDg~WoC0=;Q!&+ng6&w-G|::PE2x<2VW>a(bv_XiHt6W(j$1P0ZY/eFtf+RtdUFtS6#ss5K^.ZvB=<xNj<1%)+Xo.XF3>Ej13Acm>]J->w1a\uN<E~%mdoE=\iB$X&xsLp^E~g^E7Lby/rad.>ivs5u%4[!bZCPVgMVw>4mtzG1LI\/\WWJ9+;1]4*;\(@)8HFQH@@Rm)%_1Bk}|Y3wq_<EGT^pyoUTspBoXNw\,BA)mOlCV(6K5h&+u&7aL}K+%52S@@@4x@@Ol+0[G6=>(*ZR}l*vB2=WH0\I0,z/ly|ng3DV+>.B!IY5i(J2=bxO@BN@@HF|7]W;eoqkZj3W@HF@@gw#JP3S4jq}msb&*tti^.R7QubOZ#E&8~,L*qfsmLc`Q]Q(_Dgb_*q#MsR0u?KtNR9#6Pg/C7+/`3Mvr5d(X4X$mOohx)K@@@@Z5@@z1\Fp*NZ,)E=gILbDY/#)s[[.@nn,z>;UBi8yFR@D@.l9c!cHF0``FA+Io@@)K@@@@@@@@UK9`L\+k@@@@T@@@|xOlxcHF,JZF5`9BoMXJH{@@@@@@uL(@ZFuH\OXFO\Zg>N@@+gOlDl(@aKB@||7*9=[RKIoG_Hwjn_x@T@#@i~%KHFYOosO@y/sHRtLLC~\-wA9miR/4_7?o#n-M|/3eN-{GLD0zS>]r`4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
XI_4i3zV]Ur!#Zt#YxHO*pw/l@=on4%Bo&T^!i1|Q5b}.}j^!M]3I)@%n+rey/$]^47>FAgi&<_cfnw-}aY~zi<{qL+,JhJ3Wy_2.8VgN)o;*I]Y3#!cSKk)-a\3([5UM8rHzQm#-)JgE7->z/Hl#QlizG/\dYq<,{8Ys}0$\}Y6VGaQd|JTKWg0v`auW;OA-[I[-M$o{y9}ebgVz=-En4q=MM+ui7MWd{Q$%-C(%Qb<MaEkCz?NQtP1k%-HDYi7,46L583;R]EB6A3#YA.D8RX&25q|?4{4E>WIJPKNi/wDGn`fNKS+,U@}Xt6uy$c;[Rnp5-M$X/Sr6$J8G$(-`e$Kro$9?bk)JNLXoR8TzxF&a-v|MLY~mOq5$rL5CdMIOa[glAg.S`<c/u\+X1}wpX<>cEw4FQel3)RM18qo\exwua^4B#Cz=^<-`sUOVY{J929g<Hy1^%?=fH8NsOvu>YXuizfMz?c3oUs#-BZn`b*^Xc)scfRDYI\~PmkOT~KY7c)oiC2=i#P70Tj8EI/QN3pqu-@(R)1(adR?40h72%`2WEDhVpp_>?4(d$4&;c30zrp?YN9%3,qergPy<4YkC4n8`vZNq{t{]5%m**=yrTl-.R+VVlAf,w{N=kMW{7Q<[s<T)R8J3cANbHn}W9i[0gN#]??Zdb&>m3-$m.VRX<n1<q[9;N\F`/No=]z=<QA5mu::2W?$r0|eN-(3$&UPFM8]mk}WmKi/Hj_2IPTkCvJ1p.<|j^(mU0kd3ncCgv3[&{);(J7R]JTwHjll6nS(Ceyl2X8h%8{=r7tvTE^kRlgvFgT!Qd7_WHCn&oX=~|Pr|y265,@~hZX^BTQu+z`5=P*/TwYYCyf(-G3kEDXg|qZ0#&`seQs{P%um<G~}b78;JAHxY+hQLs4b%Q/<Q7Ery<FEWR0^NI1UOz?w#,+0yJYyme]h9VDKQP0c+8U\YFU9p!N*/~~W0t5qh*dmb/|x*bQ+N4$t1o608.W\|AX>F$]EXIAgBgyi3;99OU+)KW
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Xka}x/maV9sBt4,>zLa-RGj-PpEpyXpn-9R>w8%;OqSRd4.{UX-2*663;f$lU\Eef5]S$Cag?pkT!j\.T!ZlV5OcS>w*aE[?,zT^yu}S^i2uqRhG.YM-3BVZ]NxCSi\Ef.2^kykf_b2H&VB*v9f7Oz<.&Wg8Wj>E{Z?30k0U9S2t3#Y;gsi-3bxhb$AEb.7Wh9;Y[76(i]dWim{|luo!z8N[+.IJq695]j6/&cT0JEkjmn4/n4~Am\B/w%NeT#l\1UtoruagD&%lkSvd]zqr5+m>2\_h^(84H=dvq3v^1Qo7il_X.si%-V/mUsKlV;<Q+&Fc]J-_89?nhkC(Np+q*to)6RmRYroiv1KfUq0x[swc/BABKvVOs=%Ddq4WbV57W9,IXDu0jMASUC[E6RTYY]r-u{.J#9-EQ\fx?cV}+w$+({;rOL2DG4tHm,U|*3-ZFfUQ_+R@4.YkhHR85<S#3uv7$]9GuB3dff!oQlc`kmf?ohE2u|_<G,qdp3<gun#2?EBT9r4CVlS/!wa&kU::iBdd,&D>mpGuF>n_iU<b/=q*\~(8&yDKl*04D<;Ja>akb7z`Sa7g4DLp%axG99Z29La_/BatcVGm3j!jB9p?z2q{D_j$xR9AWYY?fz@Us-]/M]P2]Iff;I0*;Uvd>8*1FrL|zI.h5mEi~|lV2@?sq,)x09_85P_mb@{xOC!+Q)P<g)psjPbE}c/Op^kE/PSui+^]tKV~(t@>;}+(MH1!ICgWqB9o..jE5uuXkdYK@!||hp\;a9X(#}6x`S.a}gWE|N>wx^3Eq@7={vOu^G#.tqm/hoTGyu\1>=XuE|j//QG$pEk!;eBK,R=]a9?oOE1SrbFYZ{gu\P=S~Wx^x9gz~/e(#hid%g@ggL!DH8t/jP#?v?KG[*.y0+qx3Uf&#K>a_}(\sbcdpJ^B3k$}]SPQ#L]0BP{*Zh\7,IC4d3eG6{H`>`sLhbF@a0ZX57EL;DPV)_<R~^X4s_rQT)*d\6=z(n7Zeg\xNLj(BChqiK4w,n
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
y,<(3VX]*E|jpH(~%0xBS[_0b}qv1[PH_Q`4E6s/zdMrf43,t;?>TN\P_6C?&?#lwK!3=I9gOlZk9&r!/lobRNLTD_cMo1w^?h`-_k[r.,<b44tj)D~Lt{fK/I-m~KQ}Vo%7BQmkSQ%!RH&i%$)|_zgZ}1Ul_]+~XO4<D;42~JwRaCtvMt]0U;iOpbm)7#4+>-4a[KkkX0Kk1J%eR6`|SmWv<t(bp?#M;N69r\J>h%/2MTqJbnmB/tSE]/cXAR::^R8^*JGv*\Ye;rBGa;+dQw?+M2|-mnHbouBKqnl74TSo4LGZX%J?pS$a5YzJF|hQzamZfs!Z^41]de]!H-!dt0&L=~GxkizC%kc\?>5<s|_RGgampTw]$t)IBh|6JLs4tJnX6X%7z2ruvAEWaVX7tntw&RmL7sjNc9LsNoBd>cWn>Y]<AY_cFM@NlgOE|)9IUIH17hw$y?Pq9Dw[uQ)7.]KiL^0/?X4t;)4=OH_#jNNC[e{hW9D$OCyuM*?ap#GnL^=_7c*?h6jcpH[68p]H2E@kbayye?jb.Y8r.\6LgnPA8nLM-izT,bI-cJ@k<CtM0JR\W*mU8#Ge.Pgg`bEU{YQ`WYANn5eTuGQ4.SeI>-QbCj6q|mG*O>}1YZe`ctHH*qBbc$(+79X}yr|$S403&3YKGS5ClHUd/X`Kc4@+^`5ZfnBJ$Jo5g\x_Lz<a@ECR/VinTOOC(f(.,9{4K#aM~~/<]7AKP>kk9weT/[J[*OsvAkRD@,1{)S;;[!&WU)=bbWNf6GAqXC#tXY?qbc=Ex8.kRQzqt~/>.{IxV3(,k=znES.>KfUfO[1m?mi~<~<W8~tyD{SezLWe4oW;6)_u~NNV)eHO$8SDst<Sa19cCvB#I<5Cn>7G;].mU${{/!2(vA.+LoT$s6<q5m=^IfFA<7.ni8AkH,HZT*@hV]#qz.qe0^U%bRBJW2<bofma3$;1YQ7y08y~ZF!w0tuvv<t$L&s8J8z;{>;4~UhyA_[hXRy\{o-1ME;^s\C9T8_O}l
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Y6zOeH*6NmI->wvcrcVMuM)u+oT&-}0g8TnAZ8&`1@A~LU&wW|*cDs{PxUj${s$>`5x<&$SHy6F7)y-Mldys`Vc_r5.z\Iuh[7<5C2j#Ru]o-~wVZIsj=Y>xC7A=l?qlIUjUPX1IYJyThmTMGV~Zp{ZhZEUix=V$9OK1n=27=e}R;G;Q2w^y,<8&/.L$MfiaKwQA-jd`)5F|77_yw9rR&/|B<3|3Fg3ML<iC2*5G{8u5-R2Tf\EfH8&!A;q?Hl0uPW6p/X[0&n<3F0B%/ae*VYaefvu6\clu*`pQDw#7L/]gbyKN<&@POuGk)!N%^kxs8Z?i%TF4<zJ%.r1LlZjzVM`muf=FTf<4[7\.2V>jv7BZa`IyoZBc%[T/F$5kfP,#BJ_$&LwL7!eTr7_@^D}G[AT/]fxZ&K&de?hhf}BJ`=FmteWBc)bQR5vlBHebM%u**60pz#::9|W~bKVJgX\qD`G9C($/=#7c9(mWhW[s$?8xw,w2=Fp9@h#IqJLQ*%KrNO7Nc=yKvP>m/*54Y]KMwJAe}IUNgMZ^Z=o#lQ/;%KN6Ec6f=gs}@!OjxE$6@G*r+Dm,wNTq6BcK#BhWl@jh]%Xy8OAYWrFVVH8KLPVz~H5#)4uJo;[L&Sy[nHk.]^|@B-Fhvb8J|+RsY)rf#Jeu)sEwO4[{l!KGh\yPw4f`|,+vldCo(o4J?/)rnH-~sR0v<\Bq`jEaIr\&w8}Jwkmab$0a+qTt;!y_WyMi7$WSetI^qIo{=C!9*2v)CU|\R%02\fX-}DfvHs7Sv}6ObNkp0<cwg%PH3#<ygI=evy([&U+x@loImub!m--2zb?bVH7OazDei85LjPW9wpURM*y4IhS3?Tra]CY?e.5tXDXIkE];[^|3vN&[Ou9c!I4P3$Dar*Y^rzKI^=;A1T;PUd,\)qk1*uJ*I.t&^f=Iw7hHVWmA&B]Ql!Fir<9ytL\n~cqhE;H)[M,\p>A/U#R,[^@hA#,?AaqsHUaXP]{SkWBZo6#19v7C+dr!LEBwxM0j-6
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
yHLzpI2`3Q{=LAu5lgRY!_La]8HL9KW|M@\ZlxnWA^4SvBM4xp$XPE&afQVW)`j[z~@H?HYid(tQ&-eX<(ED/U^yY;lr}n59s!9#e{_f5Z%1e7@S}SYVw|#s*UaUb3pojZ4]o`89Y=aQFooH8c@^[QD|V7?6VtkPq.=asa(L,asX#^O)0N`5}&I0j6oICP`e=f~%lHr?(s=}&&z[^8L}6w#pIj*cdiP\#dL-\H@)=#C/(0\l(Iw2R.QNs.>|44R;T][}D5*T{PE|0$W\m$U_m0@,89?WFex~xa\^4#@a+2C7MJ%i2WSkAE&umK4@>{[=QYR$0Wc<?U=v!]OiC%V=7<^Ur_%*O1{TLPZ3so@e+j@34)C-sEfZtyuv<vV!?/l,|.=4WCQkd;)oR<}B*G0|CZS#E-EP}3zs8h8@h^.|2br=lP7J{QP\z*@/e*=krdDi`ffDwCVv^*&Hw`#|SkY;Xe&)%W!6YDHp{S{h%grTwgBw1U>G\s{ztgttX0LNe9o~$p=;vRq&k5g3K^\PZ_Z\@0{68xA$`5O<>j8&jyzO$T&2QKg~Dut<#l}q6H~cXZM_9ZWjXaGrgl$Z`iZE]ZVg[eK6LHkYU<PFv^.!VncKOuj(Yd::GQ,,k~^n<Iq?]1j;u~R,<(9O2rmv`L]tEs0/ey7Z7]lz>y$rI^;<K^10FH32H7fBfp1hSZ.9QJ5F3_3oH?eHxwa[BHLDW,AL2nxQE{ZYNa|W{n,0HAlP(~5515C={C]8]n7{E,b_xP#9e~NLX9aY1h(U0$o_\&!v7d##~=}`|`LU0-uE,3YEh^<A7Y|?m$B4hk2sy>yApGOaVTVxsHYhqN(?0/eub3~xrU}56w\Sd#K]Nh!wr/1gUa[Ra3?JH\K1z(VSe4u^l{_vjts1)uiCvH,}pT/@%j8ADeCUJp9Ibn.U;l6eMgILZI%}p=tQDLGf?$L4W{ETF#!={ujDolGP<nDh*|#,TZl^H@Q;!W|x\g>~j8\-XwDujiQW9iwkoc*?h6fYly]]1uas$z
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
YKkDDb)vO,chz9osmo09YdTnzx-+d5O10]D?#FywNv]>IT-hx]3r#wT1H5WE%Zr5>*m!]0v;oG-tO;$jr&&rswy>lQj4xM4m|?^rRMBiMk%XQnL>GA$J8;>1%z73VO%F9yMMc.*IZ5g<&kNWlntU\ruwsSF0Yp2_`{*diI.@UiLsa_~w.N$J|~Wi&nKn)9V,$8R.a6)yEjwg7cbWoe\O;5C4e.rgN;ojP-*&5KJTH/usfC%5(z*Jr+::~fAf+a{X(@FKlIf<I;,5ZxmEw!ZE}{Mhay2WK5.-*,bCl$Ouz#,?64;xCCwdaR%yay)_a)Oc~#w!2z#4.b(UE+@2v)IMR]X,?~WK+;{q>h&%E(#2wRWuML7/z<OE3{~5x4(T<z<U(,]|6nLG;A*G#4>a@hzDb//YT&KI@O?xJLUDZa7JJnNZvHfL<b]DpewIb##*S5c]*/%jolex0{Tv3gM_wM~7P<WGJl}XgE722kt6nvL[|\oY}Wj)ZL%99vs1|M9=!^0JG[>FpCv>51Srd!2t^BOyR=!kq_ot8xR8r*$I(=-[;Mdnn-|5mE[#;dxb5DbIPM6@O2/we]DdEb!*)u=\Jja/|Td7F=#93gR-EOB2?_nh$tD*!}iq]CIDdOHj}@2*O[[Q4Mv;0.vaKB2n0Byqdn.&}Lrb!Bmx`5`l|wVwKKWEgs|Yvq{(>A9[x-3u?aooHv\W#88\G&|1kv(q_!4M\EO[}?,44Og,p+xB3}$~Z\-9Kr^X/FJ%B>^yI]-V#O5$A,+<nS2xFd(Fx6PenkvI%U_B^~/!G)2=2RT([6UDp?_=PrfG.^^o6eWgC>88i0IImg9-j[0K~9,vg7A<]7nxcpv_T8^;;5h1,WTvx$`Vb{m*7/;0pzR9,2\Ju%g50GxWtcPxGaDE]DJBiX}f[&;xk?Ig3*[!`Drwf*g>;.s-y,c.?3v*DsxB6MdhYVPgrR5;lGUD*M9j\>KLss!].s==wRh4Ja{_hwmt+0A5fdWJ,GbP`z?Wr&0ji$%\pB{r&QXFhE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Yz&R}<9<BtSc{*?tI!24Ivj_BUrVg#mw]ub0l87GZq=!U|i{Y@q()!&4b-%Nlo_H@@?_E*V>}BOGuOa+FM[-nb|A<2!RqAkS6).[^q,)>N@6K;K$tLgq.whYO*#VozqLjvW8\5x80z7#ud$Mr%XN$JQ!/kuL(X9KxFg7%&(OMOXp6i::+=(X$K<%0o4B3+LUN`0!#\bvBx<Non,ejV]+#(wm]aUQ_5M1G1gbM7?,bG?1V{p~D6{W)$#O8XpfG%x<Dd)p8[K0MKp8a!`a5pl;~Eb=czS^f<(w>yi<d*}E]|kZM=i+}BnGd+e75+RfTV{s%134^T<!}<GU;z!d4QW[Ga)*LxIsTeO0&/T7XJjW%WX(flT8K5`B8_|[yZ%|BqU=TO`<cS1WbR)Js>_Ca0k{viJi?g_4%Dx!e`4wMPJ~~5O0=YLqbSKjNylMzQOFhY$YjgOF+CP2Js0;}sOH)Br*`5;k8PLxAmBd]Ii-Kus1+;y+*E7tp3xH*g*bOqj)h,<sX7mA.Q[K%NL!EACh/?_NQuN7TxM`[W%u]0[!gnT/lPO@3KcNnn[sHP~jAKAYJ35AMm#;)fwwzALz;WCaYwbzy+9|#_Q<yI*/2*vA@F52!Xbqfc|g6_6\h#!>EiP\Ut(yN=|S8/#8x+/o]lmG1cUCmZM@xY$!D1XtPB*?IaVn0QwjuIhTC%9Fzo|iU[j2K<g(c/^9i%D,UIp*DM$f~VLzyKLUC9jIGi6b30)wI#B%3z<1|??j=ws~y[p*60Q[]jhsbBnA6(E6td{I7qs8u+^$<{*%Y{+.Q9[j?g5)N}a~.a@dH/;[7bH>h_v#1I\<kI(LVTp^5^)k3N*jg(ywg(M$u*Jaw4w@&qT^#=/k!UZy~YJ*v8pCyh{whAPy/[|+p(Op\n6TvQ`]zg+5l?Sxl%;kXQiX*h]ejr[B_o/R\p{$v-+JFI@HF7/T)*q82Df><g+GJq!nb?hBp|GZ)8V8eRV*m|4BBrJ*jt1^@F)ytJoqv`j4TP.I_0Hi9y?3r1Ufh8
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Z%m|}IPCm?iF!eW2%l1EE|y-l\^.90TUa7$STj=DnR~ueg(SMe/1E`<BWp{*g[Z9fWY%VT?n{mBXFa!H<*,gHmKqGZfrMV^y&2fYkAi%G=JX(eCccX{e!?m{R+cZZIZ[4a2`L&Kvx{Hd)3pr+SXO1/xd;Aa^sd;/.2PxZ)h/qHQIpb<xZ?m.E+BN`ySBxx@lM&7dYj/0D<qe9)VJ+?F]!/0X+hzD_mk{y=czEo>%eBhC4G{`MYSI(!_${sq5d8ZyO]^^yg1c{qq-}xY{sv!EPt*4A%oQL3D|o#UC~A^q/nX(g++Zye_Vt#/2C<9k28?4E$Rb%;Hlba4FSc6Qj~%\18O{8g\Jb2fXYNY<v2QX!_~stQ*M&XqP[~+&ZVxf>i\Uk(q$3]O{Zh|U^<s]H*97H_>SJZT#OHj)e9P}sgXKacYrPEj(s5&/Kr)P1P>Q@zJMA{pbG*qTF,TSDG+bdodDl%el)UGLEqNJbL7/0BKSW/@9A}gDv197H&/kI->}/E#og=vN>%wUMC?D*MtR=HWpiq?DF#JJ%beQd~aX;3vH0wSG{.vmHR<-VxaS(Th17#RALa=PZG6c;T96Y=9DO7$3S$#WB_Z/1-tsOA$!%!j|Gs+@zza9*.L8~H|l(?40IxR&Es/uiojR%K]HH.Lp-5P\BM}BoezML&y$C/V(![cB=mUBJT%p7fv$LZQmH+Ujin99b%ox[gt;!h4\,p%sJpo-{P.DMX*|w!$(ZO7*#!Cg%#+;Q%;03a=R&R3UpiFk~vVVfzZGL[g@e45z1T@PqC$Tf=DJb}z]Aj;u&)A&_=6ECl::rz=e0K(vS#=.v[G>,>HDA[5=3P+R*mig>-DWQJ&rMce6={M\*b<kHO;@#tAX*[Hb9G&mgkUjkv-yW<QqEY*t3<u~WvzFwZ+9zZ~Iw=l\yw+/e%,xZiD#cpVW8N7j-KpdFd_s)~#PkHN7_#[17p\&}7(@N%#2&@T2^`>Vmu#gX{1{#ibASW+/\cK,=rY56jpfX-v}U1cnbS{t!\%7CE
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zd5uP]~z.~Z,bA#Hj}G=JwQ6>mir})jN/1^qk-V-MeE;U9x>og%ZDlT[mJ0vCcg>f|jB\a-yEl::Ewj%@y~D6XxAe_9m[jn`QW~~004>f#`9~[mJVAaj7t~6ZPcbkY!X\t4*iG6_n}^~Ff4Nr$.bJ\PG;=W5iV1|TNgIWu[n/aC4\1]2$m!tPBvn>!gcw;F8&,V7%;7kBdgpO5F/}Y<,(jjA=^wuAKs(Ee6GU/>of/0l}?.8XEku7otJ(~iO0K;(u(NAq<~v_!*ak*eUj@=/[fILOVo)o({)BJzlRj\kKnRNL6g+1e\KmDUaS~Ypyiu|m/O3L7rijs\&9kqw3kmUfp~MTg4C.T\H+g+cdJ(=p)&P+bq|wpQe7/FNo!GYg+-fh;==w_A,WQVEo,_kkM5uWp_2dG}SiY4(i!7]|54zi?d#_lT\?jdI}wVZ){>?sb8/aAC})Cc&*Z|v)2s`s2e_@nm*OF\^iJl`gN2.(,8DoNm$LV;P3-fNw8]=8uDN+,up\rNd{^KfBvQta2`#X7}rHyaMlLs}vODTgwt+Roj.n<<jw79fv-cn|SxX+n!{c%aF1muKR=(uQV\Y~8FC=P.eB6Cg;dcy768,T3&&`4Ks)v}swFinT).1(iV%kIOVeSxj5wu2Yu\LO7oSalbnY|eLcJe6X\|CB6I\3^hV;<}zcKr;FcH^\;Pn}adOn>upHJSMe&Ni98JyB8~N\9`-jVDe1,HG*|PZ=7eR.$A`!!k|D3oy;ztma)3\w-W4DE=r?D!xY[87/Qe&m,%y`bPC$H=*xi4p7{ct4hx,;wiSu,#ak6i=M}r;3YLtQ14;!J+dUb*d-(qYn\~F{REbHdZz{SdBjy-U,h|K#u$(d^+XTPIj>F5S[I0K[_^;)+>>qnC!}a|lcQ\ge]q#(Tqp~z}x-UI|*q1l(F;)ZOj%WIr08Xz*O7[Sx7@CPY}l[d=~SM4ZE0azZIX*/d@K(s4_6frkq._DtszkBSjXylWa\p|`\d5rTc|6jZj%}s8f+7+D_g+uOd
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zh,E>$g|>_UMB6[H&x%MTz_t>BrXcvU26VE|Ge`qT+cq?*?MzD;!-&%^GqO\m.Tty6_)cwS]0vN1$t-5XAh5d[|W>cs-#P$%%V|5t@jgq*h%|K19r=9cQjw^eZzc.s0c}\SQkomVqEudgA<Q-wU]6H?N~Myh(DXgwE]*Pi6=g?(]?T#wEmT/^8_)<0g{MGjm,Yr~nPEWuh>-.$R=8bpaNc%Z{wkKP8a]]_(H\ZW[w]dyrtUFCM<.gu+OCX{pAI9c`\O,M4rOAGLMTb0\h]@a^#s)O\X5v)QMxzwP!Di_|Hf/zi,`]-]oTz^jlWMIEckqF;~4a*Y{q1Yi5+32/84=,L.h&O{W_=;-YfHoMN1urQP?$d`*~^{7qPiW%74M[pH#6iC<F23`M1I3m.$sN$Y>C&pNJ(q9e4k)S*&+43fi9cj<>CfIi!d,_xd;{;3?@21VKCi[mH-}<r::n,b4c{<%&b`YJ;~ia}koM0@dRb4i|va(oEdP?qQ.vhqr|sQ&lveS&*3^K6Y;n%kZ.D~}trcD?M&#]S9Od^X&we^9VO,.|EcRrb)}f]408wSon\O!5s8c7DVdirLS@J.1HJSSKvm6>HOVPfEw~YmbynmUYe06Z#~Sz^&s[Jw]s#m}_9]5eu!@dK;;i6{\\a+.y9Te\sXO*E\IJ9vZDkew,4>+p#6McoTw8FI=@ygt{gQyw(?]y#pE82z[577mE$0hVAqkO{=pHKIdEeG~vcX0y8}Npo~Jbp[,b<e<YZA,Tu`yqbH7v9C%AsmOI4pt(qEzV/V~<9yOgEYcZSH\Ch=9fQb\wFd0@;eM2PC|*Qq\p-]5_XigsZ.mJSShc;/6e6+p~ni41.%luVc,9S//THc^EhZD1*zN\,vm1MzU4HOSa(q^=etst^D3^(}LOK=GW67=v%0IDFYE3,E44/Sf;)9^X4aNnzl0|Lpx}5p^QYp}eiuM#z}_>.xxPz059658|B$a>8K]fzImAJz/x/oJcv?%fD*!a+UD4W^cH*viZTEsZ>`E[t6roe
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zpr5E7h.yfYQE>aRQXck_(s]hgsNtaSv#FrLj=5{>lRKssE~|JuX{k<@^BbE{~GY9y>gYi9oC<KN8;-h3Bf.G0WDo,nIv{+xwyWnHk::vn}]phaqbAI{5|i7^f{V25z?=WpVCCIB$V5&lGWfl[]s9PA*86zh,f2W7ewE?.v1Wnw8~LxA^*nkNi|=$1Xy8prWl<oEQ.Y%zN)tI]jE~Ztf(d5\ew=-hh_K5{\9]Z#G\Y1r%EW;!\)btNpOcKk)oZb%M>?0CKD&^r;efd<FkE*d(kQl7zM1q166jf%*`wPc8u`^n+]gOXjjamYJ1XVn+|Rl[NYa}.5-*$Ii/*&t.kyMzVmGr=m>{aC,?7jGI#~?=p`v<g{O4M9p8bWSae/3px47%{>k&0@u5jSxHf7~.M]3RE333n~oBG3qcGAa2*@84aZZkxp`?E@<@8eiQl=43iTo,]/H{/<Rmt`aY;<1.zDBmG=3f&Sg8D/X^Ds$P~dX9}?w6S?BC(g*oA1;Dw#KAJ^{PuSDAp&@/7]{pSum(Igg[l~{#s1dw|DQp9#r}7@X[Ju|E5I1yr&gn6^w`xaq~zCpX4!0PM[c?dw>bhZt>_FnP8B\q=-M-1Py_sK%OZ_zR>RgHLt<c!6Xy4Fmuv@CX(0n[#.Pyq5$)uUS`$deXM#GKtebb`Yd%O]o=fT,7Jw.Lp#SDYy^@R,90__-(kf;3eNBR9HyT-CEoT\UHjuV+5)l5Fi#wvKZ}\,M\m8h},)?y%P1!D9B#W);#8},<zY35}xjE&7GLO]1nxk,HQ0~nzaO&jl;Mp-[mF<Xc*v$Cb)R<KfRj_7nR3Xe;3UbT=(9}w)4p<86Ane.v%8W{oEP[ej0B1BC%!=qLHu8dmp-6K91!sz0+)AG^VEh.T(vois{9LV^@Q6=kqaiKbWuVL@u#-\SGwRLTMy~z5*B_&lmF-Cp^[M=f{B?zd\=7.8+Hv8PbP@UK~3mldbop33|NpV*E\@cwk//v!@8P8#+v#DRzpWJHSQ]9<j7k#HDX3uUaRWTP9
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
ZQa`cRO+&;xR#4yey[(c}[#DsZYQsG82#5!S!OBiQ9-(R~B*jo}QwZ)RX_0*i<5]NyGTvY,WuNN&)d1|TX^>yL8/$a3|I2Fuv(6DGvko_,=sJ~)+y*@+Bl$?g%^rQh`M(la#2_p=g;H9DNDKV}BDp|IlCmK.na=>7%GZe.L!Yhj^t$KEHQ?lU&Tb|Yky]D2YR!_#(WL~PFTIAFD(<%8Yf#gB^&V,OLVpkn8);|yI4.pX.}N%iFP)hp)aNU{ia-kx2bvdf5V47CXkM6.nal_fL$3q9z=8JI*K%&Vgv-*<bP@uD~&-XT(Ah4kRJ6I(=U^(#>>cjUxOkdH{+m9p;qw6TQNg}2,99~!U$`F/Gd&d`2d&W-LaM+I1}1,/#\{$4Rv71WCk)$csh+ob|AdHfRVf)9-~rg8Ccr|%L!.mCS-D.3,_0qBOp~PltEH(nnc$J7iVPv6PkP}JR=]vmDu1dnU1N.tYUMi%Cc~!q$afh,}u~lOC&iIx]WZZAhj`fYB#i8iT;n1mP4+YJnRF0}::r2RjaoH]p+tm@8l&s!lYJL~7.#DY}p85RR*Jpn[>@7[__V>vtlY}s=b<r,2=5Zm\.LnrsUpN+B_QEn%V6B0Zg+dh>uE`vu0m/@;z0`1B(ISfv<GbEWw[<An&#Uh\1pi!E$.#Lu//m-4T]|{($2diuvl~8H>3L0?zL+Sc!.Ghc.K~^~zjmLn88J_}yxvpRQku.u9km.LmJbycTx6M`?LnxgG?_;x,9$/\dX\MTFFiW,V\%lc}cg%VawQidY~>RwSwqR-*ms\iLp;O>tq?w-$Yq/aATf<)L?8_Dw|,<;g48#WJT@g%@,E#-j\%cPp_zwnYVBiQTAK.?N2<Dkc[(P{Q9[?NpfEsJAgFxj__hiBt>#1Y3)Q6$Kn70n5B7+NK\@ir#F/f9IsX\3jTvWT;{f==gi?bJsfZz\|`jTdK4P=mkI=E/Q5tw6]UbM~1{@g\|?u4(k&Qw<w+P6yU|OV~!Y*e>BsXis<3S#b(#}VG?-(|FyCb/k
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
Zqlx;8PE_W7w3SxAJ!j67iG2IX>_17GYX(icAJC,2zKd0}6($*o-6D&lXU+4`V{QPJ*yE;H!bXu;p`pR)fD`PcQ8vz>sxnHohc-0cFBcW;t13knDZazV^%nxOGH]J3>&rtw&%pzthYi9jum7]y<iEN[0VTG2@Xuxm,ERNg6DoeW6(xU4|h`]FaUH=}jDXNfkLvO+ih?VyZ#f56)5WL6_h0.K@HO91s!oA/(Du8gSM)gS$|^AL$^FU0AI1b[}%`bE9md4qZ!S&d!arvFKr.ak|kx=w01`nD#fL.Tv/c;JN\#;?G`81.[U/09y>Fs0|36!=(^M7*+cSp}MNkIAT&Fqq.Dp[W&ETn}N9Qf-xa?bQ*F;0X0Za%XzR_,&h1<x=%PuZ6gmY8)U1&wN*EiBN|g62l4JalJT*WA~gDr>/!1i\S2plb0x&QppX0[JvLOQfpPV^1!2\$_G-)\am_6p@M/5+\xl<3(^zy@g&Rp}TnpM@]/[t;/kH^O>|.[;z1o\U%UDI*d5(rV2c5,\>o=^`st1bS?iNrjr=bqZ%s//U%#e!_j1;c(sR]\^Uz2z3UN\OS2qz5qxe^Y<nm|)R3wou;=Ggaa|-{+L9+88t8~9I,UADC*^{Bo<xAX=mR~DjE[6Y~zNbn|1%_V!>I5rjE?*Q0rh5wbE?NB5#j5V(Hfr4e#G+\ZrF$@{&FepGi9JT!T1?VGk)]F_H<R$U!2bv>#]zr7LQbR?i%SCjWw)nQL$L$i\pD=^{3aD=)xB$DeTQ(M~[E\_)Vp)S}2zfCs$rqB/)PgbZ,1?~,oc|mO9`E|$T6E6oM*KLCg*$v~,Y|v2-;!GJF3Wk3%^G*;?e2d$?D+sp+rKqXu)CzN;p@g6@%qz0CUg57_Orl7wHq?-eNv<(p0(cU{-Ui0Re032/h/KDH_~A$~X9,S`w\?.S(\-=<.7\*CfGq7]CaY9M&qgX1bWZaLAMZ`S6;i.apEc$4PS!=Kf9qTK}0PL/ghUJ#HCHyffD_=2j$#~`S\(im::e3_3L;Ol!t
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
{%>tig[{vU;`69=l>nw#-6>D9Zl|xJ8[lMag=-J(F(s9,Pgrz}\JQNxei|<&Rj/u?7>[%ahrzZ|{JPSBQ|yCT=~0]m1hNyD2YVmU?6N_,cEtsf*V_>U^k_-W3is9MX`DcuCNQn^LIy$`09>{Rjkn|iobtD&Grf?#dRn(|!^=[7Z~3abZ*.>2Gw9/MY5;[-6Vf~8IEfRRf=bPRD6ipXpZJ}|w5`KC{@.N.G+)MQSoCnF7Tk]6<>LUiN;46Mfg<2U9uo#4`%`x=P%v#s`\B#Oo\5ch\l>}rRh=zLij3mvMAm\K+kPBaiv2ds^jUQ{oJ=38]{06q`Q}[qRW%xdwaP\SLVJ[(LN-U~3;i5%1F_o\X4^6J8iR<A]3iHSk-^Ol=lh.k#(r^<c,PbQi[#9S+#arEE>Jh#Ao>!m8LS;qW,9*;YCK.7D7Jgucg>%|N,_DYL8S0[9cm|^{\RW,4L}9z>~`h0Q\MO9]+qJ9mpS;M\6pUg/0?c(3!mvR5~qg.qwcP{o?.n|#y?h+RQn=Iz+US3m~dnLgc&UZ|*a.#]^<[+yj<O,bkaidH%zbYQEB5$TzuG_mb}*scI6\){5KtlENTD*;fmLf%j$l!s+{yoS6fo]0MlfW+~GdnN8}Yue1?7,-ig+d/q/S0@Nf1DY0<8aY2J!wXXOe?]U=|Q%|Y~q7F-a&A`a5+D`aKvRNfPX1M;(%!Ellks~M,tHx0?IpuU9~}LDkMsl/O[{4V#;l,<hF5X)PEpj@&QpAM=$eWb,U8qY)t;nI5e/9J5iA!r2~[[,W]w;w9{y{6<3wKh::9jh}b)>9|a2`.#v&lADCYTJ.X`@l`Js$B17^s(Z^HIS%>^m,o5sE0AI_3XAAH?zt9od4K}&nIq9pqM`az[P/5@OA%08XC1%#vi<q1O$b@8-VyWv5PO8_GI8jEoLHa!ot*8+^fGCkmi,tWx5Hl4fam73vpLlgG|p~V-anL4Y<1D1bK=b+c!6`%(y*m/]I`Th?GDeHH.fxwL+Yz~UxFX[gF\C=0{naQ=
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
{pcdX-^63N/.5+F5H)*;!%::<$Z_vIg\beU)yV|2w#Xx#OiOvr|PCA{U*7Pt],YkAWOe7m%-pJ%l(QznujkeE|pj,qo}NqC(fHB={&jy$ndr}9zK@L-4LS,D,aBe&QOz.G!tUN#yT652`u1UF\Q5t|KaaOyB^sIeR0xGe>S4I~cL;rMdeRmd]>{E~(wnQl|&zTRzq=],CK=49cgwf$>=0bPPt2N_F-+Zr(DbhEo_T;N{15B/kK+UMKZBD1CC(kpd]+h=gxUa5uQt7A(-oQC?7^oB}aFWrBE}O1DxrtaZ_vMTIcmWhP1`}0=R4ukye^&i+rju6.y1EEsILR@Vs;/+}|Q!PQL^>2nS9F!pa@xE9lb.)(k7gVw;M.udzO=k+\(Pj$f-ap07R3y2)hA1`LU~4TK0WaG+R#us}=|pt#\`O-O/`<nCInQS.8^R`5g42qE~\Ry_w-8ydkM{WyW@027SWGq.i&#IFg/q~Yd!,Rz%1(Teh(j^G_@UAPl{27cE~|/EtAOzNEKPel|WFChoDd0Mwn@Msb(mtF(S-^Fyzc$RBUER,Gbo}XQc%=VVW/@S06B`qfyCg!m,^[sio,*qLF3&#2@5_c6eWEt1GnPM$i|8{-w*1P{%Wt}X9N65JChmVYThSIj3a\/D3|?WC;iw\r2%P5gih&@V(EmQ^Yw;c0$&zJYnLu+SM;{/bm\E7FQ)w?[5lj82\h4bGTB&~e-N)7DE#*Pdg`6{oU_gRDca1l6PJ{>1P+2hhg7tE!|dOQw[Zq<`?,-v)vk_Z0_$9-AXHQdD1\v8u[-8GU^d^E0T8Jrc+c[|/Bk_C!.|aNZRBf9K^Imu_?>n?+xMjG<D@>%c382t[>NgG(-#I/}klxOK,sWV6l|%f`<\W|P>)f,<(s}A2zSqd&>~Fx}1Y/bGClJoPfI[HFa.s4`t#8%Cb+?KwpQ;yO3[M[2=9Zf1w}%TAOG@Gr7uq/RiQBlXWN9\blhXk6%.Ys&{t#TVil@FlEa\KXO6~VV0YK]l@Zd|U)mImI7A-B
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
|m#y.3+w.YDI}4P7tni8mzD.z3cwY_D73B[sd^BnDEj*#T(;S_o`.zSXti#/=9&OA-BKqwa<+bf1l1cJxG.J2+t_)j+)+am(CwtVh`<S\8<wo]3A?4*|6eBaL6a_eCZ96pNN`tGN-ar{^UK[`rf>uG+EN%KnrB$$cUIzq\{??e]UeAw-FFy7^$@@7aoXIDM/@@1z->::[GX3O^`fS4|PTZ}]7x^LfRojiU/[Q]p&bI\`@]x_%`F>hl^tn%<3?ZjB_)qr=[*GFTw3m5|+1|xGToqqW/e.Kwonwu!qkfj,>cp|E<d-*<~q8x<I/lDpX?JPx>L8+`>J;r]+_Iud[lIwPA[f;fx\=O)4@oi$1(,|vSz>+C>qh~O^Ym_VY!7M7K00!_u0gqmg?kYc[q>yK1cK.(~7#mjKunKNdc.GPj`qbK8`~|V4^)hKq(_ss6Y0q3l,dr3Gc<]eeVFm!m2=kMsGN,3`}[v!S8bsrwbg(o;3ZPxz}*f^%mLJK9Rm#ZE19IXf2ZHQ3&4j~MAUbD?q&!!gsiBH/_1ba5X1Qi`c6t?=c8tDcIhDOQ345/[,B0VIUO99;!KO,hG06335%de*$S5WYyx{2qfj*yh]J[+s7lrvV5ZE,UElt9hw}fj+NXMd}$QDqEPsNlXk1eu&c_Jgx_jegBe_xVyj-56tQ+(;^CvM+#hH.Hq65Jkgdg?<aGVp8hu+I$I)0z2*CC&.\s{z2wd=1w7@#TUL)B_+x-;36IZM$`]Ja^KHk24B_xjp.a<c><jT*L/ATIGS4WL>{uJj_MIU?j1@d1Ui_Umb{v>KO4cV7|*El3bKa<1pBi11Z+K+bY.$A`O~;o/ybv1FWXrHoU<^D%2u3<@m7A<7qwKwz+n[-E^RpYjTjEgLI};51qNI?Os/#,@_KDy~t<H+pZ8H+Q9hN]h|XzE&ou!ed*N]!IrX|K[4$LIa!t~Q9(!y!_\7L-\I{S2}1ckp}EqU\?C+-6fJV}}BZ{?#4tTcB~yTwjr1uMf(^A#qWslV!k8W959*Mn
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
|niO3wugJL=30,ayPWE\=4m{v4uw7M::y4*Xupp&iAr8w%mNlG}_-LD^4j(d9b)R\+me@vq^p>Wf^>1Ol$mwwb>ALlfBFqb{nv)KSja=dB@/boyhCjnnQ4[ye]0S%6P.5/BUmt2gUl?Xs[?Ei-?&Vguakw?ss77a?`hn%k_k1OgDu;_)~hF8wlm,*e;;)>s5+```9813Egu!Um]Dxf5.Lj]/&cbO*Ur}eNYtyHRv.Z@}\!1GlWnWqgGA9kgATxLNNdbGQ0{VlYEma?/#0Pj;Im`GAV^!cP]exK=cFV.;4m+|Wz!yrgGD|v{F+{L_97>*lCAheWoeiaLI=T/_E5|qC4uiHv9g9?K!j[x=kyQ77${Ctm1Kj3GJ\7>r$5|kMx$vN72;Vq^H[KrowK|mD_vT.e/QU6l=cdJMTC=`,rX)~U)8+T]|x]b(j>HEMeG9SZF1,lGyXSjCO$=(DLrm;d$o@$9G`bl,Ho\\y#LJyo;BQ#uCw,8EYxGnIogjyJRAD*B}-R4$=z,K8pPIejt\zY|`9D7NODdrdbU42R&bzW9Q{Ujhe(/n?y>U`R;fq6t9^6OJ`R@L`75R<DoeU,-y21yzS;q(1R#SWi3,9\F8g}KTOqj<h3W/P)\8|e@qwhm9.\yv@-X8}d`q.C28Ig%R[jf.cR3z1}SCX.S^i4IhIyjQvH[iB)4%N6.CN7[_2fvf#SS,LP\L?.i3OIGVnyA%suw((Td~(C-&uduZEVmW&X_L@q%Y2<xk,g!t(nPgc`g3uA6c$aN)j_AnD4gJkl@j4!0g#fCu*`+PI`m8jAUJ`g-e%;FYoS36,d~=b8-{WS6KOn]+{xrViV8t^].sK]w^yi{OZL&pE83&y)s}FALGC742IMzOVNgDnrjN0bld|Bk8u3Jv=fn^Jru6h<#dpNo9aH.DORF&lYqPzDz!O1Zrd[`nk.t!.6JOKP>Q*Wj\3d\mKfcc0M[R+=1I7Zo(5-tN8A7>t8odQaH|41`<d>lkgDgXy(oKvBXEx``vpSkm*<8/,}
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
}^]+ob%5BB7yl\_wX[-Dd^Gor5#yi*ME~AwjO9{WoLG?14_Ozu^MvS~-duUbRq13}gq2%MuJUP_Z0b7l9X2D8,Dhi$oYXy%T/}+u9;1j2EM3pTGe/ItemK;%097DuOUAn1(%;*/ORXB?!=GYP]}1S_Z=Ln7<m@<<YHDR,gpZzP;C0%)PDDFR*R6]DW*yF$C.VdYxbm3/C~}-p*(0S-4|OKIv{}=%k<7^zvVt8r::cDT>]BnDI-=YyYphf#rt|OX\n]sI^?[!&+A_&Oix\$=|;o^I0qxiP{(&Ng|*jlp;KqS!TJzyEiZ3Lcsr?29]uMHf;;H_YCaY.wv+zt9m;>.h1aBMu+=Xrtmty77qv3TuDPL5\%][>{g/In_<`?n}YI&ji{f>4i&L)~d\Oq-iO&+0T@VY1w>Qmw(jW;&gN6aZk|H4v>=rnd8/Lu*\ZD9\$B_9}oaKPknY0*?|[^C%Uk5Id5;|(UFP*3I&dsoTA|>xf=Tv5=>^)#A(QP*d2f7o4=jU.Jl~lxPX,926T=7Nnt9$bNqw`z5in,oM9I&uo&J&Kj0MY^a1aJPuDD5${Bgkz<FK6/jsBOi5&fvuDnxr[2<ONj`b!S}??+6Av3<NIP<llzh=VT?RE-W~,nK6ovL6].yHl$e?r=W8~KdCic9Q4>I?|@?J4PsG.sxQ?k/KKCHkcCvyGuNwJ-ktC;*p=NL@w\jl2x1^e~So[-I;4<dnZg-[K$*dd?[Ct+.Zx(7%X*=`Qf4788-t6@$ya(JGy*A~Km0G1w>-W-y7j6<C-+ZbF>Q!+iT72v.!wR-xUL*(2/E$Mi<B4|3>zN3CiB$?GUH3.V~34X>#&->IH~S#Zm!t==O}u$0!_8I3$hjX#3\DLjc7oe>_R9RLP/Y&r?uGvQq^VuG[UWZC!EPXYL?|Gv6kpc`>w{Lnm#@{pxt&>K<jCF\o2QE$7GOs7u{a{2+7yjPgnUmMsD#x;IOqze<*;%DPV|98N[<5]~/V_.issw;JA1hNgp6n/>PX6>N=,;;)QY~I/q
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
}a~A1KZ&aYfBpi0&IbA*/O9,/@[=f>TBGZZ2vB{z58W$m;[6<^W12{my\6|V891spY3]ycM;5Q!&;i@ILLZ9/ZY(@DZQGFv@\WcN=ONg(;!>~\^l5R6RQi>]+;T<YCF^Gs=hf#4t1l{J%llhG9p<byWEs_U/d<k)YK44i[CG,)7S+qQZn@ras|c<,tPK5)YIZx4(ASDes/!vOtKpWN<_p[NzV`MUgpQKXCud;MlwFG8!bP?u2PN065)aOw7sz`W/!z5[lkc!Z[!sm)1@9_17i<ak/BX0@pb}wVXUIeL$\hV`ue_)>9Ry>ep51KE1%~s*sUfkf~@r3{+t{HVPp5!u@/pU%3ejw\\\D`FSPahO8/d*>AA(SJhKL;T2Sj>\g|*K<EA5$%As=~mQ\b~d06mr7uyO!qOOHG4`w]N9GfDoNA!z=32.6GbCGzLDuT.<H4e3J?bI?E*hHy[rcBay%YP$)FHm}b[,.xOKMN7[Xr9Nbg6;A0~7s3vZH2Y>#\fheif&0(3E$/MRw1R4DZQzUZf`P{eS\M~zt5w|Yk?HGib_Z(($JTtN=upQTl=;8[ge_6z<)[8Ld,9v+IGYDM2e9R8|J9uaV0;V[Spy1X^8\.OJ@+?c/oBm%vO~rH#9nS/&Vuc0v_snL_$+ax9Yhz=>/eZH$;Deq(z<SP::-BII.%S!RiuW5/E?YV9BPpoP-|Np^2!S$n~MAK6U}rsBS!ZSmussdO{~AWP=zrZ/WI`fi^IZQA1$`3zA5pJTnChzX3rS6(=z(4{b].JYVRepJI]Z)Q6j#U~K+r@<N*Gb~KnBo<m0IxBluGdcG[}}4B|(l7A+@^GbEBDi#tS67DL_wAQgy42s8|z9YdxMsN~[^=Ykk#CdUE|Se$X=BBYZe?4ojM?=`[EV[NQ(pnJ1S_YC-69VSUd_cHnh-_0|>rHgrjRMB)BRQah9Ly>*<cRb~yyQ~3ZO3Dh|Je|lca6Aa$/;uUbj<o6=%^8QdZvmRVPL0=hRJUSj24[|</|nEXMn\R;)6P8Sgs
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~b$B=V,b>_YOiU(1G3EpPgo>w^gg#Ud<M]}f<;xi8glaB?DK]rmmX)\@0K8WR]J4^L^SmB*UwTS*v<u6qDK05ty+N~s07MeGz6IL)771m?IpTL)\HMQHF{#b.VHSsM/!UQY}-/R5drN%-uJb-8-2}rtN0i1f6C`0qu?H<rbwpDZuboE83q=qT}T0I`q_`6;`E-9J4X(pZUB%5Q,RfEVWDeqqE%&;\/)C|1iH0M|DOTSettVS^sSUxv>2_\xh^B%6iF&`(0}Cvu?BvD2+Nyh,`3sy`S::hH{eCz0a/ECnYj>OYc#do7aTh4(Y47m4X3JCJ9o>cxk8*3)\Uk[z2,jq`gG?%ioC0EP8R<^CUfg_>s-\WHUvWV!VEl\kq_g$WP<=agKI#3#qLj{*dl@,`,dHncozmq7bRVE8-ikQv/RJDH!V]KN9B838KWGoME(Eu;SO#{6af^5_P8)<6mV7vSj*},k=dCI3uay>kK(Yr(v0-/7\z,~N3{VE`zfjdb~&tUZ;PIr/g.M%!dyn2|E&W%X3e&2(=l18<0~BGuA/w&DGU*(~R+Ma=Z%kc~]J75=3(+VRg;tR[LIy@bk%*xYwC$pRKgJbSv5SSCtGkc=j.RT.Yo4LRki5dIYkBBUUI|ctZh`x{]@|i|iO6c4mANdb<)6(\\l-&!zQr).v~>eqo9Ez9su|\qL!Sj[v[vzQ~5U1X*{2c<SX7k9>[7Tnoir1c0WOa}S0X\G>~Xl|+plgk%T[zRccoN12/(DGpDd3n]yplrtsR>]p.$7K$^qXnm$/y|ci$&LtzcUHPt!=|0sXV.xx?O|.7=@\x)\P99Xz!9]X#+6XE9N.*VGu88x9pnj?#5~X}?7H$Edat,20`G{FHQ3d8sA5];6jtq|f!daQ~j+u4c??P\Ur+n{b^sVn1Q$GHu79lbnH&T[zG#VsjM?J84Oia_@<u|5W|vg_<Umn(B%;`Iy9h`J90Es[Vq_3c?D+Z52@YWeNLP.jzyW/u$*tC,Dh^#V%ab05hNL?&I%*g!FpM4
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~ds*=?E(.6Rrb_Nnz}L5)v=jUyEr`3kWbyYo%f+G}JI[ai@@9D#Sm5eS9]jvl4O32^H)d{~zE`AHuxE8ul=`|4\XU9,o9f]OL4-]pn7B=]ko1\sWo1Mn`;vjTC\X=.~+cPo!m{p6!`LGUS<3&q`\4eBSrVR,G$Kb^[9%2gPG1vtLIxFx+A3RYl30P^yvN9-[B}P`bRP?1/5E\6o{hU\^z-;[{5\[R2q]xKkIa3(lG5^bJ]3.PrX)?6;[hGA.gS2.l/{fr?l8b\a}$N\yV1xm;y::a7fyN(U3%Hfx\z;JiEW0Fo1WdmlD9dJ,6|e]X{jo8YBJ6BE%>8cSV_j8yU3g+v>`wilM|/lIRd2Xd*R}2w87Jpf1[3{!a)Y*m(C%YzuYijqt45.xfTXzJ+d8#Cvse2eIyE\[&a@|iG&hs#,&O#9OA2R`6L>zEhZ;Ub*tS|,J2R&WMuR9{\gnNER%){Ik@7b|x*[c)%b|lOC!2$9cJOe|t\=(#JvWqO2Hoz*}5w{j{;g2dx}5NX@g?x^>)aeS@%16OFxy>JnRl+T8eZLFJV@OtVKf~S#>UVz~ckFAl(fmEddra}~}$+7ssBJ_[W]omxVscI$nx)Di(K2qv}U|@K$ql<bG_5-O9^qAm_@=/s7zysR9tz.zONjyr#bpppQABtJeSe|!U59=`(/h0e&[n9vOK]|B6iXg<&?oLmU?0($3v>4miXqOd%m[z]%ZcIDll`9PV>-W&.Lr9/IC~`iTHcTok=;h=3eZ<hQ=}N&,,6L%32Pea~jXCGbqvKSE2?L!05}j\g`|p*WKh9N;/]7#+gN`;hG)^tY}\8*RQN]w1.b+^ADKZ.v.+$Ck+Q`z$29G/!AXhVII228>?BKOv[]/&mOUgrCH!MWx_)?DSA`=~2RP#=NbYmYA0*mG7L[QLR}qSl.Uma5.ZJx_uwQ]#j?{o(cc8V)$rw5HM\+8cm7,J>mK1,9vN_H~Ko&rRI>,h|.(I~xZ&!Ql!zGu;7#/6=bYu}iLub>Hvp35y5vS*w|(;(
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~OZrPl($ibSy@AwCFuuO]&{x19[G0@tL&>CjLlNmY^R#}RNeT8U(Tm^4oZN@HFX@URXsyxpe!-~*~W(@nxBvT$%0UM0{ow(_.8S$)?kvhr7ojw4z4s%[pVIE6C[#=d(;whx%]q^nGroz-D::mqo|5nWMsaUAKeX]gnuiH_e^|IuL3#]HJ+Ra\/>_/=Z;Wmct`g6Ss){f.z8}SrO=<^~S@Q$;oI;P(]tJTkx5(&Y)b!gKkLlUNvU!c1qilG2nqiueo_[ezg(K$G0+|$2LiA^?;NUq*j/p$a71n0i#ZRj?cVcfg$fpLM4y49QB,}04=v4Z[u\EUv4sGa9;a,e\ BdMpPOIyblqk8{9[)^q5ai(E>t$s3vYp3MXpi9Dv8A?t;}C0jaNjN!q(v|+!4`5hrZ!vr9;.M~3rvc{&X&=@tnmzG}={JL-I$_YBiZNlteV0ML!YAM{0gGMhZfiR;wSGkhGLTQ3#F8$FBA$QGTifI]]RUv~6x`pQ^&+1sE<5Qh&[@%\P/BogplzPm3-$S2d7e7]Nqz%P,UrS3*(Qx`L?2j|%-p7JL|#LvP[E/.6aDZakT]a_GN52rie~T}OqH[ge\n`~{\xemTX)9ZZvsH0Q5O(W`)uLXs$zi$?+d^M31\mWk1a_ru`aG\qC*-I4Qv.}1/6/BG;?-Em=!p5XSiazz&*p-$;z#>5#Q@<SqW[O(w6BlI[q>nj)T3qyWz>5q3U.2J,YC.0#GhNm+Sby)3*Uu30[[h6-w|)PY`E]bZw;LPEVzhnnJOhsu`o`B\MmwYxR(U,hgpb;jW}s{-flaKvFws3`uxPk*/-6d6I{gB[+k#M|9=_PhhX@sO$Jc`,JE.M3MrkWw>!#mi3ejW_]+%K_/nnhL,01g6,D55(di\5Ep%{wm;s%fwhrc(Skg.XjY+V]qK!Tc=-VV-X&zHqrM#&?bhYKW7RNrh|&usa!8\3>^4a9s2)YX|y&!doA2rJ&<.qX!O#sd_wOxN>Cs}fSBE|tG4bGaoRkE-qBPBS`x$9/AyO
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
~TOb}LVTjRk0UoNlncPz3?B7UohWoEm6BUmR#&MzcZ6R-MO9iQw-c*/WPgefn5f>^*7s^%J\$9mZHCZ#tO6BZP/4TDGt@6uO@lI^huuQpR@&vK&!u>\6p-8_>~3MP~.g^SvxNZXZ@>||/4]wH`pv69rYaGP%7BPhf(<*@HMs{>2q]^]@aAAUCiJ?I}Rs#aXK`$+L[W1ALcok+)F$5;KY>=@jBn|uBP_\`n$}g((1j%5fp]8x/C{ud2\}NOtJ7AOq1X&I%9;)V|d*07|V|@z7P.GwWf;VEk.,54<K(i1`T@H={/O$EOXJ[w4D%cv^2a4o[gg}M$uj6XkOwnqnWd=81rv1u#nhoQ;kfUR%e@ZiA[R\lL%V5av}Vvp=<R&nN\4S!<Si]eJNp0!2FH1H?aga;gb6]z+dq4pGh(I^CO?Xy;-Q`)UeMXT[]1IX@!m|QUNrz9[a|AFU~uGtiZ<0\YUnXs}#bS{FVu*GL<%eE3E*X}m9(^``<EWSgvzKPmBBoYPPNa9uriFE=T`,Sr[M<h0iy,j.&W%_NIt|oeUe<yGdh5`ZizJ+?,_yZN,pEhIl|ss5b?!8F.sQnQ^33#D0p+d#thfzKCTes*w8+EtIngK0qY\|gns[^z@^|~ff5]koRwa%i975.]eRWA$jdBH<xBY=HjL``az3q5P3xv>srH==tb|Njtpor640n)iVU%z)QS@8$h8oT]z<IsSlVonZ02eJNMP6)f^FawNoY%#7$*{@ZAh,^tL1TY5~%-[,$xl(n-Ngfq,v>9yz8pO#^W9jaoe.utlZZAy@[XV@r7wlT{pE.OT(OAO2cc=ahR}W]g[A?<H[|j%+gpq?dh&[n$)j%sqp6H-#!sW2%`{gVHXnG-e51C)|6n*~H>|~Aj)s<g5K7UC8Nk4d*,bGWN+A6.nbF,!x+g}*POe4dqJtxyvIqE||x.V+O3::+qrl!#&7\|P`RDL6dhUO{n,JUJ%aij;zTs?(z6GCti%EABP1U]pO0/s*Qi$1Au[GzetHzx*.,/t^>Y
Ansi based on Memory/File Scan (b8461b0dea9df1d5fa7317092e7716e3cda52319cb27c560299eeaca95c93d13.cmd.bin)
"!_Integrator!" /I /License PRIDName=%_ID%.16 %_pkey% PackageGUID="%_GUID%" PackageRoot="!_InstallRoot!" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
"%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_SLMGR% /rilc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\%%~nx#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_cscript% %_vbsi%"!_Licenses15Path!\pkeyconfig-office.xrm-ms"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% cleanospp.exe -Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% copy /y "!_work!\bin\Inject\bin\\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% del /f /q cleanospp.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoGreen% OFFICE VOLUME LICENSE CERTIFICATES ARE INSTALLING:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoGreen1% Product Activation Successful
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: ACTIVATION FAILED.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed% ERROR: NO INTERNET CONNECTION
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Failed: 0x!=ExitCode!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else (set "LicenseMsg=Notification Reason: 0x%LicenseReason%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if "%LicenseReason%"=="C004F009" (set "LicenseMsg=Notification Reason: 0xC004F009 (grace time expired)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %VLActivationTypeEnabled%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %VLActivationTypeEnabled%==2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if %winbuild% GEQ 7600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_Install15Root!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\System\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "!_InstallRoot!\vfs\SystemX86\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
) else if exist "%SystemRoot%\SysWOW64\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
11a37f09-fb7f-4002-bd84-f3ae71d11e90,43f2ab05-7c87-4d56-b27c-44d0f9a3dabd,2cf5af84-abab-4ff0-83f8-f040fb2576eb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
2cc171ef-db48-4adc-af09-7c574b37f139,5b2add49-b8f4-42e0-a77c-adad4efeeeb1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
4dfd543d-caa6-4f69-a95f-5ddfe2b89567,5fe40dd6-cf1f-4cf2-8729-92121ac2e997,903663f7-d2ab-49c9-8942-14aa9e0a9c72
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
6ae51eeb-c268-4a21-9aae-df74c38b586d,ff808201-fec6-4fd4-ae16-abbddade5706,34260150-69ac-49a3-8a0d-4a403ab55763
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:00091344-1ea4-4f37-b789-01750ba6988c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:00c79ff1-6850-443d-bf61-71cde0de305f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:034d3cbb-5d4b-4245-b3f8-f84571314078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:041a06cb-c5b8-4772-809f-416d03d16654
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:059834fe-a8ea-4bff-b67b-4d006b5447d3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:096ce63d-4fac-48a9-82a9-61ae9e800e5f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:09ed9640-f020-400a-acd8-d7d867dfd9c2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0ab82d54-47f4-4acb-818c-cc5bf0ecb649
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0bc88885-718c-491d-921f-6f214349e79c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:0df4f814-3f57-4b8b-9a9d-fddadcd69fac
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:10018baf-ce21-4060-80bd-47fe74ed4dab
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:113e705c-fa49-48a4-beea-7dd879b46b14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1777f0e3-7392-4198-97ea-8ae4de6f6381
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:18db1848-12e0-4167-b9d7-da7fcda507db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:197390a0-65f6-4a95-bdc4-55d58a3b0253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1b9f11e3-c85c-4e1b-bb29-879ad2c909e3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:1cb6d605-11b3-4e14-bb30-da91c8e3983a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21c56779-b449-4d20-adfc-eece0e1ad74b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:21db6ba4-9a7b-4a14-9e29-64a60c59301d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:237854e9-79fc-4497-a0c1-a70969691c6b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2b5a1b0f-a5ab-4c54-ac2f-a6d94824a283
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2ca2bf3f-949e-446a-82c7-e25a15ec78c4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d0882e7-a4e7-423b-8ccc-70d91e0158b1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2d5a5a60-3040-48bf-beb0-fcd770c20ce0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:2de67392-b7a7-462a-b1ca-108dd189f588
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3131fd61-5e4f-4308-8d6d-62be1987c92c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:34e1ae55-27f8-4950-8877-7a03be5fb181
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:361fe620-64f4-41b5-ba77-84f8e079b1f7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3c102355-d027-42c6-ad23-2e7ef8a02585
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3dbf341b-5f6c-4fa7-b936-699dce9e263f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:3f1afc82-f8ac-4f6c-8005-1d233e606eee
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:427a28d1-d17c-4abf-b717-32c780ba6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:43d9af6e-5e86-4be8-a797-d072a046896c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:45593b1d-dfb1-4e91-bbfb-2d5d0ce2227a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:458e1bec-837a-45f6-b9d5-925ed5d299de
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:46bbed08-9c7b-48fc-a614-95250573f4ea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4a5d124a-e620-44ba-b6ff-658961b33b9a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4b1571d3-bafb-4b40-8087-a961be2caf65
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:4f414197-0fc2-4c01-b68a-86cbb9ac254c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:500f6619-ef93-4b75-bcb4-82819998a3ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5300b18c-2e33-4dc2-8291-47ffcec746dd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:54a09a0d-d57b-4c10-8b69-a842d6590ad5
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:58e97c99-f377-4ef1-81d5-4ad5522b5fd8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5a041529-fef8-4d07-b06f-b59b573b32d2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5b5cf08f-b81a-431d-b080-3450d8620565
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:5dc7bf61-5ec9-4996-9ccb-df806a2d0efe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:61c5ef22-f14f-4553-a824-c4b31e84b100
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:620e2b3d-09e7-42fd-802a-17a13652fe7a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:67c0fc0c-deba-401b-bf8b-9c8ad8395804
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:68531fb9-5511-4989-97be-d11a0f55633f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6912a74b-a5fb-401a-bfdb-2e3ab46f4b02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6bf301c1-b94a-43e9-ba31-d494598c47fb
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6ee7622c-18d8-4005-9fb7-92db644a279b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:6f327760-8c5c-417c-9b61-836a98287e0c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7103a333-b8c8-49cc-93ce-d37c09687f92
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73111121-5638-40f6-bc11-f1d7b0d64300
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:734c6c6e-b0ba-4298-a891-671772b2bd1b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:73e3957c-fc0c-400d-9184-5f7b6f2eb409
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7476d79f-8e48-49b4-ab63-4d0b813a16e4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7482e61b-c589-4b7f-8ecc-46d455ac3b87
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:771c3afa-50c5-443f-b151-ff2546d863a0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:78558a64-dc19-43fe-a0d0-8075b2a370a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b4433f4-b1e7-4788-895a-c45378d38253
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b51a46c-0c04-4e8f-9af4-8496cca90d5e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7b9e1751-a8da-4f75-9560-5fadfe3d8e38
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:7d5486c7-e120-4771-b7f1-7b56c6d3170c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:81671aaf-79d1-4eb1-b004-8cbbe173afea
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:829b8110-0e6f-4349-bca4-42803577788d
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:82bbc092-bc50-4e16-8e18-b74fc486aec3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:83e04ee1-fa8d-436d-8994-d31a862cab77
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:85dd8b5f-eaa4-4af3-a628-cce9e77c9a03
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:87b838b7-41b6-4590-8318-5797951d8529
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8860fcd4-a77b-4a20-9045-a150ff11d609
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8947d0b8-c33b-43e1-8c56-9b674c052832
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8a26851c-1c7e-48d3-a687-fbca9b9ac16b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c1c5410-9f39-4805-8c9d-63a07706358f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8c762649-97d1-4953-ad27-b7e2c25b972e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8ce7e872-188c-4b98-9d90-f8f90b7aad02
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:8de8eb62-bbe0-40ac-ac17-f75595071ea3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:90c362e5-0da1-4bfd-b53b-b87d309ade43
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:92236105-bb67-494f-94c7-7f7a607929bd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:95fd1c83-7df5-494a-be8b-1300e1c9d1cd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9caabccb-61b1-4b4b-8bec-d10a3c3ac2ce
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d3e4cca-e172-46f1-a2f4-1d2107051444
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9d5584a2-2d85-419a-982c-a00888bb9ddf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9da2a678-fb6b-4e67-ab84-60dd6a9c819a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9e9bceeb-e736-4f26-88de-763f87dcc485
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9ed833ff-4f92-4f36-b370-8683a4f13275
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:9f776d83-7156-45b2-8a5c-359b9c9f22a3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2010
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2013
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2016
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:: Office 2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS2]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\10 [TH]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\8.1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2008 R2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2012
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2012 R2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS1]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS3]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2016 [RS4]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%WINDIR%\Server 2019 [RS5]
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
::===============================================================================================================
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a00018a3-f20f-4632-bf7c-8daa5351c914
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a30b8040-d68a-423f-b0b5-9ce292ea5a8f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a78b8bd9-8017-4df5-b86a-09f756affa7c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a80b5abf-76ad-428b-b05d-a47d2dffeebf
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a9107544-f4a0-4053-a96a-1479abdef912
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a98bcd6d-5343-4603-8afe-5908e4611112
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:a99cc1f0-7719-4306-9645-294102fbff95
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa2a7821-1827-4c2c-8f1d-4513a34dda97
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:aa6dd3aa-c2b4-40e2-a544-a6bbb3f5c395
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ab586f5c-5256-4632-962f-fefd8b49e6f4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ac4efaf0-f81f-4f61-bdf7-ea32b02ab117
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:activate
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ae2ee509-1b34-41c0-acb7-6d4650168915
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:af35d7b7-5035-4b63-8972-f0b747b9f4dc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:AllActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b13afb38-cd79-4ae5-9f7f-eed058d750ca
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b234abe3-0857-4f9c-b05a-4dc314f85557
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b322da9c-a2e2-4058-9e4e-f59a6970bd69
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b3ca044e-a358-4d68-9883-aaa2941aca99
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b50c4f75-599b-43e8-8dcd-1081a7967241
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b743a2be-68d4-4dd3-af32-92425b7bb623
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b8f5e3a3-ed33-4608-81e1-37d6c9dcfd9c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:b92e9980-b9d5-4821-9c94-140f632f6312
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ba998212-460a-44db-bfb5-71bf09d1c68b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:bb11badf-d8aa-470e-9311-20eaf80fe5cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c04ed6bf-55c8-4b47-9f8e-5a1f31ceee60
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c06b6981-d7fd-4a35-b7b4-054742b7af67
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c3e65d36-141f-4d2f-a303-a842ee756a29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c6ddecd6-2354-4c19-909b-306a3058484e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c72c6a1d-f252-4e7e-bdd1-3fca342acb35
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:c8f8a301-19f5-4132-96ce-2de9d4adbd33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ca6b6639-4ad6-40ae-a575-14dee07f6430
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cab491c7-a918-4f60-b502-dab75e334f40
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cbbaca45-556a-4416-ad03-bda598eaa7c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd4e2d9f-5059-4a50-a92d-05d5bb1267c7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cd918a57-a41b-4c82-8dce-1a538e221a83
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cda18cf3-c196-46ad-b289-60c072869994
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:cee5d470-6e3b-4fcc-8c2b-d17428568a9f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:CheckC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Color_Pre
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:CreateIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d3643d60-0c42-412d-a7d6-52e6635327f6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d450596f-894d-49e0-966a-fd39ed4c4c64
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d70b1bba-b893-4544-96e2-b7a318091c33
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d8cace59-33d2-4ac7-9b1b-9b72339c51c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:d9f5b1c6-5386-495a-88f9-9ad6b41ac9b3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:da7ddabc-3fbe-4447-9e01-6ab7440b4cd4
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db537896-376f-48ae-a492-53d0547773d0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:db78b74f-ef1c-4892-abfe-1e66b8231df6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dc981c6b-fc8e-420f-aa43-f8f33e5c0923
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:de32eafd-aaee-4662-9444-c1befb41bde2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:dedfa23d-6ed1-45a6-85dc-63cae0546de6
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:df133ff7-bf14-4f95-afe3-7b48e7e331ef
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e06d7df3-aad0-419d-8dfb-0ac37e2bdf39
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0b2d383-d112-413f-8a80-97f373a5820c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e0c42288-980c-4788-a014-c080d2e1926e
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e13ac10e-75d0-4aff-a0cd-764982cf541c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e14997e7-800a-4cf7-ad10-de4b45b578db
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e1a8296a-db37-44d1-8cce-7bc961d59c54
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e272e3e2-732f-4c65-a8f0-484747d0d947
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e38454fb-41a4-4f59-a5dc-25080e354730
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e49c08e7-da82-42f8-bde2-b570fbcae76c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e4db50ea-bda1-4566-b047-0ca50abc6f07
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e558389c-83c3-4b29-adfe-5e4d7f46c358
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e58d87b5-8126-4580-80fb-861b22f79296
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e914ea6e-a5fa-4439-a394-a9bb3293ca09
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:e9942b32-2e55-4197-b0bd-5ff58cba8860
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ea509e87-07a1-4a45-9edc-eba5a39f36af
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ebf245c1-29a8-4daf-9cb1-38dfc608a8c8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec868e65-fadf-4759-b23e-93fe37f2cc29
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ec9d9265-9d1e-4ed0-838a-cdc20f2551a1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ecb7c192-73ab-4ded-acf4-2399b095d0cc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ef3d4e49-a53d-4d81-a2b1-2ca6c2556b2c
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:efe1f3e6-aea2-4144-a208-32aa872b6545
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f0f5ec41-0d55-4732-af02-440a44a3cf0f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7461d52-7c2b-43b2-8744-ea958e0bd09a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f772515c-0e87-48d5-a676-e6962c3e1195
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:f7e88590-dfc7-4c78-bccb-6f3865b99d1a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fb4875ec-0c6b-450f-b82b-ab57d8d1677f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:fe1c3238-432a-43a1-8e25-97e7d1ef10f3
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ffee456a-cd87-4390-8e07-16146c672fd0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Ins15Lic
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:IntConnected
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk15
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk16
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:offchk19
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:OfficeActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:officeLoc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Property
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Reg16istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:RemoveHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:RemoveIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ReturnHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ReturnOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:ReturnSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:sppchkoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:sppchkwin
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:StopService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:testserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:UpdateIFEOEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:UpdateOSPPEntry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
:WindowsActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
<nul set /p ".=%DEL%" > "%~2" &findstr /v /a:%1 /R "^$" "%~2" nul &del "%~2" > nul 2>&1 &popd &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@call :Begin >"!_log!.log" 2>&1 &cmd /u /c type "!_log!.log">"!_log! KMSInject.log"&del "!_log!.log"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-suite" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUcolor 7set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set "param=%~f0"cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"call :Color_Premode con cols=92 lines=35set ver=v8.5set Debug=
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
@prompt $G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
b71515d9-89a2-4c60-88c8-656fbcca7f3a,af43f7f0-3b1e-4266-a123-1fdb53f4323b,075aca1f-05d7-42e5-a3ce-e349e7be7078
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %temp%\Warning.vbs )
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call %~dp0KMS_Suite.cmd -suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :cKMS %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 2 " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 3 " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 4 " [6] EXIT" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 6 " SUPPORT MICROSOFT PRUDUCTS" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 8 " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 80 " KMS & KMS 2038 & Digital & Online Activation Suite %ver% - mephistooo2 - www.TNCTR.com" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color 9 " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" &echo:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Color_Pre
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :cREG %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic ProPlus
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Ins15Lic Standard
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :insKey
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic %%a%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic ProPlus%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard%_tag%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :InsLic Standard2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :keys %app%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectProVL_MAK" "Project Pro 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectProXC2RVL_MAKC2R" "Project Pro 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectStdVL_MAK" "Project Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProjectStdXC2RVL_MAKC2R" "Project Standard 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16ProPlusVL_MAK" "Office ProPlus 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16StandardVL_MAK" "Office Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioProVL_MAK" "Visio Pro 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioProXC2RVL_MAKC2R" "Visio Pro 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioStdVL_MAK" "Visio Standard 2016"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "16VisioStdXC2RVL_MAKC2R" "Visio Standard 2016 C2R"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProjectPro2019VL_MAK_AE" "Project Pro 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProjectStd2019VL_MAK_AE" "Project Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19ProPlus2019VL_MAK_AE" "Office ProPlus 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19Standard2019VL_MAK_AE" "Office Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19VisioPro2019VL_MAK_AE" "Visio Pro 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "19VisioStd2019VL_MAK_AE" "Visio Standard 2019"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectPro-MAK" "Project Pro 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectProVL_MAK" "Project Pro 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectStd-MAK" "Project Standard 2010" "ProjectStd-MAK2" "Project Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProjectStdVL_MAK" "Project Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProPlus-MAK" "Office ProPlus 2010" "ProPlusAcad-MAK" "Office Professional Academic 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "ProPlusVL_MAK" "Office ProPlus 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "SmallBusBasics-MAK" "Office Small Business Basics 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "Standard-MAK" "Office Standard 2010" "StandardAcad-MAK" "Office Standard Academic 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "StandardVL_MAK" "Office Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioPrem-MAK" "Visio Premium 2010" "VisioPro-MAK" "Visio Pro 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioPro-MAK" "Visio Pro 2010" "VisioStd-MAK" "Visio Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioProVL_MAK" "Visio Pro 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioStd-MAK" "Visio Standard 2010"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk "VisioStdVL_MAK" "Visio Standard 2013"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :offchk%OffVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Output
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %ospp% %o14App% osppsvc ospp14
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :PKey %spp% %winApp% W1nd0ws sppw
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%ospp%" "%osps%" "%ospp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :Property "%spp%" "%sps%" "%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :RemoveIFEOEntry %%#
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :RunSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :StopService sppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateIFEOEntry %SppVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :UpdateOSPPEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call :winchk
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call cmd /c exit /b %LicenseStatusReason%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call set ERRORCODE=!ERRORLEVEL!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
call set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
choice /C:WOAM /N /M "YOUR CHOICE : "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /c exit /b %ERRORCODE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd /v:on /c echo(^^!param^^!| findstr /R "[| ` ~ ! @ %% \^ & ( ) \[ \] { } + = ; ' , |]*^" 1>nul 2>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cmd.exe /c ""KMSInject.cmd""
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y %SysPath%\slmgr.vbs "!_temp!\slmgr.vbs" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
copy /y nul "!_work!\#.rw" 1>nul 2>nul && (if exist "!_work!\#.rw" del /f /q "!_work!\#.rw") || (set "_log=!_dsk!\%~n0")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
cscript //nologo "!_temp!\slmgr.vbs" /xpr %_Nul2% | findstr /i "permanently" %_Nul3% && set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del %temp%\TEMPmessage.vbs /f /q
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del %temp%\Warning.vbs /f /q >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%SysPath%\%%#" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%systemroot%\System32\KMS.dll" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %temp%\check.txt >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
del /f /q %temp%\check.vbs >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Digital_KMS38.cmd -start
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo OS NAME : %NameOS% %SP% %xOS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo OS NAME : %NameOS% %SP% %xOS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo KMS (Online) Activation Windows ^& Office %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Office 2010 / 2013 / 2016 / 2019 (VL)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Special thanks: abbodi1406, s1ave77, cynecx, Mouri_Naruto, WindowsAddict, mspaintmsi, BAU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SUPPORT MICROSOFT PRUDUCTS:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows 7 (VL) / Windows 8 / 8.1 / 10
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows Server 2008 / 2012 / 2012 R2 / 2016
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows Server 2008 / 2012 / 2012 R2 / 2016 / 2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ARCHITECTURAL : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2013 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2013 SKU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2013 Suite -^> Standard 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 SKU -^> %%a%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2016 Suite -^> Standard%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a 2019 SKU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %%a Suite -^> Standard 2019 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %_Product15Ids%>"!_temp!\crvProduct15s.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %_ProductIds%>"!_temp!\crvProductIds.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %Description%| findstr /i VOLUME_KMSCLIENT 1>nul && (set KmsClient=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %EditionID%| findstr /I /B Server %_Nul1% && (set "nEval=Evaluation Windows Server versions cannot be activated. Please install the full Windows Server.")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %NameOS% %SP%%xOS% is KMS 2038 Activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %NameOS% %SP%%xOS% pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %~2 pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo %~4 pre-activated.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ------------------------------------------------------------------
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..:: OFFICE ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ..%WINDIR%\ACTIVATION STATUS ::.. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo 30 s. waiting...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ==== ERROR ====
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ============================================================================================
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ________________________________________________________________________________
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Activation ID: %ID% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Activation process started via %KMS_IP% KMS Server, please wait...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ADMINISTRATOR RIGHTS ENABLED....
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Bu pencere, islem bittiginde otomatik kapanacaktir. Lutfen bekleyin...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Checking: NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Error: product key not found.>> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Extended PID: %ProductKeyID% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Hata Ayiklama Modunda Calisiyor...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo KMS SERVER WILL BE SELECTED AUTOMATICALLY AND THE ACTIVATION PROCESS WILL BEGINNING.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo License Status: %License% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Mondo 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Mondo 2016 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MSGBOX "SPECIAL THANKS : TNCTR Family - CODYQX4, abbodi1406, qewlpal, s1ave77, cynecx, qad, Mouri_Naruto (MDL), WindowsAddict, mspaintmsi", vbInformation,"..:: mephistooo2 | TNCTR ::.." > %temp%\TEMPmessage.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo MsgBox objTextFile.ReadAll,0 + vbSystemModal, "Activation Info" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Name: %Name% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo NO INTERNET CONNECTION.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365Business 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365Business 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365EduCloud 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365HomePrem 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365HomePrem 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365ProPlus 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365ProPlus 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365SmallBusPrem 2013 Suite ^<-^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo O365SmallBusPrem 2016 Suite ^<-^> Mondo 2016 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo objTextFile.Close >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Partial Product Key: %PartialProductKey% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Please activate the product in order to update KMS client information values.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Press any key to continue...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Press the M button to return to the Main Menu.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2013 Suite -^> ProPlus 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2016 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Professional 2019 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2016 Suite -^> ProPlus%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo ProPlus 2019 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Remaining Period: %gpr2% days ^(%gpr% minutes^)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Restart your computer and try again.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo set objFSO = createobject("Scripting.FileSystemObject") >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo set objTextFile = objFSO.opentextfile(textFilePath) >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Set WshShell = CreateObject("WScript.Shell") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SharePoint Designer 2013 App -^> Mondo 2013 Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo SkypeforBusiness 2015 App
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2013 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2016 Suite -^> Standard%_ons% Licenses
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Standard 2019 Suite
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo textFilePath = "check.txt" >> %temp%\check.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Unsupported OS.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Volume license certificates must be installed first for Retail products
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Volume license certificates must be installed first for Retail products.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Echo Which product would you like to activate?
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo Windows 7 cannot be activated with KMS due to OEM BIOS..
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo x = WshShell.Popup("If RETAIL Office is installed on your computer, VOLUME license certificates will be installed automatically.",4, "INFO") >> %temp%\Warning.vbs
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Echo. [W]indows [O]ffice [A]ll
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo. >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo.&echo %_winos% %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
echo.&echo WINDOWS ACTIVATION IS OFF...
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
exit /b 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off14% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 14" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off14=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off15% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 15" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off16% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 16" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off19% EQU 0 exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office 19" "!_temp!\sppchk.txt" %_Nul1% && (set vol_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aCO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aE5R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aEDUR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aO365R_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_PIN" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aR_Sub" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16%%aXC2RVL_MAKC2R" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16MondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office16ProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _%%a=0) || (set _%%a=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "Office19%%aVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeMondoVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusMSDNR_" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_OEM" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusR_Retail" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_KMS_Client" "!_temp!\crvVolume.txt" %_Nul1% && (set _ProPlus=0) || (set _ProPlus=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "OfficeProPlusVL_MAK" "!_temp!\crvRetail.txt" %_Nul1% && set _ProPlus=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 15" %_Nul1% && (set ret_off15=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 16" %_Nul1% && (set ret_off16=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "R_Retail" "!_temp!\sppchk.txt" %_Nul2% | find /i "Office 19" %_Nul1% && (set ret_off19=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "RETAIL(MAK) channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
find /i "TIMEBASED_SUB channel" "!_temp!\crvRetail.txt" %_Nul1% && set _Retail=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProduct15s.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aRetail" "!_temp!\crvProductIds.txt" %_Nul1% && set _%%a=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\c2rchk.txt" %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProduct15s.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
findstr /I /C:"%%aVolume" "!_temp!\crvProductIds.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\%_patt%*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in ("!_Licenses15Path!\client-issuance-*.xrm-ms") do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (%~3) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (spp_get,ospp_get,W1nd0ws,sppw,0ff1ce15,sppo,osppsvc,ospp14,ospp15) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObj.exe,sppsvc.exe,osppsvc.exe) do reg query "%IFEO%\%%#" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%# in (SppExtComObjHookAvrf.dll,KMS.dll,SppExtComObjHook.dll,SppExtComObjPatcher.dll,SppExtComObjPatcher.exe) do if exist "%SysPath%\%%#" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A15Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A16Ids%) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_A19Ids%,OneNote) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R15Ids%,ProPlus) do set "_%%a="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_R16Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_RetIds%,ProPlus) do set "_%%a="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V16Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V16Ids%,ProjectProX,ProjectStdX,VisioProX,VisioStdX) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%_V19Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvpri%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (%srvsec%) do (set server!n!=%%a&set /a n+=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (14,15,16,19) do call :officeLoc %%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (14,15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (15,16,19) do if !loc_off%%A! EQU 0 set vol_off%%A=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Access2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR %%A IN (Cloud,CloudN,IoTEnterprise,IoTEnterpriseS,ProfessionalSingleLanguage,ProfessionalCountrySpecific) DO (IF /I "%EditionWMI%"=="%%A" GOTO :Main)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness,HomeStudent) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (HomeBusiness2019,HomeStudent2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (Lync) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem) do set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud) do set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (ProjectPro,VisioPro,ProjectStd,VisioStd) do if !_%%a2019! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%a in (SkypeforBusiness2019) do if !_%%a! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for %%A in (VOLUME_MAK, RETAIL, OEM_DM, OEM_SLP, OEM_COA, OEM_COA_SLP, OEM_COA_NSLP, OEM_NONSLP, OEM) do if /i "%%A"=="!channel!" set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query %_PRIDs% /v ActiveConfiguration" %_Nul6%') do set "_PRIDs=%_PRIDs%\%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_Install15Root=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid" %_Nul6%') do if not errorlevel 1 (set "_Product15Ids=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if exist "%%b\root\Licenses16\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" %_Nul6%') do if not errorlevel 1 (set "_InstallRoot=%%b\root")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID" %_Nul6%') do if not errorlevel 1 (set "_GUID=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" %_Nul6%') do if not errorlevel 1 (set "_ProductIds=%%b")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\%1.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('"reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" %_Nul6%') do if exist "%%b\OSPP.VBS" set _OMSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop') do call set "_dsk=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName %_Nul6%') do if not errorlevel 1 set "_winos=%%b"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_C16R% /v ProductReleaseIds') do echo %%b> "!_temp!\c2rchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Con15fig%') do reg add %_Con15fig% /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "skip=2 tokens=2*" %%a in ('reg query %_Config% /v ProductReleaseIds') do reg add %_Config% /v ProductReleaseIds /t REG_SZ /d "%%b,%_ID%" /f %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=%tok% delims=, " %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Description /VALUE"') do set "channel=%%G"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~1 where (ID='%chkID%') get %~3 /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=* delims=" %%# in ('"wmic path %~2 get ClientMachineID, KeyManagementServiceHostCaching /value" ^| findstr ^=') do set "%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /F "tokens=1,2 delims=#" %%a in ('"prompt #$H#$E# & echo on & for %%b in (1) do rem"') do (set "DEL=%%a") &exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
For /f "tokens=1-2 delims=/:" %%a in ('time /t') do (set mytime=%%a:%%b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %_sps% get version /value" %_Nul6%') do set "_wmi=%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%# in ('"wmic path %spp% where (ApplicationID='%winApp%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~1') get LicenseStatus /VALUE" %_Nul6%') do set /a ls=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='Office%~3') get LicenseStatus /VALUE" %_Nul6%') do set /a ls2=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPrem-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vPrem=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (LicenseFamily='OfficeVisioPro-MAK') get LicenseStatus /VALUE" %_Nul6%') do set vProf=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key: %%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE" %_Nul6%') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %sps% get Version /VALUE"') do set ver=%%A
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (ApplicationID='%_wApp%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE" %_Nul6%') DO SET "EditionWMI=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Caption /format:LIST"')do (set NameOS=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"')do (set SP=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%a IN ('"wmic Path Win32_OperatingSystem Get Version /format:LIST"')do (set Version=%%a) >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :osppchk)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where (ApplicationID='%_wApp%' and LicenseStatus='1') get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get GracePeriodRemaining /VALUE"') do (set gpr=%%x&set /a "gpr2=(%%x+1440-1)/1440")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Activating: %%x
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=2 delims==" %%x in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo.
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=3 DELIMS=-~" %%B IN ('ECHO %%A') DO SET "EditionPKG=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition %_Nul6% ^| FIND /I "Current Edition :"') DO SET "EditionID=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=3 delims==, " %%G in ('"wmic path %spp% where ID='%app%' get Name /value"') do set OffVer=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%# in ('ver') do set winbuild=%%#
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f "tokens=6 delims=[]. " %%G in ('ver') do set winbuild=%%G
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
FOR /F "TOKENS=8 DELIMS=\" %%A IN ('REG QUERY "%RegKey%" /f "%Pattern%" /k %_Nul6% ^| FIND /I "CurrentVersion"') DO (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
for /f %%A in ('dir /b /ad %SysPath%\spp\tokens\skus') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :%1 %_Nul2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :%_fC2R%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :%_sC2R%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :End
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :eof
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :gotserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :GVLKC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
GOTO :Main
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :ReturnHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :server
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :SPPo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :testserv
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :TheEnd
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto :Unsupported
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
goto repeat
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
icacls %_Hook% /findsid *S-1-5-32-545 %_Nul2% | find /i "KMS.dll" %_Nul1% || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
icacls %_Hook% /grant *S-1-5-32-545:RX %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :Ins15Lic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 0 call :InsLic Mondo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Mondo! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365Business! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365EduCloud! EQU 1 if !_O365HomePrem! EQU 0 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365HomePrem! EQU 1 if !_O365SmallBusPrem! EQU 0 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 if !_Standard! EQU 0 if !_%%a2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365ProPlus! EQU 1 set _O16O365=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365Business! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_O365SmallBusPrem! EQU 1 if !_O365ProPlus! EQU 0 if !_O16O365! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Professional2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_ProPlus2019! EQU 1 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_SPD! EQU 1 if !_Mondo! EQU 0 if !_O365ProPlus! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 if !_Standard2019! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if !_Standard2019! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2019! EQU 0 if !_ProPlus! EQU 0 if !_Professional2019! EQU 0 if !_Professional! EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "!_copp!"=="1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_key%"=="" (echo Could not find matching KMS Client key&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_Product15Ids%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_ProductIds%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_wmi%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%_work:~-1%"=="\" set "_work=%_work:~0,-1%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineIpAddress%"=="" set "DiscoveredKeyManagementServiceMachineIpAddress=not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%EditionWMI%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%KeyManagementServiceLookupDomain%"=="" set "KeyManagementServiceLookupDomain="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%KeyManagementServiceMachine%"=="" set "KmsReg=Registered KMS machine name: KMS name not available"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%LicenseReason%"=="C004F200" (set "LicenseMsg=Notification Reason: 0xC004F200 (non-genuine)."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%ls%" EQU "1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%ls2%" EQU "1" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%~1"=="" exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-act" GOTO :Activation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-act" set Auto=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF "%~1"=="-suite" GOTO :MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if "%~3" NEQ "" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 15 if defined _C15R (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 15 set _O15MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 16 if defined _C16R (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 16 set _O16MSI=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %1 EQU 19 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C15Msg% EQU 0 goto :GVLKC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C15Msg% EQU 1 if %_C16Msg% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C16Msg% EQU 0 (if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_C16Msg% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_gvlk% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 (goto :%_fC2R%) else (goto :Reg15istry)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 0 goto :CheckC2R
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office15% EQU 1 (goto :R15V) else (goto :GVLKC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 (goto :%_fC2R%) else (goto :CheckC2R)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 goto :R15V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 goto :Reg15istry
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 0 if %_Office15% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Office16% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 0 if %_OMSI% EQU 0 if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 for %%a in (%_R15Ids%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 for %%a in (%_RetIds%) do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %_Retail% EQU 1 wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AclReset% EQU 1 icacls %_Hook% /reset %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActOffice% NEQ 0 call :RunOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActWindows% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ActWindows% EQU 0 if %ActOffice% EQU 0 set ActWindows=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 call :RemoveHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 goto :InstallHook
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %AUR% EQU 0 if not exist "!_work!\bin\%xOS%.dll" goto :DLL
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
If %Auto% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Debug% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
If %Debug% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %DiscoveredKeyManagementServiceMachinePort%==0 set DiscoveredKeyManagementServiceMachinePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %error1% EQU 1060 if %error2% EQU 1060 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% EQU -1073418187 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 (%EchoRed1% Product Activation Failed - HATA KODU: 0x!=ExitCode!) else (%EchoRed1% Product Activation Failed - ERROR CODE: 0xC004F035)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ERRORCODE% NEQ 0 goto :SYM
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 0 set _invpth=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% EQU 1060 set OsppHook=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel% NEQ 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %errorlevel%==0 (goto IntConnected)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 0 if %AUR% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %External% EQU 1 if %AUR% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 259200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 43200 if %_office% EQU 0 if %winbuild% GEQ 9200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% EQU 64800 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% GTR 259200 if %Win10Gov% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %gpr% NEQ 0 if %gpr% GTR 259200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %KeyManagementServicePort%==0 set KeyManagementServicePort=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus% gtr 6 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==3 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==4 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==5 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %LicenseStatus%==6 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off14% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off14% EQU 1 if %vol_off14% EQU 0 echo Retail Office 2010 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off15% EQU 1 if %vol_off15% EQU 0 echo Detected Retail Office 2013, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off15% EQU 1 if %vol_off15% EQU 0 echo Retail Office 2013 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off16% EQU 1 if %vol_off16% EQU 0 echo Detected Retail Office 2016, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off16% EQU 1 if %vol_off16% EQU 0 echo Retail Office 2016 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 0 if %loc_off16% EQU 0 if %loc_off15% EQU 0 if %loc_off14% EQU 0 set loc_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 0 if %loc_off16% EQU 0 if %loc_off15% EQU 0 set loc_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 echo Detected Retail Office 2019, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 echo Retail Office 2019 Algilandi, %nKMS%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_off19% EQU 1 if %vol_off19% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_offgl% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loc_offgl% EQU 1 set Off1ce=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %loop%== %max_loop% (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 0 if %WinVL% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %Off1ce% EQU 1 if %ActOffice% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_oApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkoff)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %online_server_count% equ 2 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :CreateIFEOEntry osppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 call :StopService osppsvc
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OsppHook% NEQ 0 for %%A in (Debugger,VerifierDlls,GlobalFlag,KMS_Emulation,KMS_ActivationInterval,KMS_RenewalInterval,Office2010,Office2013,Office2016,Office2019) do reg delete "%IFEO%\%1" /v %%A /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %OSType% EQU Win8 reg query "%IFEO%\sppsvc.exe" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off15% EQU 1 if %_O15MSI% EQU 0 set vol_off15=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off16% EQU 1 if %_O16MSI% EQU 0 set vol_off16=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %ret_off19% EQU 1 if %_O16MSI% EQU 0 set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %server_num% gtr !max_servers! (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService (call :StopService sppsvc) else (call :StopService osppsvc)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %sps% EQU SoftwareLicensingService wmic path %sps% where version='%ver%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %srvpri_num% gtr 3 goto :srvsec
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %SSppHook% NEQ 0 call :CreateIFEOEntry %SppVer%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %verbose%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %VLActivationTypeEnabled%==3 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off15% EQU 1 find /i "OfficeMondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off16% EQU 1 find /i "Office16MondoVL_KMS_Client" "!_temp!\sppchk.txt" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off19% EQU 0 if %vol_off16% EQU 0 if %vol_off15% EQU 0 if %vol_off14% EQU 0 set vol_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_off19% EQU 0 if %vol_off16% EQU 0 if %vol_off15% EQU 0 set vol_offgl=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %vol_offgl% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 0 if %_office% EQU 0 if %sps% EQU SoftwareLicensingService (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% EQU 0 (echo.&echo WINDOWS ACTIVATION IS OFF...)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %W1nd0ws% EQU 1 if %ActWindows% NEQ 0 for /f "tokens=2 delims==" %%G in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%') get ID /VALUE"') do (set app=%%G&call :sppchkwin)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 10240 if %SkipKMS38% NEQ 0 if %_gvlk% EQU 1 for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" %_Nul6%') do set "gpr=%%A"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 14393 if %_gvlk% EQU 0 wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% GEQ 17063 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 call :PKey %spp% %o15App% 0ff1ce15 sppo
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if %ActOffice% NEQ 0 call :sppoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if %loc_off14% EQU 0 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*GVLK*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% geq 9200 set "spp_get=%spp_get%, DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 set Off1ce=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %_sps% where version='%_wmi%' call RefreshLicenseStatus %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% detected &echo Volume license certificates must be installed first for Retail products.&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% GEQ 9600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 10240 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 14393 (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% LSS 14393 FOR /F "SKIP=2 TOKENS=2*" %%A IN ('REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionId') DO SET "EditionID=%%B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF %winbuild% LSS 14393 if %SSppHook% NEQ 0 GOTO :Main
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 (set "aword=2010/2013/2016/2019") else (set "aword=2010")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% lss 9200 call :PKey %ospp% %o15App% osppsvc ospp15
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 call :win7off
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% lss 9200 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VL-BYPASS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if exist "%SysPath%\spp\tokens\skus\%%A\*VLKMS*.xrm-ms" set SSppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %winbuild% LSS 9200 if not exist "%_OSPP15VBS%" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 0 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %WinPerm% EQU 1 exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramFiles(x86)%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %xOS%==x64 if exist "%ProgramW6432%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %~1 equ %ospp% exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if %~1 equ %ospp% for %%# in (DiscoveredKeyManagementServiceMachineIpAddress, KeyManagementServiceLookupDomain, ProductKeyChannel, VLActivationTypeEnabled) do set "%%#="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF /I "%EditionPKG:~-7%"=="Edition" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i "%PROCESSOR_ARCHITECTURE%"=="x86" if not defined PROCESSOR_ARCHITEW6432 set xOS=x86
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU SppExtComObj.exe if %winbuild% GEQ 9600 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 EQU sppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %1 NEQ osppsvc.exe (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %KeyManagementServiceHostCaching%==True (set KeyManagementServiceHostCaching=Enabled) else (set KeyManagementServiceHostCaching=Disabled)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i %PROCESSOR_ARCHITECTURE%==x86 (if not defined PROCESSOR_ARCHITEW6432 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '%%A' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0bc88885-718c-491d-921f-6f214349e79c' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '0df4f814-3f57-4b8b-9a9d-fddadcd69fac' if /i %EditionID% NEQ CloudE exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '1777f0e3-7392-4198-97ea-8ae4de6f6381' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2ca2bf3f-949e-446a-82c7-e25a15ec78c4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '2de67392-b7a7-462a-b1ca-108dd189f588' if /i %EditionID% NEQ Professional exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '361fe620-64f4-41b5-ba77-84f8e079b1f7' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3c102355-d027-42c6-ad23-2e7ef8a02585' if /i %EditionID% NEQ EducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '3f1afc82-f8ac-4f6c-8005-1d233e606eee' if /i %EditionID% NEQ ProfessionalEducation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '427a28d1-d17c-4abf-b717-32c780ba6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4a5d124a-e620-44ba-b6ff-658961b33b9a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4b1571d3-bafb-4b40-8087-a961be2caf65' if /i %EditionID% NEQ ProfessionalWorkstationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '4f414197-0fc2-4c01-b68a-86cbb9ac254c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '500f6619-ef93-4b75-bcb4-82819998a3ca' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5300b18c-2e33-4dc2-8291-47ffcec746dd' if /i %EditionID% NEQ ProfessionalEducationN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '58e97c99-f377-4ef1-81d5-4ad5522b5fd8' if /i %EditionID% NEQ Core exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5b5cf08f-b81a-431d-b080-3450d8620565' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '5dc7bf61-5ec9-4996-9ccb-df806a2d0efe' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6912a74b-a5fb-401a-bfdb-2e3ab46f4b02' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6bf301c1-b94a-43e9-ba31-d494598c47fb' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '6f327760-8c5c-417c-9b61-836a98287e0c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '73111121-5638-40f6-bc11-f1d7b0d64300' if /i %EditionID% NEQ Enterprise exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '829b8110-0e6f-4349-bca4-42803577788d' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '82bbc092-bc50-4e16-8e18-b74fc486aec3' if /i %EditionID% NEQ ProfessionalWorkstation exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '92236105-bb67-494f-94c7-7f7a607929bd' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9da2a678-fb6b-4e67-ab84-60dd6a9c819a' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU '9ed833ff-4f92-4f36-b370-8683a4f13275' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'a80b5abf-76ad-428b-b05d-a47d2dffeebf' if /i %EditionID% NEQ ProfessionalN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'aa2a7821-1827-4c2c-8f1d-4513a34dda97' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ac4efaf0-f81f-4f61-bdf7-ea32b02ab117' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b13afb38-cd79-4ae5-9f7f-eed058d750ca' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b234abe3-0857-4f9c-b05a-4dc314f85557' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'b322da9c-a2e2-4058-9e4e-f59a6970bd69' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cbbaca45-556a-4416-ad03-bda598eaa7c8' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'cd918a57-a41b-4c82-8dce-1a538e221a83' if /i %EditionID% NEQ CoreSingleLanguage exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'd450596f-894d-49e0-966a-fd39ed4c4c64' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'da7ddabc-3fbe-4447-9e01-6ab7440b4cd4' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'dedfa23d-6ed1-45a6-85dc-63cae0546de6' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'df133ff7-bf14-4f95-afe3-7b48e7e331ef' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e06d7df3-aad0-419d-8dfb-0ac37e2bdf39' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e0c42288-980c-4788-a014-c080d2e1926e' if /i %EditionID% NEQ Education exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e13ac10e-75d0-4aff-a0cd-764982cf541c' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e272e3e2-732f-4c65-a8f0-484747d0d947' if /i %EditionID% NEQ EnterpriseN exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e4db50ea-bda1-4566-b047-0ca50abc6f07' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'e558389c-83c3-4b29-adfe-5e4d7f46c358' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ea509e87-07a1-4a45-9edc-eba5a39f36af' (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'ec868e65-fadf-4759-b23e-93fe37f2cc29' if /i %EditionID% NEQ ServerRdsh exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if /i '%app%' EQU 'fc7c4d0c-2e85-4bb9-afd4-01ed1476b5e9' exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined !server%rand%! goto :srvpri
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C15R if %loc_off15% EQU 1 if %vol_off15% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C16R if %loc_off16% EQU 1 if %vol_off16% EQU 0 if %vol_off19% EQU 0 if %RunR2V% EQU 0 if %AutoR2V% EQU 1 goto :C2RR2V
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _C16R reg query %_C16R% /v ProductReleaseIds %_Nul2% | findstr 2019 %_Nul1% && set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _eval echo %nEval%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _pkey wmic path %_sps% where version='%_wmi%' call InstallProductKey ProductKey="%_pkey%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined _tag (call :InsLic %%a2019) else (call :InsLic %%a)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined DiscoveredKeyManagementServiceMachineIpAddress echo KMS Server IP address : %DiscoveredKeyManagementServiceMachineIpAddress% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Detecdet Windows")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined EditionID echo %EditionID%| findstr /I /E Eval %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
IF DEFINED EditionID FOR %%A IN (EnterpriseG,EnterpriseGN) DO (IF /I "%EditionID%"=="%%A" SET Win10Gov=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined LicenseMsg echo %LicenseMsg% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp14 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o14App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ospp15 for /f "tokens=2 delims==" %%# in ('"wmic path %ospp% where (ApplicationID='%o15App%' and PartialProductKey is not null) get ID /value"') do (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined osppsvc goto :OSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined ProductKeyChannel echo Product Key Channel: %ProductKeyChannel% >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined vPrem exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if defined vProf exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 1 goto :Inject
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 1 goto :WindowsActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :Digital
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 2 goto :OfficeActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :AllActivation
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 3 goto :Online
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :Check
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 4 goto :MAINMENU
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 5 goto :TNCTR
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if errorlevel 6 goto :Exit
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\*chk.txt" del /f /q "!_temp!\*chk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\crv*.txt" del /f /q "!_temp!\crv*.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "!_temp!\slmgr.vbs" del /f /q "!_temp!\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%_LicensesPath%\Word2019VL_KMS_Client_AE*.xrm-ms" (set "_tag=2019"&set "_ons= 2019") else (set "_tag="&set "_ons= 2016")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office%1\OSPP.VBS" set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%PUBLIC%\Desktop\desktop.ini" set "_dsk=%PUBLIC%\Desktop"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SysPath%\msvcr100.dll" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SysPath%\spp\store_test\2.0\tokens.dat" if defined _copp (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%SystemRoot%\Sysnative\reg.exe" (set "SysPath=%SystemRoot%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Temp%\KMS_Suite" @RD /S /Q "%Temp%\KMS_Suite" >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist "%Windir%\Sysnative\reg.exe" (set "SysPath=%Windir%\Sysnative")
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if exist %_Hook% dir /b /al %_Hook% %_Nul3% || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%2"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%_Install15Root%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%_InstallRoot%"=="" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %GracePeriodRemaining%==0 set "LicenseMsg=Volume activation expiration: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %LicenseStatus%==0 if not %EvaluationEndDate:~0,8%==16010101 echo Evaluation End Date: %EvaluationEndDate:~0,4%-%EvaluationEndDate:~4,2%-%EvaluationEndDate:~6,2% %EvaluationEndDate:~8,2%:%EvaluationEndDate:~10,2% UTC >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not %LicenseStatus%==1 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined 0ff1ce15 (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined _C15R reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined EditionID (call :winchk&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined KmsClient exit /b >> %temp%\check.txt
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined tok (if %winbuild% GEQ 9200 (set "tok=4") else (set "tok=7"))
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not defined W1nd0ws (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "!_work!\bin\Inject\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_Integrator%" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_Licenses15Path%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
if not exist "%_LicensesPath%\ProPlus*.xrm-ms" (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mklink %_Hook% "!_work!\bin\%xOS%.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=92 lines=30
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=92 lines=35
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con cols=92 lines=38
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con:cols=70 lines=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
mode con:cols=92 lines=25
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
Pause >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
powershell -NoProfile "$t = New-Object Net.Sockets.TcpClient;try{$t.Connect("""%KMS_IP%""", 1688)}catch{};$t.Connected" | findstr /i true 1>nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
powershell -NoProfile -nologo "If([Activator]::CreateInstance([Type]::GetTypeFromCLSID([Guid]'{DCB00C01-570F-4A9B-8D69-199FDBA5723B}')).IsConnectedToInternet){Exit 0}Else{Exit 1}"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%temp%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%temp%\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd "%~dp0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %_copp%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %~dp0bin\Digital\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
pushd %~dp0bin\Inject\
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v GlobalFlag /t REG_DWORD /d 256 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_Emulation /t REG_DWORD /d %KMS_Emulation% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_HWID /t REG_QWORD /d "%KMS_HWID%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\%1" /f /v VerifierDlls /t REG_SZ /d "KMS.dll" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_ActivationInterval /t REG_DWORD /d %KMS_ActivationInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "%IFEO%\SppExtComObj.exe" /f /v KMS_RenewalInterval /t REG_DWORD /d %KMS_RenewalInterval% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServiceName /t REG_SZ /d %KMS_IP% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\%OPPk%" /f /v KeyManagementServicePort /t REG_SZ /d %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /f /v NoGenTicket /t REG_DWORD /d 1 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_Config% /f /v %_ID%.OSPPReady /t REG_SZ /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg add %_OSPP15Ready% /f /v %_ID%.OSPPReady /t %_OSPP15ReadT% /d 1 %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\%1" /f /v Debugger %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "%IFEO%\sppsvc.exe" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServiceName %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%" /f /v KeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oA14%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%OPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServiceName
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%" /f /v KeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_oApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKLM\%SPPk%\%_wApp%" /f %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%OPPk%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_oApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete "HKU\S-1-5-20\%SPPk%\%_wApp%" /f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_Config% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg delete %_OSPP15Ready% /f /v %_ID%.OSPPReady %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%1" /v KMS_Emulation %_Nul3% || goto :eof
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\%SppVer%" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query "%IFEO%\osppsvc.exe" /v KMS_Emulation %_Nul3% && set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
REG QUERY "%RegKey%\%%A" /v "CurrentState" %_Nul2% | FIND /I "0x70" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Con15fig% | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_Config% /v ProductReleaseIds | findstr /I "%_ID%" %_Nul1%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusRetail\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PR15IDs%\Active\ProPlusVolume\x-none %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusRetail.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query %_PRIDs%\ProPlusVolume.16 %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && call set "_C15R=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds %_Nul3% && set "_C16R=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
reg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
RMDIR /S /Q "%WINDIR%\Setup\Scripts\bin\" >nul 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query %1 | find /i "STOPPED" %_Nul1% || net stop %1 /y %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query %1 | find /i "STOPPED" %_Nul1% || sc stop %1 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query ClickToRunSvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query OfficeSvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc query osppsvc %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
sc start sppsvc trigger=timer;sessionid=0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set !server%rand%!=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_C15R="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_C16R="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v ProductReleaseIds"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Con15fig=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\propertyBag /v productreleaseid"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Config="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Config=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_copp="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo //B"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_cscript=cscript //Nologo"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_GUID="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ID=%1Retail"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ID=%1Volume"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Install15Root="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_InstallRoot="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Integrator="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Integrator=%_InstallRoot%\integration\integrator.exe"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_key="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Licenses15Path="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Licenses15Path=%_Install15Root%\Licenses"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_LicensesPath="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_LicensesPath=%_InstallRoot%\Licenses16"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_log=%~dpn0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul1="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul1=1>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul2="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul2=2>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul3="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul3=1>nul 2>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul6="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Nul6=2^>nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oA14=59a52881-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_oApp=0ff1ce15-a989-479d-af46-f275c6370663"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_DWORD"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15ReadT=REG_SZ"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15Ready=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramFiles(x86)%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_OSPP15VBS=%ProgramW6432%\Microsoft Office\Office15\OSPP.VBS"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_patt=%1R_"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_patt=%1VL_"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Pause="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Pause=pause >nul"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_pkey=PidKey=%2"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PR15IDs="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PR15IDs=HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PRIDs="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_PRIDs=HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_Product15Ids="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_ProductIds="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_SLMGR=%SysPath%\slmgr.vbs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_temp=%SystemRoot%\Temp"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_vbsi=%_SLMGR% /ilc "
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_wApp=55c92734-d682-4d71-983e-d6ec3f16059f"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_wmi="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "_work=%~dp0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "chkID=%%#"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoRed=powershell -NoProfile write-host -back Black -fore Red"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID=%EditionPKG:~0,-7%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionID=%EditionWMI%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionPKG=NUL"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "EditionWMI="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "IFEO=HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsClient="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsDns=KMS machine name from DNS: %DiscoveredKeyManagementServiceMachineName%:%DiscoveredKeyManagementServiceMachinePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "KmsReg=Registered KMS machine name: %KeyManagementServiceMachine%:%KeyManagementServicePort%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Additional grace period (KMS license expired or hardware out of tolerance)"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Extended grace period"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Initial grace period"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Licensed"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Non-genuine grace period."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Notification"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Unknown"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "License=Unlicensed"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseMsg="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseMsg=Time remaining: %GracePeriodRemaining% minute(s) (%gprDays% day(s))"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "LicenseReason=%=ExitCode%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nEval=Evaluation Windows versions cannot be activated. Please install the full Windows...."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "nKMS=KMS activation not supported..."
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "OPPk=SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "ospp_get=%spp_get%"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "param=%~f0"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%SystemRoot%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "Path=%SysPath%;%Windir%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "Pattern=Microsoft-Windows-*Edition~31bf3856ad364e35"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET "RegKey=HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "spp_get=Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SPPk=SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri% kms.cangs"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri% kms8.MSGu"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%hui.net"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%ides.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%kms.srv.cr"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvpri=%srvpri%soo.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.lol"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.mag"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.moec"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms.zhuxi"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec% kms9.MSGui"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%aole.org"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%des.com"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%i.beer"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%ico.moe"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%lub.org"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "srvsec=%srvsec%rco.net"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SysPath=%SystemRoot%\System32"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "SysPath=%Windir%\System32"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "vPrem="&set "vProf="
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xBit=x64"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xBit=x86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xOS=x64"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set "xOS=x86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a activation_ok=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a gprDays=%GracePeriodRemaining%/1440
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a loop=%loop%+1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a loop=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a max_loop=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a max_servers=n-1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a online_server_count+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a online_server_count=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a rand=%Random%%%(3+1-1)+1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a server_num+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a server_num=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a srvpri_num+=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set /a srvpri_num=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _%%a=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _A15Ids=Excel,Groove,InfoPath,OneNote,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _A16Ids=Excel,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _A19Ids=Excel2019,Outlook2019,PowerPoint2019,Publisher2019,Word2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C15Msg=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C15Msg=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C16Msg=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _C16Msg=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_Install15Root!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\System"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp="!_InstallRoot!\vfs\SystemX86"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _copp=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _eval=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _fC2R=ReturnOSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _fC2R=ReturnSPP
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Hook="%SysPath%\KMS.dll"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _invpth=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O15Ids=Standard,ProjectPro,VisioPro,ProjectStd,VisioStd,Access,Lync
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O15MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16Ids=ProjectPro,VisioPro,Standard,ProjectStd,VisioStd,Access,SkypeforBusiness
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16MSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O16O365=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O19Ids=ProPlus2019,ProjectPro2019,VisioPro2019,Standard2019,ProjectStd2019,VisioStd2019,Access2019,SkypeforBusiness2019
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _O365ProPlus=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office15=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office15=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office16=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Office16=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _office=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _office=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _OMSI=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R15Ids=SPD,Mondo,%_O15Ids%,%_A15Ids%,Professional,HomeBusiness,HomeStudent,O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R16Ids=%_V16Ids%,Professional,HomeBusiness,HomeStudent,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _R16Ids=%_V16Ids%,Professional,HomeBusiness,HomeStudent,O365ProPlus,O365Business,O365SmallBusPrem,O365HomePrem,O365EduCloud
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Retail=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _RetIds=%_V19Ids%,Professional2019,HomeBusiness2019,HomeStudent2019,%_R16Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sC2R=sppoff
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sC2R=win7off
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _spp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _spp=SoftwareLicensingProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Standard2019=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _Standard=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V15Ids=Mondo,%_O15Ids%,%_A15Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V16Ids=Mondo,%_O16Ids%,%_A16Ids%,OneNote
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V16Ids=Mondo,ProPlus,ProjectPro,VisioPro,Standard,ProjectStd,VisioStd,Access,SkypeforBusiness,OneNote,Excel,Outlook,PowerPoint,Publisher,Word
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _V19Ids=%_O19Ids%,%_A19Ids%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set _vbsi="!_OSPP15VBS!" /inslic:
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AclReset=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AclReset=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActOffice=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActOffice=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActWindows=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ActWindows=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AUR=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AUR=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Auto=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set AutoR2V=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set dd=%date:~-10,2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Debug=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set error1=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set error2=%errorlevel%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ERRORCODE=%ERRORLEVEL%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set External=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set gpr2=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set gpr=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_ActivationInterval=120
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_ActivationInterval=43200
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_Emulation=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_HWID=0x3A1C049600B60076
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=!server%rand%!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=!server%server_num%!
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_IP=0.0.0.0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_Port=1688
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_RenewalInterval=10080
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set KMS_RenewalInterval=43200
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_off%1=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_off%1=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set loc_offgl=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ls2=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set mm=%date:~-7,2%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set o14App=59a52881-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set o15App=0ff1ce15-a989-479d-af46-f275c6370663
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set Off1ce=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ospp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OsppHook=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set osps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OSType=Win7
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set OSType=Win8
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ret_off15=0&set ret_off16=0&set ret_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set RunR2V=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set RunR2V=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SkipKMS38=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set spp=OfficeSoftwareProtectionProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set spp=SoftwareLicensingProduct
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=SppExtComObj.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SppVer=sppsvc.exe
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=OfficeSoftwareProtectionService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set sps=SoftwareLicensingService
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set SSppHook=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set ver=v8.5
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set verbose=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set verbose=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=AD
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=All
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=KMS
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set VLActivationType=Token
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_off14=0&set vol_off15=0&set vol_off16=0&set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_off15=0&set vol_off16=0&set vol_off19=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set vol_offgl=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set W1nd0ws=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set W1nd0ws=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
SET Win10Gov=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set winApp=55c92734-d682-4d71-983e-d6ec3f16059f
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinPerm=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinPerm=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinVL=0
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set WinVL=1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set xBit=x86
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
set yy=%date:~-4%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal EnableDelayedExpansion
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
setlocal EnableExtensions
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
start https://www.tnctr.com/topic/450916-kms2038-dijital-online-aktivasyon-suite-v64/
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
start notepad.exe KMSInject.log
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
TIMEOUT /T 2
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
timeout /t 3 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
timeout /t 30 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
TIMEOUT /T 4 >nul
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
title KMS (Online) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
title KMS ^& KMS 2038 ^& Digital ^& Online Activation Suite %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %1 where (ApplicationID='%2' and PartialProductKey is not null) get ID /value 2>nul | findstr /i ID 1>nul && (set %3=1&set %4=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%' AND LicenseStatus='1' AND PartialProductKey<>NULL" get Description %_Nul2% |findstr /V /R "^$" >"!_temp!\crvRetail.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %_spp% where "ApplicationID='%_oApp%'" get LicenseFamily %_Nul2% |findstr /V /R "^$" >"!_temp!\crvVolume.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %osps% get Version 1>nul 2>nul && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL" get LicenseFamily %_Nul2% | findstr /i EnterpriseG %_Nul1% && (call set W1nd0ws=1)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where "ApplicationID='%_wApp%' and LicenseStatus='1'" get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "Office16O365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off16=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'ApplicationID="%_oApp%" AND LicenseFamily like "OfficeO365%%"' get LicenseFamily %_Nul2% | find /i "O365" %_Nul1% || (set vol_off15=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where 'Description like "%%KMSCLIENT%%"' get ID | findstr /i "ec868e65-fadf-4759-b23e-93fe37f2cc29" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_oApp%' AND NOT Name like '%%O365%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (ApplicationID='%_wApp%' and Description like '%%KMSCLIENT%%' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i Windows %_Nul1% && (set _gvlk=1) || (set _gvlk=0)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%' AND NOT Name like '%%MondoR_KMS_Automation%%') get Name > "!_temp!\sppchk.txt" 2>&1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i Windows %_Nul1% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and Description like '%%KMSCLIENT%%') get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name %_Nul2% | findstr /i "Windows" %_Nul3% && (
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where (PartialProductKey is not NULL) get ID %_Nul2% | findstr /i "%app%" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call Activate %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServiceMachine %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call ClearKeyManagementServicePort %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServiceMachine MachineName="127.0.0.2" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get LicenseStatus %_Nul2% | findstr "1" %_Nul1% && (echo.&call :activate&exit /b)
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %spp% where ID='%app%' get Name > "!_temp!\sppchk.txt"
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServiceMachine
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call ClearKeyManagementServicePort
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceDnsPublishing 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 0 %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call DisableKeyManagementServiceHostCaching 1
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call InstallProductKey ProductKey="%_key%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServiceMachine MachineName="%KMS_IP%" %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
wmic path %sps% where version='%ver%' call SetKeyManagementServicePort %KMS_Port% %_Nul3%
Ansi based on Dropped File (88b8c5e3fe70a243acc710c0490267b7.tmp)
%_Nul3% "!_work!\bin\cleanospp%xBit%.exe" -Licenses
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
%_Nul3% copy /y "!_work!\bin\cleanospp%xBit%.exe" cleanospp.exe
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:KMSSuite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:TaskDelete
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
:WinDivert
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
@echo offpushd "%~dp0"mode con:cols=70 lines=1IF "%~1"=="-start" GOTO :MAINMENUif not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) >> "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUset "EchoRed=powershell -NoProfile write-host -back Black -fore Red"set "EchoGreen=powershell -NoProfile write-host -back Black -fore Green"set "EchoGreen1=powershell -NoProfile write-host -back Green -fore Black"set "EchoYellow=powershell -NoProfile write-host -back Yellow -fore Black"set ver=v8.5set Debug=0set External=0set KMS_IP=172.16.0.2set ActWindows=1set ActOffice=1set AutoR2V=1set SkipKMS38=1set KMS_RenewalInterval=10080set KMS_ActivationInterval=12
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
call KMS_Suite.cmd -suite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:12345678 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
choice /C:WOA /N /M "YOUR CHOICE : "
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
copy /y KMSInject.cmd %windir%\KMS\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
cscript //nologo %systemroot%\System32\slmgr.vbs /ckms
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q "%windir%\KMS\bin\*.*" >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %systemdrive%\$OEM$\$$\Setup\Scripts\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %windir%\KMS\bin\*.xml >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx64.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
del /f /q %WINDIR%\KMS\bin\cleanosppx86.exe >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo NAME OS : %NameOS% %SP% %xOS% %vera%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo PC NAME : %computername%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo VERSION : %Version%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ARCHITECTURE : %PROCESSOR_ARCHITECTURE%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo !xOS!.dll not found.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo $OEM$ folder already exists on %systemdrive%\ directory
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2013 Suite -^> Standard 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2016 SKU -^> %%a%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a 2016 Suite -^> Standard%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo %%a Suite -^> Standard 2019
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ============================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ================================================================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ===================================================================================
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo activation files are excluded.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Activation process started, please wait...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Created KMS task scheduler.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Deleted KMS task scheduler...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Failed to create Symbol Link.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo MSGBOX "$OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365Business 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365Business 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365EduCloud 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365HomePrem 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365HomePrem 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365ProPlus 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365ProPlus 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365SmallBusPrem 2013 Suite ^<-^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo O365SmallBusPrem 2016 Suite ^<-^> Mondo 2016
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Please uninstall WinDivert Method for use KMSInject Method
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2013 Suite -^> ProPlus 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2016 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Professional 2019 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo ProPlus 2016 Suite -^> ProPlus%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Retail urunler icin ilk olarak Volume lisans sertifikalarin yuklenmesi gerekir.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Running in Debug Mode...
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo SharePoint Designer 2013 App -^> Mondo 2013
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Standard 2016 Suite -^> Standard%_ons%
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo The window will be closed when finished
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo Verify that the folder path is simple and that Antivirus protection is OFF or
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
echo WinDivert Method is installed on the system.
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [1] ACTIVATION (Inject Method) START FOR WINDOWS 10 ^& OFFICE
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [2] ACTIVATION TASK SCHEDULER FOR WINDOWS 10 ^& OFFICE
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [3] DELETE ACTIVATION TASK SCHEDULER
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [4] $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [5] WINDOWS ^& OFFICE ACTIVATION STATUS CHECK
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [6] KMS ^& DIGITAL ^& ONLINE ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [7] EXIT
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
Echo. [8] RETURN KMS SUITE MENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path %spp% where ID='%app%' get Name /VALUE"') do echo Installing Product Key %%A
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
goto MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
GOTO MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF "%~1"=="-start" GOTO :MAINMENU
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %ActOffice% EQU 0 (echo.&echo OFFICE AKTIVASYON DEVRE DISI...)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if %winbuild% GEQ 9200 wmic path %spp% get Description %_Nul2% | findstr /i KMSCLIENT %_Nul1% || (echo.&echo Office %aword% %nKMS% algilandi &echo Retail urunler icin ilk olarak Volume lisans sertifikalarin yuklenmesi gerekir.&exit /b)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (del /f /q %WINDIR%\KMS\bin\x86.dll) >nul 2>&1 else (del /f /q C:\Windows\KMS\bin\x64.dll) >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF /I "%PROCESSOR_ARCHITECTURE%" EQU "AMD64" (set xOS=x64) else (set xOS=x86)
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if defined EditionID (set "_winos=Windows %EditionID% edition") else (set "_winos=Windows Algilandi")
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 1 goto :Start
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 2 goto :Task
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 3 goto :TaskDelete
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 4 goto :OEM
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 5 goto :Check
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 6 goto :TNCTR
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 7 goto :Exit
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if errorlevel 8 goto :KMSSuite
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if exist "%SystemRoot%\KMS\KMSClient.exe" goto :WinDivert
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
IF EXIST %systemdrive%\$OEM$ (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if not exist "!_work!\bin\cleanospp%xBit%.exe" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
if not exist "%windir%\KMS\KMSInject.cmd" (
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md "%systemdrive%"\$OEM$
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
md "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
mode con:cols=83 lines=42
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
pause >nul
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
rmdir %windir%\KMS /s /q >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
schtasks /create /tn "KMS_Activation" /xml "%~dp0bin\KMS.xml" /f >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
schtasks /delete /tn "KMS_Activation" /f >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set External=0
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
set KMS_IP=172.16.0.2
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
title KMS (Inject) Activation Windows ^& Office %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy $OEM$\* "%systemdrive%"\$OEM$ /s /i /y >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* "%systemdrive%"\$OEM$\$$\Setup\Scripts\bin\ >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
xcopy /cryi bin\* %windir%\KMS\bin >nul 2>&1
Ansi based on Dropped File (3fc5c231ee0fa245b76ee2b8a636ac3e.tmp)
) > "bin\editions" &exit /b
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
::===========================================================
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:DetectEdition
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:KMS38OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:parseAndPatch
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:Retail-OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
:ServiceCheck
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
@echo offpushd "%~dp0"IF "%~1"=="-start" GOTO :MAINMENUmode con cols=70 lines=1if not "%~1"=="5" reg query HKEY_USERS\S-1-5-20 >nul 2>&1 || (echo ADMINISTRATOR RIGHTS ENABLED....echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs" echo UAC.ShellExecute "%~fs0", "%~1", "", "runas", 1 >> "%temp%\admin.vbs""%temp%\admin.vbs"del /f /q "%temp%\admin.vbs"exit /b)::===============================================================================================================:MAINMENUtitle Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.comset ver=v8.5mode con cols=70 lines=1for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do ( set /a WinBuild=%%a)del %temp%\msg.vbs /f /q >nul 2>&1echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbsecho x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
CALL :DetectEdition
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
call:%A3%%B3%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:12 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
choice /C:1234567 /N /M "YOUR CHOICE : "
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
clipup -v -o -altto bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript //nologo "%systemroot%\System32\slmgr.vbs" /rearm-sku %winapp% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ato >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ckms >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -ipk %key% >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -rearm-app 55c92734-d682-4d71-983e-d6ec3f16059f >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
cscript /nologo %windir%\system32\slmgr.vbs -xpr
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del %temp%\msg.vbs /f /q >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
del /f /s /q "%allusersprofile%\Microsoft\Windows\ClipSVC\tokens.dat" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo %dd%.%mm%.%yy% ^- %mytime%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 10 %osedition% %vera% %A2%%B2% Activation
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Digital ^& KMS 2038 Activation Windows 10 %ver% - mephistooo2 - www.TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 10 (all versions)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo %osedition% %vera% %A2%%B2% Activation is Not Supported.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo =============================================
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo A Windows Update blocking program has safely disabled wuauserv.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Activating...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Applying slmgr /rearm to fix activation...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Changing the service start type: [ %Clst_s%%spst_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Changing the service start type: [%Clst_s%%wlst_s%%spst_s%%wust_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Checking Windows Services, please wait...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Cleaning ClipsSVC tokens...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Create GenuineTicket.XML file for Windows 10 %edition% %vera%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Devam etmek icin bir tusa basin...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo GenuineTicket.XML file is installing for Windows 10 %edition% %vera%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Installing key %key%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "DIGITAL ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo MSGBOX "KMS 2038 ACTIVATION $OEM$ FOLDER EXTRACT TO %systemdrive%\ DIRECTORY" > %temp%\TEMPmessage.vbS
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Rearming Windows Application ID...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Rearming Windows SKU ID...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Restarting the system...
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Service failed to start: [ %Cl_u%%sp_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Service failed to start: [%Cl_u%%wl_u%%sp_u%%wu_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\admin.vbs"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Set WshShell = CreateObject("WScript.Shell"^) >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Starting service: [ %Cl_s%%sp_s%] [BASARILI]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Starting service: [%Cl_s%%wl_s%%sp_s%%wu_s%] [SUCCESSFUL]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unable to change service start type: [ %Clst_u%%spst_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Unable to change service start type: [%Clst_u%%wlst_u%%spst_u%%wust_u%]
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo Windows 10 %edition% %vera% KMS38 is not activated.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
echo x = WshShell.Popup ("Not detected Windows 10. Digital License/KMS38 Activation is Not Supported. The process will be terminated in 5 seconds.",5, "WARNING") >> %temp%\msg.vbs
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [1] DIGITAL ACTIVATION START FOR WINDOWS 10
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [2] KMS38 ACTIVATION START FOR WINDOWS 10
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [3] DIGITAL or KMS38 $OEM$ ACTIVATION FOLDER EXTRACT TO %systemdrive%\ DIRECTORY
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [4] WINDOWS ^& OFFICE ACTIVATION STATUS CHECK
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [5] DIGITAL ACTIVATION VISIT WEBSITE (TNCTR)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [6] EXIT
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [7] RETURN KMS SUITE MENU
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
Echo. [1] DIGITAL $OEM$ [2] KMS 2038 $OEM$
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (%_1% %_2% %_3% %_4%) do call :ServiceCheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (%_1% %_3%) do call :Servicecheck %%#
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_s,sp_s) do if defined %%# set s_s=1 >nul
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_s,wl_s,sp_s,wu_s) do if defined %%# set s_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,sp_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Cl_u,wl_u,sp_u,wu_u) do if defined %%# set s_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,spst_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_s,wlst_s,spst_s,wust_s) do if defined %%# set st_s=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,spst_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%# in (Clst_u,wlst_u,spst_u,wust_u) do if defined %%# set st_u=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for %%i in (%*) do (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=1,3 delims=: " %%a in ('sc query %1') do (if /i %%a==state set "state=%%b")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=1-4 delims=: " %%a in ('sc qc %1') do (if /i %%a==start_type set "start_type=%%c %%d")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=1-4 usebackq" %%a in ("bin\editions") do (if ^[%%a^]==^[%osedition%^] (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%A in ('"wmic path SoftwareLicensingProduct where (Description like '%%KMSCLIENT%%' and Name like 'Windows%%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" ') do set "gpr=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
FOR /F "TOKENS=2 DELIMS==" %%A IN ('"WMIC PATH SoftwareLicensingProduct WHERE (Name LIKE 'Windows%%' AND PartialProductKey is not NULL) GET LicenseFamily /VALUE"') DO IF NOT ERRORLEVEL 1 SET "osedition=%%A"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%a in ('wmic path Win32_OperatingSystem get BuildNumber /value') do (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2 delims==" %%G in ('"wmic path SoftwareLicensingProduct where (ProductKeyID like '%%-%%' AND Description like '%%Windows%%') get ID /value"') do (set winapp=%%G) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
for /f "tokens=2* delims= " %%a in ('reg query "HKLM\System\CurrentControlSet\Control\Session Manager\Environment" /v "PROCESSOR_ARCHITECTURE"') do if "%%b"=="AMD64" (set vera=x64) else (set vera=x86)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
GOTO :Done
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
GOTO :Out
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
goto HWIDActivate
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
goto:parseAndPatch))
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%Auto%"=="1" (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%DiscoveredKeyManagementServiceMachineName%"=="" set "KmsDns=DNS auto-discovery: KMS name not available" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2015"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2016"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseS" set "osedition=EnterpriseS2019"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2015"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2016"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%osedition%"=="EnterpriseSN" set "osedition=EnterpriseSN2019"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if "%wu_start_type%"=="Disabled" (set _C=4F) else (set _C=8F) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-digi" GOTO :Digital
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-digi" set Auto=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-kms38" GOTO :KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
IF "%~1"=="-kms38" set Auto=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %gpr% GTR 259200 echo Windows 10 %edition% %vera% activated with KMS38.
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %gpr% LEQ 259200 Goto:Rearm
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% EQU 10240 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% EQU 14393 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% GEQ 17763 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if %winbuild% LSS 10240 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_1%" set "Cl_start_type=%start_type%" & set "Cl_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_2%" set "wl_start_type=%start_type%" & set "wl_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_3%" set "sp_start_type=%start_type%" & set "sp_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%%i"=="%_4%" set "wu_start_type=%start_type%" & set "wu_state=%state%"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="auto_start " set start_type=Auto
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="auto_start (delayed)" set start_type=Delayed-Auto
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="demand_start " set start_type=Demand
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%start_type%"=="disabled " set start_type=Disabled
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%state%"=="RUNNING" set state=Running
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if /i "%state%"=="STOPPED" set state=Stopped
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined Clst_e (sc config %_1% start= Demand %nul% && set Clst_s=%_1%-Demand || set Clst_u=%_1%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
If defined DIGI (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
If defined KMS38 (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined s_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined s_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined spst_e (sc config %_3% start= Delayed-Auto %nul% && set spst_s=%_3%-Delayed-Auto || set spst_u=%_3%-Delayed-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_s (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined st_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wlst_e (sc config %_2% start= Demand %nul% && set wlst_s=%_2%-Demand || set wlst_u=%_2%-Demand )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_e (sc config %_4% start= Auto %nul% && set wust_s=%_4%-Auto || set wust_u=%_4%-Auto )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if defined wust_u (
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :DIGIOEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 1 goto :Digital
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :KMS38
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 2 goto :KMS38OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 3 goto :OEM
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if errorlevel 7 goto :KMSSuite
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if exist "%~dp0bin\gatherosstatemodified.exe" del /f /q "%~dp0bin\gatherosstatemodified.exe" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if exist "bin\editions" del /f /q "bin\editions" >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_start_type%"=="Demand" ("%CLecho%" &echo: & set Clst_e=1) else (echo %CLecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%Cl_state%"=="Running" (Powershell -NoProfile start-service %_1% %nul% && set Cl_s=%_1% || set Cl_u=%_1% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_start_type%"=="Delayed-Auto" ("%specho%" &echo: & set spst_e=1) else (echo %specho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%sp_state%"=="Running" (Powershell -NoProfile start-service %_3% %nul% && set sp_s=%_3% || set sp_u=%_3% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_start_type%"=="Demand" ("%wlecho%" &echo: & set wlst_e=1) else (echo %wlecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wl_state%"=="Running" (Powershell -NoProfile start-service %_2% %nul% && set wl_s=%_2% || set wl_u=%_2% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_start_type%"=="Auto" (%_C% "%wuecho%" &echo: & set wust_e=1) else (echo %wuecho%)
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not "%wu_state%"=="Running" (Powershell -NoProfile start-service %_4% %nul% && set wu_s=%_4% || set wu_u=%_4% )
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
if not defined osedition (FOR /F "TOKENS=3 DELIMS=: " %%A IN ('DISM /English /Online /Get-CurrentEdition 2^>nul ^| FIND /I "Current Edition :"') DO SET "osedition=%%A")
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
md %systemdrive%\$OEM$
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
md %systemdrive%\$OEM$\$$\Setup\Scripts\bin\
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=70 lines=1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=83 lines=33
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
mode con cols=83 lines=41
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
pushd "%~dp0bin\"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
rem Edition SKU GVLK
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
rem Edition SKU Retail/OEM_Key
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
rundll32 "%~dp0bin\slc.dll",PatchGatherosstate >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
sc stop clipsvc >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A2=KMS38"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A3=GVLK"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A4=Volume:GVLK"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "A6= >nul 2>&1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B2=Digital License"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B3=Retail-OEM_Key"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B4=Retail"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "B5=gatherosstate.exe"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "CLecho=Checking %_1% [Service Status -%Cl_state%] [Startup type -%Cl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "DIGI=1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "KMS38=1"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "specho=Checking %_3% [Service Status -%sp_state%] [Startup type -%sp_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "wlecho=Checking %_2% [Service Status -%wl_state%] [Startup type -%wl_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set "wuecho=Checking %_4% [Service Status -%wu_state%] [Startup type -%wu_start_type%]"
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set /a WinBuild=%%a
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _1=ClipSVC
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _2=wlidsvc
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _3=sppsvc
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set _4=wuauserv
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set edition=%%a
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set Key=%%c
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set MYDATE=%yy%%mm%%dd%
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
set sku=%%b
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
setlocal enabledelayedexpansion
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
shutdown.exe /r /soft
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start /wait gatherosstatemodified.exe
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
start https://www.tnctr.com/topic/450916-kms-dijital-online-aktivasyon-suite-v52/
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
timeout /t 3 >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
title Digital ^& KMS 2038 Activation Windows 10 %ver% by mephistooo2 - TNCTR.com
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy /cryi bin\* %systemdrive%\$OEM$\$$\Setup\Scripts\bin\) >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy OEM_Digital\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
xcopy OEM_KMS38\* %systemdrive%\ /s /i /y >nul 2>&1
Ansi based on Dropped File (a57303202cf51f4a930195a104c8aad3.tmp)
) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
:checkPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
:gotPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
@echo off
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min digi.cmd -digiTIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
cd /d "%~dp0"
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
cd %WINDIR%\%windir%\Setup\Scripts\
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
if '%errorlevel%' == '0' ( goto gotPrivileges
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
NET FILE 1>NUL 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
start /min digi.cmd -digi
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
TIMEOUT /T 6
Ansi based on Dropped File (46cf4490b97d5b4aa03246520b02704e.tmp)
-R 1 -F:* .
Ansi based on Process Commandline (expand.exe)
/c ""C:\KMS_Suite.v8.5.EN.cmd" "
Ansi based on Process Commandline (cmd.exe)
/c "prompt #$H#$E# & echo on & for %b in (1) do rem"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Caption /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c "wmic Path Win32_OperatingSystem Get Version /format:LIST"
Ansi based on Process Commandline (cmd.exe)
/c time /t
Ansi based on Process Commandline (cmd.exe)
cmd /v:on /c echo(^!param^!
Ansi based on Process Commandline (cmd.exe)
/noconfig /fullpaths @"%TEMP%\qeybru54.cmdline"
Ansi based on Process Commandline (csc.exe)
/NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RES34AA.tmp" "%TEMP%\CSC3499.tmp"
Ansi based on Process Commandline (cvtres.exe)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
/t:library /utf8output /R:"System.dll" /R:"C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /out:"%TEMP%\qeybru54.dll" /D:DEBUG /debug+ /optimize- /warnaserror "C:\Users\%USERNAME%\AppData\Local\Temp\qeybru54.0.cs"
Ansi based on Dropped File (qeybru54.cmdline)
0___8__0_8_
Ansi based on Image Processing (screen_7.png)
88888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888
Ansi based on Image Processing (screen_7.png)
_0'_________
Ansi based on Image Processing (screen_7.png)
__0___0___
Ansi based on Image Processing (screen_7.png)
___0__0____
Ansi based on Image Processing (screen_7.png)
_____'8____'_____
Ansi based on Image Processing (screen_7.png)
_____0'__
Ansi based on Image Processing (screen_7.png)
_____0__0____
Ansi based on Image Processing (screen_7.png)
_____80____
Ansi based on Image Processing (screen_7.png)
________0
Ansi based on Image Processing (screen_7.png)
__________0'___0
Ansi based on Image Processing (screen_7.png)
____c__J__________________________________________________________0_________________0_________________________________________________________________________________________________________________________
Ansi based on Image Processing (screen_7.png)
Ac__va__on
Ansi based on Image Processing (screen_7.png)
Activation
Ansi based on Image Processing (screen_7.png)
CJ0'___CJ__
Ansi based on Image Processing (screen_7.png)
CJ8___CJ__
Ansi based on Image Processing (screen_7.png)
CJ8___CJ_____8___
Ansi based on Image Processing (screen_7.png)
CJ____CJ_
Ansi based on Image Processing (screen_7.png)
eph_s_oool
Ansi based on Image Processing (screen_7.png)
m_n_s__a_o_
Ansi based on Image Processing (screen_7.png)
m_ohistooo2
Ansi based on Image Processing (screen_7.png)
www.TNCTR.com
Ansi based on Image Processing (screen_7.png)
0____8__0__8,
Ansi based on Image Processing (screen_4.png)
_8_________
Ansi based on Image Processing (screen_4.png)
__0_____,
Ansi based on Image Processing (screen_4.png)
_____80___,
Ansi based on Image Processing (screen_4.png)
______8_________,
Ansi based on Image Processing (screen_4.png)
_________
Ansi based on Image Processing (screen_4.png)
__________8___0
Ansi based on Image Processing (screen_4.png)
________________________________________________________________________________________________________________________________________________________________________________________
Ansi based on Image Processing (screen_4.png)
Actiuation
Ansi based on Image Processing (screen_4.png)
Adm_n_s__a_o_
Ansi based on Image Processing (screen_4.png)
CJ8___cJ__
Ansi based on Image Processing (screen_4.png)
CJ8___cJ_____8__,
Ansi based on Image Processing (screen_4.png)
meph_s_oool
Ansi based on Image Processing (screen_4.png)
on__neAc__va__on
Ansi based on Image Processing (screen_4.png)
@echo off:checkPrivileges NET FILE 1>NUL 2>&1if '%errorlevel%' == '0' ( goto gotPrivileges) else ( start /min powershell "saps -filepath '%0' -verb runas" >nul 2>&1)exit /b:gotPrivilegescd %~dp0cd /d "%~dp0"cd %WINDIR%\%windir%\Setup\Scripts\start /min KMS38.cmd -kms38TIMEOUT /T 6rmdir /s /q %windir%\Setup >nul 2>&1
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
start /min KMS38.cmd -kms38
Ansi based on Dropped File (3290e9608f903c4ca5801e714ac2ab57.tmp)
_?______0_?l__l______q__??__
Ansi based on Image Processing (screen_0.png)
choice /C:123456 /N /M "YOUR CHOICE :"
Ansi based on Process Commandline (choice.exe)
findstr /R "[| ` ~ ! @ % \ / ^ & ( ) \[ \] { } + = ; : ' , |]*^"
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:2 /R "^$" " [3] ACTIVATION START FOR WINDOWS 10 & OFFICE (Online Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:3 /R "^$" " [5] KMS & KMS 2038 & DIJITAL & ONLINE ACTIVATION VISIT WEBSITE" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:4 /R "^$" " [6] EXIT" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " [1] ACTIVATION START FOR WINDOWS 10 & OFFICE (KMS Inject Method)" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:6 /R "^$" " SUPPORT MICROSOFT PRUDUCTS" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:8 /R "^$" " [4] WINDOWS & OFFICE ACTIVATION STATUS CHECK" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:80 /R "^$" " KMS & KMS 2038 & Digital & Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com" nul
Ansi based on Process Commandline (findstr.exe)
findstr /v /a:9 /R "^$" " [2] ACTIVATION START FOR WINDOWS 10 (Dijital & KMS 2038 Activation Method)" nul
Ansi based on Process Commandline (findstr.exe)
mode con cols=70 lines=3
Ansi based on Process Commandline (mode.com)
mode con cols=92 lines=35
Ansi based on Process Commandline (mode.com)
mode con cols=92 lines=38
Ansi based on Process Commandline (mode.com)
mode con:cols=70 lines=1
Ansi based on Process Commandline (mode.com)
powershell -noprofile -c "$f=[io.file]::ReadAllText('C:\KMS_Suite.v8.5.EN.cmd') -split ':bat2file\:.*';iex ($f[1]);X 1;"
Ansi based on Process Commandline (powershell.exe)
query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId
Ansi based on Process Commandline (reg.exe)
reg query HKEY_USERS\S-1-5-20
Ansi based on Process Commandline (reg.exe)
wmic Path Win32_OperatingSystem Get Caption /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get CSDVersion /format:LIST
Ansi based on Process Commandline (WMIC.exe)
wmic Path Win32_OperatingSystem Get Version /format:LIST
Ansi based on Process Commandline (WMIC.exe)

Extracted Files

Displaying 26 extracted file(s). The remaining 12 file(s) are available in the full version and XML/JSON reports.

  • Malicious 2

    • ccc24929ffec1245a0bb8d32ca99c3d0.tmp
      Size
      17KiB (17408 bytes)
      Type
      peexe native
      Description
      PE32 executable (DLL) (native) Intel 80386 (stripped to external PDB), for MS Windows
      AV Scan Result
      Labeled as "PUA.WinActivator" (2/81)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      1d7166510c4ba3546fb6c8b936bf6322 Copy MD5 to clipboard
      SHA1
      cbc1f0631e8b1d753efd399245a59292b6c67de8 Copy SHA1 to clipboard
      SHA256
      6a35996e6fc50af1a1a19d39233cc43055da92adf76cb567c39265ad007459e8 Copy SHA256 to clipboard
    • f1240f6bcc6f73469e49a45709e0ffda.tmp
      Size
      17KiB (17408 bytes)
      Type
      peexe executable
      Description
      PE32 executable (console) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "Malware.Nemesis" (1/86)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      5fd363d52d04ac200cd24f3bcc903200 Copy MD5 to clipboard
      SHA1
      39ed8659e7ca16aaccb86def94ce6cec4c847dd6 Copy SHA1 to clipboard
      SHA256
      3fdefe2ad092a9a7fe0edf0ac4dc2de7e5b9ce6a0804f6511c06564194966cf9 Copy SHA256 to clipboard
  • Clean 6

    • 40d623b5f50b1441972abc03b0f7325a.tmp
      Size
      330KiB (337920 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/85
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      15ce0753a16dd4f9b9f0f9926dd37c4e Copy MD5 to clipboard
      SHA1
      fabb5a0fc1e6a372219711152291339af36ed0b5 Copy SHA1 to clipboard
      SHA256
      028c8fbe58f14753b946475de9f09a9c7a05fd62e81a1339614c9e138fc2a21d Copy SHA256 to clipboard
    • MODE.COM.5E9259B6.bin
      Size
      30KiB (30208 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (console) x86-64, for MS Windows
      AV Scan Result
      0/83
      MD5
      718e86cb060170430d4ef70ee39f93d4 Copy MD5 to clipboard
      SHA1
      ef5269cd27ab6717b20af8e1d5427df3e305398b Copy SHA1 to clipboard
      SHA256
      64ad2057863172cbfef4328bc57be134f956a7736e87eb90b04f2be391bca517 Copy SHA256 to clipboard
    • MODE.COM.5E9259BF.bin
      Size
      30KiB (30208 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (console) x86-64, for MS Windows
      AV Scan Result
      0/83
      MD5
      718e86cb060170430d4ef70ee39f93d4 Copy MD5 to clipboard
      SHA1
      ef5269cd27ab6717b20af8e1d5427df3e305398b Copy SHA1 to clipboard
      SHA256
      64ad2057863172cbfef4328bc57be134f956a7736e87eb90b04f2be391bca517 Copy SHA256 to clipboard
    • MODE.COM.5E9259C7.bin
      Size
      30KiB (30208 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (console) x86-64, for MS Windows
      AV Scan Result
      0/83
      MD5
      718e86cb060170430d4ef70ee39f93d4 Copy MD5 to clipboard
      SHA1
      ef5269cd27ab6717b20af8e1d5427df3e305398b Copy SHA1 to clipboard
      SHA256
      64ad2057863172cbfef4328bc57be134f956a7736e87eb90b04f2be391bca517 Copy SHA256 to clipboard
    • MODE.COM.5E925A7D.bin
      Size
      30KiB (30208 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (console) x86-64, for MS Windows
      AV Scan Result
      0/83
      MD5
      718e86cb060170430d4ef70ee39f93d4 Copy MD5 to clipboard
      SHA1
      ef5269cd27ab6717b20af8e1d5427df3e305398b Copy SHA1 to clipboard
      SHA256
      64ad2057863172cbfef4328bc57be134f956a7736e87eb90b04f2be391bca517 Copy SHA256 to clipboard
    • KMS _ KMS 2038 _ Digital _ Online Activation Suite v8.5 - mephistooo2 - www.TNCTR.com
      Size
      3B (3 bytes)
      Type
      text
      Description
      ASCII text, with no line terminators, with overstriking
      AV Scan Result
      0/59
      MD5
      df66fa563a2fafdb93cc559deb0a38c4 Copy MD5 to clipboard
      SHA1
      e6666cf8574b0f7a9ae5bccee572f965c2aec9cb Copy SHA1 to clipboard
      SHA256
      3e39ed22dc63246937c4dbbf34ce4fb1cfe6b00de7596b020cad49ae50031351 Copy SHA256 to clipboard
  • Informative Selection 3

    • 1
      Size
      225KiB (230465 bytes)
      Type
      data
      Description
      Microsoft Cabinet archive data, 230465 bytes, 16 files
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      5e691bea7ecb2acf45aaf5e55ecd6e28 Copy MD5 to clipboard
      SHA1
      ead1b670a8b9c526ee5d7e63a0149858bfd7e9f5 Copy SHA1 to clipboard
      SHA256
      879cb850148a6dd44c47cf7f4eadce82ace2bf7dfae92e94b7af2f34f65e0275 Copy SHA256 to clipboard
    • CSC3499.tmp
      Size
      652B (652 bytes)
      Type
      unknown
      Description
      MSVC .res
      Runtime Process
      cvtres.exe (PID: 3252)
      MD5
      623a8fb31d48f5447c8212a917f8c187 Copy MD5 to clipboard
      SHA1
      b6cc98166f33246633f64f5a33cb46e8684dcfbf Copy SHA1 to clipboard
      SHA256
      f49cd6989667b28a5a4dd17231f1bb79d81500a16c864322455624514a1cc5ae Copy SHA256 to clipboard
    • RES34AA.tmp
      Size
      1.2KiB (1204 bytes)
      Type
      unknown
      Description
      80386 COFF executable not stripped - version 25189
      Runtime Process
      cvtres.exe (PID: 3252)
      MD5
      7338c807624b45e1c8165dc8b8c0091e Copy MD5 to clipboard
      SHA1
      da5e84f0ad4bb98e68bccf14d3d4d2bd5b469920 Copy SHA1 to clipboard
      SHA256
      9a0e8412b3d7b52a5ecae17e2e00a40d0244ba0874702f72cd563dd69f9a4f08 Copy SHA256 to clipboard
  • Informative 15

    • D9QF5NLL0K92FXQ1DU7Z.temp
      Size
      7.8KiB (8016 bytes)
      Runtime Process
      powershell.exe (PID: 3368)
      MD5
      e366ae053c4eec41246b8a06bd11edda Copy MD5 to clipboard
      SHA1
      78ed67e2639eb23522fb841fa95667f9cdae4d7c Copy SHA1 to clipboard
      SHA256
      966e053dcb76eb525fd85895149a5f11b77de62ae9cf6789ad832822cfcf0428 Copy SHA256 to clipboard
    • 03e0c219c8987643b58747a507904a7a.tmp
      Size
      3.4KiB (3512 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      38ed3d04da28762234d1e92002da087e Copy MD5 to clipboard
      SHA1
      2dea3a095b0919bf094b1e6a111f822cc3b34bc3 Copy SHA1 to clipboard
      SHA256
      6a622afaaa119140c6eca87ded2bd26cccb91fd6098c63d20b13628c06bb7a59 Copy SHA256 to clipboard
    • 3290e9608f903c4ca5801e714ac2ab57.tmp
      Size
      343B (343 bytes)
      Type
      text
      Description
      DOS batch file, ASCII text, with CRLF line terminators
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      c8b1e078fa12470d7a345f7681b33c8c Copy MD5 to clipboard
      SHA1
      980c059dd2e739ed4e24afad2f9a48809604e9ea Copy SHA1 to clipboard
      SHA256
      c1a38b1b906a66686cf4f58fd878f1a31203126545f0711359ec1c7095e99e15 Copy SHA256 to clipboard
    • 3a94c14a1c1874498dc16d42e0e13fc9.tmp
      Size
      29KiB (29709 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      5facbec38a2cbdd8e489a1917678cdd7 Copy MD5 to clipboard
      SHA1
      2adf06ba9dd3f14a48e75c27a6a22d8163790a37 Copy SHA1 to clipboard
      SHA256
      bfab0e410e994f62c8a62b3295ae7bcba15c62e41688b256db291ca119474a46 Copy SHA256 to clipboard
    • 3fc5c231ee0fa245b76ee2b8a636ac3e.tmp
      Size
      100KiB (102601 bytes)
      Type
      script javascript
      Description
      DOS batch file, ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      74098f24795b49b77b512b6fa4991140 Copy MD5 to clipboard
      SHA1
      0f136b1cdf254dfaed8b6f8fa865427e85ee7087 Copy SHA1 to clipboard
      SHA256
      1600d81ccac94c0881ea1144ef354bd8304fc8eb4a658a658b394b5600967811 Copy SHA256 to clipboard
    • 46cf4490b97d5b4aa03246520b02704e.tmp
      Size
      341B (341 bytes)
      Type
      text
      Description
      DOS batch file, ASCII text, with CRLF line terminators
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      90a53a1da9510c250ba348f06b3cdc50 Copy MD5 to clipboard
      SHA1
      678c620084c69586dfbb53f75acb4c63b8664364 Copy SHA1 to clipboard
      SHA256
      3541af0d0a371c198a15383364b53daab8346d8d4f3ed25c6c9c562d83f98421 Copy SHA256 to clipboard
    • 73f9915b15005d41972a518d0bb958a2.tmp
      Size
      29KiB (29710 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      33048be510a509febd10804e09f241b7 Copy MD5 to clipboard
      SHA1
      d04a62b1c515c1f2501a8dd3855b669490513657 Copy SHA1 to clipboard
      SHA256
      33085d46373b469a67b8c1d102ef24d512d985e57687d982d0b58ffc52a67178 Copy SHA256 to clipboard
    • 7ef63cbcf2bf6d48b7ad2b0935b966ba.tmp
      Size
      19KiB (19456 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      e52f4dbaf955b0a869ec75506e47a00a Copy MD5 to clipboard
      SHA1
      c79a15c537ef42cf6fc795e8e960da1762c28368 Copy SHA1 to clipboard
      SHA256
      1902f84a3dae23a598ddda1447957b421511d5df77480aa590f6463830685d7e Copy SHA256 to clipboard
    • 88b8c5e3fe70a243acc710c0490267b7.tmp
      Size
      103KiB (105292 bytes)
      Type
      script javascript
      Description
      DOS batch file, ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      236f08af040c8a6f55ad6b831219817a Copy MD5 to clipboard
      SHA1
      585beb8fec3645b7388566a552a2a8086a519917 Copy SHA1 to clipboard
      SHA256
      e5bbd8a59895e5132eae29491e7b5e13ef9b067881fb04b7e4d8860257ea6465 Copy SHA256 to clipboard
    • 8964896d027c074bac117fba0b035f81.tmp
      Size
      7KiB (7168 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      b21c40aaf16ba46b2732618d089db3a4 Copy MD5 to clipboard
      SHA1
      ca3a51fdfc8749b8be85f7904b1c238a6dfba135 Copy SHA1 to clipboard
      SHA256
      9395a37c42e83568dc5ecb25d9e9fca4c6c1c4f47e336fb6ccae62df5c696b4d Copy SHA256 to clipboard
    • 8a96f4f8711fc645be0ec4a75dc4f20e.tmp
      Size
      771B (771 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      c2d074dde317ff652a9a76cd6e6b1c26 Copy MD5 to clipboard
      SHA1
      92bdc210fbfe5cd758892ded2fd1b0a2d2fac866 Copy SHA1 to clipboard
      SHA256
      080ec97e58cb3008f649a727a100290f0666acc61a729dba585fdd96fada180d Copy SHA256 to clipboard
    • a57303202cf51f4a930195a104c8aad3.tmp
      Size
      29KiB (29710 bytes)
      Type
      script javascript
      Description
      DOS batch file, ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      33048be510a509febd10804e09f241b7 Copy MD5 to clipboard
      SHA1
      d04a62b1c515c1f2501a8dd3855b669490513657 Copy SHA1 to clipboard
      SHA256
      33085d46373b469a67b8c1d102ef24d512d985e57687d982d0b58ffc52a67178 Copy SHA256 to clipboard
    • e133c3642fa9af44854bd2fd48b898cd.tmp
      Size
      20KiB (19968 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      162ab955cb2f002a73c1530aa796477f Copy MD5 to clipboard
      SHA1
      d30a0e4e5911d3ca705617d17225372731c770e2 Copy SHA1 to clipboard
      SHA256
      5ce462e5f34065fc878362ba58617fab28c22d631b9d836dddcf43fb1ad4de6e Copy SHA256 to clipboard
    • f4f82f6201bfc34bb290a80bcbd2d411.tmp
      Size
      100KiB (102601 bytes)
      Runtime Process
      expand.exe (PID: 3580)
      MD5
      74098f24795b49b77b512b6fa4991140 Copy MD5 to clipboard
      SHA1
      0f136b1cdf254dfaed8b6f8fa865427e85ee7087 Copy SHA1 to clipboard
      SHA256
      1600d81ccac94c0881ea1144ef354bd8304fc8eb4a658a658b394b5600967811 Copy SHA256 to clipboard
    • qeybru54.dll
      Size
      4KiB (4096 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
      Runtime Process
      powershell.exe (PID: 3368)
      MD5
      7dd4f8178f9ad9fb25c2377310c1e486 Copy MD5 to clipboard
      SHA1
      da021e357cc26e0af9acf0e06340d8a2d051ab60 Copy SHA1 to clipboard
      SHA256
      a164a44a56cf8b0699bc53100551acacd41d44ae45efd10fc726cc16868322aa Copy SHA256 to clipboard

Notifications

  • Runtime

  • Not all sources for indicator ID "api-55" are available in the report
  • Not all sources for indicator ID "binary-0" are available in the report
  • Not all sources for indicator ID "hooks-8" are available in the report
  • Not all sources for indicator ID "mutant-0" are available in the report
  • Not all sources for indicator ID "registry-1" are available in the report
  • Not all sources for indicator ID "registry-25" are available in the report
  • Not all sources for indicator ID "registry-72" are available in the report
  • Not all sources for indicator ID "string-43" are available in the report
  • Not all sources for indicator ID "target-103" are available in the report
  • Not all sources for indicator ID "target-25" are available in the report
  • Environment 1

  • Sample was not shared with the community
  • Community