Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

vyskakují okna a sám se spouští firefox cca 1 sec

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#16 Příspěvek od tepan »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20.06.2018
Ran by Tepan (administrator) on TEPAN-PC (09-07-2018 11:13:35)
Running from C:\Users\Tepan\Desktop
Loaded Profiles: Tepan (Available Profiles: Tepan)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Prolific Technology Inc.) C:\Windows\SysWOW64\IoctlSvc.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\CisTray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(AMD) C:\Windows\SysWOW64\WinMsgBalloonServer.exe
(AMD) C:\Windows\SysWOW64\WinMsgBalloonClient.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13876952 2000-01-01] (Realtek Semiconductor)
HKLM\...\Run: [COMODO Internet Security] => C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [1610936 2016-09-15] (COMODO)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2017-07-16] (Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-04-21] (Oracle Corporation)
GroupPolicy: Restriction - Chrome <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{224703BF-4E2B-4984-BECA-D22BB644A342}: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{B7B4C87E-1BE6-4F4F-A6C5-702CD234D949}: [DhcpNameServer] 8.8.8.8 192.168.91.2

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\Software\Microsoft\Internet Explorer\Main,Start Page =
SearchScopes: HKLM-x32 -> DefaultScope value is missing
SearchScopes: HKLM-x32 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> DefaultScope {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2015-09-22] (Eyeo GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\ssv.dll [2018-04-21] (Oracle Corporation)
BHO-x32: Pomocná služba pro přihlášení k účtu Microsoft -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\jp2ssv.dll [2018-04-21] (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2015-09-22] (Eyeo GmbH)

FireFox:
========
FF DefaultProfile: cj0rqt4a.default-1499283777627
FF ProfilePath: C:\Users\Tepan\AppData\Roaming\Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 [2018-07-08]
FF Homepage: Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 -> file:///C:/ProgramData/Quoteexs/ff.NT
FF Extension: (uBlock Origin) - C:\Users\Tepan\AppData\Roaming\Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627\Extensions\uBlock0@raymondhill.net.xpi [2018-07-01]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: (HP Smart Web Printing) - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-07-28] [Legacy] [not signed]
FF HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [No File]
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1225195.dll [2016-09-20] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\dtplugin\npDeployJava1.dll [2018-04-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\plugin2\npjp2.dll [2018-04-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-02-21] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-05-11] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1029120089-3632672932-3177029402-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-06-22] ()

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR NewTab: Default -> Not-active:"chrome-extension://olfeabkoenfaoljndfecamgilllcpiak/core/chrome/content/speedDial/speedDial.html"
CHR DefaultSearchURL: Default -> hxxp://play.iprima.cz/sites/all/themes/prima/primaplay/favicon.ico
CHR Profile: C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default [2018-07-09]
CHR Extension: (Slides) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-12-28]
CHR Extension: (Docs) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-12-28]
CHR Extension: (Google Drive) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-07-09]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2018-07-09]
CHR Extension: (YouTube) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjmammaianfcnbbchgeeajdcifiihglj [2015-12-08]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2018-07-09]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coiagddgpmoccinljjidkpgonimejcnk [2018-07-01] [UpdateUrl: hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR Extension: (Google Search) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-12]
CHR Extension: (Adobe Acrobat) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-19]
CHR Extension: (Sheets) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-12-28]
CHR Extension: (Google Docs Offline) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-27]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-09]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2018-07-09]
CHR Extension: (Gmail) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-07-09]
CHR Profile: C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\System Profile [2018-07-01]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coiagddgpmoccinljjidkpgonimejcnk [2018-07-01] [UpdateUrl: hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome.XFTHEVSGWAYNGGKTIHVB3OUHNE - C:\Users\Tepan\AppData\Local\Google\Chrome\Application\chrome.exe

Opera:
=======
OPR StartupUrls: "hxxp://www.seznam.cz/"
OPR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\bgafbmpmdmlbbpbaipgpbkdlfgnepgao [2018-07-01]
OPR Extension: (No Name) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2016-10-20]
OPR Extension: (No Name) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\pbdpajcdgknpendpmecafmopknefafha [2017-07-05]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 CmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [5817256 2016-09-15] (COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [2271928 2016-09-15] (COMODO)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1458368 2016-06-11] (Disc Soft Ltd)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2017-07-26] () [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6541008 2018-05-09] (Malwarebytes)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 PLFlash DeviceIoControl Service; C:\Windows\SysWOW64\IoctlSvc.exe [81920 2006-12-19] (Prolific Technology Inc.) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [147792 2017-06-16] (Razer Inc)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [183680 2017-04-14] (Razer Inc.)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [252176 2017-07-08] (Razer Inc.)
S3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [820960 2014-12-20] (Mister Group)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 wsaudio; %SystemRoot%\System32\wsaudio.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation) <==== ATTENTION (no ServiceDLL)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-08-14] ()
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [31648 2016-08-31] (COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [830624 2016-08-31] (COMODO)
R1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [56976 2016-08-31] (COMODO)
R3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2016-06-11] (Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [47672 2016-06-11] (Disc Soft Ltd)
S3 ENTECH64; C:\Windows\system32\DRIVERS\ENTECH64.sys [12744 2008-09-17] (EnTech Taiwan)
S3 ew_usbccgpfilter; C:\Windows\System32\DRIVERS\ew_usbccgpfilter.sys [18944 2017-07-26] (Huawei Technologies Co., Ltd.)
U5 FontCache3.0.0.0; C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [42856 2010-11-05] (Microsoft Corporation)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2017-07-26] (Huawei Technologies Co., Ltd.)
R1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [116248 2016-08-31] (COMODO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-08-14] ()
S3 NTIOLib_1_0_6; C:\Program Files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys [11888 2011-01-06] (MSI) [File not signed]
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [137840 2017-04-13] (Razer, Inc.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [394296 2016-06-11] (Duplex Secure Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S1 cfidsk; system32\drivers\cfidsk.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-07-09 11:11 - 2018-07-09 11:11 - 002412544 _____ (Farbar) C:\Users\Tepan\Desktop\FRST64.exe
2018-07-06 18:12 - 2018-07-06 18:12 - 000023136 _____ C:\ComboFix.txt
2018-07-06 17:42 - 2018-07-06 17:33 - 000518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000256000 _____ C:\Windows\PEV.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000208896 _____ C:\Windows\MBR.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000098816 _____ C:\Windows\sed.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000080412 _____ C:\Windows\grep.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000068096 _____ C:\Windows\zip.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2018-07-06 17:35 - 2018-07-06 18:13 - 000000000 ____D C:\Qoobox
2018-07-02 17:03 - 2018-07-02 17:07 - 000002546 _____ C:\Users\Tepan\Desktop\Rkill.txt
2018-07-02 16:53 - 2018-07-02 16:53 - 000012007 _____ C:\Users\Tepan\Desktop\mbam soubor.txt
2018-07-02 16:14 - 2018-07-02 16:15 - 000002811 _____ C:\Users\Tepan\Desktop\AdwCleaner[C01].txt
2018-07-02 15:55 - 2018-07-02 16:09 - 000113729 _____ C:\Users\Tepan\Desktop\Addition.txt
2018-07-02 15:53 - 2018-07-09 11:14 - 000018784 _____ C:\Users\Tepan\Desktop\FRST.txt
2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\pzkpt4sd32a
2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\gelbno2eyyh
2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\miwbdard0wp
2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\avsqbot05rz
2018-07-01 16:07 - 2018-07-01 16:07 - 000262144 ____N C:\Windows\Minidump\070118-20826-01.dmp
2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\mk0gul1noyn
2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\2gnybw34dwz
2018-07-01 14:52 - 2018-07-01 14:52 - 000003058 _____ C:\Windows\System32\Tasks\gsoWYTWjTmmaYK
2018-07-01 14:52 - 2018-07-01 14:52 - 000002872 _____ C:\Windows\System32\Tasks\tYTxWQNiqUDrpykdz2
2018-07-01 14:52 - 2018-07-01 14:52 - 000002850 _____ C:\Windows\System32\Tasks\XQfFOORvlssePLX2
2018-07-01 14:50 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\T5LJV3ID65
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vwyyylm1u0b
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\iuhdbmzomqu
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\HTN5PNVEAM
2018-07-01 14:48 - 2018-07-01 14:52 - 000152184 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2018-07-01 14:48 - 2018-07-01 14:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vrxaumt5ddw
2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\fsfdhszy4sp
2018-07-01 13:43 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\x4hj3lqo2ls
2018-07-01 13:43 - 2018-07-02 10:29 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\ecwkntjpfhf
2018-07-01 13:42 - 2018-07-01 13:42 - 000000270 __RSH C:\Users\Tepan\ntuser.pol
2018-07-01 13:33 - 2018-07-02 16:11 - 000000000 ____D C:\Program Files (x86)\Free
2018-07-01 13:31 - 2018-07-01 13:31 - 000140800 _____ C:\Users\Tepan\AppData\Local\installer.dat
2018-06-23 12:22 - 2018-06-23 12:22 - 000077520 _____ C:\Users\Tepan\Desktop\VP.PDF
2018-06-13 08:13 - 2018-06-13 08:14 - 000000000 ____D C:\Windows\rescache
2018-06-12 23:10 - 2018-06-12 23:10 - 025742848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 020286976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 015283200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 005779968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 005577408 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 004496896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 004120576 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 004050624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 003962048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 003207168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 002135552 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-06-12 23:10 - 2018-06-12 23:10 - 002060288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-06-12 23:10 - 2018-06-12 23:10 - 001681088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 001665336 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001314064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001211904 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001159680 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000977408 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000782848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000708288 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-06-12 23:10 - 2018-06-12 23:10 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000634272 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000631640 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-06-12 23:10 - 2018-06-12 23:10 - 000467856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000459632 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000396960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000348824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000262336 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000154816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000095424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000033152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2018-06-12 23:09 - 2018-06-12 23:10 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 002295296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001546240 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001314304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000578048 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-06-12 23:09 - 2018-06-12 23:09 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-06-12 23:09 - 2018-06-12 23:09 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2018-06-12 23:09 - 2018-05-25 06:59 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-06-12 23:09 - 2018-05-25 06:44 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-06-12 23:09 - 2018-05-25 06:28 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-06-12 23:09 - 2018-05-25 06:15 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-06-11 08:49 - 2018-06-11 08:49 - 000009247 _____ C:\Users\Tepan\Desktop\Nový Textový dokument OpenDocument.odt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-07-09 11:13 - 2015-06-23 16:50 - 000000000 ____D C:\FRST
2018-07-09 11:00 - 2009-07-14 06:45 - 000023248 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-07-09 11:00 - 2009-07-14 06:45 - 000023248 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-07-09 10:45 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-07-08 19:46 - 2016-11-19 22:57 - 000000000 ____D C:\Users\Tepan\AppData\LocalLow\Mozilla
2018-07-06 18:05 - 2009-07-14 04:34 - 000000215 _____ C:\Windows\system.ini
2018-07-06 17:42 - 2000-08-31 02:00 - 000212480 _____ (SteelWerX) C:\Windows\SWXCACLS.exe
2018-07-06 17:33 - 2016-10-29 03:09 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\uTorrent
2018-07-06 17:33 - 2015-01-08 17:50 - 000000000 ____D C:\Windows\erdnt
2018-07-06 17:29 - 2014-02-12 07:06 - 000000000 ____D C:\$Downloads
2018-07-06 13:51 - 2014-02-25 12:58 - 000000000 ____D C:\Users\Tepan\AppData\Local\CrashDumps
2018-07-02 15:45 - 2013-01-16 20:32 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vlc
2018-07-02 10:32 - 2017-12-20 09:12 - 000002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-07-01 16:26 - 2017-12-20 09:12 - 000002184 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-07-01 16:25 - 2015-01-28 08:31 - 000000000 ____D C:\AdwCleaner
2018-07-01 16:07 - 2013-01-16 22:44 - 000000000 ____D C:\Windows\Minidump
2018-07-01 14:11 - 2016-11-13 01:02 - 001474832 _____ C:\Windows\system32\Drivers\sfi.dat
2018-07-01 13:42 - 2013-01-16 14:48 - 000000000 ____D C:\Users\Tepan
2018-07-01 13:35 - 2009-07-14 05:20 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2018-07-01 13:28 - 2014-08-15 11:46 - 000000000 ____D C:\Hry
2018-06-13 07:42 - 2009-07-14 17:18 - 000758152 _____ C:\Windows\system32\perfh005.dat
2018-06-13 07:42 - 2009-07-14 17:18 - 000194802 _____ C:\Windows\system32\perfc005.dat
2018-06-13 07:42 - 2009-07-14 07:13 - 001729468 _____ C:\Windows\system32\PerfStringBackup.INI
2018-06-13 07:42 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2018-06-13 07:36 - 2016-11-12 19:19 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-06-13 07:35 - 2016-11-13 23:23 - 000726328 _____ C:\Windows\system32\Drivers\fvstore.dat
2018-06-13 03:18 - 2013-08-16 03:00 - 000000000 ____D C:\Windows\system32\MRT
2018-06-13 03:10 - 2017-10-12 03:06 - 133315992 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2018-06-13 03:10 - 2013-01-16 16:32 - 133315992 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-06-11 08:32 - 2015-01-19 02:51 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== Files in the root of some directories =======

2014-04-20 23:40 - 2014-04-20 23:43 - 000003750 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2015-03-19 13:16 - 2015-07-06 19:48 - 000159200 ____T () C:\Users\Tepan\AppData\Roaming\CrashRpt1402.dll
2002-08-29 19:33 - 2002-08-29 19:33 - 000319488 ____R () C:\Users\Tepan\AppData\Roaming\MafiaSetup.exe
2015-04-17 13:51 - 2015-04-17 13:51 - 000000407 _____ () C:\Users\Tepan\AppData\Roaming\wameu_state.xml
2015-04-16 06:31 - 2015-04-16 06:56 - 000001000 _____ () C:\Users\Tepan\AppData\Roaming\__AvidCloudManager.log
2018-07-01 13:31 - 2018-07-01 13:31 - 000140800 _____ () C:\Users\Tepan\AppData\Local\installer.dat
2014-12-10 22:00 - 2014-12-10 22:00 - 000000124 _____ () C:\Users\Tepan\AppData\Local\NetBetCoach_SettingsPath.txt
2014-12-26 01:52 - 2014-12-26 01:52 - 000007664 _____ () C:\Users\Tepan\AppData\Local\Resmon.ResmonCfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-07-07 00:39

==================== End of FRST.txt ============================

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#17 Příspěvek od altrok »

:arrow:
Error: (07/09/2018 10:45:44 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 34) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby při nečinnosti jsou u procesoru 1 skupiny 0 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.
Doporučuji aktualizovat ovladač chipsetu.



  • Znovu spustte FRST.exe/FRST64.exe
  • stisknete Ctrl + y (obe klavesy zaroven)
  • otevre se fixlist.txt, do nejz vlozte obsah bileho pole nize
  • stisknete Ctrl + s (ulozite zmeny), pote fixlist zavrete
  • kliknete na tlacitko Fix
  • po restartu bude vedle FRST vytvoren fixlog, jehoz obsah vlozte do pristi odpovedi

    Kód: Vybrat vše

    Start
    CreateRestorePoint:
    CloseProcesses:
    File: C:\Windows\SysWOW64\IoctlSvc.exe
    File: c:\windows\SYSNATIVE\drivers\cfidsk.sys
    File: c:\program files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys
    File: C:\Windows\DIIUnin.exe
    Folder: C:/ProgramData/Quoteexs
    File: C:/ProgramData/Quoteexs/ff.NT
    File: C:\Users\Tepan\AppData\Local\installer.dat
    Folder: C:\Program Files (x86)\Free
    File: C:\Windows\system32\Drivers\sfi.dat
    Folder: C:\Users\Tepan\AppData\Roaming\Browsers
    File: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll
    CMD: type C:\ProgramData\Quoteexs\ff.NT
    CMD: type C:\Users\Tepan\AppData\Local\installer.dat
    Task: {040684E2-746B-4AC4-9B31-F3FA271305A8} - System32\Tasks\{A5924B5D-8DB4-4C60-BCB5-A5EADE420759} => C:\Windows\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
    Task: {30769E10-E67C-485F-A31D-721A1775331C} - System32\Tasks\{702AD2F2-E751-4E1C-845F-44FD9612CE84} => C:\Diablo II\Diablo II.exe
    Task: {5EFDFD78-0EF9-4E96-A8F0-0E31C159C6D0} - System32\Tasks\XQfFOORvlssePLX2 => rundll32 "C:\Program Files (x86)\TULAmsjgU\vahtwL.dll",#1
    C:\Program Files (x86)\TULAmsjgU
    Task: {6ECDFA05-FB6D-496D-B6D5-A89FFB99765A} - System32\Tasks\{66698E77-C66E-40C4-8C7C-3A397B7787CB} => C:\Windows\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
    Task: {7F9A61E8-7477-4450-B418-8D8C19849C89} - System32\Tasks\tYTxWQNiqUDrpykdz2 => rundll32 "C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll",#1
    Folder: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR
    C:\Program Files (x86)\GGjPoYTUJQygOywtoRR
    Task: {96073FA8-FFE0-4116-9778-58C141C7CFDC} - System32\Tasks\{FAD530BE-DABB-4A35-898F-C241A00668FC} => C:\Diablo II\Diablo II.exe
    Task: {AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40} - System32\Tasks\{FF156A7F-B168-47A5-9FFC-2ACD88E0EF68} => C:\Windows\system32\pcalua.exe -a D:\Programy\Torrenty\uTorrent\lista_centrum.exe -d d:\Programy\Torrenty\uTorrent
    Task: {B3A34195-55ED-4040-8FBA-DF5AC34B69AB} - System32\Tasks\gsoWYTWjTmmaYK => rundll32 "C:\Program Files (x86)\GMaJHPIyAFmU2\EvoajhBtUwkLf.dll",#1
    C:\Program Files (x86)\GMaJHPIyAFmU2
    Task: {B7DEE81D-5D66-49BA-84B5-7C89319C2B0A} - \Tepan -> No File <==== ATTENTION
    Task: {BD3D0611-1455-4171-A87C-7386CD2DFAF3} - System32\Tasks\{25C6D153-DFD3-4C33-B3B0-4161153DFAAC} => C:\Windows\system32\pcalua.exe -a C:\Windows\DIIUnin.exe -c C:\Windows\DIIUnin.dat
    Task: {BE599165-223F-4809-9E9C-A712556793CA} - System32\Tasks\{C0DF86F4-0923-4C31-B17E-898DF0E55CE3} => C:\Diablo II\Diablo II.exe
    Task: {F38ADF1F-FF55-4786-9411-B757136AA54B} - System32\Tasks\{3559EB80-0C68-40A4-98DF-A26E945BC2B7} => C:\Program Files (x86)\L.A. Noire\LANLauncher.exe [2012-11-16] (Rockstar Games)
    Task: {FC8FD362-B9DF-427B-8BD4-15C1E091F9E6} - System32\Tasks\{DF2A06B5-02CE-43BA-9124-365E2BDF7438} => C:\Program Files (x86)\L.A. Noire\LANLauncher.exe [2012-11-16] (Rockstar Games)
    Task: {FEC1C32C-9F24-4811-A16B-E02101FCB4A3} - System32\Tasks\{05B2A4A4-A4BB-4C53-96E1-786E630B5985} => C:\Diablo II\Diablo II.exe
    Shortcut: C:\Users\Tepan\Desktop\firеfох – zástuрсе.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) <==== Cyrillic
    Shortcut: C:\Users\Tepan\Desktop\Ochrana pocitace\Spoustece\DАEМОN Tооls Lite.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualtd.bat (No File) <==== Cyrillic
    Shortcut: C:\Users\Tepan\Desktop\Hry\LАNLaunсhеr – zástuрcе.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualnal.bat (No File) <==== Cyrillic
    Shortcut: C:\Users\Tepan\Desktop\Hry\Тhe Sаboteur.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualruetobas.bat (No File) <==== Cyrillic
    Shortcut: C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gоoglе Сhrоmе.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.emorhc.bat (No File) <==== Cyrillic
    Shortcut: C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\firеfох – zástuрсе.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) <==== Cyrillic
    FirewallRules: [{907BDFE9-1492-405C-A0D3-C8881BFE879C}] => (Allow) 㩃啜敳獲呜灥湡䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯灥摡欳攮數
    FirewallRules: [{AE1ADF2D-E091-4DCE-8775-7577F9AD849F}] => (Allow) 㩃啜敳獲呜灥湡䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯略摰攮數
    HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2017-07-16] (Microsoft Corporation)
    GroupPolicy: Restriction - Chrome <==== ATTENTION
    CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
    SearchScopes: HKLM-x32 -> DefaultScope value is missing
    SearchScopes: HKLM-x32 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
    SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> DefaultScope {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
    SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
    SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
    FF NewTab: Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 -> file:///C:/ProgramData/Quoteexs/ff.NT
    CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-07-09]
    CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2018-07-09]
    CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjmammaianfcnbbchgeeajdcifiihglj [2015-12-08]
    CHR Extension: (Google Search) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-12]
    OPR Extension: (No Name) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\pbdpajcdgknpendpmecafmopknefafha [2017-07-05]
    S2 wsaudio; %SystemRoot%\System32\wsaudio.dll [X]
    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation) <==== ATTENTION (no ServiceDLL)
    S3 catchme; \??\C:\ComboFix\catchme.sys [X]
    S1 cfidsk; system32\drivers\cfidsk.sys [X]
    S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
    2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\pzkpt4sd32a
    2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\gelbno2eyyh
    2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\miwbdard0wp
    2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\avsqbot05rz
    2018-07-01 16:07 - 2018-07-01 16:07 - 000262144 ____N C:\Windows\Minidump\070118-20826-01.dmp
    2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\mk0gul1noyn
    2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\2gnybw34dwz
    2018-07-01 14:50 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\T5LJV3ID65
    2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vwyyylm1u0b
    2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\iuhdbmzomqu
    2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\HTN5PNVEAM
    2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vrxaumt5ddw
    2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\fsfdhszy4sp
    2018-07-01 13:43 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\x4hj3lqo2ls
    2018-07-01 13:43 - 2018-07-02 10:29 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\ecwkntjpfhf
    CMD: dir "C:\PROGRA~1"
    CMD: dir "C:\PROGRA~2"
    CMD: dir "C:\PROGRA~3"
    CMD: dir "%localappdata%"
    CMD: dir "%appdata%"
    Hosts:
    EmptyTemp:
    End


:arrow: Po restartu dejte vědět, jak se PC chová.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#18 Příspěvek od tepan »

Fix result of Farbar Recovery Scan Tool (x64) Version: 20.06.2018
Ran by Tepan (10-07-2018 16:52:06) Run:1
Running from C:\Users\Tepan\Desktop
Loaded Profiles: Tepan (Available Profiles: Tepan)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
File: C:\Windows\SysWOW64\IoctlSvc.exe
File: c:\windows\SYSNATIVE\drivers\cfidsk.sys
File: c:\program files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys
File: C:\Windows\DIIUnin.exe
Folder: C:/ProgramData/Quoteexs
File: C:/ProgramData/Quoteexs/ff.NT
File: C:\Users\Tepan\AppData\Local\installer.dat
Folder: C:\Program Files (x86)\Free
File: C:\Windows\system32\Drivers\sfi.dat
Folder: C:\Users\Tepan\AppData\Roaming\Browsers
File: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll
CMD: type C:\ProgramData\Quoteexs\ff.NT
CMD: type C:\Users\Tepan\AppData\Local\installer.dat
Task: {040684E2-746B-4AC4-9B31-F3FA271305A8} - System32\Tasks\{A5924B5D-8DB4-4C60-BCB5-A5EADE420759} => C:\Windows\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {30769E10-E67C-485F-A31D-721A1775331C} - System32\Tasks\{702AD2F2-E751-4E1C-845F-44FD9612CE84} => C:\Diablo II\Diablo II.exe
Task: {5EFDFD78-0EF9-4E96-A8F0-0E31C159C6D0} - System32\Tasks\XQfFOORvlssePLX2 => rundll32 "C:\Program Files (x86)\TULAmsjgU\vahtwL.dll",#1
C:\Program Files (x86)\TULAmsjgU
Task: {6ECDFA05-FB6D-496D-B6D5-A89FFB99765A} - System32\Tasks\{66698E77-C66E-40C4-8C7C-3A397B7787CB} => C:\Windows\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {7F9A61E8-7477-4450-B418-8D8C19849C89} - System32\Tasks\tYTxWQNiqUDrpykdz2 => rundll32 "C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll",#1
Folder: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR
C:\Program Files (x86)\GGjPoYTUJQygOywtoRR
Task: {96073FA8-FFE0-4116-9778-58C141C7CFDC} - System32\Tasks\{FAD530BE-DABB-4A35-898F-C241A00668FC} => C:\Diablo II\Diablo II.exe
Task: {AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40} - System32\Tasks\{FF156A7F-B168-47A5-9FFC-2ACD88E0EF68} => C:\Windows\system32\pcalua.exe -a D:\Programy\Torrenty\uTorrent\lista_centrum.exe -d d:\Programy\Torrenty\uTorrent
Task: {B3A34195-55ED-4040-8FBA-DF5AC34B69AB} - System32\Tasks\gsoWYTWjTmmaYK => rundll32 "C:\Program Files (x86)\GMaJHPIyAFmU2\EvoajhBtUwkLf.dll",#1
C:\Program Files (x86)\GMaJHPIyAFmU2
Task: {B7DEE81D-5D66-49BA-84B5-7C89319C2B0A} - \Tepan -> No File <==== ATTENTION
Task: {BD3D0611-1455-4171-A87C-7386CD2DFAF3} - System32\Tasks\{25C6D153-DFD3-4C33-B3B0-4161153DFAAC} => C:\Windows\system32\pcalua.exe -a C:\Windows\DIIUnin.exe -c C:\Windows\DIIUnin.dat
Task: {BE599165-223F-4809-9E9C-A712556793CA} - System32\Tasks\{C0DF86F4-0923-4C31-B17E-898DF0E55CE3} => C:\Diablo II\Diablo II.exe
Task: {F38ADF1F-FF55-4786-9411-B757136AA54B} - System32\Tasks\{3559EB80-0C68-40A4-98DF-A26E945BC2B7} => C:\Program Files (x86)\L.A. Noire\LANLauncher.exe [2012-11-16] (Rockstar Games)
Task: {FC8FD362-B9DF-427B-8BD4-15C1E091F9E6} - System32\Tasks\{DF2A06B5-02CE-43BA-9124-365E2BDF7438} => C:\Program Files (x86)\L.A. Noire\LANLauncher.exe [2012-11-16] (Rockstar Games)
Task: {FEC1C32C-9F24-4811-A16B-E02101FCB4A3} - System32\Tasks\{05B2A4A4-A4BB-4C53-96E1-786E630B5985} => C:\Diablo II\Diablo II.exe
Shortcut: C:\Users\Tepan\Desktop\firеfох – zástuрсе.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) <==== Cyrillic
Shortcut: C:\Users\Tepan\Desktop\Ochrana pocitace\Spoustece\DАEМОN Tооls Lite.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualtd.bat (No File) <==== Cyrillic
Shortcut: C:\Users\Tepan\Desktop\Hry\LАNLaunсhеr – zástuрcе.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualnal.bat (No File) <==== Cyrillic
Shortcut: C:\Users\Tepan\Desktop\Hry\Тhe Sаboteur.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.rehcnualruetobas.bat (No File) <==== Cyrillic
Shortcut: C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gоoglе Сhrоmе.lnk -> C:\Users\Tepan\AppData\Roaming\Browsers\exe.emorhc.bat (No File) <==== Cyrillic
Shortcut: C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\firеfох – zástuрсе.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) <==== Cyrillic
FirewallRules: [{907BDFE9-1492-405C-A0D3-C8881BFE879C}] => (Allow) 㩃啜敳獲呜灥湡䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯灥摡欳攮數
FirewallRules: [{AE1ADF2D-E091-4DCE-8775-7577F9AD849F}] => (Allow) 㩃啜敳獲呜灥湡䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯略摰攮數
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2017-07-16] (Microsoft Corporation)
GroupPolicy: Restriction - Chrome <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
SearchScopes: HKLM-x32 -> DefaultScope value is missing
SearchScopes: HKLM-x32 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> DefaultScope {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001 -> {15C4DF55-4B67-495A-A3D3-A497C4A49EE0} URL = hxxp://search.seznam.cz/?sourceid=quicksearch_22668&q={searchTerms}
FF NewTab: Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 -> file:///C:/ProgramData/Quoteexs/ff.NT
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-07-09]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2018-07-09]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjmammaianfcnbbchgeeajdcifiihglj [2015-12-08]
CHR Extension: (Google Search) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-12]
OPR Extension: (No Name) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\pbdpajcdgknpendpmecafmopknefafha [2017-07-05]
S2 wsaudio; %SystemRoot%\System32\wsaudio.dll [X]
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation) <==== ATTENTION (no ServiceDLL)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S1 cfidsk; system32\drivers\cfidsk.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\pzkpt4sd32a
2018-07-01 16:30 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\gelbno2eyyh
2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\miwbdard0wp
2018-07-01 16:09 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\avsqbot05rz
2018-07-01 16:07 - 2018-07-01 16:07 - 000262144 ____N C:\Windows\Minidump\070118-20826-01.dmp
2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\mk0gul1noyn
2018-07-01 14:58 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\2gnybw34dwz
2018-07-01 14:50 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\T5LJV3ID65
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vwyyylm1u0b
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\iuhdbmzomqu
2018-07-01 14:49 - 2018-07-01 14:50 - 000000000 ____D C:\Program Files\HTN5PNVEAM
2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vrxaumt5ddw
2018-07-01 14:23 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\fsfdhszy4sp
2018-07-01 13:43 - 2018-07-02 16:11 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\x4hj3lqo2ls
2018-07-01 13:43 - 2018-07-02 10:29 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\ecwkntjpfhf
CMD: dir "C:\PROGRA~1"
CMD: dir "C:\PROGRA~2"
CMD: dir "C:\PROGRA~3"
CMD: dir "%localappdata%"
CMD: dir "%appdata%"
Hosts:
EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.

========================= File: C:\Windows\SysWOW64\IoctlSvc.exe ========================

C:\Windows\SysWOW64\IoctlSvc.exe
File not signed
MD5: 875E4E0661F3A5994DF9E5E3A0A4F96B
Creation and modification date: 2006-12-19 10:30 - 2006-12-19 10:30
Size: 000081920
Attributes: ----A
Company Name: Prolific Technology Inc.
Internal Name: IoctlSvc
Original Name: IoctlSvc.exe
Product: IoctlSvc Application
Description: PLFlash DeviceIoControl Service
File Version: 1, 6, 0, 0
Product Version: 1, 6, 0, 0
Copyright: Copyright (C) 2006 Prolific Technology Inc.
VirusTotal: https://www.virustotal.com/file/7198c02 ... 529146030/

====== End of File: ======


========================= File: c:\windows\SYSNATIVE\drivers\cfidsk.sys ========================

"c:\windows\SYSNATIVE\drivers\cfidsk.sys" => not found
====== End of File: ======


========================= File: c:\program files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys ========================

c:\program files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys
File not signed
MD5: C02F70960FA934B8DEFA16A03D7F6556
Creation and modification date: 2011-01-06 12:06 - 2011-01-06 12:06
Size: 000011888
Attributes: ----A
Company Name: MSI
Internal Name: NTIOLib.sys
Original Name: NTIOLib.sys
Product: NTIOLib
Description: NTIOLib
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright: Copyright (C) 2008-2009 MSI. All rights reserved.
VirusTotal: https://www.virustotal.com/file/d8b58f6 ... 508423825/

====== End of File: ======


========================= File: C:\Windows\DIIUnin.exe ========================

"C:\Windows\DIIUnin.exe" => not found
====== End of File: ======


========================= Folder: C:/ProgramData/Quoteexs ========================

not found.

====== End of Folder: ======


========================= File: C:/ProgramData/Quoteexs/ff.NT ========================

"C:/ProgramData/Quoteexs/ff.NT" => not found
====== End of File: ======


========================= File: C:\Users\Tepan\AppData\Local\installer.dat ========================

C:\Users\Tepan\AppData\Local\installer.dat
File not signed
MD5: 7FFBBE3A5BE9976E654DDFE23F463474
Creation and modification date: 2018-07-01 13:31 - 2018-07-01 13:31
Size: 000140800
Attributes: ----A
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
VirusTotal: 0

====== End of File: ======


========================= Folder: C:\Program Files (x86)\Free ========================

2018-07-01 13:33 - 2017-12-14 07:42 - 000001860 ____A [DEB1B377008E7C7A9BC805B740245D6B] () C:\Program Files (x86)\Free\2772143.exe.config
2018-07-01 13:34 - 2017-12-14 07:42 - 000001860 ____A [DEB1B377008E7C7A9BC805B740245D6B] () C:\Program Files (x86)\Free\7936440.exe.config

====== End of Folder: ======


========================= File: C:\Windows\system32\Drivers\sfi.dat ========================

C:\Windows\system32\Drivers\sfi.dat
File not signed
MD5: CEB496F338D0213F1F4CFB3591DC2453
Creation and modification date: 2016-11-13 01:02 - 2018-07-01 14:11
Size: 001474832
Attributes: ----A
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
VirusTotal: 0

====== End of File: ======


========================= Folder: C:\Users\Tepan\AppData\Roaming\Browsers ========================

not found.

====== End of Folder: ======


========================= File: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll ========================

"C:\Program Files (x86)\GGjPoYTUJQygOywtoRR\zHeQkNH.dll" => not found
====== End of File: ======


========= type C:\ProgramData\Quoteexs\ff.NT =========

Syst‚m nem…§e nal‚zt uvedenou cestu.

========= End of CMD: =========

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#19 Příspěvek od tepan »

========= type C:\Users\Tepan\AppData\Local\installer.dat =========

ŁŇ~wGwww7wwwˆˆwwüwwwwwwwswwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww—†Ü—w<ç«eügł«e2ńá@upPPaˇuAa‘‘0uQ!uP ‘uá‘u3ƒBuˇ1!•§§×5wwwwwwwr#wwłgGwTjôÂwwwwwwwwywWgÇg÷wwVWwwVwwwwwwVtWwwuwwwsWwwwswwuwwwWww7wwwwwww7wwwwwwwwWwwWwwwwwwWws/wwvwwvwwwwvwwvwwwwwwvwwwwwwwwwww;…WwłwwwwsWwŹ—wwwwwwwwwwwwwwwwwwwqWw·wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwutWw÷wwwwwwwwwwwwuwwówwwwwwwwwww•0!đ0wwwővWwwuwwwVWwwWwwwwwwwwwwwwwwuwwq•P@PAwwwŹ—wwwsWwwvwww6Wwwwwwwwwwwwwwswws•P!±Aww·wwwwqWwwWwww5WwwwwwwwwwwwwwswwSwwwwwwwwwwwwwwwwówwwWw'wzĄgwXggwGwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwĆtw&gwwgwwfő×wwfwwgww××ô
wwwWww×ÇŔ4ww7Ŕ$ww7őVgw·őçgwPgwwpPĆwwpVWőGww×Ŕ4ww7Ŕ$ww7ő+ww×gwŔww77wwקôEwwwVGő'ww×F7f7Ŕäww7f7ŔÔww7÷őWwwőwwVGőwwץ:Ş—wwwVG˜GwwƁww׺őĚwwűwwÔ×wwwPgwwpô'wwwPDwwpF'őçgwPgwwpP!wwpf'VWőGww×ő0ww×gw÷ww×Ô–ˆˆˆŞ§wwwäwwwww׺ŞwwwŞwwwwŐwwwcłwwWwwwwwwwwwľwww—wwwwwwwWwwwvwwwąwww¸www§wwwwwwwwwwwwwww—gww—gwwwww÷wwgĆtvwżwwwWwwfW@çww××GÔvwwwWPďwwp×ww×ôÇwwwWPÎwwp×ww×ÇWÇww×·ôtwww÷·wwקVGő§wwׁ—ww×PÍwwpő‡ww×ä—wwwVGővwwׁfww×÷÷wwץűާwww÷äwww÷ww׺ŞwwwŞwwwwŐg¶wwWwtwSPw§wwwwwww ?w÷wwg–WőVww×Őő×wwWwwő'wwŐwwĆtVwJwwwGwwfőĚwwűwwäŐwwwőçgwPgwwpP+wwpPHwwpP§gwpP§gwp×gwתţwwwWFww×ÇôAwww6ww×·÷Ŕww7÷Ŕôww7őVgw§çőçgwPgwwpP‡gwp÷Ŕww7—ww×ő&ww×÷Ŕôww7ő+wwVGőGww×P§gwp×gwçäwwwתĺwww÷wwץ.ާwwwäwwwww׺Ş÷wwwתWwwwŐŐwg¶wwWwsw ,w§wwwwwwwww÷÷wwg–WőVww×ŐÜWőVww×WőŠww Gww7WWŔGww7PĹgwpőww× 7ww7Wő¶wwŐwĆtWwVwwwwwwwWő¶wwŞwwwŞwwwwŐwwgvwwwwwwÇÇw÷wwgĆt·wîwww7wwfPgwp'ww7&wwŻ‡wwg׆…®ww×őöww×@Egwǁ5gw·WŔ7ww7őćww×äFwwwWŔ7ww7@ÖwwקçĆww×÷ädwww÷Ŕ|ww7ő¶ww×Ôewwwő_ww÷Ŕ|ww7WŔ7ww7°wwäwwwWő¶wwŞwwwŞwwwwŐwwwgvwwwwww^^w÷wwgĆtWw´www'wwf'ww7Ôµwwwww7%×ő¦wwא'ww7Ô×www@ww'ww7Şwwwő–ww׺'ww7ŐgvwwWwwć…wwwwwWŔWww7ä·wwwWŔWww7Ŕsww7Ő6ŐwwWŔWww7ä·wwwWŔWww7Ŕcww7Ő6ŐwwWŔWww7ä·wwwWŔWww7ŔSww7Ő6ŐwwWŔWww7ä·wwwWŔWww7ŔCww7Ő6ŐwwWŔWww7ä·wwwWŔWww7Ŕ#ww7Ő6ŐwwWŔWww7ä·wwwWŔWww7Ŕww7Ő6ŐwwWŔWww7ä·wwwWŔWww7Ŕ3ww7Ő6ŐwwWŔWww7ä·wwwWŔWww7Ŕww7Ő6ŐwwžWŔWww7Ŕ´ww7ő¶ww×Ô·wwwWŔWww7Ŕ´ww7ŐP.gwpŐžWŔWww7Ŕ¤ww7ő¶ww×Ô·wwwWŔWww7Ŕ¤ww7ŐPFWwpŐžWŔWww7Ŕ”ww7ő¶ww×Ô·wwwWŔWww7Ŕ”ww7ŐP WwpŐžWŔWww7Ŕ„ww7ő¶ww×Ô·wwwWŔWww7Ŕ„ww7ŐP
WwpŐWŔWww7°Äww7ő†ww×ő¶ww×ÔfwwwWŔWww7°Äww7ő†ww×ŐP WwpŐww–WŔGww7Ő]WG÷ww7Ôfwww6˜őww@uww×÷ww7÷ww7ő%wwŐwww]WGçww7Ôfwww6˜ĺww@uww×çww7çww7ő%wwŐwwwFt7wwwwwwfWGőww×äwwwwwŐ6Őwg7wwFt×w wwwwwfWŔ7ww7őćww×ÔĹwwwőeww×őywwWőŠww Gww7WWŔGww7PĹgwpőww× 7ww7Wőuww×Wő¦ww×WőUwwWőEwwÔÇwwwPÉWwp@Uww×ĐWő†wwww7Őwwwg7wwĆt‡w www÷wwfGPdGwpőEww×ׁ5ww×Çôwww%ww×0öwwg·G÷ww×W÷ww×ő–wwww×vg÷wwץZŞ6www wwg§çäwwwçww׺GF7ާwwwőww×F7Şwwwwf7Őwg¶wwWwFwôĂw6wwwwwwwww§÷wwgĆtDwîgwwçwwfGŻ‡wwg׆Ŕ®ĺwwׯ‡wwgdž ®wwׁ—ww×·őwwקőĚwwëww÷VGŐww×çő¶ww×äŐgww@Ĺww×F7f7PGwpőĚwwŚwwµww×f7PâGwpőĚww{wwµww×f7PˇGwpőĚwwkwwµww×f7PoGwpőĚww[wwµww×f7PîGwpőĚwwKwwµww×f7P,GwpőĚww;wwµww×f7P«Gwpőµgw•gwµww×f7PiGwpőµgw•gwµww×f7P‰GwpőTgwÄgwµww×f7F'ww7Ôµwwwf'PÇ7wpő!wwwwµww×f'PĆ7wpő!wwwwµww×çő¶ww×äöwwwf'÷Ąww×äÇwwwf'÷VGŐww×çäwwwçôgwwwGFŞçwwwGFŞwwwwfŐwwwc¶wwwwwwwwwwŻgwwŻgwwçwww÷wwgĆt&wógww×wwfőĚwwŔ ww7×őgwwĹÔgwwwŐWŔWww7Ŕ#ww7…ww×Çô¨wwwtww×·÷Ŕƒww7—wwקçdww×äšwwwçTwwׁDww×F7ô˝www6F'@YgwFfV7ő4ww× @gw7÷Ŕrww7f'Ô‡wwwf˜Igw@$ww×F'f'őWwwĹőGwwĹFfÔłwww÷Ŕrww70¦wwĆ@QwwF÷f÷fŔ@gw7FçVçővww× Bww7f÷fŔ@gw7F×V×ő§ww× 2ww7f÷ôww×ôwwwffŔ@gw7FÇVÇő§ww× 2ww7V7őäww×Ô󈈈ޗwwwV7˜ĆwwƁww׺÷ww×Ôř˜ˆˆŞ§wwwäwwwww׺Őc4wwWwwwŇwww[www¶gww—wwwwwwwWwwwőwwwVgwwÔgww§wwwwwwwĆtwRwwwÇwwfőŹwwWŔ7ww7wwÔvwwwWŔ7ww7őÔww×ôvwwwőŹwwWŔ7ww7>ww×ő5wwÇŞ·wwwŞwwwwőww×ŐŐwwgvwwwwww33w÷wwgĆtgwőwww·wwfWŔ7ww7őÔww××ő5wwÇŞ·wwwŞwwwwőww×ŐŐgvwwwwwwÖÖw÷wwgĆt7wwww§wwfww7%×ő¦ww×őŹwwGWŔ7ww7NwwŞwwwő–ww׺ŞwwwŞwwwwŐwwg¶wwWw·wEwwwwwwwww……w÷wwgĆt8GţEww—wwfGőÄww××W@Bwwǁ´ww×@¤ww×·÷†U”ww×÷恔ww×÷őMwwő„wwׁswwׁcww×őSww× Äww7´ww×@¤wwק熵”ww×ç†F”ww×灔ww×ç†F”ww×疁”ww×ç†V”ww×ç†F”ww×疁”ww×çö”ww×ç†V”ww×熕”ww×ç†f”ww×ç†Ç”ww×çőMwwő„wwׁswwׁcww× ´ww7´ww×@¤ww×F7f7†”ww×f7”ww×f7†”ww×f7†”ww×f7–”ww×f7†§”ww×f7恔ww×f7†•”ww×f7†f”ww×f7†Ç”ww×f7őMwwő„wwׁswwׁcww× ¤ww7´ww×@¤ww×F'f'†•”ww×f'†‡”ww×f'恔ww×f'”ww×f'†F”ww×f'ց”ww×f'†µ”ww×f'ց”ww×f'†f”ww×f'–”ww×f'†&”ww×f'–”ww×f'ö”ww×f'ց”ww×f'†•”ww×f'†f”ww×f'†Ç”ww×f'őMwwő„wwׁswwׁcww× ”ww7´ww×@¤ww×Ff†…”ww×fց”ww×f†f”ww×f†V”ww×f–”ww×f†—”ww×f†§”ww×főMwwő„wwׁswwׁcww× „ww7 Www7ŞgwwFőçgw@¤ww×F÷f÷†Ö”ww×f÷†ĺ”ww×f÷†$”ww×f÷†U”ww×f÷†§”ww×f÷†V”ww×f÷†F”ww×f÷”ww×f÷†Ç”ww×f÷†Ç”ww×f÷ց”ww×f÷†f”ww×f÷őMww@¤ww×Fçfç†Ç”ww×f熗”ww×f灔ww×fç恔ww×fç†$”ww×fçö”ww×f熗”ww×f熧”ww×fçƁ”ww×f疁”ww×f綁”ww×fç†$”ww×fç†V”ww×fçց”ww×fçö”ww×fç†F”ww×f疁”ww×f熗”ww×f熧”ww×fç†$”ww×fç†U”ww×f熧”ww×fç†V”ww×fç†F”ww×f灔ww×fç†Ç”ww×fç†Ç”ww×f灔ww×fç†F”ww×f疁”ww×f熗”ww×f熧”ww×fç†$”ww×fçƁ”ww×f灔ww×f疁”ww×fç†Ç”ww×fçց”ww×fç恔ww×fçőMwwfww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×F×f׆u”ww×f׆ǁ”ww×f׆—”ww×fׁ”ww×fׁ”ww×f׆ǁ”ww×f׆Ɓ”ww×f׆ǁ”ww×f׆—”ww×f×ö”ww×f׆ׁ”ww×f×–”ww×f׆§”ww×f׶”ww×f׆Ł”ww×f׆6”ww×f׆ǁ”ww×f×ց”ww×f׆V”ww×f×őMwwő„wwׁCww×@¤ww×FÇfdžƁ”ww×fdžǁ”ww×fdž—”ww×fÇö”ww×fdžׁ”ww×fÇ–”ww×fdž§”ww×fǶ”ww×fdžŁ”ww×fdž6”ww×fdžǁ”ww×fÇց”ww×fÇőMwwő„ww×ő7wwŐ×ww7Ôfwww6˜Őww@#ww××ww7×ww7ő'wwĹőwwĹ ww7ŞTWwwF·őçgw@¤ww×F§f§†Ö”ww×f§†ĺ”ww×f§†$”ww×f§†U”ww×f§†§”ww×f§†V”ww×f§†F”ww×f§”ww×f§†Ç”ww×f§†Ç”ww×f§Ö”ww×f§†f”ww×f§őMww@¤ww×F—f—†Ç”ww×f—†—”ww×f—”ww×f—恔ww×f—†$”ww×f—ö”ww×f—†—”ww×f—†§”ww×f—Ɓ”ww×f—–”ww×f—¶”ww×f—†$”ww×f—†V”ww×f—ց”ww×f—ö”ww×f—†F”ww×f—–”ww×f—†—”ww×f—†§”ww×f—†$”ww×f—†u”ww×f—†Ç”ww×f—†—”ww×f—”ww×f—”ww×f—†Ç”ww×f—†Ć”ww×f—†Ç”ww×f—†—”ww×f—ö”ww×f—†×”ww×f—–”ww×f—†§”ww×f—¶”ww×f—†Ĺ”ww×f—†6”ww×f—†Ç”ww×f—ց”ww×f—†V”ww×f—†$”ww×f—Ɓ”ww×f—”ww×f—–”ww×f—†Ç”ww×f—ց”ww×f—恔ww×f—őMwwf·ww×P§gwpP§gwp×gwŞwwww´ww×@¤ww×F‡f‡†Ö”ww×f‡ć”ww×f‡ć”ww×f‡†Ĺ”ww×f‡Ö”ww×f‡†·”ww×f‡†—”ww×f‡†&”ww×f‡Ö”ww×f‡őMwwő„wwׁóww×FvWŔWww7@ƒwwFffffv@¤ww×FVfV†¦”ww×fV–”ww×fV†V”ww×fV†‡”ww×fV†Ç”ww×fV”ww×fV†ö”ww×fV†U”ww×fVö”ww×fV†—”ww×fV†§”ww×fVőMwwő„wwׁswwׁcww× •ww7fffv@¤ww×FFfF†¦”ww×fF–”ww×fF†V”ww×fF†‡”ww×fF†Ç”ww×fF”ww×fF†ö”ww×fF†”ww×fF”ww×fF†·”ww×fFց”ww×fFőMwwő„wwׁówwׁăww× …ww7fffv@¤ww×F6f6†¦”ww×f6–”ww×f6†V”ww×f6†‡”ww×f6†Ç”ww×f6”ww×f6†ö”ww×f6†…”ww×f6ց”ww×f6†f”ww×f6†V”ww×f6–”ww×f6†—”ww×f6†§”ww×f6őMwwő„wwׁówwׁăww× tww7fffv@¤ww×F&f&†ĺ”ww×f&†6”ww×f&”ww×f&†Ç”ww×f&–”ww×f&†V”ww×f&¦”ww×f&ց”ww×f&†f”ww×f&őMwwő„wwׁówwׁăww× dww7fffv@¤ww×Ff†•”ww×f†§”ww×f–”ww×f†§”ww×f†V”ww×f†F”ww×f”ww×f†Ç”ww×f†Ç”ww×f†µ”ww×f†F”ww×f†f”ww×f–”ww×f†§”ww×f¶”ww×főMwwő„wwׁówwׁăww× Tww7fffv@¤ww×Ff†•”ww×f†§”ww×f–”ww×f†§”ww×f†V”ww×f†F”ww×f”ww×f†Ç”ww×f†Ç”ww×f†¶”ww×f†6”ww×f†V”ww×f†F”ww×f†—”ww×f†·”ww×f†ĺ”ww×f”ww×f†F”ww×f¦”ww×főMwwő„wwׁóww×Ô×wwwP§gwpôwwwfv@¤ww×Föfö†•”ww×fö†§”ww×fö–”ww×fö†§”ww×fö†V”ww×fö†F”ww×fö”ww×fö†Ç”ww×fö†Ç”ww×fö†¶”ww×fö†6”ww×fö†V”ww×fö†F”ww×fö†—”ww×fö†·”ww×fö†ĺ”ww×fö”ww×fö†F”ww×fö¦”ww×föőMwwő„wwׁówwׁăww× Dww7ff ww7ŞÚgwwFćőçgw@¤ww×FÖfֆց”ww×fֆ偔ww×fÖ†$”ww×fÖ†U”ww×fÖ†§”ww×fÖ†V”ww×fÖ†F”ww×fց”ww×fֆǁ”ww×fֆǁ”ww×fÖց”ww×fÖ†f”ww×fÖőMww@¤ww×FĆfƆǁ”ww×fƆ—”ww×fƁ”ww×fĆ恔ww×fƆ$”ww×fĆö”ww×fƆ—”ww×fƆ§”ww×fĆƁ”ww×fĆ–”ww×fƶ”ww×fƆ$”ww×fƆV”ww×fĆց”ww×fĆö”ww×fƆF”ww×fĆ–”ww×fƆ—”ww×fƆ§”ww×fƆ$”ww×fƆց”ww×fĆ恔ww×fĆ恔ww×fƆŁ”ww×fĆց”ww×fƆ·”ww×fƆ—”ww×fƆ&”ww×fĆց”ww×fƆ$”ww×fĆƁ”ww×fƁ”ww×fĆ–”ww×fƆǁ”ww×fĆց”ww×fĆ恔ww×fĆőMwwfćww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×F¶f¶†Ć”ww×f¶–”ww×f¶†Ç”ww×f¶†Ç”ww×f¶–”ww×f¶†§”ww×f¶¶”ww×f¶†Ĺ”ww×f¶†6”ww×f¶†Ç”ww×f¶Ö”ww×f¶†V”ww×f¶őMwwő„wwׁCww×@¤ww×F¦f¦†Ć”ww×f¦–”ww×f¦†Ç”ww×f¦†Ç”ww×f¦–”ww×f¦†§”ww×f¦¶”ww×f¦†Ĺ”ww×f¦†6”ww×f¦†Ç”ww×f¦Ö”ww×f¦őMwwő„ww×ő7wwŐÇww7Ôfwww6˜Ĺww@Óww×Çww7Çww7őwwĹő÷wwĹ 3ww7Ş(gwwF–őçgw@¤ww×F†f††Ö”ww×f††ĺ”ww×f††$”ww×f††U”ww×f††§”ww×f††V”ww×f††F”ww×f†”ww×f††Ç”ww×f††Ç”ww×f†Ö”ww×f††f”ww×f†őMww@¤ww×Fufu†Ç”ww×fu†—”ww×fu”ww×fu恔ww×fu†$”ww×fuö”ww×fu†—”ww×fu†§”ww×fuƁ”ww×fu–”ww×fu¶”ww×fu†$”ww×fu†V”ww×fuց”ww×fuö”ww×fu†F”ww×fu–”ww×fu†—”ww×fu†§”ww×fu†$”ww×fu†Ć”ww×fu–”ww×fu†Ç”ww×fu†Ç”ww×fu–”ww×fu†§”ww×fu¶”ww×fu†Ĺ”ww×fu†6”ww×fu†Ç”ww×fuց”ww×fu†V”ww×fu†$”ww×fuƁ”ww×fu”ww×fu–”ww×fu†Ç”ww×fuց”ww×fu恔ww×fuőMwwf–ww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×Fefe†U”ww×fe†§”ww×fe†V”ww×fe†F”ww×fe”ww×fe†Ç”ww×fe†Ç”ww×feց”ww×fe†f”ww×feőMwwő„wwׁCwwא·ww7Ôfwww6˜µww@Ăww×·ww7·ww7őçwwĹő×wwĹ #ww7ŞĘgwwFUőçgw@¤ww×FEfE†Ö”ww×fE†ĺ”ww×fE†$”ww×fE†U”ww×fE†§”ww×fE†V”ww×fE†F”ww×fE”ww×fE†Ç”ww×fE†Ç”ww×fEց”ww×fE†f”ww×fEőMww@¤ww×F5f5†Ç”ww×f5†—”ww×f5”ww×f5恔ww×f5†$”ww×f5ö”ww×f5†—”ww×f5†§”ww×f5Ɓ”ww×f5–”ww×f5¶”ww×f5†$”ww×f5†V”ww×f5ց”ww×f5ö”ww×f5†F”ww×f5–”ww×f5†—”ww×f5†§”ww×f5†$”ww×f5–”ww×f5†§”ww×f5†V”ww×f5†F”ww×f5”ww×f5†Ç”ww×f5†Ç”ww×f5ց”ww×f5†f”ww×f5†$”ww×f5Ɓ”ww×f5”ww×f5–”ww×f5†Ç”ww×f5ց”ww×f5恔ww×f5őMwwfUww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×F%f%†ĺ”ww×f%†f”ww×f%ց”ww×f%†U”ww×f%†§”ww×f%†V”ww×f%†F”ww×f%”ww×f%†Ç”ww×f%†Ç”ww×f%†Ö”ww×f%ö”ww×f%†F”ww×f%–”ww×f%†—”ww×f%†§”ww×f%†V”ww×f%őMwwő„wwׁCww×@¤ww×Ff†Ö”ww×fö”ww×f†F”ww×f–”ww×f†—”ww×f†§”ww×főMwwő„ww×ő7wwŐ§ww7Ôfwww6˜Ąww@łwwקww7§ww7őÇwwĹő·wwĹ sww7ŞUWwwFőçgw@¤ww×Főfő†Ö”ww×fő†ĺ”ww×fő†$”ww×fő†U”ww×fő†§”ww×fő†V”ww×fő†F”ww×fő”ww×fő†Ç”ww×fő†Ç”ww×főց”ww×fő†f”ww×főőMww@¤ww×Fĺfĺ†Ç”ww×f冗”ww×f偔ww×fĺ恔ww×fĺ†$”ww×fĺö”ww×f冗”ww×f冧”ww×fĺƁ”ww×f喁”ww×f嶁”ww×fĺ†$”ww×fĺ†V”ww×fĺց”ww×fĺö”ww×fĺ†F”ww×f喁”ww×f冗”ww×f冧”ww×fĺ†$”ww×fĺ†ĺ”ww×fĺ†f”ww×fĺց”ww×fĺ†U”ww×f冧”ww×fĺ†V”ww×fĺ†F”ww×f偔ww×fĺ†Ç”ww×fĺ†Ç”ww×fĺ†Ö”ww×fĺö”ww×fĺ†F”ww×f喁”ww×f冗”ww×f冧”ww×fĺ†V”ww×fĺ†$”ww×fĺƁ”ww×f偔ww×f喁”ww×fĺ†Ç”ww×fĺց”ww×fĺ恔ww×fĺőMwwfww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×FŐfՆ偔ww×fŐ†—”ww×fŐ†V”ww×fŐ†F”ww×fŐ†U”ww×fŐ†§”ww×fŐ†V”ww×fŐ†F”ww×fՁ”ww×fՆǁ”ww×fՆǁ”ww×fՆց”ww×fŐö”ww×fŐ†F”ww×fŐ–”ww×fŐ†—”ww×fŐ†§”ww×fŐ†V”ww×fŐőMwwő„wwׁCww×@¤ww×FĹfņց”ww×fĹö”ww×fņF”ww×fĹ–”ww×fņ—”ww×fņ§”ww×fĹőMwwő„ww×ő7wwŐ—ww7Ôfwww6˜•ww@łww×—ww7—ww7őÇwwĹő·wwĹ cww7޵WwwFµőçgw@¤ww×FĄfĄ†Ö”ww×fĄ†ĺ”ww×fĄ†$”ww×fĄ†U”ww×fĄ†§”ww×fĄ†V”ww×fĄ†F”ww×fĄ”ww×fĄ†Ç”ww×fĄ†Ç”ww×fĄÖ”ww×fĄ†f”ww×fĄőMww@¤ww×F•f•†Ç”ww×f•†—”ww×f•”ww×f•ć”ww×f•†$”ww×f•ö”ww×f•†—”ww×f•†§”ww×f•Ć”ww×f•–”ww×f•¶”ww×f•†$”ww×f•†V”ww×f•Ö”ww×f•ö”ww×f•†F”ww×f•–”ww×f•†—”ww×f•†§”ww×f•†$”ww×f•†ĺ”ww×f•†—”ww×f•†V”ww×f•†F”ww×f•†U”ww×f•†§”ww×f•†V”ww×f•†F”ww×f•”ww×f•†Ç”ww×f•†Ç”ww×f•†Ö”ww×f•ö”ww×f•†F”ww×f•–”ww×f•†—”ww×f•†§”ww×f•†V”ww×f•†$”ww×f•Ć”ww×f•”ww×f•–”ww×f•†Ç”ww×f•Ö”ww×f•ć”ww×f•őMwwfµww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×F…f…†ĺ”ww×f…†—”ww×f…†V”ww×f…†F”ww×f…†•”ww×f…†§”ww×f…†U”ww×f…†§”ww×f…†V”ww×f…†F”ww×f…”ww×f…†Ç”ww×f…†Ç”ww×f…†Ö”ww×f…ö”ww×f…†F”ww×f…–”ww×f…†—”ww×f…†§”ww×f…†V”ww×f…őMwwő„wwׁCww×@¤ww×Ftft†Ö”ww×ftö”ww×ft†F”ww×ft–”ww×ft†—”ww×ft†§”ww×ftőMwwő„ww×ő7wwŐ‡ww7Ôfwww6˜…ww@łwwׇww7‡ww7őÇwwĹő·wwĹ Cww7Ş”WwwFdőçgw@¤ww×FTfT†Ö”ww×fT†ĺ”ww×fT†$”ww×fT†U”ww×fT†§”ww×fT†V”ww×fT†F”ww×fT”ww×fT†Ç”ww×fT†Ç”ww×fTց”ww×fT†f”ww×fTőMww@¤ww×FDfD†Ç”ww×fD†—”ww×fD”ww×fD恔ww×fD†$”ww×fDö”ww×fD†—”ww×fD†§”ww×fDƁ”ww×fD–”ww×fD¶”ww×fD†$”ww×fD†V”ww×fDց”ww×fDö”ww×fD†F”ww×fD–”ww×fD†—”ww×fD†§”ww×fD†$”ww×fD†ĺ”ww×fD†—”ww×fD†V”ww×fD†F”ww×fD†•”ww×fD†§”ww×fD†U”ww×fD†§”ww×fD†V”ww×fD†F”ww×fD”ww×fD†Ç”ww×fD†Ç”ww×fD†Ö”ww×fDö”ww×fD†F”ww×fD–”ww×fD†—”ww×fD†§”ww×fD†V”ww×fD†$”ww×fDƁ”ww×fD”ww×fD–”ww×fD†Ç”ww×fDց”ww×fD恔ww×fDőMwwfdww×P§gwpP§gwp×gwŞwwwwWŔWww7@¤ww×F4f4†ĺ”ww×f4†f”ww×f4ց”ww×f4†•”ww×f4†§”ww×f4†U”ww×f4†§”ww×f4†V”ww×f4†F”ww×f4”ww×f4†Ç”ww×f4†Ç”ww×f4†Ö”ww×f4ö”ww×f4†F”ww×f4–”ww×f4†—”ww×f4†§”ww×f4†V”ww×f4őMwwő„wwׁCww×@¤ww×F$f$†Ö”ww×f$ö”ww×f$†F”ww×f$–”ww×f$†—”ww×f$†§”ww×f$őMwwő„ww×ő7wwŐvww7Ôfwww6˜tww@łww×vww7vww7őÇwwĹő·wwĹ Sww7Ş4WwwFőçgw@¤ww×Ff†Ö”ww×f†ĺ”ww×f†$”ww×f†U”ww×f†§”ww×f†V”ww×f†F”ww×f”ww×f†Ç”ww×f†Ç”ww×fց”ww×f†f”ww×főMww@¤ww×Fôfô†Ç”ww×fô†—”ww×fô”ww×fô恔ww×fô†$”ww×fôö”ww×fô†—”ww×fô†§”ww×fôƁ”ww×fô–”ww×fô¶”ww×fô†$”ww×fô†V”ww×fôց”ww×fôö”ww×fô†F”ww×fô–”ww×fô†—”ww×fô†§”ww×fô†$”ww×fô†ĺ”ww×fô†f”ww×fôց”ww×fô†•”ww×fô†§”ww×fô†U”ww×fô†§”ww×fô†V”ww×fô†F”ww×fô”ww×fô†Ç”ww×fô†Ç”ww×fô†Ö”ww×fôö”ww×fô†F”ww×fô–”ww×fô†—”ww×fô†§”ww×fô†V”ww×fô†$”ww×fôƁ”ww×fô”ww×fô–”ww×fô†Ç”ww×fôց”ww×fô恔ww×fôőMwwfww×P§gwpP§gwp×gwŞwwwwF䪔gwwFÔőçgw@¤ww×FÄfĆց”ww×fĆ偔ww×fĆ$”ww×fĆU”ww×fƧ”ww×fĆV”ww×fĆF”ww×fā”ww×fĆǁ”ww×fĆǁ”ww×fÄց”ww×fĆf”ww×fÄőMww@¤ww×F´f´†Ç”ww×f´†—”ww×f´”ww×f´ć”ww×f´†$”ww×f´ö”ww×f´†—”ww×f´†§”ww×f´Ć”ww×f´–”ww×f´¶”ww×f´†$”ww×f´Ć”ww×f´”ww×f´–”ww×f´†Ç”ww×f´Ö”ww×f´ć”ww×f´őMwwGfԁww×P§gwp×gwFäŞwwwwfäŐc8wwwwwwwwwđWww€Wwwgww÷wwgwwww 7wwđgww©'wwTWww÷wwgwwww†÷wwŮ7wwç§wwÚgww÷wwgwwwwI—wwTgww&vww(gww÷wwgwwww×Vww]www˝VwwĘgww÷wwgwwww6ww4gwwĚ&wwUWww÷wwgwwwwŞww”gwwĆćwwµWww÷wwgwwwwĆwwrgww¶ww”Www÷wwgwwww*–wwgwwĆuww4Www÷wwgwwwwwwwwUwwUww”gww÷wwgĐWő¶ww×äWwwwŐWŁww×Pe7wp“ww×ŐwFtw˘www‡wwfWő‡wwäÇwwwGő¶ww×äwwwő§wwĹŐWGőww×äĄwww7rwwאĄww7Ôfwww6˜Łww@bwwץww7Ąww7ő—wwĹŐő§wwĹŐwwwg7wwFt'wŐwwwvwwf@9gw×G 0gw7Wő‡ww˜)gw@Rww×ő‡wwĹővwwĹŐwwg7wwĆt÷wBwwwfwwfWő‡ww…ww××ô5wwwtww×ÇŔƒww7Gő‡ww×ä·wwwŔRww7·Ş¶www÷wwץ:ާwwwäwwwww׺6Ő÷ŐwgvwwWw·wSw§wwww–WŔrww7Ő–WŔbww7ŐFt6wśwwwVwwf@bww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× ww7WBwwאfww7Ôfwww6˜dww@2ww×fww7fww7őfwwŐVww7Ôfwww6˜Tww@"ww×Vww7Vww7Fww7Ôfwww6˜Dww@"ww×Fww7Fww7őVwwĹ ôww7Őwwg7wwFtÖwDgwwFwwf@rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× 4ww7WBwwא6ww7Ôfwww6˜4ww@2ww×6ww76ww7őfwwŐ&ww7Ôfwww6˜$ww@"ww×&ww7&ww7ww7Ôfwww6˜ww@"ww×ww7ww7őVwwĹ $ww7W@¤ww×·÷†µ”ww×÷ց”ww×÷†F”ww×÷†F”ww×÷ց”ww×÷†f”ww×÷őMwwő„wwׁCwwאww7Ôfwww6˜ww@łww×ww7ww7őÇwwĹő·wwĹ ww7Őwg7wwFtÖgźww6wwf@2ww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× ƒww7W@¤ww×·÷–”ww×÷†§”ww×÷†V”ww×÷†F”ww×÷”ww×÷†Ç”ww×÷†Ç”ww×÷ց”ww×÷†f”ww×÷†•”ww×÷†f”ww×÷†Ç”ww×÷őMwwő„wwׁswwׁcwwׁwwW@¤wwקç†6”ww×熧”ww×疁”ww×熧”ww×ç†V”ww×ç†F”ww×灔ww×ç†Ç”ww×ç†Ç”ww×çց”ww×ç†f”ww×熕”ww×ç†f”ww×ç†Ç”ww×çőMwwő„wwׁswwׁcwwׁâwwW@¤ww×F7f7†—”ww×f7†§”ww×f7†6”ww×f7†§”ww×f7–”ww×f7†§”ww×f7†V”ww×f7†F”ww×f7”ww×f7†Ç”ww×f7†Ç”ww×f7Ɓ”ww×f7”ww×f7–”ww×f7†Ç”ww×f7őMwwő„wwׁswwׁcwwׁ˛wwW@¤ww×F'f'†—”ww×f'†§”ww×f'–”ww×f'†§”ww×f'†V”ww×f'†F”ww×f'”ww×f'†Ç”ww×f'†Ç”ww×f'Ɓ”ww×f'”ww×f'–”ww×f'†Ç”ww×f'őMwwő„wwׁswwׁcwwׁ’wwW@¤ww×Ff†f”ww×f†6”ww×f†§”ww×f†·”ww×fց”ww×f†”ww×f–”ww×f†F”ww×f¦”ww×f–”ww×f†§”ww×f†V”ww×f†F”ww×f”ww×f†Ç”ww×f†Ç”ww×fց”ww×f†f”ww×főMwwő„wwׁsww×Ô¤www@¤ww×FfƁ”ww×f”ww×f†Ç”ww×f†V”ww×fց”ww×főMwwôÜwwwW@¤ww×F÷f÷†f”ww×f÷†6”ww×f÷†§”ww×f÷†·”ww×f÷ց”ww×f÷†”ww×f÷–”ww×f÷†F”ww×f÷¦”ww×f÷–”ww×f÷†§”ww×f÷†V”ww×f÷†F”ww×f÷”ww×f÷†Ç”ww×f÷†Ç”ww×f÷ց”ww×f÷†f”ww×f÷őMwwő„wwׁswwׁcwwׁqwwW@¤ww×Fçfç†U”ww×f熧”ww×fç†V”ww×fç†F”ww×f灔ww×fç†Ç”ww×fç†Ç”ww×fç†ĺ”ww×f灔ww×fç†f”ww×f灔ww×f熷”ww×fç†V”ww×fçőMwwő„wwׁóww×@¤ww×F×f׆偔ww×fׁ”ww×f׆f”ww×fׁ”ww×f׆·”ww×f×őMwwő„wwׁCwwאĆww7Ôfwww6˜Äww@ww×Ćww7Ćww7őFwwĹő6wwĹ rww7W@¤ww×FÇfdž•”ww×fdž§”ww×fÇ–”ww×fdž§”ww×fdžV”ww×fdžF”ww×fǁ”ww×fdžǁ”ww×fdžǁ”ww×fdž偔ww×fǁ”ww×fdžf”ww×fǁ”ww×fdž·”ww×fdžV”ww×fÇőMwwő„wwׁóww×@¤ww×F·f·†ĺ”ww×f·”ww×f·†f”ww×f·”ww×f·†·”ww×f·őMwwő„wwׁCwwא¶ww7Ôfwww6˜´ww@ww׶ww7¶ww7őFwwĹő6wwĹ bww7W@¤ww×F§f§†Ć”ww×f§†Ç”ww×f§†—”ww×f§ö”ww×f§†×”ww×f§–”ww×f§†§”ww×f§¶”ww×f§†Ĺ”ww×f§†6”ww×f§†Ç”ww×f§Ö”ww×f§†V”ww×f§őMwwő„wwׁóww×@¤ww×F—f—†Ć”ww×f—†Ç”ww×f—†—”ww×f—ö”ww×f—†×”ww×f—–”ww×f—†§”ww×f—¶”ww×f—†Ĺ”ww×f—†6”ww×f—†Ç”ww×f—ց”ww×f—őMwwő„wwׁCwwא¦ww7Ôfwww6˜¤ww@#wwצww7¦ww7ő'wwĹőwwĹ Rww7Őwwg7wwFt6wśwww&wwf@Rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× äww7WBwwאeww7Ôfwww6˜cww@2ww×eww7eww7őfwwŐUww7Ôfwww6˜Sww@"ww×Uww7Uww7Eww7Ôfwww6˜Cww@"ww×Eww7Eww7őVwwĹ Ôww7Őwwg7wwFt6wśwwwwwf@Rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× äww7WBwwא5ww7Ôfwww6˜3ww@2ww×5ww75ww7őfwwŐ%ww7Ôfwww6˜#ww@"ww×%ww7%ww7ww7Ôfwww6˜ww@"ww×ww7ww7őVwwĹ Ôww7Őwwg7wwFt6wśwwwwwf@Rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× äww7WBwwאww7Ôfwww6˜ww@2ww×ww7ww7őfwwŐőww7Ôfwww6˜óww@"ww×őww7őww7ĺww7Ôfwww6˜ăww@"ww×ĺww7ĺww7őVwwĹ Ôww7Őwwg7wwFt6wśwwwöwwf@Rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× äww7WBwwאŐww7Ôfwww6˜Óww@2ww×Őww7Őww7őfwwŐĹww7Ôfwww6˜Ăww@"ww×Ĺww7Ĺww7µww7Ôfwww6˜łww@"ww×µww7µww7őVwwĹ Ôww7Őwwg7wwFtvw”wwwćwwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFtvw”wwwÖwwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFt6wśwwwĆwwf@Rww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× äww7WBwwאöww7Ôfwww6˜ôww@2ww×öww7öww7őfwwŐćww7Ôfwww6˜äww@"ww×ćww7ćww7Öww7Ôfwww6˜Ôww@"ww×Öww7Öww7őVwwĹ Ôww7Őwwg7wwFtvw”www¶wwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFt¶w~www¦wwf@Qww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× Bww7W@¤ww×·÷†&”ww×÷”ww×÷†Ç”ww×÷†6”ww×÷ց”ww×÷őMwwő„wwׁswwׁcww× 2ww7Őg7wwFt¶w~www–wwf@Qww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× Bww7W@¤ww×·÷†&”ww×÷”ww×÷†Ç”ww×÷†6”ww×÷ց”ww×÷őMwwő„wwׁswwׁcww× 2ww7Őg7wwFt6wśwww†wwf@bww×W@¤ww×dž§”wwׁ”ww׆·”ww×ց”ww×őMwwő„wwׁswwׁcww× ww7WBwwא–ww7Ôfwww6˜”ww@2ww×–ww7–ww7őfwwŐ†ww7Ôfwww6˜„ww@"ww׆ww7†ww7uww7Ôfwww6˜sww@"ww×uww7uww7őVwwĹ ôww7Őwwg7wwFtvw”wwwuwwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFtvw”wwwewwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFtvw”wwwUwwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFtvw”wwwEwwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×ŐFtvw”www5wwfWňwwׁâww×@¤ww×׆§”wwׁ”ww׆·”ww×ց”ww×őMwwŇwwטgŐwwg7wwTWňwwׁâww×Őwww–Wcww×Ő–Www×Ő@Vww×ww7ww7Őww–WőVww×ŐWőVww×W@Ĺww× $ww7W@Âww× ww7ŐwwÓWőVww×W@Ĺww× ôww7ŐwÓWőVww×W@Ĺww× Ôww7Őw›WőVww×W@Âww× sww7W@Âww× cww7W@˛ww× 3ww7W@˘ww× #ww7Ő›WőVww×W@’ww× rww7W@’ww× bww7W@‚ww× Rww7WPĄ7wpőqwwŐ–WŔóww7Ő”WG óww7W6 ăww7ŐYWŔăww76őqww×äwwwWŔăww7ŐWŔóww7W°ăww7őaww×ÔWwww6ŐWŔăww7Őwww–WŔÓww7Ő”WG Óww7W6 Ăww7ŐYWŔăww76őqww×äwwwWŔĂww7ŐWŔÓww7W°Ăww7őaww×ÔWwww6ŐWŔĂww7Őwww–WŔłww7ŐUWG łww7Őwww–WŔŁww7ŐUWG Łww7Őwww–WŔ“ww7ŐUWG “ww7ŐwwwFtGw3wwwwwwwWŔBww7ő¶ww×äwwwőww×ŐWŔ2ww7ő¶ww×ÔwwwPä7wpWŔBww7WŔ2ww7őQww×ŐWŔBww7Őg7ww–WőVww×ŐÓWPă7wp ww7WőVww×ŐwĐWő×ww6ww ww7WőńwwW âww7Őw"ww7Ŕâww7Ô×www"ww71ww"ww7Ő–WŔww7Ő–WŔňww7ŐĆt‡wmwww%wwfPě7wp×PŚ7wpÇWŔww7ő¶ww×Ôwww@Aww×·÷WŔww71wwק@!ww×F7f7çww×f7wwׁńwwׁáww×F'f'Ż‡wwgFf†µ®fŃww×FWfM%wwg ňww7WfM%wwg ww7Ş6wwwŞwwwwW ww7W ňww7Őwwwgvwwww¶wpżw÷wwg•@Aww"ww7ŐYŇww7ő¶ww×äEwwwőwwőpwwőPwwő0wwőÁww×őÁwwŇww7Ňww7ŐwwwFtw…wwwwwf@±ww××@ˇww×ÇW‘ww×·÷ww×@pwwקVG˜Ĺwwgww×Őwg7wwFtwĚwwwwwfőww××ÇôMwwwWn·÷§ç†‡‚F7çÖA†‡‚F'f'†ç”–wwwf'†×â†cňjFVő`ww×ő&ww××ô—wwwV'ő†ww×ő&ww××f7†ç”–wwwf7†×â†cňjFVő`ww×ő&ww××ô—wwwV7ő†ww×ő&ww××ňWźáÄwwwňö˘Ô·wwwP‹7wpő&ww××ňÇWźá„2ˆˆˆŐwg7wwĆt—wźwwwőwwfP§gwp×W@Pww×ǁ@ww×·÷0wwקôRwwwç ww×0twwgF7f77wwׁww×PJ7wpő‡ww×äĺwwwP§gwpő‡ww×äćwwwf7Gwwׁww×ת—wwwŞwwwwç ww×ĄŞ§wwwçäwwwçww׺Őwwg¶wwwwâwF±wdwwgWwĆw1€w§wwwwĆt×wPwwwĺwwfP§gwp×W@Pww×ǁ@ww×·÷0wwקôwwwç ww×0twwgF7P§gwpő‡ww×äćwwwf7Gwwׁww×ת—wwwŞwwwwç wwץ[ާwwwçäwwwçww׺Őwwg¶wwww¤wFrwdwwgWwĆwóAw§wwwwFtGw˙wwwŐwwfPŞ7wpP¨7wpő‘ww×P§gwpő‡ww×äwwwPŞ7wpP‡'wpő‘ww×P§gwpő‡ww×äwwwPŞ7wpP'wpő‘ww×P§gwpő‡ww×ävwwwPŞ7wpPd'wpő‘ww×PŞ7wpPĂ'wpő‘wwő&ww××Őg7wwFt7w^wwwĹwwf¶Ż%wwg×P'wpPd'wpő‘ww=%wwgP'wpP 'wpő‘ww=%wwgöP'wpPm'wpő‘ww=%wwgćP'wpP'wpő‘ww=%wwgÖP'wpPi'wpő‘ww=%wwgĆP'wpPč'wpő‘ww=%wwgőđww×Őwwg7wwFt'wSwwwwwwwPçwpPĺwpő‘wwPçwpPd'wpő‘wwPçwpP$wpő‘wwPçwpPăwpő‘wwőÁww×Őwwg7wwFt'wSwwwwwwwP‚wpPĺwpő‘wwP‚wpPd'wpő‘wwP‚wpP'wpő‘wwP‚wpP'wpő‘wwőÁww×Őwwg7ww^P€wpPÍwpő‘wwP€wpP'wpő‘wwő&ww×ŐwwwPwpPÇwpPewpőˇwwŐww–WőVww×Ő•őww×Ňww7ŐFtwĄwwwµwwfőŕww×ׁĐww×ÇöswwwŔwwׁ°ww×·÷ĆsWwwwŐŐŐwwwg7wwŇW—ww×P$wpPbwpww×ŐwFtwwwwĄwwfő ww×ׁwwׁ€wwׁww×Őwg7ww–WőVww×Ő–WőVww×Ő֐Âww7ŐwĆt§wĚwww•wwfőçgwPgwwpPwpG7P§gwp×gw7őwwׁoww××ő_ww×ÔwwwőOww×@Aww×ÇG@?wwׁ/ww׷ާwwwäwwwww׺÷äÇwww÷ő&wwĹÔÇwwwPLwp@ww×Đ7ö@wwקç÷÷źá˙wwת§wwwçäwwwçww׺őçgwPgwwpPhwpG7P§gwp×gwŐwg¶wwWw„wVbw§wwwwWw_wv^w§wwwwĆt×w3www…wwfWG7őOwwתDwwwÇőçgwPgwwpPç÷wpGP÷wp7őďwwׁww×PĹ÷wp×gwŞwwwwŐŐgvwwwwww‡‡wd÷wwgFtGwtwwwtwwf@gw×G gw77  gw7W  gw7˜ gw@ßww×'—7őßwwŐg7wwĆt·wwwwdwwfWG7'—7ő/wwޱwww×Ç VwwWäµwww0VwwWŔ˛ww7őwwĹÔwwwôvwww0VwwWŔ˛ww7őwwĹÇőçgwPgwwpPç÷wpGP÷wp7őďwwׁww×PC÷wp×gw·ŞWwwwŐ÷Őgvwwwwwwvvw±÷wwgĆt§wńwwwTwwf×6ÇGőżww×0cwwg·÷P!÷wpŻww×÷u˙Fwwźww×÷Źww×÷~ww×0„wwgǁnww×uűwww˜gת÷wwwתwwwwާwwwäwww^ww׺Őg¶wwww7wółw÷dwwgWw7w"âw§wwwwĆt'wcwwwDwwf7P÷wpő&ww××WGő?wwäćwww77Pŕ÷wpő&ww×őNww×ÇŞ§wwwŞwwwŞwwwwŐŐwwwgvwwwwwww÷wwg•@owwÂww7ŐFtGwUwww4wwf@ůgw×W đgw7˜égw@>ww×G7őöwwĹŐwwg7wwĆt7w¤www$wwf@ww××ÇôEwwwWww×·ŞUwww§çţww×GőîwwתwwwwňÇ7Tę@żwwĐ÷Őwwwgvwwww§w·ćwF÷wwgÔWőŢww×WG ˛ww7ŐwFt·wôwwwwwfWŔ˛ww7őćwwĹ×PO÷wpWőÎww×őľww×äÇwwwww×ô'wwwPě÷wpő®ww×Őg7wwÓWőVww×W@Ůgw ˘ww7Őw֐’ww7Őw“WGGPK÷wpő&ww×őnwwŐŐWG7ő^wwŐwĆt7wÓwwwwwf7WŔ˘ww7GőÔwwׁ‰gwőžwwת÷wwwת5www'ä¶wwwGőćww×äfwwwGőŽwwתwwwŞwwwwŐŐwwg¶wwwwww¶¶w÷÷wwgww$wÇsw÷wwgĆt7wEwwwôwwf7WŔ˘ww7G‰gwőžwwת÷wwwתWwwwŐŐwgvwwwwwww÷÷wwgĆtGwwwwäwwfWŔ˘ww7GőÔwwׁhgwת·wwwőww×ÇŞWwwwŐŐwgvwwwwwww·÷wwgWŔ˘ww7G‰gwŐwwWŔ˘ww7GhgwŐwwĆt'w3wwwÔwwfGőÔww××Çô¶www}ww×őmww×Ôwww·Ş¶wwwňǁ]ww×TĘ·Ş÷www·Şwwww÷ŐgvwwwwwwÔÔw÷÷wwg•@źww’ww7ŐÔWoww×6ÖőîwwŐwFtÇwCwwwÄwwf@Mww××Pę÷wpGżwwgWoww×őQwwׁ=wwׁ-wwׁww×P#çwp
ww×őýww×Őwg7wwĆtçwĐwww´wwfWőćww×ä‘wwwWőíww××@Ýww×ǁÍww×·§ôwww˝ww×F7G­ww×ő&ww×F'f7ä§wwwf'őOww×ô÷wwwf'ő®wwçň§ç÷Tťwwת§wwwäwwwww׺ŐwwgvwwWwVwұw§wwwwĆt§w@www¤wwfG@Öww×őŤww×ő_ww×ÔfwwwG@Öww×őŤww×őOww×Göő|ww××WÍww×ÇWlww×·÷őygw§ççźá˙wwׁťwwת§wwwäwwwww׺ŞwwwŞwwwwŐwg¶wwWw•wµŇw§wwwwwwww±±w÷wwg–WőVww×ŐWő\ww×WőmwwŐww^GäwwwWŔ‚ww7äÇwwwWŔ‚ww7ww×WGőLww×ŐwwwĐW@<ww× ‚ww7Wő,ww×WP"çwpww×Őw–WőVww×ŐFt'w„www”wwf@ww××Waww7Ôfwww6˜=ww@üww×aww7aww7őÖwwĹőĆwwŁÜwwׁww×Őwg7wwTqww7W}ww×Őwww•Paçwpqww7ŐĆtĄwGww„wwfőĚww××őĽww×Ç·ńww7Ôfwww6˜lww@¬ww×ńww7ńww7ő¶wwĹÔwww@wwקPjçwp@Śww×F7f7@{ww×F'f7uüÇwwkww×f'[ww×FfőKww×Ff†×ÄÇwwwçf;ww×ĹÚŞ÷www·Şwwwwއwwwf'äwwwf'ww×şŞ‡wwwf7äwwwf7ww׺÷ä–wwwçww×ÇŻ‡wwgF÷f÷†u®f÷Ńww×ןáö” Wwwáww7Ôfwww6˜\ww@¬ww×áww7áww7ő¶wwĹÔ@gww†Ŕ+ww×FçP)çwpww×F×őĚwwfçf×fçâöňwwׁĽwwő×wwçwwőçgwPgwwpPÉçwpP÷wpőűww×ő0wwP‡×wpőŕwwő&wwׁ×gwőTgwDgwő×wwVwwő'wwäľwwwP×wpő×wwÇwwőŤwwő|wwäbwwwő
wwőçgwPgwwpPŁ×wpP÷wpőűww×Pŕ×wpő×wwwwő&ww×PÎ×wpő×wwwwő&wwׁ×gwôEwwwőçgwPgwwpP×wpP§gwpP§gwpP§gwp×gwőgwwô÷gwwőçgwPgwwpPÉ×wpP÷wpőűww×Pŕ×wpő×wwwwő&ww×PÎ×wpő×wwwwő&wwׁ×gwôĽwwwőĚww¬wwőçgwPgwwpPFÇwpP÷wpőűww×P§gwpP§gwp×gwPdÇwpő×ww§wwőŤwwő–gw†gwäSwwwPĂÇwpő×ww—wwőŤwwőíwwőçgwPgwwpPÇwpP§gwpP§gwpP§gwp×gwôEwwwőçgwPgwwpPoÇwpP§gwpP§gwpP§gwp×gwőçgwPgwwpP®ÇwpP§gwpP§gwpP§gwp×gwŐwwgőwwww2wĎw÷2wwgWw2w3ţw‡wwwwWwĂwa˝w‡wwwwŃP¬Çwpő×ww·wwőŤwwőýwwŐwĆt¦w‘WwwswwfP*Çwpőëww××ő×wwvwwŔDww7ő¶ww×ä·wwwőÝwwÇôwwwő×wwvwwŔDww7őww×Çőww×·÷PČÇwpőwwק÷ő_ww×Ôwww÷őOww×őiwwőŰww×÷P·wpőww×F7őŠwwPD·wpőww×F'÷Pƒ·wpőww×FőŠwwPČÇwpőww×Főiwwf7őËww×f'főËww×őŠwwPĹgwpőww×÷PĹgwpőww×őËww×őŠwwPÁ·wpőww×F÷ő_wwő×wwvwwŔ•ww7f÷°wwä7wwwf÷Ffçő»wwתwwwŞwwwwő×wwvwwŔDww7ő¶ww×äwwwPn·wpőÍww«ww×Fçôfwwwő×wwvwwŔDww7FçPu§wpPn·wpŻ‡wwgF×f׆˛®fׁww×fçőQww×FÇfÇPô§wpő×wwvwwŔ…ww7ő˝wwfÇPr§wpçő˝wwfÇPń§wpő×wwvwwŔtww7ő˝wwfÇP§wpő×wwvwwŔdww7ő˝wwfÇPާwpPܧwp¦ŻdwwgF·f·f7]f·f]f·öfç]f·ćőĚwwŚww]f·ÖőĚww{ww]f·ĆőĚwwkww]f·¶őĚww[ww]f·ő›ww×ő˝wwŞwwwŞwwwwŐwwc4wwwwwwLwwwŕwwwµgwwwww÷wwgwwwwTgww$gwwWwwwww÷wwgFtçw{wwwcwwfőww××ő×wwvwwŔDww7ő¶ww×äTwwwWÇ·ô–www÷M%wwg§çőťwwäwwwç×ô†www÷ň·÷źáTşôvwwwő×wwvwwŔDww7×ő¶ww×Ô…wwwPu§wpPn·wpŻ‡wwgF7f7†˛®f7ww×őQww×F'f'őXwwőŠwwFf@Öww×FfĆww×fuvwwőÎwwŐg7wwFtWwöwwwSwwfőYww×Wőww×Çő_wwץŮŐg7wwFt÷wCwwwCwwfő‹ww××Vw˜Ĺwwgww×ÇPO—wpWŻ‡wwg·÷†˛®÷ww×őQwwקçőww×6ő©wwĄŚŐwg7wwßWG7őąwwÔFwwwPN—wpWG7ő®ww×@zww×ĐŐwĆtWwäwww3wwfP‰—wpWőöww×Vwő­ww˜gÇŞ¶wwwW@jwwת÷wwwÇŞwwwŞwwwwŐŐwwwg¶wwww¶w·őw÷"wwgwwwwĆĆwÖ÷wwgĆt·wŮwww#wwf×GZww×Çôśwww6·@(gw§çJww× °gw7Ţww7÷Ô§wwwç˜gw@¬ww×·÷ő¦wwĹäewwwçŔ°gw7Ŕäww7çŔ°gw7ŔÔww7őVgw×ô¶wwwçŔ°gw7Ŕäww7çŔ°gw7ŔÔww7őww×őçgwPgwwpWPˆ—wpő&ww×çŔ°gw7Ŕäww7P§‡wpżwwgő*ww×çŔ°gw7ŔÔww7ő+wwP§gwp×gw÷ww×ԈˆˆŞ§wwwäwwwww׺ŐwwgvwwWwçwJşw§wwwwĆtvw=wwwwwf×ő×ww‡ww…ww×Çô`wwwtww×·őçgwPgwwpPf‡wp÷Ŕƒww7P§gwpP§gwp×gwő<ww÷Ŕƒww7,wwÔdwww÷˘wwP‡wpő‡ww×Ô&wwwő×ww‡wwő–wwĹswww×ô÷www÷ww×ĄŞ§wwwäwwwww׺ŐgvwwWwVwO.w§wwwwTWPd‡wp
ww×ŐwwwTWPd‡wp
ww×Őwww–WőVww×ŐĆtWw´wwwwwfŃww7ÔµwwwÁww7%×ő¦wwאŃww7Ô×www@LwwŃww7Şwwwő–ww׺Ńww7ŐgvwwWwwć…wwwwwĆtw¸wwwówwfGő7wwäKwwwő×wwGćww×WGőwwÇő¶ww×ÔKwwwP÷wp±ww7Ôfwww6˜ww@úww×±ww7±ww7ő†wwĹőuwwĹőűww×ő
ww·őçgwPgwwpPă‡wpGVWőGww×P˘‡wpP€‡wpP÷wpˇww7Ôfwww6˜üww@úwwסww7ˇww7ő†wwĹőuwwĹőűww×őÁwwׁ×gw÷§ŞµwwwőçgwPgwwpPă‡wpGP.‡wpP§gwp×gwŞwwwŞwwwwŐçŐgvwwwwwwXXw÷wwgĆt§wjwwwăwwfő×wwGww×ő×wwöwwőYwwP-‡wpő&ww×őww×Ç·‚wwőęww×ä¤wwwőYww§őeww×çPŤ‡wpő&ww×őww×Çőiwwő»ww×őeww×çPě‡wpő&ww×őww×·ő_ww"ww÷†–@Úww×恐wwäEwww‚wwőęww×äÇwww÷őeww×őľwwF7ŞfwwwŞwwwŞwwwwőww×Őf7Őwwwgvwwwwww[[w÷wwgPK‡wpWww×őöww×ŐwwPK‡wpWww×őöww×Őww•@Vww×Áww7ŐžWőVww×WőĘww×@şww× ww7WőĘww×@Şww×  ww7Ő֐ww7ŐwĆt×wwwwÓwwf@šww××GŠww×0ôwwĆÇWđww7Ôfwww6˜Űww@yww×đww7đww7őewwŐŕww7Ôfwww6˜Ëww@iww×ŕww7ŕww7Đww7Ôfwww6˜»ww@Yww×Đww7Đww7őĘww×őUwwĹ  ww7WŔ ww7Pˇwpdww×äwwwWWŔ ww7PˇwpTww× ww7WőśwwŞwwwŞwwwwŐwwgvwwwwwwŚŚw÷wwgĆtćwwwwĂwwfGőEwwĹאww7Ôfwww6˜zww@¬wwאww7ww7ő5wwŁ9ww×ÇôPwww)ww×·÷Pę‡wp
ww×äÓwww÷Pę‡wpwwקWŔww7÷çwwׁ—ww×ç÷]ww×â„×wwwőww×ôçwww÷çň wwׁůww×ôfwwwWŔww7÷őwwׁůwwׁ÷ww×ĄŞ§wwwäwwwww׺WőśwwŞwwwŞwwwwŐwwg¶wwWwDw?w§wwwwwwww‹‹w÷wwgFt×wˆwwwłwwfWŔww7PGwpW°pww7Őww×ÔÇwwwWőŃww pww7WŔww7PއwpW°@ww7Őww×ÔÇwwwWP¨‡wp @ww7WŔww7PîGwpW°0ww7Őww×ÔfwwwWWŔ@ww7őww 0ww7WŔww7PˇGwpW°Pww7Őww×ÔÇwwwWP&vwp Pww7WŔww7PâGwpW°`ww7Őww×ÔwwwWWŔ0ww7WŔPww7őww `ww7WŔww7PćvwpW° ww7Őww×ÔFwwwWőéww××VwőŮww×  ww7Őwg7ww–WŔpww7Ő–WŔ`ww7Ő–WŔPww7Ő–WŔ@ww7Ő–WŔ0ww7Ő–WŔ ww7ŐÚP÷wpW€ww7Ôfwww6˜jww@Éww×€ww7€ww7ő%wwĹőuwwĹőűww×ŐwPdvwpGőąww׿wwgőöww×vgWGő&ww×ŐĆtçw"wwwŁwwfP„vwp×PvwpWő&ww×Ç@Aww×·÷1wwק@šww×F7f7灊ww×0ôwwĆF'f'PŐfwp©wwׁww×תwwwŞwwwwŐwwwgvwwwwwŁw÷wwgőĚwwkwwP„vwpő‡ww×Ôwwwő™ww×P•fwpőww×ő_ww×ŐŐwwFtwwww“wwfőĚwwŔ ww7‰wwאww7Ôfwww6˜Zww@xww×ww7ww7őwwŐoww7Ôfwww6˜Jww@Éww×oww7oww7_ww7Ôfwww6˜:ww@Éww×_ww7_ww7őwwĹ×őĚwwŔ ww7őgwwĹÔwwwWŔww7ŐŐwg7wwź‡wőXww×ő¶ww×Ôvwww‡wőHww× ôwwĆ6˜GŐŐ‡wőXwwׁ—ww×ŐwwFtw°wwwwwww‡wőHww×0ôwwƐŔww7Ôfwww6˜«ww@yww×Ŕww7Ŕww7őewwŐ°ww7Ôfwww6˜›ww@iww×°ww7°ww7 ww7Ôfwww6˜‹ww@iww× ww7 ww7őĘww×őőwwĹŐg7wwS‡wőXww×ő¶wwטgŐwwwU‡wőXww×Őwww‡wőHww×Ôwwwőww×Ő‡wőHwwׁww×ŐŐWő¶wwטgŐw‡wővww×Pę‡wp‡wő§ww×őďww×Őww×WŐw‡wővwwׁ—ww×ŐwwU‡wő§ww×Őwww•@Üwwww7ŐĆtewÄWwwƒwwfW—ww×%×ä–Www˜Fěww7Ôawww¦@8ww×%Pfwpő(ww×%Pňfwpő(ww×%P°fwpöő(ww×%Pţfwpćő(ww×%PĽfwpÖő(ww×%PűfwpĆő(ww×%Pzfwp¶ő(wwטFěww7˜Fěww7Vgőww×ä®gww#www'www“wwwáwww‹wwwçgww5gwwrgwwôgwwGőĺwwĹ·VWő§wwקGGőĺwwĹF7V7ővwwׁwwאőww×F'GPfwpV'řww×çf'ő
wwFŞÔgwwGőĺwwĹFVő§ww×őúwwFކgwwőww×F÷GP8fwpV÷řwwאőww×FçGP˜fwpVçřww×GPVwpVׁřwwאőww×FÇGPVVwpVǁřww×f÷fçf×fÇőęww×őęwwFŞěwwwőww×F·GP8fwpV·řwwאőww×F§GP˜fwpV§řww×f·f§őÚwwFŞ€wwwGőĺwwĹF—V—ő§ww×őĘwwFŞ1wwwőww×F‡GPÖVwpV‡řww×f‡ő¶ww×f‡őşwwFŞôwwwőww×FvGPTVwpVvřww×fvő¶ww×fvőŞwwFާwwwŞwwwŞwwwwŐfŐwc¶wwwwwwwwwwtWwwtWwwwww÷wwgĆtćwşwwwrwwfőww×@Mww××W
ww×WőčwwׁŘww×G=wwׁČwwׁwwׁ-ww×Çőýww×·÷¸ww×÷¨wwקőçgwPgwwpPÔVwpWP÷wpGőďww×P˛Vwpçżwwgő˜ww×P§gwp×gwçäÇwwwçuůGwws÷wwwF7ŞÔwwwŞDwwwF'őçgwPgwwpPpVwpWP÷wpGőďww×f'ww×P§gwp×gwŞwwwwŐf7Őgvwwwwwž=wD÷wwgĆtçw wwwbwwfWőˆww××ÇôVwwwMówwg·÷wgw×ňÇźáTůőçgwPgwwpP}VwpP;VwpWP§gwp×gw§ŞwwwőçgwPgwwpP}VwpPĄ7wpWP§gwp×gw§ŞwwwwçŐwwwgvwwwwwwłłw÷wwgFt6wíwwwRwwf×'ä‡wwwWG7ő™ww×ô×wwwWG7őąww×őçgwPgwwpP›VwpVwőGww׶Ż%wwgÇPŮVwp=%wwgW=%wwgöPŘVwp=%wwgćG=%wwgÖPFwp=%wwgĆ7ww×ő¶ww×ÔÇwww7ww×ô'wwwőww×]őđww×P§gwp×gwŐwwwg7wwFt÷wwwwwwwwWGőhwwä%wwwőçgwPgwwpPFwpP;VwpP§gwpP§gwp×gwŐőçgwPgwwpPFwpPĄ7wpP§gwpP§gwp×gwŐwwg7ww[Wőąww×őggw×őçgwPgwwpPÔFwpP;VwpP§gwpP§gwp×gwŐwwwĆtw—gwwBwwfWő¶ww×Ô›wwwőçgwPgwwpPűfwpPFwpW‡gőGwwׁ×gw@Wgw××@Mww×ǁ-ww×P#çwp
ww×PRFwpWőöwwׁ=wwׁGgwׁ7gw×Gä3www¸wwׁ¨ww×äDwwwőçgwPgwwpPűfwpPqFwpPĄ7wp¨ww×·VWő†wwׁ×gw§ŞâwwwőçgwPgwwpPűfwpPqFwpP;VwpW×gw§ŞDwww޵wwwF7őçgwPgwwpPűfwpP‘FwpPĄ7wpf7wwׁ×gwŞwwwwŐçŐwwgvwwwwwwššwµ÷wwgĆtvwŚwww2wwfőçgwPgwwpPzfwpPFwpWP§gwp×gwP§gwp×Wőżww×ǁ~ww×·÷'gw×@{wwקçgw×ת§wwwçäwwwçww×şŞ§www÷äwww÷ww׺őçgwPgwwpPzfwpPqFwpP;Vwp×gwF7ŞĹwwwF'őçgwPgwwpPzfwpP‘FwpWf'wwׁ×gwF7Şwwwwf7ŐwgőwwWw„w·Ăw§wwwwWwDwŐ˘w§wwwwww†wPnwĹ÷wwgFt§wƒwww"wwf@gw××Pfwp÷gw×Pňfwp÷gw×P°fwp÷gw×Pţfwp÷gw×PĽfwp÷gw×Pűfwp÷gw×Oww7Őwg7ww֐/ww7Őw–W/ww7Ő֐?ww7ŐwĆt"WJ—wwwwfőww××@gw×ÇP°Fwp÷gw×P˙Fwp÷gw×P>Fwp÷gw×PžFwp÷gw×PÝFwp÷gw×PüFwp÷gw×PFwp÷gw×PzFwp÷gw×·@gwקçPšFwp÷gw×çPůFwp÷gw×çPxFwp÷gw×çPŘFwp÷gw×çPW6wp÷gw×çP×6wp÷gw×çPV6wp÷gw×çP¶6wp÷gw×çP56wp÷gw×çP•6wp÷gw×çPô6wp÷gw×çPs6wp÷gw×çPó6wp÷gw×çP“6wp÷gw×çPŇ6wp÷gw×çPq6wp÷gw×çPń6wp÷gw×çPp6wp÷gw×çPs6wp÷gw×çPđ6wp÷gw×çP6wp÷gw×çP¶6wp÷gw×çP6wp÷gw×çPź6wp÷gw×çP6wp÷gw×çPž6wp÷gw×çP6wp÷gw×çP|6wp÷gw×çPü6wp÷gw×çP[6wp÷gw×çPŰ6wp÷gw×çP:6wp÷gw×çPy6wp÷gw×çPą6wp÷gw×çPŘ6wp÷gw×çP×6wp÷gw×çPW&wp÷gw×çP×&wp÷gw×çPV&wp÷gw×çPÖ&wp÷gw×çPU&wp÷gw×çPŐ&wp÷gw×çPT&wp÷gw×çPÔ&wp÷gw×çPS&wp÷gw×çP“&wp÷gw×çP2&wp÷gw×çP˛&wp÷gw×çP1&wp÷gw×çP‘&wp÷gw×çP&wp÷gw×çP&wp÷gw×çP&wp÷gw×çPŐ&wp÷gw×çPź&wp÷gw×çPţ&wp÷gw×çP]&wp÷gw×çPT&wp÷gw×çPÔ&wp÷gw×çPS&wp÷gw×çP˝&wp÷gw×çP&wp÷gw×çP{&wp÷gw×çPű&wp÷gw×çPz&wp÷gw×çPÚ&wp÷gw×çPY&wp÷gw×çPą&wp÷gw×çP&wp÷gw×çPwwp÷gw×çP·wp÷gw×çPöwp÷gw×çPUwp÷gw×çP•wp÷gw×çPwp÷gw×çP”wp÷gw×çPówp÷gw×çPRwp÷gw×çP˛wp÷gw×çP1wp÷gw×çP±wp÷gw×çP0wp÷gw×çPwp÷gw×çP˙wp÷gw×çP~wp÷gw×çPţwp÷gw×çP}wp÷gw×çPýwp÷gw×çP\wp÷gw×çPĽwp÷gw×çPwp÷gw×çPwp÷gw×çPzwp÷gw×çPúwp÷gw×çPywp÷gw×çPůwp÷gw×çPxwp÷gw×çPŘwp÷gw×çPWwp÷gw×çP·wp÷gw×çPöwp÷gw×çPUwp÷gw×çP;Vwp÷gw×çPµwp÷gw×çPwp÷gw×çPSwp÷gw×çPłwp÷gw×çPwp÷gw×çP˛wp÷gw×çP1wp÷gw×çP±wp÷gw×çP0wp÷gw×çPwp÷gw×çPwp÷gw×çP~wp÷gw×çPŢwp÷gw×çPwp÷gw×çP|wp÷gw×çPüwp÷gw×çP[wp÷gw×çPűwp÷gw×çPZwp÷gw×çPYwp÷gw×çPxwp÷gw×çP˜wp÷gw×çP7öwp÷gw×çP—öwp÷gw×çP×6wp÷gw×çPööwp÷gw×çPöwp÷gw×çP•öwp÷gw×çP4öwp÷gw×çP´öwp÷gw×çPöwp÷gw×çP“öwp÷gw×çPöwp÷gw×çP’öwp÷gw×çPöwp÷gw×çPpöwp÷gw×çPĐöwp÷gw×çP_öwp÷gw×çPżöwp÷gw×çP>öwp÷gw×çPľöwp÷gw×çPýöwp÷gw×çF7@gw×F'f'PůFwp÷gw×f'PŘFwp÷gw×f'P¶6wp÷gw×f'P\öwp÷gw×f'Pô6wp÷gw×f'Ps6wp÷gw×f'Pó6wp÷gw×f'PÜöwp÷gw×f'Pq6wp÷gw×f'Pń6wp÷gw×f'Pp6wp÷gw×f'Ps6wp÷gw×f'Pđ6wp÷gw×f'P6wp÷gw×f'P¶6wp÷gw×f'P6wp÷gw×f'Pź6wp÷gw×f'P×6wp÷gw×f'PW&wp÷gw×f'P×&wp÷gw×f'PV&wp÷gw×f'PÖ&wp÷gw×f'PU&wp÷gw×f'P&wp÷gw×f'P&wp÷gw×f'P&wp÷gw×f'P[öwp÷gw×f'P{&wp÷gw×f'Pű&wp÷gw×f'Pűöwp÷gw×f'Pzöwp÷gw×f'Púöwp÷gw×f'Pöwp÷gw×f'P•wp÷gw×f'Pwp÷gw×f'P”wp÷gw×f'P1wp÷gw×f'Pwp÷gw×f'P˙wp÷gw×f'P~wp÷gw×f'P}wp÷gw×f'Pýwp÷gw×f'P\wp÷gw×f'Pwp÷gw×f'Pzwp÷gw×f'Púwp÷gw×f'Pywp÷gw×f'Půwp÷gw×f'PŘwp÷gw×f'Pšöwp÷gw×f'Půöwp÷gw×f'Pxöwp÷gw×f'P×6wp÷gw×f'Pöwp÷gw×f'P“öwp÷gw×f'Pöwp÷gw×f'P’öwp÷gw×f'PĐöwp÷gw×f'Pżöwp÷gw×f'P>öwp÷gw×f'F@gw×FfP˜öwp÷gw×fPćwp÷gw×fP—ćwp÷gw×fPćwp÷gw×fPô6wp÷gw×fP–ćwp÷gw×fP5ćwp÷gw×fPµćwp÷gw×fP4ćwp÷gw×fP´ćwp÷gw×fPćwp÷gw×fP“ćwp÷gw×fPćwp÷gw×fP’ćwp÷gw×fPŃćwp÷gw×fPPćwp÷gw×fPĐćwp÷gw×fP_ćwp÷gw×fPßćwp÷gw×fP^ćwp÷gw×fPź6wp÷gw×fPŘwp÷gw×fPŢćwp÷gw×fP=ćwp÷gw×fPšöwp÷gw×fF÷@gw×FçfçPťćwp÷gw×fçPüćwp÷gw×fçP{ćwp÷gw×fçPűćwp÷gw×fçPzćwp÷gw×fçP:6wp÷gw×fçPúćwp÷gw×fçPyćwp÷gw×fçPŮćwp÷gw×fçPXćwp÷gw×fçPŘćwp÷gw×fçPWÖwp÷gw×fçP—Öwp÷gw×fçPööwp÷gw×fçP¶Öwp÷gw×fçPÖwp÷gw×fçPtÖwp÷gw×fçPÔÖwp÷gw×fçPsÖwp÷gw×fçPÖwp÷gw×fçPŘFwp÷gw×fçPłÖwp÷gw×fçPRÖwp÷gw×fçPŇÖwp÷gw×fçPÖwp÷gw×fçP‘Öwp÷gw×fçPĐÖwp÷gw×fçPÖwp÷gw×fçP~Öwp÷gw×fçPŢÖwp÷gw×fçF×f7fׁçgw×f7÷çgw×f7FÇf÷fׁçgw×f÷F·fF§ww7×gw×fǁÇgw×â±Ňő·gw×F—ww7×gw×f·Çgw×â±Ňő·gw×F‡ww7×gw×f§Çgw×â±Ňő·gw×FvfÇf—§gwׁ—ww×Fff§fv§gwׁ—ww×FVf·f‡§gwׁ—ww×FFww7×gw×EwwwwwwâsŇő·gw×F6f6†×¤%wwwffwwׁ«ww×ff ww×fVfFőÁww××ôîgwwf6†×” wwwf6†6¤‘wwwĆŻ%wwgF&f&ffwwׁ«ww×=%wwgf&ff ww×=%wwgf&öP‹7wp=%wwgf&ćfFwwׁ«ww×=%wwgf&ÖfF ww×=%wwgf&őđww××ôćgwwf6†6”µwwwf6†–¤Ewwwffwwׁ«ww×ff ww×fFőďww××ô9wwwf6†ő”0wwwf6†T¤ÁwwwĆŻ%wwgFfffwwׁ«ww×=%wwgfff ww×=%wwgföfVwwׁ«ww×=%wwgfćfV ww×=%wwgfÖfF=%wwgfőđww××ôwwwf6†T”swwwf6†´¤wwwffwwׁ«ww×ff ww×fFwwׁ«ww×fF ww×őÁww××ô–wwwffwwׁ«ww×ff ww×fFőďww×תfwwwő—gw×ő‡gw×תwwwwŐwc¶wwwwwwwwwÜ—ww{—wwfwww÷wwg–WőVww×ŐZővgwׁfgwׁVgwׁFgw×?ww7?ww7őčww×/ww7@6gw×ww7ŐwwwSővgwׁ&gw×őůwwŐwwwFtGwFwwwwwfWőgw×ׁ&gw×őůwwŐwg7wwĆtwówwwňwwfVw˜&–wwWWVwż–wwWőgw×Vgő)ww·÷äWwww6ŐVw°żww7őögw×őgwקŞ÷www6§ŞwwwwçŐgvwwwww”w÷qwwg•ćgwׁÖgw×ŐĆt'w3wwwâwwfWő8ww×ä·wwwĆgw×ÇŞőwwwާwwwäwwwww׺ŞwwwŞwwww@gw×ő¶gw×ŐŐg¶wwWw÷w†w§wwwwwwwwddw÷wwgŐWG7őąwwŐwĆtÇwîwwwŇwwfWő8ww×ÔwwwWőHwwä%wwwWő8wwÇG7'¦gw×·Şwwwäwwwww׺·ŞRwwwG7'¦gwׁ–gwת§wwwäwwwww׺Wő8ww§çG†gwת§wwwçäwwwçww׺·Ş÷www·Şwwww÷Őwwwg4wwWwewvdw§wwwwWw÷wbâw§wwwwWw‘w§Ŕw§wwwwwwwwŹŹw÷÷wwgĆtçw wwwÂwwfWő8ww×ÔwwwÇŞqwwwGő¶ww×Ôäwww7ÔwwwÇŞówwwG†gwׁww×·÷7ww×ő‡ww×äwwwÇŞEwwwÇŞ¶wwwÇŞ&wwwäwwwww׺ŞwwwwŐŐwg¶wwWw÷wňqw§wwwwwwwwˇˇw÷wwgĆt‡wŢwww˛wwfWW†˛+wwׁww××őŘwwÇWW†˛+ww×ň ww×·@čgw§ugw×F7ç÷V7¸gwÔtwwwf7@čgwF'f'Čgwf'G7'¨gwއwwwf'äwwwf'ww×şŞ§wwwçäwwwçww׺FŞçwwwFŞwwwwfŐwwgőwwWwŁwö!w‡wwwwWw…wÓŕw§wwwwwwwwźźwç÷wwgĆtvwywww˘wwfWW†˛+wwׁww××őŘwwÇWW†˛+ww×ň ww×·@čgw§ugw×F7ç÷V7¸gwÔ°wwwf7@čgwF'f'Ô÷wwwFŞowwwGő¶ww×ä÷wwwFŞ‘www7Ô÷wwwFŞqwwwf'Čgwf'GgWwFf7ww×ő‡ww×ä÷wwwFŞ4wwwF޵wwwf'äwwwf'ww׺FŞ&wwwçäwwwçww׺ŞwwwwŐfŐgőwwWwŁw1lw‡wwwwWw…wîűw§wwwwwwww**w÷wwgĆt'wswww’wwfőww××Wő8wwÇä§wwwGőwwׁegw×ת§wwwäwwwww׺ŞwwwŞwwwwŐg¶wwWw—wöw§wwwwwwwTôw÷wwgĆt'wäwww‚wwfWő8ww×ä÷wwwGUgwת§wwwäwwwww׺Ǫ÷wwwÇŞwwwwŐwwwg¶wwWw÷wFĆw§wwwwwwww……w÷÷wwgĆtçwQwwwqwwfWő8ww×ädwwwWW†˛+ww×ň ww×ÇWőww·÷Egwת§www÷äwww÷ww×şŞ§wwwäwwwww׺§Ş÷www§ŞwwwwçŐwwgőwwWww·Tw§wwwwWw÷w´3w§wwwwwwwwňňw÷÷wwgĆtçw@wwwawwfWőww×WŻ‡wwgdž˛®Ńww×·§ôµwww÷çM%wwgF7f75gw×F'f'Ô×wwwf7%gw×F'f'×çň§ç÷źáT›–gwׁgwתçwwwFŞWwwwŐfŐwgvwwwwww!!wç÷wwgFtWwwwwQwwf6×Wő¶ww×Ô÷wwwWGő(ww×Őwg7wwFt÷wewwwAwwfWW†˛+ww×ň ww××WőwwÇG5gw×Őwwwg7wwĆtwěwww1wwfWW†˛+wwׁww××%ÇäżwwwP=Öwpő‡ww×Ô#wwwPűÖwpő‡ww×ÔswwwP™Öwpő‡ww×ÔÄwwwPVĆwpő‡ww×ÔwwwPőĆwpő‡ww×Ôdwwwôwwwgw×·Ş„wwwőgw×·Ş4wwwĺgw×·Şĺwwwćgw×·Ş–wwwŐgw×·ŞFwwwőgw×·Ş÷www6·Şwwww÷ŐwwwgvwwwwwwŤŤw÷dwwgĆtwđwww!wwfŻww7Ôńwww@gwׯww7őéww×ÇôswwwM%wwg·÷PrĆwp
ww×ä5wwwŻww7÷PrĆwpP§gwpww×PQĆwpő&wwׁ÷gw×ňÇźáTÜŞwwwŞwwwwŻww7Őgvwwww×wQ±w÷wwg–WŻww7ŐĆtçwAwwwwwfőwwĹgw××ôwwwVwőµgw×ÇWPĆwpP§gwpww×·PźĆwp÷őďww×őXwwŞwwwŞwwwwVwőĄgwץkŞ—wwwVw˜”wwƁww׺Őwg¶wwwwöwősw÷wwgWwÇwă2w—wwwwFt§wýwwwwwfugw××WżwwWwwׁŇww×äÇwwwźww7×ô€wwwWżwwWwwׁŇww×äÇwwwŹww7×ô’wwwWöżwwWwwׁŇww×äÇwww~ww7×ô¤wwwWćżwwWwwׁŇww×äÇwwwnww7×ô¶wwwWÖżwwWwwׁŇww×äwww^ww7×Őg7wwFtgwłwwwwwwwuWww@•gwןww7ugww@•gw׏ww7uwww@•gw×~ww7uGww@•gw×nww7u'ww@•gw×^ww7Őg7wwWP.gwp ww7WPĆwp ww7WőVww×ŐwwWő×wwFww ww7WŔww7—ww×P˘¶wp…gw×äwwwW ţww7W .ww7Őwwîww7Ŕ.ww7Ô×wwwîww7÷gwîww7ŐĆtvwżgwwńwwf†Ż%wwg×P!¶wp=%wwgő‡gw=%wwgöPL¶wp=%wwgćő!wwww=%wwgÖPé¶wp=%wwgĆW'ővgw=%wwg¶Pg¦wp=%wwg¦W—7ővgw=%wwg–Pć¦wp=%wwg†çW—'ővgw=%wwg†×Pd¦wp=%wwg†Çő!wwww=%wwg†·Pæwp=%wwg†§ő§gw=%wwg†—Pá¦wp=%wwg†‡ő·gw=%wwg†vPn¦wp=%wwg†fő—gw=%wwg†VP¬¦wp=%wwg†FG=%wwg†6PŠ¦wp=%wwg†&7=%wwg†Pľ–wp=%wwgőđww×ÇWŔţww7ÔwwwôÇwwwőŹww.ww·Pü–wp÷PZ–wpőďwwקWçWŔww7őÇgwF7f7ő¶wwתwwwŞwwwwŐc¶wwwwwwwwww/gww/gwwwww÷wwgĆtuw¬wwwáwwf7őżww×0cwwg×Pú–wpŻww×őtgw×G‘ww×ÇPY–wpdgwׁTgw×PU†wpP4†wpDgwןáс4gwׁ$gw×·÷źá˙ww×÷ťwwׁ~wwקç'gw×·÷@{ww×F7f7gw×F'f7gw×÷ťww×ç^ww×f'FŞÖwwwFP”†wpfgw×ő&ww×FŞwwwwfŐwwwgvwwwwww}}wÖ÷wwg•ő×wwwwŐ•őĚwwŚwwŐ•őĚww[wwŐ•őĚwwkwwŐFtw1gwwŃwwfGő¶ww×äwwwP§gwpŐ×G]ww×ÇÖň@ôgw×·§ôµgwwGç}ww××F7f7†U¤…wwwf7–â#wwwłwww˘www‘wwwmwww€www~wwwf7†UÄwwwôNwwwf7†…Ćwwwf7†˛sowww÷†˛;ww×÷;ww×ô¬www÷†˛;ww×÷;ww×ô
www÷Pł†wpägw×ôwww÷PR†wpägw×ô/www÷Pň†wpägw×ô0www÷P’†wpägw×ôAwww÷P1†wpägw×ôRwww†u´SwwwPцwpPP†wpż‡wwgőöww×ő&ww×F'÷P†wpf'f']ww×Ö⁠ww×ő&wwׁägw×ô÷www÷;ww×çň§ç„«˜ˆˆ÷ww×Őg7ww•@gwîww7ŐFt†w
gwwÁwwfW—ww×%×äţgww˜FÜww7Ôawww¦@8ww×%P°†wpő(ww×%Pţ†wpő(ww×%P|†wpöő(ww×%P;†wpćő(ww×%P†wpÖő(ww×%PWuwpĆő(ww×%Pvuwp¶ő(wwטFÜww7˜FÜww7Vgőww×ägww#www'wwwŔwww}wwwwww«wwwwwwąwwwôxwwwőww×·GP8fwpVWřww×÷ő¶ww×äWwwwՐőwwקGP˜fwpVGřww×GPVwpV7řww×P;VwpF'GPVVwpV'řww×÷çf7f'ä·wwwf'őęww×ôgwwwőFgwՐőww×FGP8fwpVřww×fő¶ww×fő6gwŐő&gwŐGőĺwwĹFVő§ww×F÷f÷ő¶ww×äWwwwŐf÷őgwŐGőĺwwĹFçVçő§ww×F×f×őgwŐőÖgwŐőÖgw˜gŐŐwg7wwĆt·wýwww±wwf×'äewwwWG7ő‰wwÔ§wwwWG7ő©wwôgwww×ôçwwwWG7ő©wwתwwwŞwwwwőçgwPgwwpP–uwpVwőGww׶Ż%wwgÇPÔuwp=%wwgW=%wwgöPŘVwp=%wwgćG=%wwgÖPFwp=%wwgĆ7=%wwgőđww×P§gwp×gwŐgvwwwwWw$w÷wwgĆt·w wwwˇwwf×WPuwp
ww×ÔwwwWôwwwWőÔgw×Çő¶ww×Ô%wwwőÄgw×·÷†v‚†vs·wwwő_ww××ôwwwőćww×תwwwŞwwwwőçgwPgwwpPÓuwpVwőGww×WP§gwp×gwŐwwwgvwwwwWwR2w÷wwgFtçw¤www‘wwfőCgwÔ×wwwő„gwôgwww×őçgwPgwwpPQuwpVwőGww×P§gwpP§gwp×gwŐwwwg7wwFt÷wRwwwwwfWőˆww×ןá”ewwwőçgwPgwwpPuwpP;VwpWP§gwp×gwŐőçgwPgwwpPuwpPĄ7wpWP§gwp×gwŐwwg7wwĆtfwMwwwpwwf&×ÇWőżww×0cwwg·÷~ww×0„wwg§çnww×ת#wwwF7f7´gw×0„wwgnww×תµwwwF'őçgwPgwwpPţuwpP‘Fwpf'ww×P§gwp×gwŞwwwwuŽgwwsĺwwwÇőçgwPgwwpPţuwpVgőGww×Vwő†ww×P§gwp×gwŐwg¶wwww7w5őwćwwgww7w5cwµ÷wwgĆt·wwww`wwfőŕwwׁŔwwׁ°ww×Ćs&wwwőŕwwׁŔwwׁ¤gw×´&wwwőŕwwׁŔwwׁ°ww׶„Dwwwővgw×ׁ&gw×VgőögwÔwww·Şwww·Ş‡wwwäwwwww׺Ő÷ŐwwgvwwWw#wu!w§wwwwFt7wuwwwPwwfő”gw×–˜g×Ô×wwwőćgwôgwwwǘgŐg7ww–WőVww×ŐFt‡wŇwww@wwf@gw××P°†wp÷gw×Pţ†wp÷gw×P|†wp÷gw×P;†wp÷gw×P†wp÷gw×PWuwp÷gw×Pvuwp÷gw×Ţww7Őwwg7ww–WőVww×Ő֐Îww7ŐwĆtćwgww0wwfő×ww‡wwľww7Ôfwww6˜ugw@Rww׾ww7ľww7ő‡wwŁ…ww××ôÉwwwtww×Çő wwäÖwwwňww—ww×P$wp
ww×ÔvwwwňwwőÔgw×ôvwwwňwwőđwwőÔgw×·÷P÷wpŔbww7®ww7Ôfwww6˜egw@bww×®ww7®ww7ő—wwĹőuwwĹőűww×ő
ww§çÔTwwwÂwwP‡wpő‡ww×Ô&wwwő×ww‡wwő–wwĹs÷wwwçF7Ş#wwwőçgwPgwwpP<uwpŔƒww7VGőGww×P§gwp×gw÷ww×Ô׈ˆˆŞ§wwwäwwwww׺Őf7Őwc¶wwWwww$wwwwgww$gww§wwwwwww”Wňwwő¶wwטgŐPK‡wpWww×őöww×Őww•@¦gwÎww7ŐĆtGwuwwwwwwwWőVww×WG -ww7W =ww7ŞwwwŞwwwwŐgvwwwwwFćw÷wwgUW6ő%gwŐwwwFtGwVwww wwfWGőgw×ÔWwww6ŐŐwwg7wwUW6őgwŐwwwĆt·w«wwwwwfWŔ=ww7ÔWwww6ŐWGőőgw×őżww×0cwwgǁ~ww×0„wwg·÷'gw×@{wwק@šww×F7çgw×F'f7f'ŐwwĹőĹwwŐww7Ôfwww6˜ĺgw@Éww×ww7ww7
ww7Ôfwww6˜Őgw@Éww×
ww7
ww7ősgw×őµwwĹFőµgwfĄgwFŞ&wwwçäwwwçww׺Şwwww6ŐfŐwwwg¶wwWwäw°,w§wwwwww§w,[w÷wwgĆtµwbgww wwfő wwׁcgw×ő‡gw×PűuwpćSgw×אőww×őCgw×ÇPGwpőĚwwŚww3gw×PoGwpőĚww[ww3gw×PˇGwpőĚwwkww3gw×PâGwpőĚww{ww3gw×PÇ7wpő!wwww3gw×PÚuwpVwőGwwׁ3gw×GäcwwwGÇww×·ôĆwww÷·wwקVGővww×VGő§wwׁ3gw×÷÷ww×ĄŞŞ§www÷äwww÷ww׺WŔ-ww7F7ww×F'f7f7PŮuwp
ww×ä×wwwőww×ô'wwwPŮuwpő&ww×F7f7f7PŮuwp…gw×ÔfwwwP™uwpf'őöww×ôWwwwf'ő&ww×F7f7ŐwwwgvwwWwťwĄĘw§wwwwU‡wővww×ŐwwwU‡wő§ww×Őwww–WőVww×Ő֐ýww7ŐwFt6w=wwwwwwwGPřuwpW°íww7Őww×GPoGwpW°Ýww7Őww×GPWewpW°Íww7Őww×GPewpW°˝ww7Őww×GPÇ7wpW°­ww7Őww×GPŐewpW°ťww7Őww×GP4ewpW°Ťww7Őww×GP3ewpW°|ww7Őww×GPłewpW°lww7Őww×WŐg7wwßWŔlww7ő¶ww×äÇwwwWPŇewp lww7WŔlww7ŐwUWG lww7Őwww•@Ĺgwýww7Ő–WőVww×Ő֐,ww7ŐwFtFwŞwwwwwwwőçgwPgwwpP‘ewpPewpWőgwőuwwĹőűww×PewpWőôgwőuwwĹőűww×PewpWőägwőuwwĹőűwwׁ×gwőçgwPgwwpP?ewpPewpő#gwאww7Ôfwww6˜´gw@gw×ww7ww7őĄwwĹőuwwĹőűww×P÷wpP÷wp×gwőçgwPgwwpP˝ewpPúewpő4gw¶gw×őűww×P÷wpP÷wp×gwŐwwwg7wwĆtvw+wwwđwwf@gw××Pn·wp÷gw×Pşewp÷gw×Ç@gw×·ĹgwקôłwwwVGőµgw×F7f7ő$gwF'f'Çgw×”÷www÷f'çgw×f'gw×f7őgwF'f'Çgw×”÷www÷f'çgw×VGőĄgwץͪ—wwwVG˜”wwƁww׺÷@ógw×őEwwĹFfăgw×fFާwww@gw×FŞwwwwfŐwwwg¶wwWwĹw‚ßw—wwwwwwww,,w§dwwgĆt×wnwwwŕwwf@gw××Wő8wwÇä’wwwÖgw×·§ôÓwww÷çM%wwgF7f7Ógw×Pô§wpőwwׁegwׁww×F'f'ő¶ww×Ô÷wwwf'÷gwתwwwŞwwwwçň§ç÷źáT|ާwwwäwwwww׺ŞwwwŞwwwwŐwwwgőwwwwĹwQwdwwgWw—wá w§wwwwwwwOďwdwwgĆtFw¤gwwĐwwf@gw××WW†˛+wwׁww×ÇőŘww·WW†˛+ww×ň wwק÷@čgwF7ugw×F'f7çV'¸gwÔ«wwwf'@čgwFfÔ÷wwwFŞwwwfWWwF÷Fçô/wwwf÷fçM%wwgFאugw×FÇf7çPQĆwpf×őďww×Vǁ¸gwÔwwwfÇ@čgwF·f·Čgwf·Pô§wpgWwF§f§ő¶ww×Ô÷wwwf§÷gwת‡wwwf·äwwwf·ww׺ŞwwwŞwwwwfçňFçfçf÷źá„pˆˆˆŞ‡wwwfäwwwfww×şŞ‡wwwf7äwwwf7ww׺ŞwwwŞwwwwŐfŐwwwc°wwWwwwÍwww…wwwÚwww‡wwwwwwwwwwwwww‘www™wwwwwwdwwgWwww"www,www×gww‡wwwwwwwWwwwwwwůwww–gww‡wwwwwwwwwwwwwwµgwwTgwwwww÷wwgTWPáUwpőÔgwŐwwwTWPĎUwpőÔgwŐwwwTWPlUwpőÔgwŐwwwĆtFw\wwwŔwwf@gw××ő wwÔ×wwwPjUwpô'wwwPhUwpÇP‡EwpőĂgw×P&EwpőÁww×·÷PEEwpGőöww×@łgwק灣gw×F7f70ww×F'ôŐwwwf' ww×Ff“gw×PEwpƒgwׁrgwׁwwׁ÷gw×f' wwץ«Ş‡wwwf'äwwwf'ww׺ŞwwwŞwwwwŐwwg¶wwWwâw¤w‡wwwwwww0Ýw÷wwgFtwĹwww°wwfőbgw××Vwu\ww@Rgw×őBgw×ÇVgő2gw×á·VWő†ww×Őwg7ww–W"gw×Ő•@dgw,ww7ŐĆtçw’www wwf×ővgw×ÇőSgw·÷P‚Ewpő‡ww×äwww×ôwwwősgwתwwwŞwwwwőçgwPgwwpPîEwpVwőGww×P§gwpP§gwp×gwŐwwgvwwwwWw…dw÷wwgĆt5wĎgwwwwfww7P­Ewp÷gwאww7P+Ewp÷gwאww7PŞEwp÷gwאww7PČEwp÷gwאww7P‡5wp÷gwאww7Pĺ5wp÷gwאww7P#5wp÷gwאww7Pa5wp÷gwאww7PO5wp÷gwאww7PÎ5wp÷gwאww7Ĺgw××ôÖwwwVwőµgw×Çőcgwäwww·ŞëwwwVwőĄgw×ĄŞŞ—wwwVw˜”wwƁww׺ww7gwאww7P,5wp÷gwאww7P)5wp÷gwאww7P&%wp÷gwאőgw×P#%wp5gwקçä˘wwwçPŽ%wp†gw×F7ww7Ĺgw×F'ôEwwwV'őµgw×Ff70%wwgfő‡ww×äwww·Ş–wwwV'őĄgwץ:Ş—wwwV'˜”wwƁww׺Ő÷Őwg¶wwWwmwĄ›w—wwwwWwCgŕg—wwwwFtWwöwww€wwfWő”gw×őgw×ŃÄWwwwŐŐg7wwĆtÇwűwwwwwfPL%wpWgw׿wwgPFwpő*ww××@ňgw×ǁŁgw×·÷0wwקôpwwwç ww×0twwgF7öŻ%wwgF'f'őww×=%wwgf'őww×=%wwgf'Ff7Pwpfâgw×őŇgw×FfÔewwwfM%wwgPQĆwpfM%wwgőďww×F÷Şuwwwç wwץ˙ާwwwçäwwwçww׺PĺwpŐf÷ŐgvwwWwtw_\w§wwwwĆt—wőgwwowwfPd'wpőgw×PĺwpőgwÇő3gwäwwwüww7ŞwwwŞwwwwüww7ԐwwwPÄwpőgw·÷äˇwww÷źá”1www÷§F7ôBwwwçf7M%wwgF'f'ő¶ww×Ôwwwf'—ww×Pâwp
ww×Ôwwwf'—ww×PAwp
ww×äÇwwwüww7ô§wwwf7ňF7f7çźáTŞwwwŞwwwwőçgwPgwwpPáwp€üww7őGww×P§gwpP§gwp×gwüww7FŞĹwwwŞwwwwőçgwPgwwpPáwpPĄ7wpP§gwpP§gwp×gwŐfŐgőwwwwwwĄĄw÷wwgwwDwŻ{w÷wwgwwwwŘŘw÷wwgFt7w©wwwwwwwGP@wpő‡ww×ÔvwwwWPďwpő‡ww×äWwwwŐGP,wpő‡ww×ÔvwwwWPKwp
ww×äWwwwŐWPŞwp
ww×äWwwwŐGP©wpő‡ww×ÔvwwwWPGwpő‡ww×äWwwwŐGP¦wpő‡ww×ÔvwwwWPcwpő‡ww×äWwwwŐGP"wpő‡ww×ÔvwwwWPáwpő‡ww×äWwwwŐGP wpő‡ww×ÔvwwwWPŹwpő‡ww×äWwwwŐGő#gwäWwwwŐŐwwwg7wwFt'w)www_wwf¶Ż‡wwg%zĚww7őÂgw××Wőww×ő‡ww×äWwwwŐWŃww×Ç·§ô]www÷çM%wwgF7f7—ww×F'f'%Fä_wwwfP,wpő‡ww×ÔăwwwfPîwpő‡ww×ÔswwwfPíwpő‡ww×ÔwwwfP©wpő‡ww×Ô•wwwfPěwpő‡ww×Ô%wwwôőwwwFŞ…wwwFŞwwwFކwwwFŞwwwFއwwwçň§ç÷źá„"ˆˆˆŐfŐwwwg7wwĆtvw?wwwOwwfPkwp@ňgw×ׁŁgwׁ0ww×Çôĺwww ww×0twwg·÷˛gw×÷Wwwׁwwׁ—wwקޤwww wwץ‹Ş§wwwäwwwww×şŞ§wwwäwwwww׺ŞwwwŞwwwwőww×ŐçŐgőwwWwwÄRw§wwwwWwÇwâ1w§wwwwwwwww÷wwgĆt·wŔwww?wwfPkwp@ňgw×ׁŁgwׁ0ww×Çô5www ww×0twwg·÷˛gw×÷Www×0SwwƧŞäwww wwץ:ާwwwäwwwww×şŞ§wwwäwwwww׺ŞwwwŞwwww6ŐçŐwgőwwWwwŁw§wwwwWwÇw2‚w§wwwwwwww``w÷wwg–WőVww×Ő@gw×ww7üww7ŐwwUWG ¬ww7ŐwwwUW6 ¬ww7ŐwwwśWWŔ¬ww7˘gw× [ww7WŃ śww7W& Śww7W {ww7W kww7ŐFt7wwww/wwf×ô×wwwWőbgwň×ĆTXŐwwg7wwTWŔ¬ww7’gw×ŐwwwTWŔ¬ww7ťww×ŐwwwFtwwwwwwfW%Ŕśww7GW%ŔŚww7'˛%× Śww7Ň‘ň śww7W%ŔŚww77Ň Śww7ô6wwwW%ŔŚww7–Q Śww7WőbgwWŔŚww7uwwwgŠŐwwg7wwFt'wďwwwwwfWŔśww7ˇuwwwˆ3vwwwWŔśww7†u1ˇsăwwwWŔkww7×WŔ¬ww7‘WŔśww7†u1ňZ‚gw×uˆwww×W%Ŕ{ww7â%Ç {ww7Ą‹WWŔśww7ˇ†ö1Z kww7W%Ŕ{ww7ň {ww7WWŔśww7ˇ–Q‘ śww7Őwwwg7wwFt7wwww˙wwf7â×ôňwwwW%ŔŚww71 Śww7G††‚1‚s6wwwW%Ŕśww7WŔŚww7‘ň śww7WŔŚww7uwwwgc6wwwW%ŔŚww7–Q Śww7Wőbgwâ×…=Őwwg7wwFt7w1wwwďwwfWŔŚww77††‚1GŇ×'Ô·wwwW Śww7ôwwwW%Ŕśww7‘ň śww7W%ŔŚww7â Śww7ô6wwwW%ŔŚww7–Q Śww7WőbgwWŔŚww7uwwwgŠŐg7wwĐWŔ{ww7‘WŔ¬ww7˘gw×ňWŔ[ww7âÖŃňŐw–WőVww×ŐFt'wswwwßwwfWG ww7W +ww7W& ;ww7×ô†wwwWWŔ+ww7–QWŔww7qgw×Zq +ww7ň×ĆTŞŐg7wwUW6 ww7ŐwwwTWŔww7ťww×ŐwwwXôĺwwwWWŔ+ww7–QWŔww7qgw×Zq +ww7W%Ŕ;ww7–Q ;ww7WŔ;ww7uwwwgŰŐwwwŮWŔ;ww7uwwwgcĺwwwWWŔ+ww7–QWŔww7qgw×Zq +ww7W%Ŕ;ww7–Q ;ww7ŐwFt7wćwwwĎwwfWŔ+ww7W%Ŕ;ww7G˛%× ;ww7˛Őwwwg7wwÝW%Ŕ+ww7GWŔ;ww7Ňâ +ww7W%Ŕ;ww77Ň ;ww7WőâgwŐwFt'wˇwwwżwwfWŔ;ww7×WŔ+ww7Ç·G§ôSwww1×ↆ1F7f7â‚âÇ÷Qf7âq·uwwwgc&www–QWŔww7qgw×ZqÇ–Q×çâ§çtÜW ;ww7W +ww7÷Őwwwg7wwFt7w“wwwŻwwfWŔ;ww77††‚1GŇ×WŔ+ww7c—wwwÇW ;ww7ô–wwwÇW%Ŕ+ww7â +ww7W%Ŕ;ww7â ;ww7WőâgwŐwwg7ww–WőVww×ŐTWPőwpőagw×ŐwwwTWP¦őwpőagw×ŐwwwFt7w™wwwźwwfW@gw :ww7W@‚gw *ww7Wu{wwwyŻ$wwW ww7W†·yŻ$wwW 
ww7W†·yŻ$wwW úww7W†·yŻ$wwW ęww7W†·yŻ$wwW Úww7Wu{wwwyŻ$wwW Ęww7WÖyŻÄwwW şww7W†PyŻ$wwW Şww7WÖ@
gw šww7W@·Ww Šww7W@·Ww yww7W@VWw iww7WőVww×W& Yww7×ôĆwwwWŔşww7ŹÄwwW¶@
gwoÄwwWň×ŃÖŃTŠŐwwg7wwFt7wCwwwŹwwfWŔYww7GÄwwwWG Yww7WWŔYww7őQgw× Iww7WŔIww7uwvwwőQgw××WŔ:ww7›gwŐwg7ww]G–”www@agwĐ7–”www@agwĐWŔiww7G7§WwŐwwwFtwwww~wwfGÖ”www@agwĐG††‚Q×WŔŠww7çWwWŔyww7çWwWâ 9ww7Őwwg7wwFt6wegwwnwwfWŔ*ww7GgwWŔ:ww77zgw×ôßwwwÇô•wwwÖQň·WŔww7÷yŹ$wwWőđgwWŔĘww7÷yŹ$wwWőđgwňÇWŔ9ww7ëWŔ
ww7yŹ$wwWőđgwWŔúww7yŹ$wwWőđgwWŔęww7yŹ$wwWőđgwWŔÚww7yŹ$wwWőđgwň׆·3‘ˆˆˆWŔiww7—Ww×ôwwwWŔşww7yŹÄwwWőýgwň×Ö×ôwwwWŔŞww7yŹ$wwWőđgwň׆P)WŔŠww7×WwWŔyww7×WwW°šww7őýgwŐwwwg7wwFtw€Gww^wwfWG7őÁgwVw˜&“wwWVwőFWwÇ·§F7ŃF'—7Ff'fcEGwwWŔww7VwŔžgw7ÖQyŹ$wwWWŔ*ww7őŕgwäwww@qgwĐVwő6WwWŔiww7WŔ*ww7vWwFWŔ:ww7f:gwf'ŃňF'ôKWwwf'ˇWŔ9ww7‚F÷WŔww7VwŔžgw7ÖQf÷ňyŹ$wwWWŔ*ww7őŕgwÔŔwwwWŔ:ww7*gwFçVwőöWwÔĺwwwWŔiww7WŔ*ww7f'ˇfçWŔ:ww7*gwfWwF×ôöwwwWŔiww7WŔ*ww7f'ˇfçvWwF×WŔ:ww7fׁ:gwVwő6Wwf'ŃňF'ô6WwwWŔ
ww7VwŔžgw7yŹ$wwWWŔ*ww7őŕgws¸wwwWŔúww7VwŔžgw7yŹ$wwWWŔ*ww7őŕgwÔRwwwWŔĘww7VwŔžgw7ÖQf÷ňyŹ$wwWWŔ*ww7őŕgwÔźwwwVwőWwWŔ:ww7WŔ:ww7*gw:gwf'ŃňF'ôŔgwwWŔęww7VwŔžgw7yŹ$wwWWŔ*ww7őŕgwÔ÷www÷FÇô4wwwWŔÚww7VwŔžgw7yŹ$wwWWŔ*ww7őŕgwÔ÷wwwçFÇôwwwf7FÇçF7÷§·fÇÇWŔyww7WŔ*ww7f÷ÇWwöňF·VwőWwôĽwwwçF7÷§·öWŔŠww7WŔ*ww7f÷ÇWwňF·Vwő&WwWŔşww7f·ő‘gwyŹÄwwWWŔ*ww7őígwF§f§Ö3±wwwf§1âF—öf§‚qf—††‚QÇf§†—cewwwWŔŞww7f§ââWŔ*ww7f—őÍgwňÇôtwwwWŔ*ww7f—Ö⁢gwÖQňÇW°šww7WŔ*ww7őÝgwňÇôGwwwf§Ç‘f'c·wwwWŔIww73§www&Ä%www@qgwĐWŔ:ww7f·Jgwf'f·‘ňF'f'f34¨ˆˆWŔ:ww7ZgwWŔ:ww7jgwWŔ*ww7gwŐwg7wwFtw@wwwNwwfGźáĆ´www@agwĐGn†ç˘×Gn†çÂÇƢ·Ć§çÖ”www@agwĐF7F'ôćwwwf7Gf'ňnf'–҆†‚QňF7f'ňF'f'ÖTYWf7őńgwW÷őágwWçőŃgwŐwg7wwSWöâvwWÖcWwwwWŐćŐwww–WőVww×ŐTWuw7ww 'gw7ŐwwwYGÔ¶wwwW%Ŕ'gw7uw÷wwWŔ'gw7âĆ1ň 'gw7ŐW%Ŕ'gw7WŔ'gw7Ć1â 'gw7ŐwwwFt'w.www>wwfGŔŚww7†Ç1WŔ'gw7Ň×7ÔwwwG Śww7W%Ŕ'gw7uw÷wwWŔ'gw7âĆ1ň 'gw7ôTwwwG%Ŕśww7‘ň śww7G%ŔŚww7â Śww7W%Ŕ'gw7WŔ'gw7Ć1â 'gw7GŔŚww7uwwwgc6wwwG%ŔŚww7–Q Śww7GbgwŐwwwg7wwFtwqwww.wwfuwWwwyŻ`wwggw7–×ô3www†çâↆ‚Qdžçↆ‚Q·§ô†wwwgw7çy¶Q÷çâ¶Q†çâↆ‚1ňžçň§ç÷Şâ×…üŐg7wwАgw7WŔ'gw7Gâ‘G!ŃauˆwwŃ‚öA:.ŐwSgw7WŔ'gw7ö1y.ŐwwwҐgw7uw÷wwWŔ'gw7âö1y.ŐwŘ7Ô†wwwW%Ŕ×gw7uw÷wwWŔ×gw7âG††‚1ň ×gw7ŐW%Ŕ×gw7WŔ×gw7G††‚1â ×gw7ŐwTWuw7ww ×gw7ŐwwwFtwwwwwwfGŔ;ww7†Ç1WŔ×gw7Ň×GŔ+ww7c˘wwwG ;ww7W%Ŕ×gw7uw÷wwWŔ×gw7âĆ1ň ×gw7GŔ;ww7uwwwgcĺwwwGGŔ+ww7–QGŔww7qgw×Zq +ww7G%Ŕ;ww7–Q ;ww7ŐG%Ŕ;ww7â ;ww7G%Ŕ+ww7â +ww7W%Ŕ×gw7WŔ×gw7Ć1â ×gw7GŔ;ww7uwwwgcĺwwwGGŔ+ww7–QGŔww7qgw×Zq +ww7G%Ŕ;ww7–Q ;ww7Őwwg7wwFt'wQwwwwwfWŔvgw7WŔVgw7ňWŔFgw7â×C7wwwâ×WŔvgw7WŔ&gw7ňâÇ·ôöwwwWŔÇgw7÷yWŔÇgw7÷ňynľ÷ň·÷9W%Ŕvgw7â vgw7Őwwg7wwFt'w‹wwwţwwfWŔ—gw7ägwwwŐWŔvgw7âWŔfgw7ňWŔ&gw7â×ÔgwwwŐWŔ·gw7WŔÇgw7WŔvgw7WŔ&gw7ňAgw×ÇÔcwwwWWŔ&gw7 §gw7WŔvgw7WŔ§gw7ň·÷WŔ‡gw7CFwwwWWŔ‡gw7WŔvgw7â §gw7W —gw7ŐW%Ŕ&gw7ň &gw7WŔ&gw7WŔVgw7WŔ6gw7ň3"ˆˆˆWWŔ&gw7WŔ6gw7â §gw7ô¤ˆˆˆwg7wwUW6 Çgw7ŐwwwFt7wâwwwîwwfWG Fgw7W7 6gw7G7ň'ň×WŔÇgw7ä·wwwWŔfgw7ĆwwwWő°gwW fgw7WWŔfgw7yŻPwwg Çgw7WWŔfgw77â ‡gw7Őwwwg7wwUWG ·gw7ŐwwwUW6 ·gw7ŐwwwźW vgw7W Vgw7W &gw7W —gw7WŔgwŐFt'wwwwŢwwfW%ŔVgw7ň Vgw7WŔVgw7WŔ§gw7CwwwWŔvgw7WŔVgw7ň×WŔ‡gw7CwwwWőĐgwWŔgwŐwwg7wwŃWŔÇgw7WŔvgw7WŔVgw7ň‘GŃň:nŐwFt7wŔwwwÎwwfWŔ—gw7äĄwwwWŔVgw7‘GŃň'‘ňWŔ&gw7‘”6wwwWŔ&gw7WŔVgw7‘GŃňˇâvG7ňvWWŔvgw7WŔVgw7ňGň×Çô7wwwňÇ'cÖwwwWŔÇgw7ňynWŔÇgw7ň7âyn•ĘŐwg7wwÔWŔ&gw7WŔVgw7âŐwW%Ŕvgw7Gň vgw7W%Ŕ§gw7Gâ §gw7W%ŔVgw7Gâ Vgw7W%Ŕ&gw7Gâ &gw7Őww–WőVww×ŐFtGw#wwwwwwwWGö˜W %gw7WŔ%gw7äÖwwwW gw7WÖ gw7Wuw7gw őgw7ŐWö gw7Wć gw7W őgw7Őwwwg7wwUWGőgwŐwww–Wő€gwŐFt'wDwwwľwwfWőgw×ô—wwwWŔegw7yžň×WŔ5gw7éW ¦gw7W&ő/gwŐwg7wwFt'wswww®wwfW%Ŕ¦gw7ň%× ¦gw7WŔ–gw73wwwW ¦gw7WőogwWŔVgw7uˆˆˆ€swwwWőľgwŐg7wwUWGő_gwŐwwwŐWG7'őOgwŐw–Wő?gwŐFt'wąwwwžwwfGuˆ˜ˆ€Cwww@Ţww×ĐW†v'1ň Ugw7G7ň'ň—7ňö˛uwgwwň×WG7ň'—7ňő gwW' †gw7GňÇWŔ–gw7ÄöwwwWW%· –gw7÷öŇyŻ`wwg ugw7uwwgw§WŔ%gw7äĂwwwGâ§çç1q§ççö1q§ççÖ1q§çç–1q§ç1§çuˆˆwwq§çuwwwgC7wwwç1§Wç Egw7çň§çWŔőgw7ň§çWŔ5gw7ÄöwwwWWç%F7 5gw7f7yŻ`wwg egw7Őg7wwFt·wa7wwŽwwfWŔVgw7WŔ†gw7ňWŔ&gw7S·wwwWŔ†gw7×ôUwwwWŔ&gw7WŔVgw7â×WŔgw7c÷wwwWő>gwŐÇWŔVgw7WŔ–gw7Swwwô§wwwWŔVgw7WŔ–gw7â·WŔvgw7WŔVgw7ň§F7F'FWŔ%gw7äwwwˇgw7WŔÇgw7çyn.WŔÇgw7çňynaFfuˆGww‚F'fWŔÇgw7çöňyn–QaFfuˆˆww‚Ffˇgw7WŔÇgw7çćňyn.ĆQaWŔEgw7‚F÷ôćwwwWŔÇgw7çynWŔÇgw7çňyn–QaF÷WŔegw7WŔőgw7f÷ňy.FçWŔ%gw7äwwwWŔegw7f'y.F×WŔegw7uw7wwfňy.FÇWŔegw7f'yWŔVgw7žWŔegw7uw7wwfňyWŔVgw7žf×÷C”wwwWŔÇgw7WŔvgw7f×ňynWŔÇgw7çyns†wwwG%ňÇyö%F7žG%ňÇyWŔVgw7f×ââžfÇ÷CƒwwwWŔÇgw7WŔvgw7fÇňynWŔÇgw7çynstwwwfÇf×s7wwwöâÇG%ňÇyć%F7žG%ňÇyWŔVgw7fÇââžfÇF×ävwwwf×fçswwwöâÇF7WŔegw7WŔőgw7f÷ňyWŔVgw7žWŔ¦gw7QňF·WŔ¦gw7QF§WŔgw7%F—F‡WŔgw7äâwwwfç÷CbwwwWŔÇgw7WŔvgw7fçňWŔgw7ňynWŔÇgw7çWŔgw7ňynÄ5wwwG%ňÇyWŔgw7%F7žG%ňÇyWŔVgw7fçââžWŔUgw7Fvfç÷C·wwwfv%âFvÔ†wwwWŔugw7f·yWŔugw7f§y%Ffžffžô’gwwWŔVgw7fçâFVfVWŔ¦gw7C&wwwWŔ¦gw7fVâWŔ–gw7ňôçwwwWŔ¦gw7fVâQFFWŔvgw7fçňF6f‡f—ő1gw×F&WŔÇgw7f6f&ňynWŔÇgw7çf&ňynswwwô–wwwWŔÇgw7f6f&ňynWŔÇgw7çf&ňyns×wwwf&ň%F&Dúf7f&crwwwG%ňÇyf&%F7žG%ňÇyfVâžf&s…wwwWŔugw7f§yWŔugw7fFy.žWŔugw7f·yWŔugw7fFňy.žôŃwwwWŔÇgw7f6f&ňynWŔÇgw7çf&ňyn´wwwWŔugw7f§yfçžfFňF§WŔugw7f§y.Fçf&F—ô>˜ˆˆWŔugw7f·yfçžfFF·WŔugw7f·y.Fçf&F‡ô˜ˆˆWő>gwŐwwwg7wwFt·wČWww}wwfWŔVgw7WŔ†gw7ňWŔ&gw7S·wwwWŔ†gw7×ô%wwwWŔ&gw7WŔVgw7â×WŔgw7cÇwwwWő>gwôWwwWŔVgw7WŔ–gw7Swwwô§wwwWŔVgw7WŔ–gw7âÇWŔvgw7WŔVgw7ň·WŔ%gw7äwwwˇgw7WŔÇgw7÷yn.WŔÇgw7÷ňyna§çuˆGww‚F7WŔegw7f7yWŔVgw7žçWŔÇgw7÷öňyn–Qa§çuˆˆww‚F'WŔegw7uw7wwf'ňyWŔVgw7žçˇgw7WŔÇgw7÷ćňyn.ĆQaWŔEgw7‚FôćwwwWŔÇgw7÷ynWŔÇgw7÷ňyn–QaFWŔegw7WŔőgw7fňy.FWŔegw7WŔőgw7fňyWŔVgw7žWŔ¦gw7QňF÷WŔ¦gw7QFçWŔgw7%F×FÇWŔUgw7F·fC·wwwf·%âF·Ô†wwwWŔugw7f÷yWŔugw7fçy%F§žf§žô´gwwWŔVgw7fâF—f—WŔ¦gw7C&wwwWŔ¦gw7f—âWŔ–gw7ňôçwwwWŔ¦gw7f—âQF‡WŔvgw7fňFvfÇf×ő1gw×FfWŔÇgw7fvffňynWŔÇgw7÷ffňyns1wwwô–wwwWŔÇgw7fvffňynWŔÇgw7÷ffňyns×wwwffň%FfDúffs…wwwWŔugw7fçyWŔugw7f‡y.žWŔugw7f÷yWŔugw7f‡ňy.žôŃwwwWŔÇgw7fvffňynWŔÇgw7÷ffňyn´wwwWŔugw7fçyfžf‡ňFçWŔugw7fçy.FffF×ô˜ˆˆWŔugw7f÷yfžf‡F÷WŔugw7f÷y.FffFÇôn˜ˆˆWő>gwGâ%vgÔ¨ˆˆŐwg7wwFtGwµwwwmwwf×ôuwwwGy.Ç'SwwwÇô7www'âÇGyžň×7şŐg7wwFt÷w”www]wwfWŔVgw7WŔ–gw7â×WWŔugw7WŔ–gw7öŇőÎgwWWŔegw7WŔ5gw7őÎgwWő/gwŐwwg7wwUWG Ugw7ŐwwwťWuˆwww Ugw7W %gw7WÖ gw7Wuw7gw őgw7WőgwŐWG Őgw7WG††‚QŻ4wwW ĺgw7ŐwwFt'w•wwwMwwf×ôwwwWŔĺgw7yŹ4wwWőpgwňבWŔŐgw7††‚QŃTÚŐwwg7wwFt7wÔwww=wwf×WŔŐgw7ÇôwwwâÇ7††‚1‚·WŔĺgw7yŹ4wwWG÷őPgwQ÷q×t*Őwwg7wwFt7w´www-wwf×Çôwww7‚·WŔĺgw7yŹ4wwWG÷őPgwQ÷q×71vWňÇ‘WŔŐgw7ŃT›Őg7wwFt7w„wwwwwf×ÇWŔŐgw7·ôĺwww÷â·G÷††‚1‚§WŔĺgw7yŹ4wwWçő0gwň×QçňÇ÷tJŐwg7wwFt7w„www
wwf×ÇWŔŐgw7·ôĺwwwG‚§G1vgWŔĺgw7yŹ4wwWçő0gwň×QçqÇ÷â·÷tJŐwg7wwFt'wwwwýwwf×Ç7·ôwww'‚§'1vGWGňyŹ4wwWçő0gwň×QçqÇ÷â·÷tŐwg7wwFt7w4wwwíwwf×Çôwww—7‚·WGňyŹ4wwW7÷őPgwQ÷q×—71v7ňÇ'TŐg7wwWG µgw7WG††‚QŻ$wwW Ĺgw7ŐwwFt'w•wwwÝwwf×ôwwwWŔĹgw7yŹ$wwWőđgwňבWŔµgw7††‚QŃTÚŐwwg7wwFt'w´wwwÍwwf×WŔµgw7Çô¶wwwQWŔĹgw7yŹ$wwWGőŕgwň×âÇtyWŔµgw7††‚QâŐg7wwFtw„www˝wwf×Ç·ôĺwwwWŔĹgw7yŹ$wwWGőŕgw§Q×çň×ç÷††‚QqÇ÷ň·÷WŔµgw7T›Őwg7wwFtwwww­wwf×Ç·ôwwwWGňyŹ$wwW7őŕgw§Q×çň×ç÷††‚QqÇ÷ň·÷'TŐwg7wwFtGw_wwwťwwfuw÷wwŻPwwgDgw7öŻ%wwg×Pcőwp=%wwgPăőwp=%wwg!gw7öǐDgw7ľDgw7ľö·ô…www÷Aↆ‚Q§F7ôVwwwDgw7÷ľf7ňF7ňÇf7çé÷ňZ·÷†T»Őwwg7wwWuw÷wwcçwwwDgw7WynŐWuwwuwc‡wwwDgw7W†×1yn†6ňՐDgw7W†61yn†őňŐwwFtGwSwwwwwwwWuwwWwc—wwwDgw7W¶1yn†·ňŐWuwww÷c‡wwwDgw7W†v1yn†uňՐDgw7W†Ö1yn†4ňŐwwg7wwFt7wµwwwŤwwfW°4gw7őFWwW $gw7×ô—wwwWŔgw7yžň×Ö™Őg7wwFt÷w]www|wwfWŔôgw7ÔEwww@žgw×ÖÇWŔ˘gw7ÔWwwwöǁ~gwW ôgw7WŔ#gw7WŔ"gw7WŔgw7ćWwWŔgw7WŔňgw7sVwwwWŔâgw7WŔgw7sgwwwŐWŔôgw7WŔgw7uwvwwWŔgw7uVgwwŻgwWWŔgw7 ňgw7WWŔgw7 âgw7Őwwg7wwFt7wůgwwlwwfW°4gw7˜&“wwWWÖyŻ`wwg gw7WuwvwwyŻBwwW gw7W@"gw ägw7Wu{wwwyŻ4wwW Ôgw7W†·yŻ4wwW Ägw7W†·yŻ4wwW ´gw7W†·yŻ4wwW ¤gw7W†·yŻ4wwW ”gw7Wu{wwwyŻ4wwW „gw7WÖyŻÔwwW sgw7W†PyŻ4wwW cgw7WÖ@Žgw Sgw7W@Ww Cgw7W@Ww 3gw7W@¶Ww #gw7Wu5WwwyŻ`wwg gw7W†u gw7WuwgwwŻ`wwg “gw7WuwWwwyŻ`wwg ƒgw7W†vyŻ`wwg rgw7W†µ Rgw7Wö Bgw7Wć 2gw7Wć gw7Wuwwsw gw7W& ňgw7W& âgw7W ˘gw7WÖyŻ`wwg qgw7WÖyŻ`wwg agw7WĆŻPwwg Qgw7WuwwwyŻ`wwg Agw7WőVww××ô&wwwWŔgw7@ŐWw=BwwWň×ŃuwvwwŃTiÇôĆwwwWŔsgw7ŹÔwwW¶@ŽgwoÔwwWňÇŃÖŃTŠŐg7wwUWG ’gw7ŐwwwFt6włgww\wwfWőŤgwWŔägw7łgw×ôßwwwÇô•wwwÖQň·WŔÔgw7÷yŹ4wwWőpgwWŔ„gw7÷yŹ4wwWőpgwňÇWŔ2gw7ëWŔÄgw7yŹ4wwWőpgwWŔ´gw7yŹ4wwWőpgwWŔ¤gw7yŹ4wwWőpgwWŔ”gw7yŹ4wwWőpgwň׆·3‘ˆˆˆWŔ#gw7ÖWw×ôwwwWŔsgw7yŹÔwwWő}gwň×Ö×ôwwwWŔcgw7yŹ4wwWőpgwň׆P)WŔCgw7WŔBgw7††‚Q–WwWŔ3gw7WŔBgw7††‚Q–WwW°Sgw7ő}gwW Łgw7W Ăgw7W łgw7W Ógw7Őg7wwFtçwpwwwwwwwG27WŔôgw7WŔgw7źgw27ĂCCwwwGWŔgw77Ăöây.2GĂWŔgw7sőwwwG%ĂWŔôgw7GĂâWŔgw77Ăây.ufgwwGĂâĎgwň2W%ŔÓgw7ň Ógw7Őg7wwßGCÖwwwWŔôgw7GŹgwW%ŔÓgw7Gň Ógw7ŐwÚWŔ´gw7‡gŔžgw7yŹ4wwWő gwWŔ„gw7‡gŔžgw7ÖQ7ňyŹ4wwWő gwňŐwFtÇwśwwwLwwfGÔ¤wwwWŔ´gw7‡WŔžgw7yŹ4wwWő gw×WŔ„gw7‡WŔžgw7ÖQ'ňyŹ4wwWőgwň×ôŕwwwWŔ´gw7‡WŔžgw7yŹ4wwWőgw×GsuwwwWŔ¤gw7‡WŔžgw7yŹ4wwWő gwň×ôäwwwWŔ¤gw7‡WŔžgw7yŹ4wwWőgwň×WŔ”gw7‡WŔžgw7yŹ4wwWGöâő0gwň×Őwwg7wwFt÷w–www<wwfWŔ3gw77öâ—7UWw×WG'—7őgwňŐwwg7wwFt'wÂwww,wwf7ő‘gw×GuwwwcwwwWŔƒgw7uwwwŇGňy.ÇôuwwwWŔ“gw7¶QGőťgwňy.WŔrgw7G†‡‚y.ňÇWŔCgw77öâ'UWwňŐwg7wwFt'w‘gwwwwfW7 Ăgw7WŔgw77yMBwwWŔ<gw7×WŔgw77yMBwwWŔ,gw7ÇWŔgw77yMBwwWŔŤgw7äŽwwwWŔgw7yMBwwWWwWŔgw7yMBwwWâ <gw7WŔgw77yMBwwWŔ|gw7äawwwWŔgw7âyMBwwW Ťgw7WŔgw7âyMBwwWWŔgw77yMBwwWŔlgw7 <gw7WŔgw7âyMBwwWWŔgw77yMBwwWŔ\gw7 ,gw7·§WŔgw7÷yMBwwWŔ,gw7ÇWŔgw7÷yMBwwWŔ<gw7×WŔgw7÷yMBwwWç ,gw7WŔgw7÷yMBwwW7 <gw7÷vW7Sx˜ˆˆGWŔgw7MBwwWŔ,gw72WWŔgw7MBwwWŔ<gw7 łgw7WŔłgw7Őwwg7wwFtqw
fwwwwfWŔĂgw7WŔłgw7ÄwwwWŔgw7WŔłgw7yMBwwWŔ<gw7WŔłgw7â×7WŔgw7WŔłgw7yMBwwWŔ,gw72WWŔgw7WŔłgw7yMBwwWŔ<gw7 łgw7ŐWW%Ç Ăgw7 łgw7WŔŁgw7Ô‡wwwWVWVGő<gwô&wwwWŔógw7·WŔăgw7§W Łgw7WŔôgw7żgwňF7f7öc'www7&2Őf7ufgwwCwwwufgwwF7F'Fô˛wwwWŔqgw7fyWŔgw7fy.žWŔagw7fyWŔôgw7&WŔqgw7fy.ufgwwĎgwžWŔagw7fy.WŔagw7f'y.C7wwwfF'fňFfÖŽWŔagw7f'y.WŔgw73¦www7f'2WŔagw7f'y.FWfâő,gwfŐ÷WŔgw73Öwww7WŔgw7çây.Öň2W÷âő,gw÷ŐWŔôgw7&ßgwF÷WŔôgw7WŔgw7.âââßgwFç÷öc–wwwf÷fçÄ&wwwWŔagw7f'y.öc'www7&2ŐWŔgw7MBwwWWŔ4gw7 ťgw7GWŔ2gw7‚F×WŔgw7MBwwWWŔÔgw7W°4gw7Ŕžgw7ÖQf×ňyŹ4wwWő gwWŔ#gw7GWŔ$gw7ĆWwFÇVÇW°4gw7őöWw˜gfçf÷őDWwň Lgw7WŔgw7MBwwWWwWŔÔgw7W°4gw7Ŕžgw7ÖQf×ňyŹ4wwWőgwF·f·WŔÄgw7W°4gw7Ŕžgw7yŹ4wwWőgwňF§fçf÷sƒwwwf§WWŔ4gw7f×őgwňF—f—WŔgw7MBwwWŔLgw7c5wwwWŔgw7MBwwWf— Lgw7WŔgw7MBwwWőWw÷WŔagw7f'y.c‡wwwWŔagw7f'y.ôgwww÷F‡f‡öc&www7WŔgw7MBwwWŔ,gw72ŐWŔgw7MBwwW <gw7WŔgw7MBwwWWŔqgw7. gw7WŔgw7MBwwWWŔqgw7. gw7WŔgw7MBwwWWŔqgw7ö. ügw7WŔgw7MBwwWWŔqgw7ć. ěgw7f‡FvWŔgw7fv%âFvyŢuˆˆˆ‡ Lgw7fvö4YFôŹwwwWŔagw7fy.Ffffö3 wwwf§WfWŔ4gw7f×őgwňFVfVWŔ3gw7fföâfׁUWwňFFWŔgw7ffyMBwwWF6fFf6ŔLgw7cUwwwf6fF Lgw7f6 <gw7f6f ,gw7f6 Ťgw7ffâ%Ffö4}fňFfÖ3ለˆf·WŔÄgw7W°4gw7Ŕžgw7yŹ4wwWő gwňF&WŔagw7.öcwwwöô×wwwWŔagw7.ňFvfv÷S
wwwFôwwwföňFfvWŔgw7fy.$ąWŔgw7fňy.Ff&Wffvf×őěgwňFöWŔgw7fvyMBwwWFćföfćŔLgw7c5wwwfćfö Lgw7fć <gw7fćfÖň ,gw7fć Ťgw7fvWŔgw7fy.s—wwwföňFfçÄÇwwwfvňFvô ˆˆˆFÖfÖňFÖfÖf‡s×wwwW7fÖőÜgwŐWVĆVGő<gwfĆWŔgw73uwwwWç ăgw7WfĆ ógw7W Łgw7W7fÖőÜgwŐGňvgWŔgw7fÖyMBwwWŔ<gw7F¶WŔgw7fÖyMBwwWŔŤgw7äwwwf¶âF¶WŔgw7fÖyMBwwWŔ|gw7äwwwWŔgw7WŔgw7fÖyMBwwWŔlgw7yMBwwWŔťgw7F¦WŔgw7fÖyMBwwWŔ\gw7Öc·wwwV¦őWwôewwwV¦ő&Wwô&wwwWŔgw7f¶yMBwwWŔťgw7F¦V¦ő6Wwô&wwwWŔgw7f¶yMBwwWŔťgw7F¦f¶fÖâstwwwWŔgw7fÖyMBwwWĺWwä·wwwV¦őWwô—WwwV¦ő6WwôWWwwWŔgw7fÖyMBwwWŔŤgw7ä“wwwWŔgw7fÖyMBwwWŔ|gw7äwwwWŔgw7fÖyMBwwWŔlgw7F¶WŔgw7fÖyMBwwWŔ\gw7F–V¦őWwôtwwwWŔgw7fÖyMBwwWŔ,gw7F–f–Öc·wwwV¦őWwôwwwV¦ő&WwWŔgw7f¶yMBwwWF†f–ÖcĆgwwf–ÔcwwwWŔqgw7f†Ŕgw7žWŔqgw7f†Ŕgw7žWŔqgw7öf†Ŕügw7žWŔqgw7ćf†Ŕěgw7žô·gwwf–scwwwWŔqgw7f†Ŕgw7žWŔqgw7f†Ŕgw7žWŔqgw7öf†Ŕügw7žWŔqgw7ćf†Ŕěgw7žôKwwwf–öscwwwWŔqgw7f†Ŕügw7žWŔqgw7f†Ŕgw7žWŔqgw7öf†Ŕgw7žWŔqgw7ćf†Ŕěgw7žôĐwwwWŔqgw7f†Ŕěgw7žWŔqgw7f†Ŕgw7žWŔqgw7öf†Ŕgw7žWŔqgw7ćf†Ŕügw7žôäwwwWŔqgw7f–ÖâžWŔqgw7f†Ŕgw7žWŔqgw7öf†Ŕgw7žWŔqgw7ćf†Ŕügw7žWŔgw7fÖyMBwwWf¦ ťgw7WŔgw7fÖyMBwwWWŔqgw7. gw7WŔgw7fÖyMBwwWWŔqgw7. gw7WŔgw7fÖyMBwwWWŔqgw7ö. ügw7WŔgw7fÖyMBwwWWŔqgw7ć. ěgw7WŔgw7fÖyMBwwWŔLgw7FuWŔôgw7&ßgwF÷WŔôgw7WŔqgw7.âââßgwFçGWŔ2gw7‚F×fuWŔÔgw7V¦Ŕžgw7ÖQf×ňyŹ4wwWő gwňWŔ#gw7GWŔôgw7†˜ßgwĆWwFÇVÇV¦őöWw˜gfçf÷őDWwňFeWŔgw7fÖňyMBwwWFUFEfefUŔLgw7c¶wwwfUfe Lgw7fUfÖ <gw7fUWwFEfuWŔÔgw7V¦Ŕžgw7ÖQf×ňyŹ4wwWőgwňF·f·WŔÄgw7V¦Ŕžgw7yŹ4wwWőgwňF§fçf÷sBwwwfUŔ<gw7fÖc·wwwfUŔ,gw7ääwwwf§Wf¦f×őgwňF5f5fUŔLgw7S¶wwwfUf5 Lgw7fUfÖ <gw7fUőWwFEWŔôgw7żgwňF%uˆ‡wwfÖâf%ő1gw×F%f%F7f7ö30؈ˆf7WŔgw7C÷wwwWŔgw7F7fEÔ&gwwfçf÷Ä·gwwf%âWŔgw7ő1gw×FWŔôgw7WŔqgw7.fĎgwFfö3Ęwwwf¦FőVőő6WwGňWŔ2gw7‚FĺfeWŔÔgw7VőŔžgw7ÖQfĺňyŹ4wwWőgwňWŔÄgw7VőŔžgw7yŹ4wwWőgwňFŐfÖňfňFĹôćwwwWŔgw7f‡ň%F‡yŢuˆˆˆ‡ Lgw7f‡fĹifŐWffőfĺőügwňFµWŔgw7fĹyMBwwWFĄfµfĄŔLgw7cµwwwfĄfµ Lgw7fĄfÖň <gw7fĄ ,gw7fĄ Ťgw7fĄ |gw7öF•F…ô®WwwWŔôgw7&WŔqgw7f…y.f7ĎgwFtftö3 WwwftFdôćwwwWŔgw7f‡ň%F‡yŢuˆˆˆ‡ Lgw7f‡fÖftňšf§Wf…ftf¦f×őügwňFTWŔgw7fÖftňyMBwwWFDfTfDŔLgw7cEwwwfDfT Lgw7fDfÖ <gw7fDf… ,gw7fD Ťgw7ftâ%Ftö4fdFtf…ÔwwwftňF•ftf%c‹gwwf%âftâWŔgw7ő1gw×F4WŔôgw7ftWŔqgw7f…y.f4ĎgwF$f$ö3ţgwwf¦FVőWwGftňWŔ2gw7‚Ff§Wf…ftf¦f×őügwňWŔÔgw7VŔžgw7ÖQfňyŹ4wwWő gwňWŔ#gw7GftňWŔôgw7ftââßgwĆWwFÇVÇWŔôgw7ftâWŔqgw7f…y.ňâßgwWŔôgw7ftâßgwőDWwňFôVő6WwGftňňWŔ2gw7‚FfôWŔÔgw7VŔžgw7ÖQfňyŹ4wwWőgwňFäfäWŔÄgw7VŔžgw7yŹ4wwWőgwňFÔftňf$ňFÄôćwwwWŔgw7f‡ň%F‡yŢuˆˆˆ‡ Lgw7f‡fÖfÄňšfÔWf$ffőügwňF´WŔgw7fÖfÄňyMBwwWF¤f´f¤ŔLgw7ccwwwf¤f´ Lgw7f¤fÖftňň <gw7f¤ ,gw7f¤ Ťgw7f¤ |gw7f¤fÖ lgw7f¤f… \gw7f…ňF…f…Ö3¨ˆˆfĆf7CĹwwwf7FƧô7wwwçöň§fĆWŔgw7çy.$‰WŔgw7çyfĆžçöň§fĆf•3ˆˆf·WŔÄgw7V¦Ŕžgw7yŹ4wwWő gwňF&ôćwwwWŔgw7f‡ň%F‡yŢuˆˆˆ‡ Lgw7f‡fÖfĆňšF”ôwwwf”öňF”f•WŔgw7f”y.$ąf•F„WŔgw7f”ňy.Fsf&Wfsf„f×őěgwňFcWŔgw7fÖf„ňyMBwwWFSfcfSŔLgw7c%wwwfSfc Lgw7fSfÖ <gw7fSfsÖň ,gw7fS Ťgw7f„WŔgw7f”y.sëgwwf„f%c\gwwf%âf„âWŔgw7ő1gw×FCWŔôgw7f„fsfCĎgwF3f3ö3Ogwwf¦F#V#ő&WwGf„ňWŔ2gw7‚FfcWŔÔgw7V#Ŕžgw7ÖQfňyŹ4wwWő gwňWŔ#gw7Gf„ňWŔôgw7f„ââßgwĆWwFÇVÇWŔôgw7f„fsňââßgwWŔôgw7f„âßgwőDWwňFV#ő6WwGf„ňňWŔ2gw7‚FfWŔÔgw7V#Ŕžgw7ÖQfňyŹ4wwWőgwňFófóWŔÄgw7V#Ŕžgw7yŹ4wwWőgwňFăf„ňf3ňFÓôćwwwWŔgw7f‡ň%F‡yŢuˆˆˆ‡ Lgw7f‡fÖfÓňšfăWf3f#főügwňFcWŔgw7fÖfÓňyMBwwWFSfcfSŔLgw7cCwwwfSfc Lgw7fSfÖf„ňň <gw7fS ,gw7fS Ťgw7fS |gw7fSfÖ lgw7fSfsÖň \gw7f”öňF”f”çÄLHˆˆf„ňF„ô¨ˆˆwg7ww’GuwwwWc×www7G¦Q˜'˜gŐŐFtfwjwwwüwwfWŔ’gw7ÔgwwwŐWŔÔgw7W°4gw7Ŕžgw7ÖQGňyŹ4wwWWŔägw7őPgwWŔÄgw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwW°4gw7ő&Wwö×WŔCgw7WŔägw7öâG%Ww†„Çő‘gw·WŔsgw7÷yŹÔwwWWŔägw7őmgw†–§ç††‚QâF7WŔägw7f7Ö1çÖâRgwW°Sgw7WŔägw7f7†‡‚ő]gwŐwwwg7wwťWő{gwWGWŔ2gw7‚ő¬gwWŔägw7ŁgwWŔägw7“gwŐFtw5wwěwwfGŃ"7Ń"'RWŔ˛gw7äŐwwwWŔôgw7WŔ˛gw7gwWŔôgw7˙gwW ‚gw7W6 ˛gw7WŔÂgw7ägwwwŐW Âgw7WŔŇgw7×WŔŇgw7Ńs»wwwWŔôgw7żgwÔ—wwwWWŔŇgw7ˇőśgwŐWVgVWő<gwWŔŇgw7ˇWŔ2gw7‚§WŔÔgw7W°4gw7Ŕžgw7ÖQçňyŹ4wwWWŔägw7őPgwW°4gw7ő6WwWŔôgw7WŔÓgw7âßgwF7WŔ#gw7WŔŇgw7ˇWŔ$gw7ĆWwF'V'WŔägw7f7ődWwWf7 $gw7W%ŔÓgw7â Ógw7W%ŔŇgw7Ńň Ňgw7WŔôgw7żgwÔ—wwwWWŔŇgw7ˇőśgwŐWWŔŇgw7ˇVőĚgwFWŔŇgw7ˇWŔ2gw7‚F÷W°4gw7Ŕžgw7ÖQf÷ňFçfsśwwwf&swwwWŔÔgw7fçyŹ4wwWWŔägw7őPgwWŔôgw7WŔÓgw7âßgwF×WŔ#gw7WŔŇgw7ˇWŔ$gw7ĆWwFÇW°4gw7őöWwÔwwwWŔôgw7WŔgw7.ââWŔÓgw7âßgwF·VÇWŔägw7f·f×őTWwô‡wwwVÇWŔägw7f×ődWwWf× $gw7W°4gw7ő6WwôGwwWŔÔgw7fçyŹ4wwWWŔägw7őPgwfÖc,gwwWŔÄgw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwfÔáwwwWŔ´gw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwfs†wwwWŔ„gw7fçyŹ4wwWWŔägw7őPgwôĚwwwWŔ„gw7fçyŹ4wwWWŔägw7őPgwôľwwwWŔ´gw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwfsőwwwWŔ¤gw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwôăwwwWŔ¤gw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwWŔ”gw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7föâőPgwfsvwwwW°4gw7őWwôUwwwWŔ3gw7WŔägw7föâf÷%WwW°4gw7őWwWŔgw7fy.F§fä°gwwfF—ô¶wwwWŔgw7f—yWŔgw7f—ây.žf—âF—f—4ŠWŔgw7f§žôCgwwWŔÄgw7W°4gw7Ŕžgw7yŹ4wwWWŔägw7őPgwW°4gw7ő&WwWŔCgw7WŔägw7föâf÷%WwfÖâFfő­gwF‡fő‘gwFvWŔsgw7fvyŹÔwwWWŔägw7f‡őmgwf‡Ö3wwwf‡1âFföf‡‚qff††‚QFVffVâFFf‡†—cewwwWŔcgw7fVf‡ââWŔägw7fffFőgwôwwwWŔägw7fFÖ1ffÖâRgwW°Sgw7WŔägw7fF†‡‚ő]gwW%Ŕbgw7ň bgw7fF6ćF&ô¶wwwWŔgw7f&yWŔgw7f&ây.žf&âF&f&4ŠWŔgw7f6žW%Ŕ1gw7ň 1gw7WWŔôgw7fâWŔÓgw7âßgw $gw7W%ŔÓgw7fâ Ógw7W%ŔŇgw7f‘ň Ňgw7WŔÓgw7Ô
ȈˆWŔ1gw7uwww3wwwWőgwWŔbgw7†v3wwwWőűgwGWŔŇgw7"7WŔägw72gw"WŔôgw7żgwÔ—wwwWWŔŇgw7ˇőśgwŐWŔŇgw7âuwvwwŃ„ôȈˆW Âgw7'RŐg7wwWŔôgw7ä¦wwwWŔ‚gw7äVwwwWŔôgw7ďgwW ‚gw7ŐwwWŔägw7GÓgwŐwwTWŔägw7ĂgwŐwwwWő{gwWő[gwŐwwFt&wżwwwwwwwWG ˛gw7W Âgw7Wő|gwW7őkgwWőLgwWőgwWőűgwWŔCgw7WŔgw7ňöâeWwWŔCgw7WŔBgw7††‚Q5WwWŔ3gw7WŔgw7ňöâeWwWŔ3gw7WŔBgw7††‚Q5WwWŃ Ňgw7Őg7wwĆtçwswwwÜwwfW ‚gw7WG7'—7ő;gwWVwVgVWőŚgw÷ä'wwwŞwww—'µ)—'QgwĹÚWőKgwşŐgvwwWwwdôwwwwwFtwňwwwĚwwfWŔQgw7WŔBgw7ĆŇWŔ"gw7ň†çŇWŔgw7ňZľ×ô¶wwwWŔQgw7ňWŔgw7–҆†‚1Zľň×ÖTyGWŔQgw7Ɓ˙ww×Őg7wwFt÷w˛gwwĽwwfÖ×ôäwwwő­gwÇ1â·ö‚q÷††‚Q§WŔAgw7yWŔcgw7çââ÷çâő-gwžň×uwwwŚF7ô¸wwwWŔsgw7f7yŹÔwwW`ÔwwWF'f7¶QFFô¶wwwWŔ“gw7ffňyV'főMgwžfňFfWŔRgw7Ú†—Fô%wwwWŔ“gw7ffňyŹ`wwg%Ăf1âÖâ¶Qň2fňFfWŔRgw7jf7uwwwŇF÷FçôuwwwWŔƒgw7f÷fçňyWŔ“gw7ffçňy.žfçňFçfçÖĘôtwwwWŔƒgw7f÷fçňyWŔ“gw7ffçő­gwňy.WŔAgw7fçy.ňžfçňFçfçuwwwf7ňF7f7Ö3¸˜ˆˆW 1gw7Őg7wwFt'wĄwww¬wwf×ôćwwwWŔrgw7yW°Sgw7ő=gwžň׆vYW bgw7Őwwwg7wwFtGw…wwwśwwf×ô¶wwwW!gw7M%wwgő‡ww×äWwwwŐňא!gw7źáTÚ&Őwg7wwFtwWwwŚwwf×ôOWww7yŢÇGy>·÷uS7ww¤őwww÷uw7wwÄwww÷us7wwâ#GwwwRgwwigwwMgwwô´Www÷ur7wwâ#WwwwĆwwwâwww÷up7wwÄEWww÷u~7wwÄxgwwô§Www wwgÔwww@agwĐ-wwg§çĆ„§wwwçŃufgwwŃ”www@agwĐWç gw7ô*gww %wwgÔwww@agwĐWŔ˘gw7F70%wwg«ww×őëgwF'f'´www@agwĐWf' ˘gw7WŔôgw7äďgwwf7WŔ˘gw7Ä°gwwW& ňgw7W6 ôgw7ôágww wwgÔwww@agwĐ-wwgFfŃŃ„—wwwfŃuwwwsŃ”www@agwĐWf gw7FôwwwfŃf††‚Q‘”—wwwfňFfц–ŃTYWföŇ Rgw7ô(www wwgÔwww@agwĐ-wwgF÷f÷„×wwwf÷ŃÖŃ”www@agwĐWf÷ Bgw7WWŔBgw7††‚Qâ 2gw7ô=www wwgÔwww@agwĐ-wwgFçfç„×wwwfçŃÖŃ”www@agwĐWfç "gw7ôwww wwgÔwww@agwĐ-wwgF×fׄ×wwwf×Ń–Ń”www@agwĐWf× gw7ôőwww wwgÔwww@agwĐW-wwgő\gwôwww@agwĐňב7źáŃ„P¨ˆˆŐwwg7wwĆtgw”wwwwwwwgw7Ô•wwwgw7ő¦wwאgw7ÔÖwww@»gwgw7ŞÇwwwgw7ő–ww׺gw7ŐwwgvwwWw–w‡ĄwÇwwww–Wő!gw×Ő•@Vww×gw7ŐśWŔŃgw7GħwwwWGyŻPwwg ńgw7WG Ńgw7W ágw7W Ágw7ŐßWőjgwWG ±gw77Ô—wwwW Ágw7W ágw7ŐwWGő‹gwŐwwÔWőZgwW6 ±gw7ŐwFt'wRwww{wwfWŔágw7WŔÁgw7â×ÔgwwwŐWŔ±gw7WŔńgw7WŔÁgw7˙ww×WŔágw7WŔŃgw73wwwW ágw7WWŔágw7 Ágw7Őwwg7wwFtwĐwwwkwwfWŔágw7Gââ×WŔŃgw73’wwwWŔŃgw7ň×ôrwwwWŔŃgw73Wwww×WŔńgw7W%Ŕágw7%Çň ágw7yWŔńgw7%ň×ynľWŔágw7WŔŃgw73wwwWőZgw7âvW7$˝Őwwg7wwFt'wTwww[wwfWŔńgw7W%Ŕágw7%×ň ágw7yGľWŔágw7WŔŃgw73wwwWőZgwŐwwg7wwFtWwŐwwwKwwfWŔágw7Gââ×WŔŃgw73çwwwWŔŃgw7ň×WŔńgw7ynŐwwg7ww–WőVww×ŐFtGwňwww;wwfuwgwwŻ`wwgˇgw7×ôäwwwÇ·ô†www‚ä‡www1uuOü©aÇô7www1Ç÷ň·÷–Tސˇgw7yžň×uwgwwŚŐg7wwUW& ‘gw7ŐwwwWˇgw7WŔ‘gw7ZGa.WŔ‘gw7–1a ‘gw7ŐFtwDwww+wwf×ôwwwWˇgw7WŔ‘gw7ZG7ňyna.WŔ‘gw7–1a ‘gw7ň×'*Őwg7wwWŔ‘gw7&aŐwwFtwwwwwwf@šgw×WG7ÚgwĘgwŐwwg7wwTG7'őşgwW˜gŐwwwÔW& ‘gw7WőVww×ŐwFt·wńwwwwwfW@gw××@gw×Ç@lgw·÷`gw7Pgw7Űgw÷gwńgwקF7ôwwwç–f7҆„‚AZ‚gw×f7ňF7f7–T)÷&Ń&Ń6+gwágw×Őg7wwFtfwŤwwwűwwfW@gw××@gwÇсŃgw×@gw×·ĆŻPwwg§çƁAgw×ĆÄÇwwwPbőwp@zww×ĐŃF7F'ôTwwwqgw×Ff´ÇwwwPOőwp@zww×Đf7fZ‘–f'҆„‚QqF7f'ňF'f'–Të灡gwńgwׁ˘gw×âF÷ff76±gw÷ágw×F÷f÷Őwg7wwFtGwśwwwëwwfuwwwgw7pgw7–Ż•wwW×uw7wwžus7wwžöuc7wwžćuS7wwžÖup7wwžĆur7wwž¶ub7wwž¦u~7wwž`gw7–Żdwwgǐgw7żwwg]öżwwg]öćżwwg]ćżwwg]Ööżwwg]Ćuwwwżwwg]¶P®őwp]¦pgw7żwwg]Pgw7Őwwg7ww–WőVww×ŐFtwĆwwwŰwwfGŔBww7WŔ@gw7×Vwővww×ćSgw×Őwg7ww–WőVww×Ő_GŔƒww7äFwwwGŔƒww7WŔ0gw7ćSgw×ŐŐwww–WőVww×ŐQWŔ gw7WŔgw7WŔ gw7őOwwŐwww–WőVww×ŐWŔđgw7Ágw×6ŐwwFtçwbwwwËwwfWőVww×@±gw××P-őwpÇPĺwp·őÉgw§÷őÉgwF7Wçf7ˇgw× ŕgw7Wçf7‘gw× Đgw7W@gw× Ŕgw7Őwwwg7wwĆtçw˘www»wwfWP÷wpőwwׁwwׁŁwwׯ‡wwg׆µ®Ńww×ÇźáŻPwwg·§ôFwww÷ççM%wwgőpgw׾çň§çźáT Ş'wwwF7f7Đ÷Őwwwgvwwwwwww'÷wwgFt'wFwww«wwf@±gw×ׁ`gwׁPgw×Őwg7wwFt'wFwww›wwf@±gw×ׁ@gwׁ0gw×Őwg7wwFtVw÷gww‹wwf†×@±gw×Ç·ôvwww`gwׁ@gw×÷ň·÷TąP§gwp§F7ô5wwwçPgw×f7ŹPwwgő gw×PŐwpőďwwקf7ňF7f7PgwןáâT›çPgwׁPgwןáânżPwwgő˜wwקP˘ŐwpçPaŐwpőďwwקP§gwpF'Fôwwwf'0gw×fŹPwwgő gw×PŐwpőďww×F'fňFf0gwןáâT»f'0gwׁ0gwןáânżPwwgő˜ww×F'P˘Őwpf'PaŐwpőďww×F'Őg7wwÔWWGőxgwő8gwŐwFtfwawwwzwwfWŔŔgw7G‘ww××@gw×ÇWŔŕgw7@gw×·÷źá˙ww×÷ gw×сđgwׁńgw×:ŻPwwg§ççźáAgw×÷ťwwׁťww×çŐwwwg7wwÔWWGőHgwőXgwŐwFt‡wâwwwjwwf@gw××WŔĐgw7@gw×ÇGGźá˙wwׁ gw×сđgwׁńgw×:ŻPwwg·÷÷źáAgwׁťww×WŔŔgw7÷ŕgw×Őwwwg7wwFtçwŁwwwZwwfG]ww×ÔÇwwwP!Őwp@zww×ĐG]ww×ćÂŻPwwg×Ç·Gćww×őpgwק÷%ň·çľćňÇG]ww×TŞŐwwwg7wwFt·wwwwJwwf@ww××ÇôqwwwGn·÷†×´¦wwwPLŐwpVWő gw×ő&wwׁägw×ôDwww÷†1´¦wwwP WwpVWő gw×ő&wwׁägw×ô—wwwVWő gwׁägw×ňÇGĐgw×dww×Őwwg7ww–WőVww×Ő’GWŔ°gw7Ŕäww7—wwׁ
ww×ŐUWG ^gw7Őwww–WŔ^gw7ŐWugw× ^gw7WőVww×WGőgwŐww–WőGWwŐFtGw5www:wwf×WŔNgw7ÔFwwwW Ngw7Wőřgwő'gw×Őg7wwFtçwĺwww*wwfugw×WőřgwőŔgw×WőřgwGu„g‡w7őČww×Őwwwg7wwĆt÷w¸wwwwwfugw××Wőřgwőww×u„g‡wVwőČwwÇÔ­www·°gwק'F7f7Äwwwf7ÖÄĄwwwf7†ÇÄłwwwôŃwww70%wwg]ww×ň·70%wwgő gwקôĂwwwzwwgőgw×ő€gw×·÷őgwקç7-wwgőogw×ôEwwwz°wwgőgw×ő€gw×·÷őgwקç7-°wwgő_gw×G'ç÷ő˜wwÇävwwwF'ŞwwwF'ކwwwŞöwwwugw×őOgw×äwwwő¸wwşŐf'ŐgvwwWwwęŠwöwwwwĆt÷wźwww
wwfGő¶ww×äWwwwՐugw×WőřgwőŔgw×אugw×ÇWőřgwőww×u„g‡wVgőČww·÷äwww§ŞswwwGőggw·÷ÔWwwwתwwwŞwwwwŞ–wwwugw×őOgw×ä§wwwő¸wwugw×ÇşŐçŐwwg¶wwwwwÄaw÷wwgWww±w–wwwwFt÷w4wwwúwwfugw×WőřgwőŔgw××WőřgwGuwgww°gw×őwgwÇäWwww×Őg7wwFtwŐwwwęwwfugw×WőřgwőŔgw××WőřgwGőWgwÇäWwww×Őwwg7wwĆtÇwYwwwÚwwfugw×WőřgwőŔgw×äwwwőww×Ő×ǐőww×·°gwקWőřgwG°gw×VgçVwő¨wwF7f7ÔwwwÔ·wwwőww×F'ŞOwwwőgwקWőřgwG°gw×VgçVwő¨wwF7f7ä·wwwőww×F'ŞbwwwFfFfÄUwwwfÖsewwwçő?gw×F÷V÷PP†wpő/gw×·ôwwwçőgw×·ŞwwwŞwwwwŞwwwçőgw׺÷Őf'Őwwg¶wwwwĹw}Ëw÷wwgWwĹwÍwwwwwFtfwJwwwĘwwfugw×WőřgwőŔgw×äWwww6Ő×Ç·§F7F'FFWőřgwV÷VW°gw×VwVGV7VgV'VV°gw×őGgwyŻ%wwgFçuw7wwF×FÇôqwwwuw7ww@ôgw×F·WőřgwfÇf·Vא°gwא°gwא°gw×V§őˆwwF—f—uŮwwws·wwwuw7wwF×ôöwwwf—ÔwwwfçfÇ%ňFÇf·ww×]fÇÎfçŐwg7wwFtwĂwwwwwwwugw×WőřgwőOgw×ä$wwwWŔNgw7äFwwwWőřgwő7gwW Ngw7Wőřgwő¸wwWugw×őgwŐwg7wwĆtGwEwwwşwwfu„w‡wőWw×őWwÇŞ÷wwwŞwwww6ŐŐwgvwwwwwwććw÷wwgFtWwFwwwŞwwfVw˜& wwgWVwő7WwŐwg7wwFt‡w wwwšwwf†5×z€wwgőgwׁ˙gw×PěŐwpďgw×ÇöŻŔwwg·÷z wwgőgw×=Ŕwwg÷zwwgőgw×=Ŕwwg÷§6ç6ßgw×F7f7öŻdwwgF'f'Wż wwg]f'7żwwg]f'Ďgw×FzQwwgőgw×FöŻŔwwgF÷f÷=Ŕwwgf÷zwwgőgw×=Ŕwwgf÷Fçf6fç6ßgw×F×f×öŻdwwgFÇfÇf]fÇGżwwg]fǁĎgw×0QwwgF·f·Őwg7ww–WőVww×ŐFtWwłwwwŠwwfWŔîgw7×ô4wwwWŔgw7yŹÄwwWć@
gwoÄwwWWŔgw7yŹÄwwWć@
gwoÄwwWň×GűWG îgw7Őg7wwFtçwŇwwwywwfW°>gw7őđgw×ôőwwwWŔgw7yŹÄwwWőýgwWŔgw7yŹÄwwWőýgwň×WŔîgw7‹W°.gw7őđgwW°ţgw7őýgwŐwwg7wwFt÷wńwwwiwwfW°>gw7GőŕgwÔ6wwwWŔgw77yŹÄwwWGőígwŐ–×W°.gw7GőŕgwÔĆwwwWŔgw77yŹÄwwWGőígwň×ôFwww–ň×W°ţgw7Gőígwň×Őg7wwFtGwwwwwwwwW°>gw7˜&$wwWW°.gw7˜&$wwWW†vyŻÄwwW gw7W†vyŻÄwwW gw7W–@
gw ţgw7WőVww×Őwg7wwFt'w_wwwYwwfWŔŢgw7äćwwwWŔÎgw77s§wwwWŔľgw7GsgwwwŐWG ľgw7WG††‚Qâ ®gw7W7 Îgw7WŔÎgw7WŔľgw7ň††‚Q×WyŻ"wwW Ţgw7ÇôwwwWŔŢgw7yŹ"wwWőĹWwňÇŐwwg7wwFt7w$wwwIwwfWŔÎgw7WŔľgw7ň††‚Q×ÇôwwwWŔŢgw7yŹ"wwWőµWwňÇŐwwwg7wwGWŔ®gw7‚WŔÎgw7††‚Q7–WŔÎgw7ↆ‚AňŐww‘WŔŢgw7W7'ő‡WwyŹ"wwWGőĄWwŐWŔŢgw7W7'ő‡WwyŹ"wwWG—7ő•WwŐww–WőVww×ŐUW žgw7Őwww˜WŔžgw7Öc÷wwwW žgw7ŐWŔžgw7†×c‡wwwW%Ŕžgw7ćâ žgw7ŐW%Ŕžgw7¶â žgw7Ő‘WWŔžgw7¦3www†×ôgwww¦ žgw7Ő‘WWŔžgw7¦3www†Çôgwww– žgw7ŐPWWŔžgw7¦3www†ÇôWwww†ç žgw7ŐwwwŐWŔžgw7¦˜'ŐwFt'w_www9wwfWŔ]gw7äćwwwWŔMgw77s§wwwWŔ=gw7GsgwwwŐWG =gw7WG††‚Qâ -gw7W7 Mgw7WŔMgw7WŔ=gw7ň††‚Q×WyŻwwW ]gw7ÇôwwwWŔ]gw7yŹwwWő…WwňÇŐwwg7wwFt7w$www)wwfWŔMgw7WŔ=gw7ň††‚Q×ÇôwwwWŔ]gw7yŹwwWőtWwňÇŐwwwg7wwŰWŔ]gw7GWŔ-gw7‚WŔMgw7††‚Q7–WŔMgw7ↆ‚AňyŹwwW`wwWŐw–WőVww×ŐFtGwwwwwwfW°gw7˜&4wwWW°
gw7˜&4wwWW†vyŻÔwwW ýgw7W†vyŻÔwwW ígw7W–@Žgw Ýgw7WőVww××ô4wwwWŔýgw7yŹÔwwWć@ŽgwoÔwwWWŔígw7yŹÔwwWć@ŽgwoÔwwWň׆vŐwg7wwFtçw"www wwfW°gw7őpgwW°
gw7őpgw×ôőwwwWŔýgw7yŹÔwwWő}gwWŔígw7yŹÔwwWő}gwň×G:W°Ýgw7ő}gwŐwwwg7wwFt·wowwwwwww7–cUwwwW°gw7GőPgwWŔýgw7'yŹÔwwWG7őmgwŐ7–âvWW°gw7GőPgw7–cUwwwW°
gw7GőPgwWŔígw7'yŹÔwwWG7őmgwŐW°
gw7GőPgwW°Ýgw7G7–âőmgwŐwwwg7wwFt§w
wwwůwwfW°gw7ő gw×W°gw7őgwÇW°
gw7ő gwň·W°
gw7őgwň§F7F7ôĄwwwf773gwwwŐ'—7f7ňyWŔýgw7GyŹÔwwWf7őMgwňžf7ňF7f7–›ô…wwwf773gwwwŐ'—7f7ňy÷WŔígw7GyŹÔwwWf7–âőMgwňžf7ňF7f7†vËôewww'—7f7ňyçW°Ýgw7f7–â–âőMgwňžf7ňF7f77ÚŐwg7wwUWG ˝gw7ŐwwwÓWŔÍgw77uvgwwŇGňy.ŐwÝWGWŔ˝gw7WŔÍgw7GuvgwwŇőuWwWŔ­gw7GyWŔ˝gw7žŐwFt7wwwwéwwf×ôÇwwwWőEWwň×GhŐwg7wwFtwĹwwwŮwwfWG7'ő†WwWŔ­gw7'yŹ`wwg%Ăâ%×2ÔwwwW'őEWwŐwg7wwŢWuwfwwyŻ`wwg Ígw7W†vyŻ`wwg ­gw7Wő¦WwŐw”W& ,gw7W Ťgw7Ő”W ,gw7W Ťgw7ŐŐWŔ,gw7˜gŐw–WőVww×ŐWuwGwwŻ$wwW gw7ŐwwFt7w%wwwÉwwf×ô&wwwWŔgw7Ź$wwWőđgwň×uwGwwTIŐwwwg7wwFt7w%wwwąwwf×QWŔgw7yŹ$wwWGőŕgwq×uwgwwyZŐwwwg7wwFt'wŃwww©wwf×7¦A‚Ç7QZvWWŔgw7ň–QňyŹ$wwWGőŕgw·Q÷q×÷ÄŐwwwôöwwwQWŔgw7yŹ$wwWGőŕgwq×uwgwwyô÷wwwuwgwwÎZŐwwg7wwWuwGwwŻ4wwW űgw7ŐwwFt7w%www™wwf×ô&wwwWŔűgw7Ź4wwWőpgwň×uwGwwTIŐwwwg7wwFt7w$www‰wwfצÇôwww7††‚A‚·WŔűgw7yŹ4wwWG÷őPgwQ÷q×âÇ…*Őwwwg7wwFt7w˛wwwxwwf×Ǧ·ôłwww'÷††‚A‚§F7äĆwww7÷††‚A‚F'f7f'ň–QňF7f'ç˜gÇWŔűgw7f7yŹ4wwWGçőPgwQçq×÷â·÷…|Őg7wwFtwţwwwhwwf×Ǧ·Gäwwwôłwww7÷††‚A‚§'÷††‚A‚F7WŔűgw7çň–QňyŹ4wwWf7ő0gwň×Qf7qÇçf7Äçwww÷â·ôäwww÷â·÷…|ôµwww'÷††‚A‚F'WŔűgw7yŹ4wwWf'ő0gwň×Qf'qÇ÷â·÷…zŐg7wwuwµw•wÔwçw‚wSBÓSgwgwwwww·wwwT•t•$tTwwww'w±www·RwwEB0Pá‘@wwwwđRwwöĹwwE"Bw~ wwľwwES±Qwwwµ-wwvwwwE"ă3www´-ww˛wwEwwwŁ!á±!#đwCłBă3PˇB0Pá‘w“0b !Pŕ㑁Pˇa0ၑrPA!@@wR!ƒp!‘Ă!ŕ#đwR!C±@!Ă!ŕwR!b !Pŕa± !#đwR!B!0a± !#đwR!#‘ ˇĂ!ŕ#đwR!3!±!0!Ă!ŕ#đwR!3!±!0!2P!!wR!3!±!0!a± !wR!b !Pŕ㑁Ă!ŕwR!#‘aQ±!R!±!A0ၑĂ!ŕwR!3á@aQ±!R!±!A0ၑĂ!ŕwă@ 4rPA!@@w!0Ł1 ±!óa‘1±!wR!ƒp!‘C PP!‘0"@!Pwă‘@0a±±!P‚ˇw2wCƒ“ă‚ăł#‚“cŁ#w‚á‘@0a±±a0ၑw‚1áP!A0Pŕw‚pa0ńw‚á‘@0a‘A!w‚±AÁ!Pw‚áP@02áˇ!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!dwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!DwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äôwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!ääwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äawCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äQwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äAwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!ä1wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!ä!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!atwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!adwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aTwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aDwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!a4wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!a$wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!awCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!awCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aôwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aäwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aawCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aQwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!aAwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!a1wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!a!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!awCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QtwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QdwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QTwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QDwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!Q4wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!Q$wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QôwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QäwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QawCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QAw3á@p±aŕăA‘"P±w3á@p±aŕ“aˇ!w3á@p±aŕ!P@ၑwr Q±á@ń!Pw"‘á‘@0a±±B0Pá‘wC @0ˇ"‘á‘@0a±±ra0ńw“aˇ!wraPaˇ!0!P@wB!00!P@wă1wB0a0á@0áA@"P±wŁađŁá‘1"P±w"p1a0!B!PááA!"P±w!P@ၑwrP!cA0ၑ@wr@0cA0ၑ@wrP!"‘cA0ၑ@wr@0"‘cA0ၑ@wSá±±á‘R ±!@wă‘@0a±±!P@wc11R!ˇ!B!00á‘@w±Qa±S±AÁR ±!@w‚ P±w‚ Páw‚ ‘á‘@0a±±"P±w‚ ‘á‘@0a±±"Páw‚‘"‘á‘@0a±±aá±cA0ၑw‚‘ă‘@0a±±aá±cA0ၑw‚P ‘ˇ! á0ńá‘@0a±±!Pwă‘@0a±±raPaˇ!0!P@w"‘á‘@0a±±raPaˇ!0!P@wS±AÁR ±!@wa± !w‚ŁađŁá‘1#‘1pá‘0w‚A ‘0Pŕw‚ápw‚á@ă‘á0wá‘!PrPá‘0w#đA!p0ၑ@w‚Báˇp±!c#Bwá‘@0a‘A!wAˇp‘!‘0@w‚@0‚wCƒ“ă‚“cŁ#w"“ă“B2cłł‚“cŁ#wă“B2cłł#R‚3c2‚“cŁ#w"“ă“B2cłł‚3c2‚“cŁ#w"“ă“B2cłł‚ăCƒ“‚“cŁ#w"“ă“B2cłł‚R#‚rc2ówCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!TwrcRcŁ‚Ă#âw‚1!áA!ă1w‚QaPA1!ă1w‚Ańa‘‘!±ă1w‚1á@0PáQ 0!Pw‚1á@0PáQ 0!Pă1w‚á‘@0a±±3a0!wă‘@0a±±!P@raPaˇ!0!P@wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!ôwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!äwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!awCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!QwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!1wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!dDwCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!d4wCB5´”ä‚‚CaAń!1c‘‘ࡁ @Ł!0ń13!±!a0!d$wcA0á!cA0ၑ@łá@0w‚A PP!‘0ra0ńw‚A PP!‘03áPw‚Pa‘1ˇwR!@!P!1dwr!QSa@!c11P!@@wR!@!P!1T‚twR!@!P!1T‚dw"‘á` !rPA!@@ă1wă‘ń!Pá0!1Pˇ"‘á` !rPA!@@ă1wAˇp 0!P"@!P@“aˇ!@R!Ă!ŕłá@0wóĂ#â‚łƒCcł‚ŁcCóă“#wóĂ#â‚C"RR#“2‚"B#RwóĂ#â‚CłcBB#B‚Rƒƒ2wóĂ#â‚"B#RBwóĂ#â‚C"RR#“2‚Cƒ“ăw3#c"ł2‚3#ăC#ă3w3#c"ł2‚Cóc““#łă3w‚ă@ă‘á0w‚B0a0c11P!@@w‚B0a0c11P!@@2!@0w!‘APŕp0B0a0@w2!@0cA0ၑ@łá@0wb"#Râ‚3ăB2Rwb"#Râ‚Cóc““#łwb"#Râ‚ScRCƒ3#wb"#Râ‚Cƒ"“2Râwb"#Râ‚3#ăC#ă3wb"#Râ‚#“CRâr2#3w‚a11P!@@w3á@0PáQ 0!PwCńa‘‘!±ă1wSaPA1!ă1wC ‘0Pŕw2ŕp!w"P±w‚ap“aˇ!wc“2ă‚ăR"Bwc“2ă‚BrâcR#wăR#cłłwˇ1 ±!łá@0wă@Łw55ˇ!0ń1tđttttaDĄdw55ˇ!0ń1tđtttt!1Ądw55ˇ!0ń1tđtttddĄdwÁ2pa± !wB0P!aˇwł wRa‘!w‚AaAń!BáĐ!w‚AaAń!wB0aP0r@á0ၑwC1!wa± !‚‚w3áA0ၑaPŕBáĐ!w"@!1Ł!ˇPŕBáĐ!wƒP1!Pwr@B0a0!Sá0@włá0C‘0!đ0Sá0@włá0r@Sá0@w“ ˇa@0Sŕ0!@wŁa0Ańá‘1!Pw“ ˇra@@!@wc±Pá0ńˇwŁ ±0á2ńP!a1w#‘1ŁaPÁ!Pwˇ‚ƒ 0á‘1 wˇ‚Ra‘!3!A1!Pwˇ‚ă@Ła0Ań3!A1!P@wˇ‚ă@R!p3!A1!P@wˇ‚ă@R!pt3!A1!P@wˇ‚ă@R!pd3!A1!P@wˇ‚ă@R!pT3!A1!P@wˇ‚ă@R!ptł‘3!A1!P@wˇ‚r@B±03!A1!Pwˇ‚r@3!A1!P@wˇ‚r@c±á‘3!A1!Pwˇ‚ł!‘3!A1!Pwˇ‚R!pł!‘3!A1!Pwˇ‚łá0!Pa±3!A1!Pwˇ‚3áA0ၑaPŕBáĐ!wˇ‚3áA0ၑaPŕBáĐ!Cń!AÁwˇ‚r@B0a0!Ła@ÁwÁ“ ˇR!p3á@0a‘A!@wÁ“ ˇB0a0!@wÁ“ ˇr@B±0Sá0@wÁ3áAłBáĐ!Łá‘wÁ“ ˇł!‘2r@B0a0!@Sá0@wÁ“ ˇł!‘2r@B0a0!@wÁŁa0AńŁá‘ł!‘wÁ“ ˇc±á‘Sá0@wÁc±á‘2aQ±!BáĐ!wÁc±á‘Ła@ÁwÁB0aP0r@Ł1!±ă‘1!đwÁ#‘1r@Ł1!±ă‘1!đwÁ“ ˇr@Ł1!±@wÁ“ ˇ ±±3á@0a‘A!@wÁ“ ˇłá0r@B0a0!@Sá0@#‘A1á‘ŁađwÁ“ ˇłá0C‘0!đ0Sá0@ŁađwÁ“ ˇr@B0a0!@Sá0@ŁađwÁ“ ˇr@B0a0!@ŁađwÁ“ ˇr@B0a0!@Sá0@#‘A1á‘ŁađwÁ“ ˇr@B0a0!@#‘A1á‘ŁađwÁ“ ˇł ł!‘Sá0@wÁ“ ˇŁá1ł!‘Sá0@wÁ“ ˇóáńł!‘Sá0@wÁ“ ˇł ł!‘BŕˇQ±@wÁ“ ˇŁá1ł!‘BŕˇQ±@wÁ“ ˇł!‘BŕˇQ±@wÁŁa0AńŁađł!‘wÁ“ ˇSá0Ł1!±20a±Sá0@wÁSá0Ł1!±20a±wÁ“ ˇŁ!Sá0@wÁ“ ˇŁ!R!1 Aá‘Sá0@wÁ“ ˇSá0rPáA!Bńá0Sá0@wrPQwrPQrPáA!@w‚Q !PSa@!w‚@0P!aˇw‚p@łáˇá0w‚@0P!aˇ#‘1a@R!aAń!1w‚pá‘0!P2ła@0Ba!r@á0ၑw‚Q !Pƒ@!0w‚Q±AÁBáĐ!w‚p@w‚Á!!pBáĐ!S!P!w‚Á!!pBáĐ!c0!Pw‚@0P!aˇr@wÁóa@ńTBáĐ!wÁóa@ńDBáĐ!wÁS2Tóa@ńBáĐ!wÁB0aP0Łađł!‘wÁóa@ńDƒ@!0wÁ#ˇp0ŕóa@ńa± !wÁŁađa±P“Pˇa±áĐ!w‚AŕA±áAS !Pr@w‚AŕA±áAS !PBáĐ!w‚ˇa0AńŁađł!‘w‚@‘w‚ńa@ńw‚A 0a± !w‚ńa@ńŁa@Áw‚ńa@ńBáĐ!B ˇwócBó‚cRRcâwÁ“ ˇóa@ń3áP!A0Sŕ0!@wÁŁá‘Ła0AńCń!AÁwÁáđóa@ńBáĐ!wŁ1!±@w“ ˇSá0ł!!±@wÁăá‘á0ŕrPáA!wÁ3!a ±03áA0ၑaPುBáĐ!wÁ“ ˇa@0Sŕ0!@3!a ±0wÁ“ ˇł!‘Bp!ABŕˇQ±@wÁ“ ˇƒp0@wÁrPpBáĐ!w‚a@0r@w‚@0a0!w‚pP!ၠ@Sŕ0!w‚P!p3á@0a‘A!@w‚p0ᡠˇw‚ˇa0Ańá‘1!Pw‚Pa‘!#‘A1!Pw‚á@Ła0Ańw‚á@R!pw‚á@R!ptw‚á@R!pdw‚á@R!pTw‚á@R!ptł‘w‚p@B±0#‘A1!Pw‚p@#‘A1!P@w‚p@c±á‘#‘A1!Pw‚±!‘#‘A1!Pw‚P!pŁa0Ańł!‘#‘A1!Pw‚±á0!Pa±#‘A1!Pw‚ˇa0Ań3á@0a‘A!@w‚‘ ˇa@0Sŕ0!@w‚±‘!@0Ła0Ańł!‘0ńw‚‘ ˇ3á@0a‘A!raáP@w‚a11á0ၑa±ƒ@!0w‚p0ᡠˇ#‘1ă‘1!đw‚p0ᡠˇC PP!‘0ă‘1!đw‚±‘!@0Ła0Ańa@ ‘1w‚p@B±0rPáA!@w‚1á@0a‘A!@rPáA!@w‚a±á‘rPáA!@w‚a±á‘rPáA!C ‘0w‚1á@02aQ±!BáĐ!w‚p@B0a0!Sá0@w‚p@B0a0!Ła@Áw‚‘ ˇłá0!Pa±r@B0a0!Sá0@w‚‘ ˇłá0!Pa±C‘0!đ0Sá0@w‚1áA0ၑaPŕBáĐ!w‚1áA0ၑaPŕBáĐ!rP!w‚‘ ˇa@0Sŕ0!@rP!w‘ r@4w‚á‘á@ń!1w‚á‘B0P!aˇw‚ˇa0Ańá‘1!P2ŕp!w‚ Pá0!#‘1ŁaPÁw‚‘!!1R!±!a@!ŁB0P!aˇwP!p@wP!pł!‘@wpPp!P0á!@w0!ˇprPáA!@w‚ˇa0AńrPáA!C ‘0wÁŁa0Ańá‘1!Pă3@wˇ‚a± !wˇ‚Bŕ‘AƒQŃ!A0w‚Q !Pw‚ á‘1 BáĐ!w2aQ±!w‚a± !w1áA0ၑaPŕw!@wpPpă3@wÁpwá‘@0a±±!P“aˇ!w´”4‚‚0ńá@w P±wpa0ńwaA0ၑw#‘APŕp0P2Pa‘@Pˇw3!APŕp0P2Pa‘@Pˇw"2#‘A1!Pwb !Pŕa± !wB!0a± !wCP!a0!B QĂ!ŕw#‘ ˇ!Pa0!B QĂ!ŕ@w“0áŕwCP!a0!łá‘ÁwĂ#₃4‚DTĂ#âwĂ#₃4‚4Ă#âwƒ4‚R!@wR!a1wPá0!w#đ!A 0!wc±±cAA!@@wB"CC#BBw‚Sa@!Ă!ŕwR!1áP!A0ၑ3á@aQ±!1wˇ‚CńáA!wˇ‚CńáA!Twˇ‚ł C1!Pwˇ‚Łá1C1!Pwˇ‚óáńC1!Pwˇ‚“ ˇr@B0a0!@wˇ‚C1!P@wˇ‚“ ˇrP!Sá0@wˇ‚“ ˇr@Sá0@wˇ‚r@Ła@Áwă‘1!đwS2TwS24w‚AńáA!w‚AńáA!Tw‚± C1!Pw‚ˇá1C1!Pw‚ńáńC1!Pw‚pPáA!@w‚0aQ±!BáĐ!w‚A ‘0!P@wB0a0!wrP!dă@CńaPwrP!Twr@rP!TwSaAÁrP!TwrPáA!wr@rP!wSaAÁrP!wSaAÁ@twSaAÁ@dwSaAÁ@TwSaAÁ@DwĂ#â‚cłł‚cCC#BBwĂ#â‚CR#c2#‚łă“ĂwĂ#â‚CR#c2#‚B"S‚Ă#âwĂ#â‚#“"Ł#Rc2#‚B"S‚Ă#âBwĂ#â‚#ň#C"2#wĂ#â‚“ƒ2ăâwĂ#â‚b"#Râ‚cł"#wĂ#â‚R#c3wĂ#â‚B#2‚cł"#wĂ#â‚Ră2#wˇ‚3!A1!P@wˇ‚#‘A1!P@wB!0Sá±±á‘R ±!w@!0raPaˇ!0!P@Sŕ2!@á‘R!@ ±0w•A0PwCń!AÁS±AÁá‘R ±!@wă‘á0P"‘á‘@0a±±wă‘á0w!0‚ă‘@0a‘A!w!0‚rP!cA0ၑ@w!0‚r@0cA0ၑ@w!0‚rP!"‘cA0ၑ@w!0‚r@0"‘cA0ၑ@w!0‚ă‘@0a±±!P@w!0‚c11R!ˇ!B!00á‘@w!0‚Sá±±á‘R ±!@w!0‚±Qa±S±AÁá‘R ±!@w!0‚B0a0á@0áA@"P±w!0‚ŁađŁá‘1"P±w!0‚"p1a0!B!PááA!"P±w!0‚!P@ၑw!0‚ă1w!0‚C PP!‘03áP!A0Pŕw!0ă‘@0a±±raPaˇ@Sŕw!0"‘á‘@0a±±raPaˇ@Sŕw!0ă‘@0a±±"P±Sŕwła1wă‘á0±Qa±@w!0raPaˇa±wă‘á0ă‘@0a±±raPaˇ@wrP!paP!wBa!w2Pುa1á±!wă@ňˇ±w!0ă‘@0a±±!PraPaˇ@w!0ă‘@0a±±!PSŕw!0ă‘@0a±±!PS±AÁá‘R ±!@w´!0ă‘@0a±±raPaˇ@Sŕ”Q‚‚tw´!0"‘á‘@0a±±raPaˇ@Sŕ”Q‚‚Tw´2Pುa1á±!”Q‚‚$w´2Pುa1á±!”Q‚‚äw´2Pುa1á±!”Q‚‚ôdw´2Pುa1á±!”Q‚‚ôôw´2Pುa1á±!”Q‚‚ôAw´2Pುa1á±!”Q‚‚ätw´2Pುa1á±!”Q‚‚ä4w´2Pುa1á±!”Q‚‚w´2Pುa1á±!”Q‚‚w´2Pುa1á±!”Q‚‚ôw´2Pುa1á±!”Q‚‚aw´2Pುa1á±!”Q‚‚Qw´2Pುa1á±!”Q‚‚Aw´2Pುa1á±!”Q‚‚1w´2Pುa1á±!”Q‚‚!w´2Pುa1á±!”Q‚‚w´2Pುa1á±!”Q‚‚ôtw´2Pುa1á±!”Q‚‚ôTw´2Pುa1á±!”Q‚‚ôDw´2Pುa1á±!”Q‚‚ô4w´2Pುa1á±!”Q‚‚ô$w´2Pುa1á±!”Q‚‚ôw´2Pುa1á±!”Q‚‚ôw´2Pುa1á±!”Q‚‚ôäw´2Pುa1á±!”Q‚‚ôaw´2Pುa1á±!”Q‚‚ôQw´2Pುa1á±!”Q‚‚ô1w´2Pುa1á±!”Q‚‚ô!w´2Pುa1á±!”Q‚‚ôw´2Pುa1á±!”Q‚‚ädw´2Pುa1á±!”Q‚‚äTw´2Pುa1á±!”Q‚‚äDw´2Pುa1á±!”Q‚‚ä$w´2Pುa1á±!”Q‚‚äw´2Pುa1á±!”Q‚‚äw´!0ă‘@0a±±!PraPaˇ@”Q‚‚QQw•AA0Pw!0‚"P±w@!0‚"P±w!0‚"Páw!0‚"‘á‘@0a±±"P±w@!0‚"‘á‘@0a±±"P±w!0‚"‘á‘@0a±±"Páw!0‚ƒ‘"‘á‘@0a±±aá±cA0ၑw@!0‚ƒ‘"‘á‘@0a±±aá±cA0ၑw!0‚ƒ‘ă‘@0a±±aá±cA0ၑw@!0‚ƒ‘ă‘@0a±±aá±cA0ၑw!0‚R ‘Ł!á0ńă‘@0a±±!Pw@!0‚R ‘Ł!á0ńă‘@0a±±!Pw2B0Pá‘w!0C ‘0Pŕw!0ărwła13a0aw!‘!Pa0!3!áA!ă3w!0óa@ńw!0ó!đB0Pá‘wá1!‘0áá!PwAp ă1wQá@ă1w1á@Áă1wQa@!ă1wá1!ă1wˇaAă1wă@á‘1 @ňpwá‘ňprPPaˇ3a0aw!0c@@!ˇQ±ŕ!P@ၑw3 ‘±a1w2Pŕ3 ‘±a1w3 ‘±a1R!0Pŕw2Pŕ3 ‘±a1R!0Pŕwă@#đá@0@w2PŕR!p±aA!á±!w3w#‘APŕp0á±!w#‘APŕp02á±!w3!APŕp0á±!w#‘APŕp02!đ0w3!APŕp02!đ0wă@á±!#‘APŕp0!1wBAń!1 ±!3!±!0!wBAń!1 ±!3!±!0!Cˇ1w#đ0PaA0á±!@w#đ0PaA0c‘1Ba!á±!w3á@p@!wă‘á0áa±áĐ!Cˇp‘!‘0w3!Q @Aa0!w´3!Q @Aa0!”Q‚‚twŁaá‘wă‘@0a±±!PB AA!!1!1cA0ၑwCP!a0!"‘á‘@0a±±!Pw3!±!0!"‘á‘@0a±±!Pw!0"‘ @!13áP“aˇ!w!0"‘ @!1R!“aˇ!wB!0R!á@0PŕĂ!ŕwă@ á1wR ‘ă‘@0a±±cA0ၑ@SŕwR ‘ă‘@0a±±!P@w´Łaá‘”Q‚‚tw´Łaá‘”Q‚‚dwR ‘ă‘@0a±±!PwrP!paP!ă‘@0a±±!PPă‘@0a±±a0ၑw´R ‘ă‘@0a±±!P”Q‚‚tw´R ‘ă‘@0a±±!P”Q‚‚dwă‘á0raPaˇ!0!P@wă‘á0łAa±aPáaQ±!w!0‚3!áA!ă1w!0‚SaPA1!ă1w!0‚Cńa‘‘!±ă1w!0‚3á@0PáQ 0!Pw!0‚3á@0PáQ 0!Pă1w!0‚ă‘@0a±±3a0!w3áA0ၑaPŕc@B0Pá‘w!‘!Pa0!SaPA1!ă1w!03á@0PáQ 0!Pă1wă‘2!@0w!0‚raAÁ!PraPaˇ@w´ă‘á0raPaˇ!0!P@”Q‚‚tw´ă‘á0raPaˇ!0!P@”Q‚‚dw´ă‘á0raPaˇ!0!P@”Q‚‚Tw´ă‘á0raPaˇ!0!P@”Q‚‚Dw´ă‘á0raPaˇ!0!P@”Q‚‚4w´ă‘á0raPaˇ!0!P@”Q‚‚$w´ă‘á0raPaˇ!0!P@”Q‚‚Aw´3áA0ၑaPŕc@B0Pá‘”Q‚‚!w´!0‚raAÁ!PraPaˇ@”Q‚‚dtw´!0‚raAÁ!PraPaˇ@”Q‚‚ddw´!0‚raAÁ!PraPaˇ@”Q‚‚dTwR ‘cA0ၑSŕcA0ၑ“aˇ!wR ‘#đ!á0ńraPaˇ@wĂá±±rPA!@@Sŕ“aˇ!wPá0!R!a± !w3!±!0!R!á@0PŕĂ!ŕwB±!!pwAˇ1w"P±R!` !@0w@!0‚C PP!‘03áP!A0Pŕw!0‚C PP!‘0ra0ńw!0Ra‘1ˇá±!“aˇ!w!0raP!‘0rPA!@@w!0"@!P@B QĂ!ŕw!0a± !“aˇ!@wB!0Ă!ŕwCń!AÁPĂ!ŕwB!0Ă!ŕň4wCń!AÁPĂ!ŕň4w!0Ă!ŕwR!ˇ!Ă!ŕwR!ˇ!ra0ńwCP!a0!R!á@0Pŕ“! ra0ńw!0R!ra0ńw!0R!a±PˇB0Pá‘w!0Sa@!Ă!ŕPˇB0Pá‘w!0‚Cˇp 0!P"@!P@“aˇ!@R!Ă!ŕłá@0w@!0‚Cˇp 0!P"@!P@“aˇ!@R!Ă!ŕłá@0wP!ˇ!Ă!ŕPˇC PP!‘0"@!PB0 aP!w!0ň4Sa@!Ă!ŕwR!#‘ ˇĂ!ŕ#đwB!‘1B0a0á@0áAwB!‘1ó00pr@0R!` !@0w!0!P@ၑw!03!áA!ă1w!03á@0PáQ 0!Pw!0Cńa‘‘!±ă1wA±!a‘PÓBƒ“wR ‘2!@0cA0ၑ@Sŕ“aˇ!wR!á@0Pŕ#đá@0w±1!P#đá@0wá@áP0 a±wá@rPA!@@R ‘‘á‘wă@ă‘S±aAÁłá@0wă‘0!P‘a±Cń!AÁă@ 4wá@DTQá0wR ‘"‘á‘@0a±±!P@w´R ‘"‘á‘@0a±±!P@”Q‚‚tw´R ‘"‘á‘@0a±±!P@”Q‚‚dwCń!AÁwCń!AÁŁa‘ŕwS á±1"P±w´Cń!AÁŁa‘ŕ”Q‚‚tw´Cń!AÁŁa‘ŕ”Q‚‚dwB!00!Pw!0‚cp“aˇ!w@!0‚cp“aˇ!wB!‘1"@!PrPá±!w!0ă‘@0a±±!1B0 aP!@w!0B0 aP!PˇĂ!ŕw!0B0 aP!PˇĂ!ŕň4w!0c‘0ááP @ă‘@0a±±!1w!0c‘0á@pŕ aP!ă‘@0a±±!1w!0áP! a±±ă‘@0a±±!1w!0B!A Pá0ŕB0 aP!ă‘@0a±±!1w!0‚"‘áđ2áˇ!B0aˇpw´B!‘1"@!PrPá±!”Q‚‚twá@B!‘1Sđw1!0!A0Ba‘1Sđwá@Ł1 ±!#đá@0@w!0ƒ ‘!Pwá@Łw#đ!A 0!1"‘1!PŁwá@Ł1!±#đpP!@@ၑŁa0AńŁw!0á‘DT‚Cˇp 0!PBŕ@0!ˇ‚3a0aw!0á‘DT‚Cˇp 0!PBŕ@0!ˇ‚3a0acPPaŕwB!0B0P!aˇwR!±!a@!B0P!aˇw± @ń3a0aw± @ńB0P!aˇwC±@!B0P!aˇw#‘A1!wBńá0ł w#‘A1!3áP!A0Sá0@w#‘A1!Sá0w!0rPA!@@!1BáĐ!c11w“Pˇa±áĐ!w“Pˇa±áĐ!Tw!02ńP!@ń±1w3!A1!w3!A1!3áP!A0Sá0@w3!A1!Sá0wB!0rPP!@@wB!0C1!PrPp!P0á!@wPá0!C1!PrPp!P0á!@wB!03!A1!PrPp!P0á!@wB!03áA0ၑaPŕBáĐ!wB!0łá0!Pa±rPp!P0á!@wB!0r@Sá0@rPp!P0á!@w!0ł!‘2r@B0a0!w"p1a0!Ł1!±w!0rPáA!w!0rPáA!tw!0rPáA!dwŁ!S±AÁwR!a1S±AÁwP!!wCP!a0!wŁ!r@w!0ă‘1!đSŕ0!w!0Ła0Ańł!‘w!0“ ˇcaá±aQ±!Sŕ0!@wR!1 A!ƒ@!0@w!0Ła0Ań!@wBÁápwB!02ŕp!w“Pˇa±áĐ!łá‘Á@wB!0C 0a± !wR!!P@!#‘A1!wR!!P@!!0rPáA!wR!!P@!3!A1!w!0r@B±0w!0r@B±0TwSa@!ă‘á0wB!0Pá0!#‘1ŁaPÁ!PŁ1!wR!a1Ła0Ań3á@0a‘A!@w!0R!pł!‘drPáA!w!0r P!R!prPáA!w!0R!prPáA!w!0r@ł!‘rPáA!wSaAÁ aP1w!0ƒp0ᡠˇwCńa‘!raáPwPá0!#‘1ŁaPÁ!Pw± @ńwC1!ƒ‘!S±AÁwR!±!a@!ŁB0P!aˇwB!0ƒ 0B0P!aˇwR!±!a@!ƒ 0B0P!aˇwR!±!a@!B0P!aˇ@wB!0B0P!aˇ@wá±±3á@0a‘A!@rPáA!@wá±±c±á‘rPáA!@wá‘1Ła0Ańá‘1!Pw!0‚a± !wCpŕS±AÁwr 0Sŕ0!w!0Sŕ0!w"p1a0!Sŕ0!w"p1a0!w!03á!@0wCa±A ±a0!3á!@0w!Páŕ3á!@0wCˇpP!@@w3!AˇpP!@@w´ă‘á0ă‘@0a±±raPaˇ@”Q‚‚w´!0ă‘@0a±±!PSŕ”Q‚‚Q1w´3 ‘±a1R!0Pŕ”Q‚‚tw´3”Q‚‚tw!0Sŕ0!@w!‘!Pa0!#‘APŕp0ၑĂ!ŕw!‘!Pa0!#‘APŕp0ၑ!A0PwCP!a0!ă‘á0áa±c#BĂ!ŕ@w#‘APŕp02B0Pá‘w#‘APŕp0w3!APŕp0B0Pá‘w3!APŕp0wB0P2Sŕ0!cPPaŕwSŕ0!cPP2B0Pá‘w´R ‘ă‘@0a±±cA0ၑ@Sŕ”Q‚‚4w@!0‚Sa@!Ă!ŕw!0‚Sa@!Ă!ŕw3á@aQ±!R!±!A0ၑwƒp!‘w!0R!Á!ŕa± !w!0B QĂ!ŕ“aˇ!@wC±@!w!0C PP!‘0"@!PR!w!0ăˇp!P@‘a0!"@!PR!á@0Pŕóa‘1±!w‚pá‘0!P2R!á@0PŕĂ!ŕw!0B0a0!w3!A1!“Pˇa±w3!A1!á0ńŁa0AńSŕ0!w"p1a0!CńaPw"p1a0!Ła0Ańw"p1a0!R!pw"p1a0!BńP0R!pwă@CńaPB0a0!w!0B QC1!PwB!0rPáA!@wB!02aQ±!BáĐ!w"p1a0!2aQ±!w"p1a0!2aQ±!@wŁaÁ!c@CńaPwŁaÁ!c@BńP0R!pwă@BńP0R!pw#‘A1!Ła0Ań!1w!0#‘ ˇ!Pa0Pw!0‚C PP!‘0wŁ!“!đ0w!0‚ă0!ˇw2ł !Pwp‚#` a±á0ŕw!0‚Ă!ŕw@!0‚ă0!ˇwC‘Aa0wCˇQá‘!w2Páˇ#‘1wPˇa0w#đá@0@w@!0‚ă@R!a1ƒ‘±ŕwă@“ ±±ƒP#ˇp0ŕw#‘0!Pw#đá0w!0C PP!‘03áP!A0PŕwŁa0Ań!@wR!p±aA!w#ˇp0ŕw2PáˇB0aP0w2Pŕ!0a± !wc11wC‘0aá‘@Ă!ŕwc‘ŕwń!P!wáP@0ƒP3!a ±0wR!a1c±±2!đ0wraP@!w!0‚R0wp‚ăˇp±áAá0wc00PáQ 0!w3!@A!‘1a‘0@wB!±!A0w2łá@0w#±!ˇ!‘0w2PáˇwB0aP0@á0ńw㑁Á!wc00PáQ 0!@w23áA0ၑaPŕw!0‚“aˇ!w!0‚łAa±“aˇ!w#` a±@wp‚ă‘!` a±á0ŕw2PŕCP!a0!w3 ‘±a1B0Pá‘wła1ňˇ±w!0‚Cńá±1“1!@w!0‚ă0!ˇƒw!0‚ă‘‘!P2!đ0wBp±á0wCˇp 0!óa@ńw!0ă‘@0a‘A!@w!0‚ƒB!P@ၑw!0‚r±a0Pˇw!0‚ŁaсPw!0#đ!A 0á‘c@@!ˇQ±ŕw!0“aˇ!w!0raP!‘0w!0‚ ±±“aˇ!wCP!a0!3áP!A0Pŕw3 ‘±a13a0awáP@0w@!0‚Ł!0ń1w@!0‚2áˇ! 0w@!0‚c±± c 0R!1áP!A0w!0R!@p‘@!w!0‚B0a0 @C1!w!0‚“! łá‘!wPá0!c±±2!đ0w3!±!0!w!0‚CńaP@wă@3áá0w!0‚ł!‘0ńw@!0‚cP ˇ!‘0@w@!0‚á‘1 B0ŕ±!w@!0‚CP!a0!“á‘1 w@!0‚á±!“aˇ!wB0aP0wƒp!‘R!a1wR!a1ă‘0DTwR!a1S±!a‘wR!a1B0Pá‘w!0‚3áP!A0Pŕ“aˇ!wR!a1Sŕ0!@w@!0‚c 0BAa±!Ł1!w@!0‚2!đ0w2cPPaŕwcpp!‘1w!0Cˇˇa‘1łá‘!cP@w!0‚Cˇˇa‘1łá‘!wC‘‘!A0w2CńaPwă‘1!đƒwła@0ă‘1!đƒwB Q@0Pá‘wӁá‘w!0#‘áP‘ˇ!‘0aPáaQ±!w!0á±!“aˇ!wCpŕw2"pp!Pw“! á1wC ‘0wC‘0aá‘@w2S±!a‘w!0‚C PP!‘0C ±0 P!㑁P!Ca@!w3!@!Páa±áĐ!ƒQŃ!A0w!0‚“ w2BńP03a0!B0Pá‘w2ă‘0DTw!0±1!Pra0ńw!0‚a± !@wB!±!A0Ła‘ŕwR!ˇ!w!03áP!A0Pŕ“aˇ!w@!0‚PÁá‘3áP!A0Pŕw@!0‚"@!Bń!±±#đ!A 0!waá0P#đá0w!0‚#đá0C1!w!0rPA!@@!@Sŕ“aˇ!wĂá±±w@!0‚B0aP0㑁w!0R!@p‘@!B0P!aˇwR!a12#‘1wc11Ra‘!w“!đ03 Q±!w!0‚C ‘0w!0á±!“aˇ!á0ń 0#đ0!‘@ၑw!0C PP!‘0rPA!@@w!0‚Ł1 ±!@w!0‚á±!“aˇ!w!0‚óa‘1±!w!0rPA!@@Sŕă1wBáĐ!ƒw"@!P@w!0a± !wŇ!Pw3!±!0!a± !w3!±!0!B QĂ!ŕ2P!!wƒp!‘B QĂ!ŕwC PP!‘0"@!PwłAa±ŁaAńá‘!wC±a@@!@R0wC PP!‘0C‘áw#‘1@á0ńw!0‚"2ôw@!0‚C‘0!‘02ŕp!w!0‚ó!a1!P@w@!0‚C‘0!‘0ł!‘0ńw!0R!` !@0B0P!aˇw!0‚Ł!@@a!w#đpa‘1#‘áP‘ˇ!‘0aPáaQ±!@w!0c00PáQ 0!@w!0‚R!@p‘@!w!0‚Łá‘Pw!0‚BáĐ!w3!@!Páa±áĐ!w!0‚ă‘aPáa‘0C ±0 P!㑁P!Ca@!w!0‚C1!Sa@!wraP@!b !PŕB0Pá‘w!0rPA!@@!@wC±!aPwBP0w!0‚ŁaAńá‘!“aˇ!w!0w!0‚rPp!P0á!@w!0‚"0A“ wB Q0PaA0w!0‚20a±B!A‘1@w!0‚rPA!@@“aˇ!wp‚#đp±áAá0w㑁Á!Ł!0ń1wă‘á0áa±áĐ!cPPaŕw!0‚r@á0ၑwPá0!Sŕ0!wR!a1Sŕ0!wŁađwŁá‘wB!!ÁwCP!a0!#‘APŕp0PwCP!a0!3!APŕp0Pw!‘!Pa0!Ă!ŕw!‘!Pa0!ăw!0‚ăw± @ńá‘a±S±AÁw@!0‚r@á0ၑw!0B0Pá‘w!0"pp!PS ‘1wB0Pá‘2ó±Qa±c‘@áw!02ŕp!Pˇóa‘1±!wc±±Aó±Qa±wPá0!ă‘0DTwPá0!ă‘04wr0P2B0Pá‘"‘áwP!!ó±Qa±w!0‚c@@!ˇQ±ŕw!02ŕp!w!0C‘@0P A0Pwă‘@0a±±!P‚ˇ•!đ!wÁ!P‘!±DTw±!DT•1±±w‘01±±•1±±wa1apáDT•1±±wÁ!P‘!±DT•1±±wpaPaˇ!0!P@w0!@á‘R!@ ±0wS±AÁá‘R ±!@w0!đ0wpaPaˇ“aˇ!wpaPaˇ@ ‘AwđwpwawĐwQwa± !w@wQ0w ˇáC±a@@w ˇárPp!P0ŕw ˇáŁ @0S!2P !wPra0ńwP!0Pŕă‘0!Pa±wP!0PŕC ‘0w!đA!p0ၑ@wá±!ra0ńw!‘APŕp0!1á±!ra0ńw1!±!0!ƒPáá‘a±á±!wp±aá‘2!đ0w!‘APŕp0!12!đ0w±p#đá@0á‘á±!“aˇ!w±p“! á±!“aˇ!w1 ±a@wá±!w0áˇ! 0Ł@waAńPá!á±!w 0p 03áPwP!a1!Pwá±!‘aˇ!w1á@p@á‘wA1!waP@w1áPra0ńwP!ra0ńwÁ!ŕw@ĐwA±@á1w á1B0Pwă‘@0a±±!PcA0ၑ“aˇ!wcA0ၑ@wŃ@‘w1áAw1á@0PáQ 0!Pă1wAńa‘‘!±ă1w1á@0PáQ 0!P“aˇ!wŕw1w!waA0ၑ“aˇ!wpPA“aˇ!wđ4wˇá±±á@!A‘1@wAˇˇa‘1±á‘!w aá0P#đá0wpPA!@@óa‘1±!wpPA!@@㑁Pˇa0ၑC±a@@wpPA!@@㑁Pˇa0ၑwpPA!@@㑁Pˇa0ၑł!‘0ńwP!0 P‘ł!‘0ńwá1wńa‘1±!wa± !Ăá‘1wP!Ă!ŕw Pá0aQ±!wP!w ±±Ă!ŕwQa@!Á!ŕ@0PwńĂ!ŕw±pB QĂ!ŕw ±ƒp0ၑ@w@aˇ3!@áP!1wpńÁR!@ ±0w±pa± !“aˇ!w±pR!@!P!1w±p2ŕp!w±p3a0aw±pAQ3a0awR!@!P!1w1 2ŕp!wAQ3a0awńÁ!ŕwá‘1!đw±p“aˇ!w±pAQ“aˇ!wP!@!P!1w±pC±a@@w±pAQC±a@@w±p0ła@0Pá0!2áˇ!wÁ!ŕóa‘1±!wa± !“aˇ!w±pAB QĂ!ŕ@w±pAQŁađB QĂ!ŕł!‘w±pAQŁađC±a@@ł!‘w±pAa± !@w±pAQŁađa± !“aˇ!ł!‘w±pAQŁađa± !ł!‘w±pAQB!A Pá0ŕ3!@APáp0PwńSa@!w#‘0á0ŕ“aˇ!w#!‘02ŕp!“aˇ!w1a0adw1a0aTw1a0aDwpaPaˇ!0!P@B0Pwa11P!@@wpPA!@@“aˇ!wńrPA!@@w  4rPA!@@w P±R!@w0ŕp!w±pŁ1 ±!“aˇ!w‘aˇ!wA PP!‘0wˇa‘ aA0Pwˇ1!±w!đpw1a0aw@0P!aˇw@0aP0w@áĐ!w00a±ww‘ ˇ20a±Sá0@w@áĐ!tw@ŕˇQ±wá‘BáĐ!w 0BáĐ!wá‘B0P!aˇw 0B0P!aˇwpPP!@@w1áA0ၑaPŕBáĐ!w±pw±AwpQw±!‘w!‘A1!Pw‘ ˇŁ!Sá0@wPa‘!3!A1!PwÁ!!pBáĐ!S!P!wÁ!!pBáĐ!c0!PwÁ!!pBáĐ!R!@!Pw1á@0a‘A!w±áˇá0w@ Qa± !wńá@0PŕBáĐ!wÁ!!pc11S !PS!P!wˇa0AńŁađł!‘wÁ!!pc11S !Pc0!Pw1á@0a‘A!@w‘ ˇw‘ ˇóa@ńSŕ0!@wá0!ˇ@w‘ ˇă0!ˇ@wA 0a± !w‘ ˇSá0ł!!±@wPa‘!#‘A1!Pw@0aP0ă‘1!đwp@w Pá0!#‘1ŁaPÁ!Pw±!‘R!@w‘ ˇ3á@0a‘A!raáP@w@0a0!wp@B0a0!wP!pă‘1!đwQaAÁR!@wA Pwp@á0ၑw@ˇa±±3á@0wQá3á@0w‘ r@wá‘á@ń!1w á‘1 BáĐ!w@±á1w@!0w1á!@0wá‘p 0Sŕ0!@w@0Pw2!đ0a± !w#‘APŕp0!1B0Pá‘w#‘APŕp0!1a± !wQŕ0!cPPwQa@!Á!ŕw@ QÁ!ŕw‚aAA!@@w ‘@óa‘1±!w‘ ˇr@B0a0!@w‘ ˇr@Sá0@w‘ ˇrP!Sá0@wpP!Sŕ0!wˇa0AńSŕ0!w‘ ˇBŕˇQ±@wpPáA!@w@0w0aQ±!BáĐ!wˇa0AńŁ1!wă‘@0a‘A!w±Qa±S±AÁá‘R ±!@wC PP!‘03áP!A0Pŕw"Páw"‘á‘@0a±±"P±w"‘á‘@0a±±"Páwƒ‘"‘á‘@0a±±aá±cA0ၑwƒ‘ă‘@0a±±aá±cA0ၑwR ‘Ł!á0ńă‘@0a±±!Pw3!áA!ă1w3á@0PáQ 0!Pă1wă‘@0a±±3a0!wraAÁ!PraPaˇ@wC PP!‘0ra0ńwCˇp 0!P"@!P@“aˇ!@R!Ă!ŕłá@0wcp“aˇ!w"‘áđ2áˇ!B0aˇpwSa@!Ă!ŕw´Ł1 ±!”wSá±±á‘R ±!2±wă‘@0a±±!PwS±AÁá‘R ±!@óa‘1±!PwC‘á Pa0ၑŁa‘a!Pwc11R!ˇ!wă‘@0a±±!P•C‘á Pa0ၑwSá±±á‘R ±!wS±AÁR ±!wă‘@0a±±cA0ၑwă‘@0a±±a0ၑwraPaˇwC ‘0PŕB!PáA!w3!áA!ă1!‘!Pa0Pw3áP!A0Pŕc‘1ƒBóa‘1±!Pwă3 ‘±a1Ła‘a!Pwă‘@0a±±!P•3 ‘±a1!Pw3 ‘±a1Ła‘a!PwR!0PŕwR!0Pŕ#đA!p0ၑw#‘APŕp0ၑŁa‘a!Pw#đ0!‘@ၑŁ!0ń1@w#đ0PaA0PwPˇdwPa 13!0!A0ၑ2±wó!aP0raP@!Pwă‘@0a±±!PR ‘‘!PwraPaˇ!0!PraP@!PwcA0á!cA0ၑ@wra0ń"0á±@wraP!‘0rPA!@@"0á±á0á!@wR!á@0Pŕóa‘1±!PwB0a0á@0áA@óa‘1±!Pw2!@0cA0ၑ@w"‘á‘@0a±±óa‘1±!PwCń!AÁ!Pwă‘@0a±±!P•"p1a0!Cń!AÁ!PwR!@ ±0w"@!PrPá±!Pwˇc‘1B!‘1Sđóa‘1±!Pw´rPáa0!ăˇp±!ˇ!‘0a0ၑ3!0aá±@”Ŕt#CD$SĄ4CdSĄ4S$äĄcDä3Ą3äD$#4CDä w#‘A1!PwB!!‘Ňáp•CˇpP!@@ၑ•Ra‘!C1!Pw3!A1!Pw3a0a#PPP#đA!p0ၑwB!!‘Ňápwă‘a±á1raPaˇ#đA!p0ၑwăC1!rPP!@@wăC1!PwC1!PrPpă3wăB!0C1!PrPp!P0á!@wăPá0!C1!PrPp!P0á!@wăB!03!A1!PrPp!P0á!@wB!!‘Ňáp•CˇpP!@@ၑ•łŇŁcwSa@!wSá0#‘A1!PwSá03!A1!Pwă‘á‘1 wB!!‘Ňáp•CˇpP!@@ၑ•łŇwăă‘á‘1 B0P!aˇwăŁa0Ańá‘1!PwSá‘2P!!wSá02P!!#‘A1!PwSá02P!!3!A1!PwB!00á‘@włĐˇac±‘!•rPp!P0á!@wƒ 0á‘1 wCRCwłŇŁcó!±p!Pw´”A‚‚3á@p±aŕC±a@@ôw´”A‚‚3á@p±aŕC±a@@Q!w´”A‚‚3á@p±aŕC±a@@dwBáˇp±!c#Bw´”A‚‚3á@p±aŕC±a@@wSa@!Ă!ŕ@wR#BcŁwň4R!á@0PŕĂ!ŕwăˇp!P@‘a0ၑR!óa‘1±!Pw‚‚B0a0áAcPPaŕă‘á02ŕp!BáĐ!¤dTwł!‘3!A1!Pwłá0!Pa±3!A1!Pw#Ła0Ańá‘1!P2ŕp!włá0!Pa±#‘A1!Pwł!‘#‘A1!Pwł!‘rPáA!2aQ±!#‘A1!Pwƒp0áˇa±wR!á@0PŕB!A Pá0ŕw3!A1!PTw#‘A1!PTwă#‘ ˇ!PaQ±!qdwBŕ@0!ˇ•C±±!A0ၑ@•!‘!PáAwă#‘ ˇ!Pa0Pqdw#‘ ˇ!Pa0Pwłá@0qdwă3áA0ၑaPŕqTwă3á@p@aQ±!wBŕ@0!ˇwă#‘ ˇ!Pa0PwBŕ@0!ˇ•C±±!A0ၑ@w#đA!p0ၑw3áA0ၑaPŕqTwĂ!ŕa± !raáPqTw ‘AqTwň#±!ˇ!‘0wBŕ@0!ˇ•ňˇ±•łá‘`wňc00PáQ 0!wra0ńwBŕ@0!ˇ•ăƒwCńaPwá±!wá±!㑁wŁ‘á0PwBŕ@0!ˇ•2ńP!a1á‘w3áP!A0Pŕwă‘a±á1ƒp!Pa0ၑ#đA!p0ၑwŁa0AńC±±!A0ၑwBŕ@0!ˇ•2!đ0•R! ±aP#đpP!@@ၑ@wR!!đwŁa0Ańw#‘ ˇ!PaQ±!wBŕ@0!ˇ•łá‘`wăłá@0qdwăC±±!A0ၑqdwň3A ˇ!‘0wň“aˇ!wňC‘0aá‘!Pw#đ0!‘@ၑ@w!QC±á!‘0wBŕ@0!ˇ•“!0wňˇ±3A ˇ!‘0wBŕ@0!ˇ•ňˇ±wňˇ±“1!łá@0wňˇ±“1!wB0Pá‘wŁ3$CPŕp0B!PáA!rPá1!PwBŕ@0!ˇ•B!A Pá0ŕ•CPŕp0PapńŕwŁ3$wcBCăă#‘A1á‘wBŕ@0!ˇ•2!đ0w#‘A1á‘wóa@ńc±Pá0ńˇw á1wŁa‘a!ˇ!‘0C±a@@wBŕ@0!ˇ•Ła‘a!ˇ!‘0wŁa‘a!ˇ!‘0ƒQŃ!A0C±±!A0ၑwŁa‘a!ˇ!‘0ƒQŃ!A0#‘ ˇ!Pa0PwŁa‘a!ˇ!‘0Sa@!ƒQŃ!A0wŁa‘a!ˇ!‘0ƒQŃ!A0wƒQŃ!A0wƒp!Pa0á‘Bŕ@0!ˇw#‘áP‘ˇ!‘0wr±a0Pˇă3wc@@!ˇQ±ŕwBŕ@0!ˇ•R!±!A0ၑwc@@!ˇQ±ŕ“aˇ!w2áˇ!Bpa‘w3áP!A0Pŕ㑁wá±!Bŕ@0!ˇă‘wá±!“0 ‘1#đA!p0ၑwá±!B0P!aˇwcA0ၑwó00p!QR!@p‘@!w!QR!` !@0wó00p!QR!` !@0w!QR!@p‘@!wó00pB0a0 @C1!w ‘Aqdw2ńP!a1wrPA!@@B0aP0㑁wBŕ@0!ˇ•3áa‘@0áA@wă‘0DTwrPA!@@wSá‘aPŕR!a1!PwPˇwBŕ@0!ˇ•á‘1 @•Pˇ@wăC‘0aá‘!PwBŕ@0!ˇ•Cˇp‘!‘0Ł1!±wC‘0aá‘!PwC‘0aá‘!PC‘0P±wC‘0P±wB0Pá‘S á±1!Pw“aˇ!1ráp!C±á!‘0B0P!aˇwBŕ@0!ˇ•ăƒ•ráp!@wB0P!aˇR!a1!Pw2!đ0R!a1!PwC‘!P0w2áˇ! 0#đA!p0ၑwPˇa0#đA!p0ၑwS±!a‘wB0Pá‘CˇpaP!PwÓaaBAPáp0B!Páa±áĐ!PwBŕ@0!ˇ•!Q•BAPáp0•B!Páa±áĐa0ၑw3a0!2áˇ!wa± !C±±!A0ၑwRa‘1ˇwrPA!@@Ł1 ±!C±±!A0ၑwrPA!@@Ł1 ±!wa± !2ŕp!wŁaP@ńa±wBŕ@0!ˇ•R ‘0áˇ!•ă‘0!PpB!PáA!@wcP ˇ!‘0#đA!p0ၑwR!á@0PŕwŁáAP@0•á‘DTwR!á@0PŕĂ!ŕwR!á@0Pŕa± !Ăá‘1w!Qó!a1!PC±±!A0ၑw“aˇ!a± !C±±!A0ၑwBŕ@0!ˇ•C±±!A0ၑ@•Bp!Aáa±áĐ!1wá±!c00PáQ 0!@w!Q#đA!p0ၑwó00p"0á±á0ŕwBŕ@0!ˇ•!Qwóa@ńB!0qdwŁa‘a!ˇ!‘0ƒQŃ!A0B!aPAń!PwrPp!P0ŕ3a0aC±±!A0ၑwrPp!P0ŕ3a0awR ‘0áˇ!ó!±p!P@wBŕ@0!ˇ•R ‘0áˇ!•Cˇpá±!PB!PáA!@wcpp±áAa0ၑ#đA!p0ၑw#‘ ˇwŁa0ńw"ă‘0DTwSŕ0!wcpp±áAa0ၑB!00á‘@Sa@!wBŕ@0!ˇ•C‘á Pa0ၑwŁ!ˇPŕB0P!aˇwăCPŕp02Pa‘@Pˇw"2ô#‘A1á‘wRáŃ‘1a!±Ła‘a!1wBࡡ!0PáAc±Pá0ńˇwCPŕp0B0P!aˇwcPPaŕwă‘04wă‘0r0PwSá‘1ᑱa@wBa!óa‘1±!Ň!PƒPŁá‘ @ƒ‘!ă@ă‘a±á1wŁáAP@0•á‘DT•Ba!óa‘1±!@wC‘@0P A0P㑁wc@@!ˇQ±ŕ2Pa1!ˇaPÁc00PáQ 0!w á1c00PáQ 0!wc@@!ˇQ±ŕCpŕPáń0c00PáQ 0!wc@@!ˇQ±ŕrP1 A0c00PáQ 0!wc@@!ˇQ±ŕá±!!P@ၑc00PáQ 0!wCˇpá±a0ၑR!±ađa0ၑ@c00PáQ 0!wR ‘0áˇ!Cˇpa0áQá±á0ŕc00PáQ 0!w#đ0!‘@ၑc00PáQ 0!wc@@!ˇQ±ŕ2á0±!c00PáQ 0!wc@@!ˇQ±ŕ3!@APáp0ၑc00PáQ 0!wc@@!ˇQ±ŕC‘á Pa0ၑc00PáQ 0!wc@@!ˇQ±ŕCˇpa‘ŕc00PáQ 0!wCˇá@áQ±!c00PáQ 0!wCˇpá±!P!‘!Pa0!1c00PáQ 0!w"PáĂá‘1wá±!Ł1!wrPA!@@á‘1 B0ŕ±!wc 0BAa±!Ł1!wă#` a±á0ŕCˇpaP!PqdwBp!Aáa±±1!Pw"ă‘0r0PwB0Pá‘CˇpaPá@‘wR ‘0áˇ!á!±1óa‘1±!wB!!ÁƒPáá‘wCPŕp0B0P!aˇŁ1!wR ‘0áˇ!2ŕp!óa‘1±!wSá‘1!PwraPaˇ!0!PŁ1áá!Pwˇ@AP±áQwBŕ@0!ˇ•CP!wBŕ@0!ˇ•!Q•#đ0!‘@ၑ@wwwćcwrw‚wăw‘w@w0waw±w±w!wPwwQwáw±w±wáw‘wwPw w±w!wwdcwrw‚wăw‘w@w0waw±w±w!wPw‚w0w!w@w0wáw‘wwˇww1w!wwEPw!wpwwPw0wQwáw±w±wáw‘ww1waw0wawwfwaw±w@w!wwaw±ww‡2wPw w!wwaw±wwć1w!wwaw w±w0wwaw±w w!wwĄSw±wwAwÁwáw‘wwRw w±w!w@w‚w3wáw@wawQw±w!w1wwć2w!w@w0wáw‘ww‚wŁww1w!wwgwĆSw±wwAwÁwáw‘wwRw w±w!w‚wwÄăw‘w@w0waw±w±waw0wáww‘wCww‘wwáww wPwaw0wáww‘w•wđwˇw±wwĄŔwtw w…wCwńw!wAwÁwăw‘w@w0waw±w±wCww‘wwáwww ńw0w0wpwÔw…w…w@wwAwĄw@w0waw0w@w•w±wáw‘wÁw wPwŕw•wAwwˇw…wBw0waw0wáw@w0wáwAw@wBw!wPwwáwAw!w•w@wwAw…wwdw…wÓwBwƒw“w…włw!w!wgańw0w0wpwÔw…w…wˇwaw1wˇwawđw•wńwÁwáwŃw‘wwŕw•wˇw!w…wŁwawđwŁwáw‘w1w•waw@wˇwđw…ww!w0ww!wwăw‘wwwwańw0w0wpwÔw…w…wawpw wpw1waw0w!w@wĄw w!w@w0w!w wPwwpw!w•wAw±ww w1wawpwpw•w‘w!w0w…w"wpw1waw0w!w…wg‡äw•wäw•wäw•wäwwGtww#Cww‘wwáww wPwaw0wáww‘wuwAww w±w1wuw‘ww0wuwQw!wuw±wwaw1w!w1weww&Ŕw˛wQw˛wBwĹw„w˛wQw wwf1w!wwáwAw!wáw1wwFQwawPwAww1w!wáw1wwFAwńwaw‘w‘w!w±wáw1ww1wáw@w0wPwáwQw w0w!wPwwĆ1wáw@w0wPwáwQw w0w!wPwáw1wwáw‘w@w0waw±w±w1waw0w!wwFaww!w‘w0w‘wawˇw!ww§awpw‘wawˇw!wwĆ w‘wáwđw0wáwˇw!w@w0wawˇwpww‡Aww w‘w0wPwŕww'áwpwwÇ´w„wđwˇw±wwÇwaw±w@w!ww‡Ŕwtw w¤wŔwdw wwńw0w0wpwÔw…w…wAw±ww w1wĄw@w!wawPwAwńw•w±wáw‘wÁw wPwŕw•wAwwˇw…wŁwawđwŁwáw‘w1w•waw@wˇwđw…ww!w0ww!wwăw‘wwwg'2wÓww‡tw•wtw•wtw•wtwwGĄwgç2wPw w!ww†wáw‘wDwTw‚wrwPwwAw!w@w@wwPwwf"w‘wáw`w w!wăw1wwrwPwwAw!w@w@wwPwăw1wwç“wawˇw!wwćŁwaw‘w wwawAw0w wPw!wPwwĆŁwawđwCw±wwAwÁwBwpw!w!w1ww&wáw‘wDwTw‚wSwăwƒwBwwEBwŁwSwăwƒwBwSwăwƒwBww!wPw@wáww‘ww%ăw1w!w‘w0wáwwáwAwaw0wáww‘wCww1w!wwćBw!wPwáwaw±w“w wˇwQw!wPwwRw!w±w!waw@w!w3waw0w!ww‡w!wPw@wáww‘ww†wáw‘wDwTw‚w3wáw@wÁw3wPwáww!wwÇŁww1w!w±wwFBwáww‘waw0w wPw!ww&2ww0waw±wów!waw1w@ww†wáw‘wDwTw‚wSwaw@w!wSwwawPw1wwĹwáw‘wDwTw‚wwáw1w!wwCww‘w0wPww±w±w!wPwwĆ3wPwáww!wPww!wPw@wáww‘wwCwáw‘wDwTw‚w“w!w0w wwPwÁwcw1wawpw0w!wPwCww‘wwáww wPwaw0wáww‘ww&ŁwcwCwcw1w1wPw!w@w@wwFăwrw#w‘wawQw±w!w1wwĆ%wpwPwwwPwawˇw1waw0waw%ww#%waw±w±w w@w!wPw@wpwPwwwáw±w!w%w˛wcwpwpw±wáwAwaw0wáww‘wuw3waw0wawwĆ3ww w‘w±wwaw1wBw0wawPw0ww¤2wńw!wuwwáw±w!wuw1ww w‘w±wwaw1w!w1wuwáw@wuwtwuwQwŕw0w!w@ww3ww w‘w±wwaw1w#w‘w1ww¦3ww w‘w±wwaw1wwawáw±w!w1wwGuww2wPwŕw3ww w‘w±wwaw1wwe2wPwŕw3ww w‘w±wwaw1wRw!w0wPwŕwwçów#wcw3wwç•w0wˇwpwwç•ww±w1ww$Ŕwtw wŔwdw wwáwPw@w0wuw!wđwAw!wpw0wáww‘wÔwuwŔwTw wwç‘ww‘w!ww&•w#w‘wAwPwŕwpw0w!w1wwÁ…wCwuwpwáw‘wwuwdw•wdw•wdw•wdwuwĄw‘wuwdwuwĄw wuwŔwtw wuw”wuw“w w±wuwwuwPwˇw1wáwPwuw…wBwuw…wbwuwUwŔwdw wUwg‡Awˇw1w•w!wđw!wwÇwwPwˇwdwwawQwAw1w!wwwńwáwŃwÁw±wˇw‘wwpw`wPw@w0w ww wđwŕwĐwcwSwCw3w#wwwówăwÓwĂwłwŁw“wƒwrwbwRwBw2w"wwwňwâwŇw‚wĄwÔwgFAwawPwaw‚wpwáwpw!ww' w wwEáw‘w@w0waw±w±waw0wáww‘w@w0wawPw0wwáw‘w@w0waw±w±w!wPw‚ww!wPw@wáww‘wÔwuww&rwPw!wăw‘w@w0waw±w±wwĹáw‘w@w0waw±w±waw0wáww‘w@w wAwAw!w!w1w!w1wweáw‘w@w0waw±w±waw0wáww‘w‚wáw1wÔwwĹáw‘w@w0waw±w±waw0wáww‘w‚ww!wPw@wáww‘wÔwwEáw‘w@w0waw±w±waw0wáww‘wwawáw±w1wwáw‘w@w0waw±w±waw0wáww‘wSw±wwAwÁw!w1ww¦ w‘wáw‘w@w0waw±w±w@w0wawPw0wwćrwPw!w"w‘wăw‘w@w0waw±w±wwĆrww@w0w"w‘wăw‘w@w0waw±w±wwć w‘wáw‘w@w0waw±w±w#w‘w1wwĆ w‘wáw‘w@w0waw±w±wwawáw±ww†áw‘w@w0waw±w±waw0wáww‘w#w‘w1wwrww@w0wăw‘w@w0waw±w±ww%Awwˇwˇww‘wpwPwwwPwawˇwwáw±w!w@wwĆ w‘wáw‘w@w0waw±w±w•wáwAwwwĆ w‘wáw‘w@w0waw±w±w•w!wđw!wwĆáw‘w@w0waw±w±w!wPw•w1waw0wwĆ w‘wáw‘w@w0waw±w±w•w1waw0ww% w‘wáw‘w@w0waw±w±w‚w0w!wˇwpw•wáwAwwwŻówĂw#wâw‚włwƒwCwcwłw‚wŁwcwCwówăw“w#w˛wBwƒww2wwcwRw#w˛wŁwáwAwPww@www0w˛wwáw‘w1ww w@w˛wCw wPwPw!w‘w0ww!wPw@wáww‘w˛w"w‘wáw‘w@w0waw±w±wwŔwtw w˛wŔwŔwŔwdw w w ww3wáw@wpw±wawŕw“wawˇw!ww3wáw@wpw±wawŕwăwAww‘ww¦3wáw@wpw±wawŕww!wPw@wáww‘wwFrw wQw±wáw@wńw!wPww†"w‘wáw‘w@w0waw±w±wBw0wPwáw‘wwwUwŔwtw wUwuw@wńw wĐwuwĄwwuwUwŔwdw wUwuwĄwawuw w‘wáw‘w@w0waw±w±wˇw!wuwŔwTw wuw3w!wwáwAw!wăw1w¤wŔwDw wuwSwawPwAww1w!wăw1w¤wŔw4w wuwCwńwaw‘w‘w!w±wăw1w¤wŔw$w wuw3wáw@w0wPwáwQw w0w!wPw“wawˇw!w¤wŔww wg‡Ŕwtw w˛wŔwdw wwÂwawáw±w!w1wuw0wwuw@w!w0wuwpwaw0wńwÔwuwŔwtw wµwuwÁw!wŕwÔwuwŔwdw wµwuwwaw±w w!wÔwuwŔwTw ww‡ŔwŔwŔwtw w w ww§cwAw0wáww‘wwG‚ww&ăw‘w@w0waw±w±w!wPw@wwç!wđwáw0ww w‘wáw‘w@w0waw±w±wˇw!wwFáw‘w@w0waw±w±w!wPwweăw‘w@w0waw±w±w!wPwrwaw0wńwuwÔwuww&uwrwawPwawˇw@wuwÔwuww‡Qw±wwAwÁw!w1wwç•wQwáw‘wwç•w!wđw!wwç•w0w@w0wwŔwtw ww§pwawAwÁw!wPwwG¤ww†1wáw@w0wPwáwQw w0w!wPw‘wawˇw!ww‘ww‘w!wđwáw@w0wáw‘wwwGdwwáw‘w@w0waw±w±w3waw0w!ww§ŔwtwÔw3wDw wwäwäwäwwińw0w0wpwÔw…w…w@wwAwĄw@w0waw0w@w•w±wáw‘wÁw wPwŕw•wAwwˇw…wBw0waw0w!wBw0waw0wáw@w0wáwAw@wBw!wPwwáwAw!w•w@wwAw…wwdw…wÓwBwƒw“w…ww!w0w3wáw@w0wPwáwQw w0wwPwăw1wwPwwˇw“wawˇw!wów0w0wpww!w0w„w1wáw@w0wPwáwQw w0wwPw“wawˇw!w¤wgG1ww#wƒwwwePw w‘w!wđw!w wáw0wńwpwawPwawˇw@wwEÁwáw±w±wpwPwwAw!w@w@wQwŕw‘wawˇw!wwĆ wPwáw0w!wPw!wwwaw±w w!wwE1w!w±w!w0w!wPw!wwáw@w0wPwŕwÁw!wŕwwÇ@w±w!w!wpwwAwˇw1ww& wPw±wPw!w`w w!w@w0ww§rwawPwawˇw@wwçrwaw0wńwwĂw!wŕwwÇwaw±w w!wwňww4wwCwwˇwˇwaw‘w1włwáw‘w!ww"wPw±wweRw w‘w#wđw!wwáw0wńwrwawPwawˇw@wwF#wđwáw0wCww1w!wÔww…Rw w‘w#wđw!wwáw0wńwrwawPwawˇw@w‚wwawáw±w!w1wwEĂwáw±w±wrwPwwAw!w@w@wSwŕw“wawˇw!wwç0wPw w!wwĆwPwáw0w!wRw!wwwaw±w w!ww‡pwaw0wńwuwÔwuwwÇuwÁw!wŕwÔww‡uwwaw±w w!wÔwwE3w!w±w!w0w!wRw!wwáw@w0wPwŕwĂw!wŕwwÇBw±w!w!wpwwÇ@w0wawPw0ww§…wAwuwŔwtw ww§wáw‘wáw@wńww§wawáw±w!w1wwÇ wńwáw0w!wwÇQw±wawAwÁwwçQw±w w!wwÇwPw!w!w‘ww§@wáw±ww!wPww§áw‘w1wáwwwwçww±w1ww§ww±w1w!w‘wwç@wpwaw‘ww1waw‘wwç@wAww0ww±wawˇww‘w!w wwńww0wwçPwaw‘wÁww1ww‘wwç1wáw‘wwwç1ww‘wwwPww‘wwPwaw‘ww'aw‘wwÇPww w‘w1ww'Pw!wwwáw‘wwPw!w1wwPw w‘ww'awpwwAwaw‘ww1wawˇww1wwˇwwQwáwwwáwAw!wwç1wPwáwpww1w wwwçáw‘wAwńwww w‘wwçwPw!w!wwÇwPw!w@wńwwÇwPwaww!ww§wPwwww!wwńwawŕwwńwaw0wwŃwawŕwwŃwwŕwwÁw!wŕwwÁwawŕwwˇw!w1wwQwáwwww!wwwÇaw±wpwńwaww'ÁwĄwgÁwáw‘wwÁww‘wwçÁww‘wÁwwÁwaw‘ww±ww0ww±waw0wwˇwaw0wwçˇwaw0wńwwçˇwww!wwçpwńwŕw@wwç±w!wđwáwwçQw!w0waww‘wáwˇww‘wawˇwwçwpw!w‘wwwpw!wwçww!wPwwçwĐw!wPwwçw‘w0wwwÇ1w!w‘w0wwwÇw!w‘w0wwwç`w waw1wwÇ`w ww0w!ww`wwww`w wwwç@w0waw0wwç@w0wáwˇwwç@w0waw‘ww@w wQww@w w‘ww@w wˇwwÇ@w wpw!wPww@waw‘ww@wawww@wáw±wwAww‘ww@ww±wwç@ww±wwwç@wawáw±wwç1waw±w0wwç@waw±w0ww@ww‘ww0ww‘ww0wáw‘ww0waw‘wwç0w!wˇwpww0wawˇwwç0wawˇwpwwÇ0wPwaw‘w@wwç0wPwaw‘wwç0wPw!w!wwç0wPwáwwwÇ0wPw w@w0wwç0wPw!w@wwç0wPwáw@ww' wĄwg w‘www w‘waww w‘wáwwçwáwwawwwáwawwçwawáwawwçwwŕwawwÇwáw±w±wawwçwáw±wawwww±wwçww±w0ww'đwĄwgçđwđwđwĄwg‡0wPwáwpwpw±w!ww§1ww wQw±w!ww§@wáw‘ww±w!ww'ŕwĄwgçŕw!wawPwwçwww1ww§@w0wPww‘wwwĐw!w‘ww'@wĄwgĐww0wwçĐwaw0wńwwĐw!wPwwĐw w‘wwĐww‘wwĐwwwwçĐww‘w!wwçĐwwwˇwwĐwawˇwwçĐwawawˇwwĐwáwˇwwĐw wˇwwÇĐw wˇwˇwawwçwaw@w!ww1wáw‘wwPw!wˇww'0wwwww!wwwĐw!ww'w0wwç0wPwawđww1w wQww'wwwĐwwĐww0w!wđww0wawđww1w!wđww±w wđww'!wđww1wwđww1wawđwwAwwˇwwçwáw‘w1ww±wawđwwáw0wŕwwwaw‘wwÇpwńwaw@w!ww‘wáwđwwáw‘www0wwˇwwĐwawpww±w!wđwwÁwáwđwwçAwwPw!wwç0ww‘w!wwç0w!wAwńwwwáwđwwwawđwwQwawˇww!wAwwwAwwwwç@www0ww0wwpww0wáwpwwŃwwQwwÇ@w0wwAwÁww§@w0wPwáw‘wwwç@wáw‘wwwçw±w!wđwwçpw±w w@ww'áw‘ww'áw0ww'áw@ww'±waww±wawQwwDZwáwwńw0wwawáwPwwÇ0ww wAwńwwÇ0ww wwńwwçńwwˇw!wwçńww±w1wwç wawPwˇwwEówĂw#wâw‚wCw"wRwRw#w“w2w‚w"wBw#wRww%ówĂw#wâw‚włwƒwCwcwłw‚wŁwcwCwówăw“w#wwEówĂw#wâw‚wCwłwcwBwBw#wBw‚wRwƒwƒw2ww&ówĂw#wâw‚w"wBw#wRwBwwówĂw#wâw‚wCw"wRwRw#w“w2w‚wCwƒw“wwăwwwf‚wCw±waw@w@w!w@wwG˛wwówĂw#wâw‚włwƒwCwcwłw‚wŁwcwCwówăw“w#w˛wwówĂw#wâw‚w"wBw#wRwBw˛ww,ńw0w0wpwÔw…w…w±wáw‘wÁw wPwŕw0w!w@w0wĄwQw wˇwQw±w!wQwĄw@w0waw0w@wĄw w!w@w0w!w wPwwpw!w•wAw±ww w1wawpwpw•w‘w!w0w…wBw0waw0wáw@w0wáwAw@wBw!wPwwáwAw!w•w@wwAw…wwdw…wÓwBwƒw“w…włw!w!wg±w!w!wwŁŔwUwBw0waw0wáw@wáwAw@w#ww!w‘w0w@włwáw@w0wUwÔwÂwŔwUwCwńwaw‘w‘w!w±wăw1wUwÔwUww$UwµwUwCww w‘w0wPwŕw2w wwłw!w0w0w!wPw“wawˇw!wUwÔwUwwUwµwUw3waw0wawdwUwÔwUwwUwµwUw3waw0wawTwUwÔwUwwUwµwUw3waw0wawDwUwÔwUwwćUwµwUw3waw0wawTwtwUwÔwUww¦UwµwUw3w!wwáwAw!wăw1wUwÔwUwwUwµwUww!wPw@wáww‘wBw0wPwáw‘wwUwÔwUwwĹUwµwUw3wáw@w0wPwáwQw w0w!wPw“wawˇw!wUwÔwUwweUwµwUw#w‘w0wáw0wŕw“wawˇw!wUwÔwUwwĚUwµwUw#w‘w0wáw0wŕw2wŕwpw!wUwÔwdwµwUw#ww!w‘w0wCwaw0w!wwwPwŕwUwÔwtwµwUw#ww!w‘w0w2wáwˇw!wUwÔwUw…w3waw0w!wőwdwDw$wDw$wwôwôwTwtwdwôw$wĹwtwTwtwtwĺw…wUwµwUw#ww!w‘w0w2wŕwpw!w“wawˇw!wUwÔwUwwĆUwµwUw2wawwUwÔwUwUw w˘w wwćŔwUwPw!w`w w!w@w0wUwÔwUww'Uw wwçrwƒwBw2ww„awpwpw±wáwAwaw0wáww‘w…wŃw@ww‘wÄwuwAwńwawPw@w!w0w¤w w0wwĄwôwgf1waw0waw2wŕwpw!wwçŃw@ww‘ww§!wPwPwwPwÔww'˛wQww'˛w0ww'˛w‘ww'˛www'˛wPwwtwtwtwwGňww'˛w wwĆPw!wwáw@w0wPwŕw!wđwáw@w0wwww±w1w!wPw!wđwáw@w0wwFáw@wwáwPw0w waw±wweáw@wpwPwwAw!w@w@wPw w‘w‘wáw‘wwwĆáw@wáw‘wQw±wawAwÁw±wáw@w0ww§áw@wDwTww@ww§áw@ww4ww@wwĆRw!wwáw@w0wPwŕw#wđwáw@w0wwÇpwaw0wńwÔwwG%wwww±w1w!wPw#wđwáw@w0wwFáw@wwáwPw0w waw±wweáw@wrwPwwAw!w@w@wRw w‘w‘wáw‘wwwĆáw@wăw‘wSw±wawAwÁwłwáw@w0wwF w‘wáw‘w@w0waw±w±wwfˇw@wAwwPw±wáwQww‡!w‘wAwPwŕwpw0wwG„wwçwŔwtw wwç‘wawˇw!wwFAwńwaw‘w‘w!w±wăw1wwFQwawPwAww1w!wăw1wwç0wŕwpw!ww‡w!wPw@wáww‘ww wPw±ww§awpw“wawˇw!wwF3w!wwaw w±w0wcwpwwfaww@w‚w±wáw@w0wwGÄwwaw±w±wPw w‘w‘wáw‘wwpwPwwAw!w@w@w!w@wwĹaw±w±wáw‘w@w0waw±w±w!w1w@www0w wawPw!w@wwG°wwĎówĂw#wâw‚wCw"wRwRw#w“w2w‚w"wBw#wRw˛wBwww0w wawPw!w˛wŁwáwAwPww@www0w˛wwáw‘w1ww w@w˛wCw wPwPw!w‘w0ww!wPw@wáww‘w˛w"w‘wáw‘w@w0waw±w±wwecw‘w0wáwwáwPw w@wrwPww1w wAw0ww%cw‘w0wáwBwpwŕw wawPw!wrwPww1w wAw0ww†wáwPw!w waw±w±wrwPww1w wAw0ww†Bw!wAw wPwáw0wŕwCw!w‘w0w!wPwTww¦Bw!wAw wPwáw0wŕwCw!w‘w0w!wPww'˛w˛ww§˛wPwww0w˛wwEBw#włw#wCw2wuwŐwuwwRwƒwŁwuwŔwtw ww1wáw@wpw±wawŕw“wawˇw!wwä“w2wuwcw"w2wówƒwRwăw2wâw˛wcw“wƒw“wâwŁwƒw"wBwuwłwƒwwƒw“wwFáw@wBw!w‘w1wSwwđwwBwQwáw!w3w±w±w•w1w±w±ww1wQwwńw!w±wpw•w1w±w±ww¦Pw±w1wPwaww1wPwwpw•w1w±w±wwF@w‘wđwńwÁw•w1w±w±wwćAwˇw1wwPw0wDwTw•w1w±w±wwĆBwQwáw!w3w±w±ww4w•w1w±w±wwĆ1wQwwńw!w±wpww4w•w1w±w±wwePw±w1wPwaww1wPwwpww4w•w1w±w±ww@w‘wđwńwÁww4w•w1w±w±wwćAwˇw1wwPw0ww4w•w1w±w±ww…$w$wTww4wĄww4wtwĄwTwwwDwtww4wĄwTwDwäw$wtwg…ww4wôwwĄwDwDwwĄwôw4wTwäwäw$w$wĄwTwTwwdw4wg…ww4wôwwĄww4w4wĄwDwdwwwtwDwwĄwTwDw$wdwtwgâBwƒww2wwcwRw#w˛wŁwáwAwPww@www0w˛wwáw‘w1ww w@wuw“w2w˛wCw wPwPw!w‘w0ww!wPw@wáww‘wwFrwPww1w wAw0wăw1ww‚Bw#włw#wCw2wuwŐwuwwRwƒwŁwuwwáw‘wDwTw‚wrwPwwAw!w@w@wuwwów#wRw#wuwrwPwwAw!w@w@wăw1wuw¤wuwwgGwgfw!w0wƒw w‘w!wPwwf“wƒwuwƒww“w#wRww¦ƒw#wŁwBw0wPwáw‘wwcwPwPwawŕwwçwQwwđww'wˇwwçáw@wwŁww&wáwPw0w waw±wuwpwAwwšwáwAwPww@www0wuwAwwPwpwwPwaw0wáww‘ww§wˇw wawPw!wwćwˇw wawPw!wµwuwáw‘wAw•ww‡Pw!w1wuwńwaw0ww&wáwPw0w waw±wQwwđwwćáw‘w‘ww0w!wÁwuwwˇwQwńwwEpwawPwaw±w±w!w±w@wuw1w!w@wÁw0wwpwwFpwawPwaw±w±w!w±w@wwFđw!w‘w@w!wPww!wPww§Awáw0wPwáwđww@w0waw‘w1wawPw1wuwpwAwwç`w!wˇw ww‡wáwPw0w waw±ww‡ˇwawAwńwáw‘w!wwÁwwˇww#Bw!w±w!wAw0wuwŐwuwwPwwˇwuwwáw‘wDwTw‚wCwwˇwpw w0w!wPwBwŕw@w0w!wˇww&3waw0wawuw#wPwPwwPwwEăw‘wwaw±wáw1wuwrwawPwawˇw!w0w!wPwwSw2wTwwSw2w4wwdáw‘wpw w0wuw•w±wĐwˇwawuwáw@wuw0wwwuw@wńwwPw0wwćCwaw‘ww0wuwRw!waw1wuwdwgQw0w4wwo†$wwµwuwTwdwôwµwuw$wwµwuwTwtwTwµwuwdwôw$wµwuwwôwµwuwTwdwdwµwuwôw$wµwuwTwwµwuwdwäwDwµwuwTw4wTwµwuwTwDwôwµwuwdw$wäwµwuwTwtwDwµwuwdwwDwµwuwdwôwDwµwuw$wwµwuwwdwµwuwdwwTwµwuwdw$wDwµwuwdwôwµwuwwTwµwuwTw4wäwµwuwTwTwdwµwuwDwDwµwuwTwtwwµwuwwdwµwuwTwDwµwuwwTwµwuwôwTwµwuwDwwµwuwdwäwäwwŹwäwµwuwTwtw$wµwuwdwtwwµwuwdwäwDwµwuwTwTw4wµwuw4wwµwuwdw$w4wµwuwdwTwäwµwuwTwDw4wµwuwdwdwtwµwuwôwôwµwuwôwwµwuwôwµwuwDw4wµwuwdwôwwµwuwTw$w$ww'µwuwwGŔwwG wwŁăw‘wwaw±wáw1wuw@w0wPwáw‘wwuwwaw±w w!wuwáw‘wuwBw0wPw2wwSwŕw0w!wcwPwPwawŕww'twtww˘ŁwáwAwPww@www0w•wwáw‘wDwTw•wBwaww!wówaw‘w1w±w!w@w•wBwaww!wRw!wwáw@w0wPwŕwówaw‘w1w±w!wwww&V'gVö&VçgVö&f§gVu&VfgVu&V&W——&V%W——×&Vçg&fĺW——&fĺW——×&V'g&fĺW——&V'gV¶&VçgV¶·&VĄWVő&V'gVµ&V'gVµ÷&VĄWVdV¶÷&VĄWVdVö÷&VĄWVdVő÷&VĄWVdVu&VĄWV$W&VĄWV$—÷&VĄWVdVµ&VĄWVµ—&V'gVu&V'gVő'&V'g—§×g&fĺW—&V%W——&VçgVőÇ&V%W—&V%W——&fáW——&VĄWVµW7×gVµ&VˇgVµ&V`gVµ'&Vfg÷&V'gVd7×gVd×WVdV¶&VfgV¶7×gV¶×WVdVö&VfgVö7×gVö×WVdVő&VfgVő7×gVő×WVdVu7×gVuG×g—'×WVµ—&VĄWVőW&V'gV$7×gV$×GV$——×WVdVµ&VfgVµG×g'7×gVe&Vofg¶G×g¶&Vofg–w&VfgVe&V'gVe&VĄW÷G'&V'g÷'&V'gG7×W÷GG×gG&VĄW—W&VçgVu&VĄW——7×W——Ç&VĄW&fĺW—¶W&fĺW—¶Ç&VĄW&fĺW—¶—v&VĄW&fĺW—¶&V%W——Ç&VĄW&fĺW———6&VĄW&V%W——&V'g&fĺW——&V%W—¶×&V'g&fĺW—¶÷×g&fĺW—¶‡×G&fĺW—¶—&V%W——'&Vfg—'&Vçg—ç×W&fĺW———·&VoáW—&V%W———×W&V%W——&fĺW——××G&fĺW————××G&fĺW—¶——&V%W—÷÷×g&fĺW——'&f§g—×&Vfg&V%W——·×g&Vfg&V%W——÷×g&V%W——÷&VĄWVoe—×WVoe—&Vo-g—Ôăw‘w@w0waw±w±waw0wáww‘wCww‘wwáww wPwaw0wáww‘w•wđwˇw±w7Gwww7Gwww7Gwww7Gwww7Gwww7Gwww7vwwÔăw‘w@w0waw±w±waw0wáww‘wCww‘wwáww wPwaw0wáww‘w•wđwˇw±wÖ w‘wáw‘w@w0waw±w±w•w!wđw!wÖáw‘w@w0waw±w±w!wPw•w1waw0wÖ w‘wáw‘w@w0waw±w±w•w1waw0wÖ w‘wáw‘w@w0waw±w±w•wáwAwwżówĂw#wâw‚włwƒwCwcwłw‚wŁwcwCwówăw“w#w˛wBwƒww2wwcwRw#w˛wŁwáwAwPww@www0w˛wwáw‘w1ww w@w˛wCw wPwPw!w‘w0ww!wPw@wáww‘w˛w"w‘wáw‘w@w0waw±w±w·pwawAwÁw!wPwWuwgggwó4wTwDwtwtwDwôwôwĄwQwtwôwwĄw4wtw!wDwĄwäw4wTwDwĄww!wdwwDw4wAwQw4wwäw$wäwäwäwgg1wáw@w0wPwáwQw w0w!wPwVAwńwaw‘w‘w!w±wáw1wVQwawPwAww1w!wáw1w—Aww w‘w0wPwŕwv1w!wwáwAw!wáw1w—!w‘wAwPwŕwpw0wucw‘w0wáwwáwPw w@wrwPww1w wAw0w5cw‘w0wáwBwpwŕw wawPw!wrwPww1w wAw0w–wáwPw!w waw±w±wrwPww1w wAw0w7wwwg7wwwg7w7ww7g7ww7W7ww7s7ww7c7ww7S7ww7r7ww7b7ww7q7ww7p7ww77ww7~7ww77www7·www7www7wwww7Wwww77www7Wwww77www7vwww7‡www77www7—www7×www7www77www7÷www77www7vwww77www7vwww7Gwww7Gwww7÷www7÷www7÷www7vgww7fgww7Çwww7w÷ww7'www7Wwww7www7Çwww7w÷ww7'www7w7ww7wwgw7wwgw7gwww7w7ww7wwww7ˆˆˆ€7ˆˆˆ‡7www7uwww7vwww7wvww7'www7wwww7gwww7Wwww7Gwww77www7gwww7Wwww77www7÷www7vwww7uwww7wWww7wgww7wGww7ćwWw7wWw7ćwWw7„w‡w7wwww7wwww7gwww7„w‡w7uwww77www7÷www7ćwWw7vwww7gwww7ćwWw7Wwww7wWww7wgww7wWw'gwwwwĺgw5ad$TTA$ĄDDTtĄ4d$ôĄô4Ą!T4aTQaDA!dQww'gwwww'gwwww§gw÷d•t•t•dww÷gw÷wwwww–gwgw2WPap“‘#đA!p0ၑ2ńP @g7gwww'gwwww'gwwww'gwwww'gwwww'gwwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww'gwgww'gwgww7gwww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww7gwww7gwww7gwww'gwgww7gwww7gwww7gwww'gwgww7gwww7gwww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww'gwgww'gwgww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww7gwww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww7gwww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww7gwww7gwww7gwww7gwww7gwww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgww'gwgwwW—GV5GVvW¶WW§&VĄWVő&V'gVµç&VĄWVdV¶ç&VĄWVdVöç&VĄWVdVőç&VĄWVdVu÷&VĄWV$W÷&VĄWV$—ç&VĄWVdVµ÷&VĄWVµ—&V&W——&VfgVuW÷&V'gVu&V'gVö&V'gVőGV6&V'gV¶GVŁ&V'gVµGVtGV´&V'gVe7Vo6GVł7VoĄ&VĄW÷G&VĄW—WGVń&VĄW——GV±&V%W——·&V%W—&V%W——·&VĄW&fĺW—¶W·&VĄW&fĺW—¶—f&VĄW&fĺW—¶&V%W——·&VĄW&fĺW———&&VĄW&V%W——&V'g&fĺW——&Vfg—7VoˇWöWć7V7V˙÷&VĄWVőW7V~7V>ç&VĄWVoe—&V%W—÷7foµWç7V(WÇW'W×7fü7Vř7V='¦f:'¦fą7fą7Vot7Vo4G¦çG¦''¦fz7foô'¦Voł7Vy7V}'¦fů7fů7Voó7Vos7fo´G¦—7V8'¦füG¦¶&fĺW——GVs7Vč7Vo*7VoęGVu7fo¶7fou7f:'¦fo2'¦foň7fz7forgWg6g&Gwwg‡wW&V&W——&V&W——WGuwg7wgW—çwgW&V'gV¶7wwVv÷uw&V'gVu÷uw&V'gVő7uwV6÷uw&V'gVö÷uw&V'gV¶Guw—÷ug&V'g——'ugVŁ—7ug——7ugg—7ugW—6uW&V'g——&VĄWVő&V'gVµ'ugVő—çug&V'gV¶—×wg&V'gVµVőwgV¶VdwgVöVdwgVőVdwgVuVd'wgWV$'wg—V$wgVµVd'wg—Vµ7uwVŁ7wwVtGww—7wg——'wg—¦'wG————'wW———GwwW'uWg——'uWW——çu7g——fi÷çu7W——fi÷7wwV´×wGgVčfi÷vvgG–w&Vofg–wfi÷çugg&V'gVe7wwVłuGW——WwGW——÷'wgWV#wWgV#÷'wWg——wWgVo%—7uggW÷wg—&V'g÷7wgG÷'wgg¦—wGg———÷wW÷—vf­×wWg—&V'gVu7wwVń7wwV±'ugg¦—çwg—&V&W——GuwW÷uw&V%W——çwgW&fĺW—¶çwg—&fĺW—¶—wg&V%W——&fĺW—¶çwg—&fĺW——Vwg&V'g&fĺW——&V%W——×wWW—&V&W——'wWW——w7W——¶W'wWW—W7wgg—Çw'÷ö÷vfđ÷v÷'wwVoewgVoe÷wgVoeö7ww¦—'wg¦——wGW——¶çw7W——¶foŻ'wW¶——wWVoď—WwgVoď—ww&Vfg—÷wgg&Vfg—7wgć—çw'çć—ç÷vć7wgçćÇwçć—övçöv÷Çwçć—÷foŻö÷‡w÷çćçVo¤vçöööv×w7çć—çö'wWçć—Öw·çćvVo¤vçövçvçvçvçvçvçvçö'wwV÷u'g—————'uW———w7W———WwWWövW'wwV˙'wgWVő'uwV~ÇugV~&V&W——çug—&V&W——'wwV~ÇugV~&V%W——'wwV>÷wg&Vfg——uw&V'g—wg—Voe7wgö—uggV(uGgççç'uWgç÷uGgç÷çGuw×7ugçç7ugç÷'uWçç÷'uWg××—u'gV(V(××V|çuWg¦fü¦¶'ugg¦'7uggç'uWg÷÷7ugg÷çuWgV(V(7wgççuWgV}çGuwç'uWg÷çugçV=7ug'÷uGç÷ççu7gçççç'ugç¦çuGg¦ççç×w7ç¦fzç÷ç§w'g¦fzçV}÷ç·w7ç¦f:çV=÷uWgvçvçuWçfoôç÷uGççfoôççu7çççfoôçuGççççuWçvççuWççvç'uWWçççuGgv×v×vWÇu7gV(V(××7wg÷—'wwV8uWgV(W'uWgçç7ugg'7ug'çuGg¦'ççwGç¦'çç÷w7Wç¦'ççwg¦'¦''ugWVµ'ugWVőGuw¶'wg¦'—7ww¦''ug¦'—'ug—¦'7uggćGuwćuWç—vć÷uGW—¶foŻ7uw¦—wW÷÷vö'wwVoďwgöfor÷wGVoďöWWuWçV=ç'uWçç'÷uG'V=ç'çu7'V=ç''uWfoňç'÷uGgV}çç÷u7gçç¦çç'uWçççug'V=uW'V='uWgV}'÷uGgV}''uGçW''÷uw&VçgFw7uwFw÷uw&f§gFwÇugg&V&WFwFgugFgFw7uwFguWgFwFg'ug—¦G'wW——¶7wgg¶'uWg¶öwWVâ——7uwV¦÷uWWFwvFg'ugWFw×vggW&V'g–w×uw&fáWFwFg×uw&fĺWFwFgvgW&V'g–w&V'g–w&VĄW–wWÇvgg–w&V'g–w'uggFw'wgV —7uwVd'wgVŕ—ugV$Vŕ×ug&V'gVdVŕfvgW&V'gVd&V'g–wVŕvWW&V'g–g&V'g–w&VĄW–w–g‡vgg&Vfg–w&V'g–wugVdVŕçvgw&V'g–w÷uw&V'gV$evGG&V%W–g–W&V'g–w&VĄW–w–g&VĄW–w–W7uwVŕwWWVŁVŁ×wGW—f_¤vVŁwG——¶¶'uwVŻugVn÷ug¦—¦Gw7—————ug¦'¦''uwV,'uwVě'uwV¬7ug¶—'wg—¦—'wwVë'uwfj'uwV*Guw÷'wwVę'uwVŞwgV)—ug¦'VŁuWg—f_cuGg¦'÷÷wgVog—'uwVoç'uwfo§wggfiw7——¶¶¶7ugG÷7wgWGuggf_#÷wgVoeVoćwgVh—çwWVh—f_c'ug¦'÷uggf_ă·vgg¦–w&V'g–wugVo¤¦GfvgWW&V'g–w&VĄW–wWugVo¤G7ug÷G7ug÷—'uW—÷÷wW——¦—wGg——WwW——¦¶'wwf­VvgW–w&V'g–w&VĄW–wWwG—¶¶¶×vgg÷&V'g–wuGg÷÷÷'wwVo˘×ugg&V_ŁgFwővG7&V%W–g–W&V'g–w&VĄW–w–g&VĄW–w–W&V_Łg–g7ug—÷'wwfo!wg—f_bÇuw&VoáWFwFgĆvWW&V'g–g&V'g–w&VĄW–w&V'g–g'wW—¶¶wg¦Voe—7wgg÷uggVoć'uwV(çugg&V'gFwGuw§7wg÷§'ugFw÷'uwVo`ugVo ÷Guwö7wg÷¶7Voď'uw¦Fw÷uGg—¶foŻ'uW¶—¶'uWg—WuWVoď—WugVoď—'wwV-'uwVon7ugg×ugVo¤—wgfoî—Gww÷tgg–w—uWW—f_âwgVo.—ww¦Voe'uwVo­ugVol—÷ugfifo!7wg×öuW¶—¦¶çwWgVoéf_˘'wWçççuG÷¦'÷÷7uw¦'uW××f_açuWVo*¦'¦'7wg'—·uGgV(Vo*f_!7ug÷÷'wWWćć÷wgVo©f_áwg÷Vo©7wgö÷'wWgö÷'wWgö×7wg÷ö7wg—ö7wggö'uwVęugVo©—Fu7V_gfočV_ˇ¦Vo©¦f_`'ug¶¦¶7÷wVv÷őw&V'gVu÷őw&V'gVő7őwV6÷őw&V'gVö÷őw&V'gV¶Gőw—7őwVŁ7÷wVt7÷wV´7÷wVł7÷wVń7÷wV±÷őw&V%W——G÷w—÷w&Vfg—'÷wV'÷wV˙'÷wV~'÷wV>'÷wV8Gőwć6&VçgVöVöW&f§gVuVu—ć7&V&W———&Vçg&fĺW——&fĺW——·7W&VçgV¶V¶W·7¦GVżV~V#Gg¶7gVőGg—Ç'VâV¦VaVć—&¦G¦G——&V%W——&V%W———´·&V%W—&V%W——&VçgVőVő—&fáW——&VĄWVµWVo7VµVµ&fĺW——&fĺW——&fĺW——7W——o'¤V V5&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷VdV6&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷&Vfg÷&Vfg÷Ve&Vfg÷&Vfg÷WVe&Vfg÷&Vfg÷'gVo÷vG&VçgVőVő&V'gV¶çWV¶&Vfg÷—GVö&Vfg÷&Vfg÷Ó‡Vő&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷&Vfg÷çWVu&Vfg÷g&Vfg÷—GVµ&Vfg÷&Vfg÷v÷——V/—Vď—¦G¦—§7V®Vm¦'f­×÷—÷'÷÷÷GG‡'—VlV,VěVk7g¦—çGVëfj÷'gVęÇ7—V/¦'Vh'WWVe'gVo·GVeVeWçGWV¨Vo'7W—W'gVov§7&VfgVe÷–wVe7gVeGgW'G—÷W'gVoć·VhVo%÷÷W—×7Vh÷¦'¦''gVo¤&Ǧ——WVo¤VocVo#÷G¦G÷÷f§——————————¦G—¦¶§÷—¦—÷—¦G——V#ç7f­—¦G—Wf­WV7W&VçgVu&VĄW—WVoöÇGW&VçgVőVő×7&V'g——WW÷'Vő————ÇWVoa&V%W—¶—7&Vˇg—&Vçg——÷'gfo!f——V/—Voa&V%W—¶÷g&V%W——f—÷&fĺW———&fĺW———W&fĺW————————&fĺW————‡VoćVoćVoe÷WVeÇ7¦Voe÷VoeW'WW¦—·'VoeVoć÷WVe‡—VogVoçVo#WVeg&Vfg—ƒ—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—&Vfg—÷÷÷———÷¦—¦—'gVoeç7fđ÷÷VoeWVo聯·7VoďVoďWVoďGVoďW—§—ć—Vo5ćVo5W—÷—ć—Vo5ćVo5W—W¶VoďWVoďW×7Voď—VoďW‡Voď¦G¦—÷—VoďW'gVoďW—VoďG——VoďG¦—÷—çG&f§g———Ggć÷'¦—————6÷Vo'¦'V(VoçVo#——Ve×G÷Vo¤÷G—Ç—÷—————&fĺW———&fĺW———GW—foîg¦Voe‡÷WVo'V¨Vo®VeGVoeWW7WWW§'&VçgVőVő—WW'gV~ć÷—Vo'V¨Vo#Voa—&V%W——V~öWVo.&Vçg&fĺW——&fĺW————÷&Vfg—&Vfg—&Vfg—&f§g——&Vfg—&Vfg—&Vfg—‡&Vfg—Vo聯÷——†—&Vfg——ć—Vo5ćVo5&Vfg—¦—÷—ćVo5—&&Vfg———VoíV,VěV¬çGfo!fi÷GWVoe—F&f§g——WVoď¶&f§g——Ggö&ç—VoíV,VěVk¦—¦—÷—Ç——¦—¦—÷—W§÷¦G¦—¦—÷———W·7VoíVěVk—§7VoíVěVk¦—Gg÷Ggç7W'ç'ççç÷ç7Wçç'GçççF‡foôççççÇÇ'ç''ççç÷÷÷÷÷÷ç÷7÷ççç'G÷÷ç'çççççöçççççççççççççççççççççç6Vçççççççççççççççççç'Gç÷ç7çç÷ç7Wç÷÷'¦—÷'ççWV9÷7W÷÷7ççççĂçççççççç''çfoňççççççççVołççççVołçççfoôçVołççVołWççççfoôççççVołçççççVołççfoôççççççVołççççVołççfoôççççç¶×ççç'foňçççç'foň'çççç÷çççç'G××W—×çç÷ççfůççççfÇç¶fü÷fo´÷÷÷÷÷÷'Gçç÷'gV¸§'VojVojVx×÷FçVojVűVoj¦'×÷÷צ'÷W¦fü¦¶÷g&fĺW——Ç'VoŞ——¦'¦'Ç'¦G¦—¦'÷Ve'gVoŞÇ÷VoŞ÷—÷—÷·7¦'VojVo)¦'×GVojVo)¦'7¦'÷÷'GVo¤÷'×ćç÷öfoŻW7WćçW7WWç‡ç÷ç—öç—foŻfoŻ÷‡ççççççççVo¤¦—ççVo¤×çWöVoďĺ§fočVo©¦Vo©¦Vo©V_g¦¶¶Vo©¦Vo©¦Vo©V_g¦¶Voď÷çW÷ççç÷çç÷çççW–wW¦—&V'gFwWFw&VçgFw&VfgFw&f§gFw÷&V%WFwFgWFg÷&V&WFwFg÷&fĺWFwFg÷&VĄWFwFg÷&fáWFwFg&V`gFw&VofgFw&Vo-gFw÷вć4yď÷|„‚€f*×Ô÷dŚô­“$qńÓôVÔł>¨OhÚ›‹wwwwWwwwŚ]¤ç—wwwŘgDwwwgwwwľwwwwwwűgwwDWwwőWww×wwwîgww wwwgwwwwwgwwwhwww‡wwwĄwwwwww'www˛wwwfwwwgwwwgwwwçwwwwwwgwwwĄwwwwwźägwwwwwwnŽwÜŽFwűwwwJŽwÚŽwů8wČówÖó8w5óŽwdóŽ×wsó8—wóró—wqórówÁópówĐó8w€ópów?ópówŻó.óVwńc8wópów|ó8VwŰóÚóVwčóÚóVwˆóÚó×w'ăvăwűwww¶ăŽw5㎗wTăró—w´ăró—wSăró—wŁăróVwňăQăwˇăŕăw?ăŕăw~ăŕăwţă8wŽăüăw*ăüăwęă ăwHă ăw¸ăüăw×Ó8Öw‡Ó†ÓÖwdÓ†ÓwłÓwwÖwÓ†ÓÖw°Ó†ÓwŻÓ8w>Ó8w=Ó8w|Ó8wˆ8wĚÓ;ÓwÓ;ÓwIÓ8wąÓpówŘÓpówçĂpów†Ăpówn—pó×wŐĂ8VwdĂQăVwcĂQăVwłĂQăVwÂĂQăVwĂQă×wĂ8w Ă.óVw?Ă.ĂwýĂ8VwťĂ.ĂwĂpó–wKĂűĂVwŞĂůĂVw˜ĂůĂ–w÷łűĂ–wćłűĂweł ă×w…ł#łw"łpówQłpówˇł8w ł8wł8wł8wžł8Uw­ł[łwYł8wÉłwwwČł8VwWŁ.ĂVwÖŁ.ĂwőŁ8wTŁÔŁwâŁ8wÁŁ0Łw?Ł0Łw~Ł0ŁVw]ŁQăVwŁŰŁwéŁpóVwřŁQăw'“f“×w¶“ŽÖw“†ÓÖw„“†ÓÖw“†ÓwA“P“w^“8w
“8w˝“8wl“8wü“8Vw¬“*“wŮ“pów“üăw÷ƒ ăw&ƒüăw%ƒüăwôƒüăw#ƒ8wç—8wÃ8wbƒ8wňƒ;Ów!ƒƒwMƒ;ÓwLƒ;Ów›ƒÔŁwşƒ;Ówƒ;Ówvr;ÓwĄrP“wŁrP“×wÁrP“wr;Ów.r;Ów\r;Ówjr;ÓwŮrÔŁw˜rP“Vwćb8webpóVwŐb.Ă–w¤bűĂwĂbŽ‹w‚bwwwˇb8w b8wb8wîbpów=büăw,b8wb;Ów›b;ÓwwwwäSwwwwgwgwwwvwSSRS+wgwgwwwvw˛SRS+wgw7wwwvw`SRS+wgwwwwvwS~S+w•wƒwwwvwýS~S+w4wrwwwvw<S~S+wwbwwwvwśS~S+wäwRwwwvw»S~S+wÄwBwwwvwRS~S+wów2wwwvwęS~S+wBwawwwvwŠSRS+w"wAwgwvw™SRS+wŇwŃwwwvwwCRS+wÂw wmwwwCCwwÂwŔwgwvw´CC+wÂwowogvwłCC+w˛wßwgwvwRCCew˛wżwwgvwaCRS+w˘wźwogvw@CRS+w‚wîwgwvw?CRS+w‚wľwgwvwźCRSĺg‚wŽwwwvw>CRS+wqw]wogvw
CRS+wqwMwgvwRSRS+wQwwgwvwLCRS+wŃwLwwwvwKCRS+w‘wÜwogvwJCRS+wOwwwwvwiCRS+w?wŠwçgvwÉCwwŕgw)wogvwW3RS+wŻwéwgwvwV3RS+wNwgwwvw53RS+wŢwVgwwvwt3RS+wÎw¦gwwvwc3ă3+wžwEggwvwa3ă3+wýwĹggwvwń3RS+w\wdggwvw 3RS+ww”gwwwwď3ww+wěwÓgwwvw›33+wĽwÓgwwvw33+wKwgwwvw˜3f#ěgwqgwwvwÖ#f#ěgwagmwwwt#f#wwwQgmwww”#f#wwwAgggww##f#¬gw1gmwwwb#f#ww:w1gmwww!#f#ww:w!gmwwwŔ#f#ww:wggwvw3n#+w:wgwvwÍ#n#+w)w‘g÷gww|#3ŕgwgpg÷gvwĚ#3ŕgg ggwvw#‹#+wÇgĐg}www #‹#wwgg}www#‹#wwgŻggwvw7‹#úwg~g÷gvw·3ŕgĺgŽg÷gvwĆ3ŕgĹg
ggwww›3n#+wĄg˝ggwvwŐD«ggËggwvwó‹#+wńg›ggwwwRf#+wˇg
gogvwn#+wgŠgGgvwaww+w@gYgGgvw0ww+w0g9gGgvw˙ww+w ggGgvw˙ww+wđgůgGwvwÎww+wŕgŮgGgvw-ww+w°g(gGgwwüww¬g ggWgwwkww¬gOgg'wvwűww+wngg'wvw
ww+w>g7WFgww‰wwŕg>gçWGwvw·ww+w>gçWGwvwww+wŢg§W×gvw‹ćwwŕgžgFWGgwwww¬gŽgćWGwvwww+w]gćWGwvwww+wg¦WGwvwbww3gÍgeWGwvwww+wťgWWgww‘ww¬gÜgĹWÇgvw€wwŕggĹW×gvw˙wwŕgűg…WbgvgwgPvgw#gvgwrgvfwgvfwqgĐvfwńg vfw@gvfwŢgvfwkgźvfwégţvfwfW]vfwäW˝vfwaW˝vfwďW˝vfwlW˝vfwęWvfwgGŚvfwĺGŚvfwbGvfwŕGŚvfwmGŚvfwëG˝vfwhGvfwć7Śvfwc7Śvfwá7űvfwn7űvfwě7źvfwi7vfwç'Śvfwd'Śvfwâ'vfwo'Śvfwí'Śvfwj'vfwč'ŚvfweŚvfwăvfw`ŚvfwîŚvfwkvfwéŚvfwfŚvfwäZvGwavGwpvGw°vGwρvGw.vGw-vwěvwśĘvwëIvGwěvGwśĘvGwěvGwśĘvGwjÉvGw:vGwYvGw©vGwˆvGw÷™vGwV÷™vGw–÷™vGwĹ÷™vwä÷vGw÷˜vGwb÷fGwA÷×fgw0÷vgwŕ÷Vfgw÷vgwż÷VfgwŢ÷vgwl÷vgw÷vGwěvwÚ÷fwą÷fwwç×fGwěvGwÇçvdwg–fgwfçvgwUçvgwĹçvgw…ç vfwçvdwgUfGwCçfgw“ç•fdwâçDfgwQçffwˇçvfw@g´fbPçvbçvbŻçvb}çvbLçvbçvfwÚç3ffwŢg3ffwgłffwqgĐvfwÚçrffwŢgrfbgׁvdwgňfgwÇׁvgw&ׁvgwuׁvgwĹׁvgwôׁvgwׁvGwś˛fGw2×1ffwá×`ffw~אffw×Ďffwš×`ffw'ǐffwµÇffwBÇ3ffwĐÇ®ffwmÇÝffwëÇ®ffwhÇ®fwć·{ffwĹ·vfwô·vfw3·fGwł·»fGw·»fGw!·»fGw`·»fGw ·»fGwŻ·»ffwÝ·{fw·‹fwÚ·‹fwą·‹fw˜·‹fw秋fb¦§vb•§vgws§ vgwó§vgw"§vgw§ vdwgZfw@§{fdwg
ffwÚçşffwŢgZvbO§vbŹ§vb®§vbͧvb직vbű§vgw…ç vgwú§vfwÚç®ffwŢg®fdwg)fGwěvGwi§vGw©§vGw§vGwg—vGw痁vGwˆvGw——vgwV—vbÖ—vb%—vbT—vdwgŮffw@g‰ffwÄ—{ffw— vFwĂ—čfFw‚—čfFg@—gV—Vgwn—çVwţ——Vwľ—Vgw]—Vgw­—fVgw<—6V—Vwľ—Vw[—Vwn—çV—Év‹—Vš—V©—VH—Vw‡V‡‡VÖ‡V‡VD‡V¤‡V‡VB‡Vgw˘‡¶Vgwá‡eVgwđ‡Vgw߇VgwއVgw˝‡Vgwś‡Vgwz‡Vgw)‡µVgw‡Vgw7vTVgwvVgwEvVgwDv´Vgw3vVgw"vVgwÁvVĐvVĎvVvÉvvÉv,vÉv»vVŠvVąvÉvŘvV×fV&fVĺfVÄfVăfVÂfVŔfVnfÉvfVfÉv:fV©fÉv¸fÉvÇVÉvĆVVĄVV„VV“VVÂVÉv`VVbVÉvbŻVÉv]VÉvgwüVVfw¬VcVÂVÉv`VVbVÉvgwüVVwűV#Vgw:VçVgwşVVgwV vgwČVVwFVw5FVw…FVgw4FVgw3FVwBFVb’FVbáFVb0FVboFVbźFVbÎFVbÍFVgwŚFVgwzFVgwYFVgw‰FcVgw8FcVgwŘFVgw76Vgw—6VgwĆ6 vgw6VgwÔ6Vgwă6Vgw6ăVgw˘6Évgw6Vgw˘6ÉvbŃ6Vbđ6Évb^6Vb
6VbÜ6VbK6Évfw«6#Vgw
6ƒVgwš6fVgwą6cVgwŘ62VgwG&ŇVgwv&‚Vgw–&ăVgw&ăVgw•&ăVgw&ăVgws&ăVgwă&ăVgw"&1Vgw!&ăVgwP&ŃVgwO&VgwŹ&VgwM&0VgwL&cVgwK&Vgwj&Vgw)&Vgw&VgwçVgwÖVgw… vgw#cVgw2cVgw!cVgwPVgwOVgw^Évgw}VgwťÉvgwÉvgwŞVgw©VgwgVgwF6Vgw¶ vgwçVgwtŕVgwc vgwƒ vgw1cVgwácVgw`#Vgw°cVgwVfwţVfwý_Vfw|Đvgw¬#Vgw…FVgw+VgwBFVgw:VçVwjcVgw
VfwšÉvfwé vfw©Vfw`ŻVw(nVwčvwöîVwfövw&övwÖö®Vgweö]Vgw4ö]Vgwö
VwÖö˝V—Év·|VÚ·|Vą·|V˜·|Vç§|V—ÉvRö,V˘ö,Vö,V@ö,V?ö,VĎö,Vö,Vö,Vö,V{ö,V+ö,VËö,VJö,VBŞöÉvgw)ö‹fGw™ö vgwWćÜVgwÇćÜVgw&ćµVgwućµVgwĹćTVgwćVgwćŚVgwƒćÉvgw˘ćÉvgwŃćVw0ćV—ÉvĐćŕVćŕVgwć+VgwƒćÉvgw˘ćÉvgwŃćVgw_ćËVgwßćËVgwNć1Vgw®ć1Vgw
ćŃVgw\ćcVgwÜćVgw+ćcVw‹ćƒVw*ć vwić vw ćVwxćVwŘćVwwÖVw÷ÖVwfÖVwöÖVw†ÖVwÖV—ÉvĄÖzV´ÖzVłÖzV‚ÖzVÖzV_ÖzVŻÖzV®ÖzVÖzVözVözV<ÖzVgwśÖVgwëÖăVóuwwwww:ÖĘVgwüewwwwnwIÖŠVgw±UwwwwöˆÖ‰VGw0UwwwwNw'ĆHVGw˙UwwwwNw'ĆřV7w?EwwwwöˆÖ‰V'wżEwwwwoöˆÖ‰V'wĽEwwwwwöƉV'wąEwwwwwĺƉV'w=5wwww÷•ĆWF'w¸5wwww÷ÄĆF'wö%wwww÷ÓĆF'w4%wwww÷ŇĆF'wr%wwww÷ÁĆF'w±%wwww÷ ĆvF'w˙%wwww÷żĆćF'w=%wwww÷]Ć–F'w{%wwww÷LĆF'wş%wwww÷ËĆtF'w7wwww÷ŞĆtF'wµwwww÷ąĆtF'w2wwww÷W¶tF'w°wwww÷—¶tF'w|wwww÷&¶tF'wüwwwwwŐ¶4F'w9wwwww¤¶4FwvwwwwwR¶¤FwôwwwwowQ¶‰V÷w{wwwwow¶CF÷wqőwwwwow@¶CFçw5Őwwwwow€¶‰V×w˝Ĺwwwwown¶tF×w¶µwwwww{ötF×wqµwwwwowî¶óF×w{µwwwwowž¶ŁFÇwňbwwwwnwݶHV·wđbwwwwow|¶RF§wůbwwwwwK¶F‡w5RwwwwOwZ¶ˇFvw>Rwwwwnwą¶ FfwľRwwwwnw'¦ FVw=Rwwwwnwu¦_FFw0BwwwwnwD¦ďF6wü2wwwwnw¦~F&wň˛wwwwnwâ¦Fwő˘wwwwnw±¦Fwř˘wwwwnw€¦Föwű’wwwwnw^¦Fćwţ‚wwwwnw-¦žFÖwů‚wwwwnwü¦=FĆwř‚wwwwnw˦=F¶wwqwwwwnwš¦žF¦wrqwwwwnwh¦=F–wqqwwwwnw7–=F†wńqwwwwnw–FuwôawwwwnwŐ–žFew˙awwwwnw¤–=FUwţawwwwnwr–=FEw}awwwwnwA–ÝF5wsQwwwwnw–ÝF%wyQwwwwnwď–_Fw|Awwwwnwľ–žFww1wwwwnwŤ–=Főwv1wwwwnw[–=Fĺwö1wwwwnw*–žFŐwń1wwwwnwů–=FĹwđ1wwwwnwČ–=Fµw1wwwwnw—†žFĄwz1wwwwnwe†=F•wy1wwwwnw4†=F…wů1wwwwnw†žFtwô!wwwwnw҆=Fdwó!wwwwnwˇ†=FTwr!wwwwnw†žFDw}!wwwwnwN†=F4w|!wwwwnw†=F$wü!wwwwnwě†lFw{!wwwwnöJ†ĘVw:!wwwwöˆÖ‰Vwş!wwwwöˆÖ‰Vw¸!wwwwOöˆÖ‰VwvwwwwOöˆÖ‰Vw5wwwwOöˆÖ‰VwňwwwwOöˆÖ‰Vwżwwww÷Ú†tFw>wwww÷Y†óFw=wwww÷نFôwywwww÷X†tFôwůwwww÷GuóFôwřwwww÷6uFäw4wwww÷%utFäw´wwww÷„uóFäwówwww÷âutFÔwrwwww÷`uóFÔw˛wwww÷ďutFÄw1wwww÷}uóFÄwpwwwwwutF´w;wwwwöˆÖ‰V´w»wwwwoöˆÖ‰V´wywwwwowĺƉV´wwńwwww÷•ĆĽF´wuńwwwww{utF´wőńwwwwOwËutF´wtńwwwwowju‰V´wxńwwwwnöJ†ĘV´w¸ńwwwwwÚukF´wôáwwwwnwÉu+F´wđáwwwwnwHuŰF¤w3ŃwwwwnwwezF”w¸Ńwwwwnwwe
FcwţÁwwwwnwÇekFCwt±wwwwnwfekFCw:±wwwwnwöekFCwőˇwwwwnw†ekFCw°ˇwwwwnwekFCw=ˇwwwww•ekFCwĽˇwwwwöˆÖ‰VCw;ˇwwwwnöJ†ĘVCwzˇwwwww4eŞFCwv‘wwwwwse+FCwő‘wwwwwbekF3wr‘wwwwöˆÖ‰V3wwwwwww'1eiF3wwwwwww'ˇe Fwwwwwww'ŕe©Fówwwwwww'eFłwwwwwww'ţeŁFrwwwwwww'me Fbwň‘wwwwoöˆÖ‰VBwq‘wwww÷•Ćg6Bwń‘wwwwg1eiFBwłwwwwgˇe F"w˝wwwwgŕe©FwąwwwwgeFÂw˙pwwwwgţeŁF‚wö`wwwwgme Fqwđ`wwwwnöJ†ĘVQw?`wwwww|e6Qwü`wwwww|ef6!w6PwwwwöˆÖU6ńw5PwwwwwutFáw±PwwwwoöˆÖ‰VáwPwwww÷•Ćµ6áw˙PwwwwwLeŁFáwľPwwwwwLe FŃwýPwwwwwLed6±w¶@wwwwwŚe Fw˛@wwwww«eCF`w}@wwwwwęeCFPw|@wwwww)eCF@w{@wwwwwheŁF0wu0wwwwnöJ†ĘV wwwwwwnugwô6 wµ0wwwwwgU„6ŕw´0wwwwwvU#6Đw~0wwwwwUUł6°wő wwwwnw…UR6w; wwwwöˆÖ‰Vw» wwwwöˆÖ‰Vwş wwww;wSUŇ6w7wwwwowÓU‰Vow5wwwwöˆÖ‰Vowµwwwww’U‚6ow°wwwwnwŃUń6_wżwwwwnöJ†ĘVOwţwwwwnw°UĘVOw4ĐwwwwnwoUĘVOwrĐwwwwnwŢUĘVOww wwwwnw˝Uˇ6Owz wwwwnwśU+F?wř wwwwnw‹U+F/włwwwwnwyU@6wwwwwwu·wĐ6ďwpwwwwnw‰UHVĎw:wwwwnwUO6żwş€wwwwnw×EŞFźwľwwwwnwöEHVźw˝wwwwnwEEHVŹwĽwwwwoöˆÖ‰V~w;wwww÷•Ćź6~w¶owwwww•EŁF~w4_wwwwowÄECFnw5OwwwwnwÂE+F^wôOwwwwnw‘E+FNwłOwwwwnöJ†ĘV>wňOwwwwoöˆÖ‰V>wOwwwwN÷•ĆN6>w˙OwwwwOwoEóF>w±?wwwwOwoEţ6.w±/wwwwow~E‰Vw°wwwwO÷]EtFw?wwwwO÷ŤEtFwżwwwwO÷¬EtFw>wwwwO÷ËEtFwľwwwwO÷ĘEtFw=wwwwO÷©EtFw˝wwwwNw¨Ež6w9wwwwnwv5
Fw7wwwwnwU5+FîwđwwwwOwD5ý6Ţw˝wwww÷Ô5˝6Ţw2˙wwwwnwĂ5,6Ţwđ˙wwwwnwq5Ś6Îw˙˙wwwwnw 5ë6ľw6ďwwwwnwß5,6®wőďwwwwnwŽ5Ś6žw4ďwwwwnw<5Ś6Žw2ďwwwwnwë5HV}wqďwwwwnwš5ú6mw°ďwwwwnw5Y6]wďwwwwnw‡%ú6Mw~ďwwwwnw%ú6=wľďwwwwnöJ†ĘV-wýďwwwww„%(6-w·żwwwwNw"%w&
w7ŻwwwwNw%HVíwţŻwwwwNwđ%&Ýw2źwwwwNw%w&ťwĽźwwwwNwţ%HV|wxźwwwwNwž%—&lw¶~wwwwNw]%HVLwvnwwwwnöJ†ĘV<wpnwwww÷&¶kF<wđnwwww÷­%6&<wnwwww÷[%kF,w˙nwwwwwZ%kF,w?}wwwwöˆÖ‰V,wż}wwwwnöJ†ĘV,wwwwwwnu¶wć&,w;}wwwww9%%&Üwú}wwwww9%Ĺ&Üw¸}wwwww9%T&Ěwqmwwwww(%ä&Ľw±mwwwww7”&ĽwúmwwwwwV3&¬w9mwwwwwVĂ&{w{]wwwwwć3&;wqMwwwww%Ă&wt=wwwww…3&Ëw3-wwwww”"&›w˝-wwwww#w&zwvwwwwwƒHVZwýwwwwnwŇHVJwô
wwwwwpÂ&:wq
wwwwnwŔÂ&w>
wwwwnwŹA&úw±ýwwwwn÷=Ń&ęwwíwwwwn÷+P&ęw÷íwwwww6&Úw>íwwwwwŔ&Ęwwwwwwuw&şwwwwwwuCwß&iwwwwwwuƒwŹ&Ywwwwwwu‚wÎ&ůwwwwwwu&
&™wwwwwwuŔw&wwwwwwußwŚ&ŘwwwwwwuţwŚ&¸wwwwwwu
w+&˜wwwwwwuwß&×gwwwwwu›wß&ÇgłÝwwwwnöJ†ĘV·gýÝwwwwoöˆÖ‰V·gűÝwwwwowĺƉV·g7Íwwww÷•Ćy&·g5ÍwwwwwU&·gú˝wwwwowt‰&fg<­wwwwnw3kFFg{­wwwwnwƒkFFg»­wwwwnwÂkFFgú­wwwwnwŃkFFg9­wwwww CFFgňŤwwwwnöJ†ĘV6g1Ťwwwww?(66g¶lwwwwwî(&gylwwwww
HVÖg°\wwwwwLŞFĆg»\wwwwNw¬HVĆgtLwwwwNw›HV¶gwwwwwnuw¨&¦g¸LwwwwnwşŞFug~<wwwwNwhŞFug{<wwwwöˆÖ‰Vugű<wwwwnöJ†ĘVug4,wwwwoöˆÖ‰Vug´,wwww÷•Ć7ug3,wwwwwčý6ug<wwwwnwçő×ug;wwwwnw†őlFegúwwwwnöJ†ĘVUg9wwwwOöˆÖóFUguwwwwOw$ővEgµwwwwOw$őEgrwwwwOwÄőv5g˛wwwwOwÄő5g2üwwwwow#őU%g;ěwwwwnw“őú6gzěwwwwnw’őú6gşěwwwwoöˆÖ‰Vőg9ěwwww÷•Ćµőgąěwwwww‘őTőg}ÜwwwwO÷ őtFĺg;ÜwwwwO÷őóFĺgzÜwwwwnöJ†ĘVŐgşÜwwwwoöˆÖ‰VŐg9Üwwww÷•Ć”ŐgąÜwwwwwĎő‰VŐgşĚwwwwwÎőŃ&Őg»Ľwwwwnwlő3Őg>¬wwwww;ő3Ĺg˛ŚwwwwwÚőŁµg±ŚwwwwwxőŁµg°Śwwwww÷壵gżŚwwwwow¦ĺ4Fµgń{wwww÷ÔĺtFĄg={wwwwnwłĺ"Ąg˝{wwwwnöJ†ĘV•gwwwwwnu(w˛•gü{wwwwwQĺŞF…g4kwwwwnw±ĺŞF…gů[wwwwwĐĺHV…gvKwwwwwďĺ"tg8Kwwwww^ĺŞFdgr+wwwwnwĺw&dgrwwwwnw
ĺHVDgówwwwnw{ĺ+F4gwűwwwwnwŞĺ”&$g|űwwwwöˆÖ‰VgüűwwwwnöJ†ĘVg»űwwwwwˆĺagúűwwwwwçŐ‰Vg9űwwwwwĺƉVg6ëwwwwwŐ‰Vg´ëwwwwweŐ‰VgłëwwwwwĄŐ‰Vg˛ëwwwwwäŐńg;ëwwwwwsŐ‰VÔgqŰwwwwwăՁÔgúŰwwwwwŇŐ ´głËwwwww1Ő°„g±ËwwwwöˆÖ‰V„g0ËwwwwwĺĆa„g;ËwwwwwçŐ‰VsgzËwwwwwĄŐ‰VsgyËwwwwwđŐ‰Vsgu»wwwww_Ő‰Vsg˛»wwwwwŻŐsg˙»wwwwwŢŐńcg<»wwwwwmŐ/3g4«wwwww\Őß#g>«wwwwöˆÖ‰Vgľ«wwwwöˆÖ‰Vg˝«wwwwöˆÖ‰Vgwwwwww'ĽŐ~gwwwwww'[—ăgwwwwww'űŐ-“gwwwwww'ĘŐargwwwwww'xŐŤbgĽ«wwwwöˆÖ‰VRgĽ›wwwwow'Ĺ,Rgv‹wwwwowĹÜBg´‹wwwwowµĹ{"g?‹wwwwowĺĆ+güzwwwwg[—ňgó:wwwwgxŐŤ˘g»:wwwwwcĹ‹’gy:wwww?öˆÖ‰V‚gů:wwwwwĺƉV‚gř:wwwwwRĹ,‚g4*wwwwwäŐ:qgş*wwwwnöJ†ĘVQgłwwwww’ĹQg±wwwwwĹşAgwwwww`ĹşAgţwwwwwRĹyAgúwwwwwĺƉV!gůwwwwwŢŐ!gy
wwwwwŔʼnVg2úwwwwg/ʼnVg4ęwwwwowŹĹ‰Vgsęwwwww>Ĺńg˝ęwwwwwˆĺaágüęwwwwwçŐ‰VŃg;ęwwwwwĺƉVŃgůęwwwwwÎʼnVŃgsÚwwwwwMĹ©Ńg˛Úwwwww|ĹXÁgůÚwwwwwĽĹş‘gřÚwwwwwjĹ{‘g4ĘwwwwöˆÖ‰Vgwwwwww'ˆĺagwwwwww'ĺƉVpgwwwwww'çŐ‰Vpgwwwwww'MĹ©pgwwwwww'|ĹX`gwwwwww'ĽĹş0gwwwwww'>Ĺč0gwwwwww'ŠĹgđgwwwwww'ŮĹ,ŕg´Ęwwwww‰Ĺ{Đg>ĘwwwwgˆĺaŔg}ĘwwwwgçŐ‰V°gýĘwwwwgĺƉV°gąĘwwwwwÎʼnV°g´şwwwwgMĹ©°góşwwwwg|ĹX g2şwwwwgĽĹşg˛şwwwwg>ĹčgňŞwwwwgŠĹg?g»iwwwwgŮĹ,/gú9wwwwowĹg6)wwwwowđŐ‰Vďg1)wwwwwµ,ďgp)wwwwöˆÖ‰Vßgľ)wwwwöˆÖ{ßgü)wwwwwĺƉVĎgř)wwwwwäŐ:Ďg3wwwwwVµ:Żg~wwwww’ĹŹgywwwwwuµ~gt wwwwwuµ‡ngđ wwwwwVµÖ.gĽ wwwwöˆÖ{Ţgú wwwwwĺƉVÎgöůwwwwwŢŐÎg1ůwwwwwtµľg<ůwwwwwtµő®g¸ůwwwwnöJ†ĘVmg~éwwwwnw”µ‹mgzéwwwwnw㵋]g5Ůwwwwow"µ‰VMgqŮwwwwow>ʼnVMg6ÉwwwwöˆÖ‰VMg·©wwwwow’µŇ6Mgö©wwwwowĺƉV=g0™wwwwow0µ$=g8™wwwwowÎĹ,gö‰wwwwowµ¤
gr‰wwwwowµ#íguxwwwwow
µ“˝grxwwwwowLµň|gĽxwwwwow[µ‚Lg´Xwwwwow˵,g57gwwwowµˇg´7gwwwowiµ,ěgu'gwwwowxµ,Ügł'gwwwwµ@ĚgÇgwwwowGĄ‰Vśg˝ÇgwwwowFĄaśgĽÇgwwwowuĄ‰VŚg»ÇgwwwowdĄ‰VŚgşÇgwwwowsĄ Śgđ·gwwwg[—Kg:·gwwwgĘŐaűg´§gwwwowĂĄ‰Vëgý—gwwwow‚Ą‰Vëgů—gwwwnwĄďëgő‡gwwwgűŐ-Űgzfgwww÷€Ąź»gµVgwwwöˆÖ‰V»g4VgwwwnöJ†ĘV»gsVgwwww>Ĺ,»gpVgwwwwĺĆ>«g>VgwwwwĺĆa‹g}VgwwwwçŐ‰Vzg|Vgwwwwxµ‰Vzg6Fgwwww量zg}FgwwwwNĄ]Zg9FgwwwwÎĄ
Jgu6gwwwöˆÖ‰V:gő6gwwwnöJ†ĘV:g~6gwwwwĺƉV:gľ6gwwwwMĄ]:gĽ6gwwwwťĄ˝*gw&gwwww,Ąşúg·&gwwwnwŚĄ<úg4&gwwwnw‹ĄĽĘg3&gwwwöˆÖ‰VŠg2&gwwwwşĄ+Šg»&gwwww)Ą+ygżgwwwnöJ†ĘVig˛gwwwöˆÖ‰Vig1gwwwwxĄ»ig~gwwwöˆÖ‰VYgţgwwww÷•ZYgĽgwwwöˆÖ‰VIg;gwwww–•‰VIgygwwwöˆÖ‰VIgůgwwwwT•úIgřgwwwöˆÖ‰VIg˛ögwwwnwÄ•şIgúögwwww3•Y9g¸ögwwwwŇ•Y9gućgwwwnw@•ĘV9gôÖgwwww˙•CF9góÖgwwwwţ• )gĽÖgwwww}•CFg»Ögwwwwť•© gôĆgwwww• ůgţĆgwwww+•©égő¶gwwwöˆÖ‰VŮgt¶gwwww*•ŁFŮgó¶gwwwo÷‰•HÉg2¶gwwwO÷Č•řąg˛¶gwwwOöˆÖHągđ¶gwwwgSU‰V©g¶gwwwOw…ş©g<¶gwwwOwć…¸©gx¶gwwwOw˘öGö‰g÷–gwwwOwßwŁFXg{–gwwwOwŔwŁFHg7†gwwwOwţwŁF8gs†gwwwOw–…CF(gługwwwOwĄ…·ögtegwwwOw´…‰Vgwwwwwu'gfögżegwwwwS…ööřg»egwwwnw2…–öřgxegwwwnw …%öčgůUgwwwöˆÖ‰V¸gxUgwwww>Ĺ,¸głEgwwwwĺƉV¨güEgwwwwŢŐ•ö¨gt5gwwwöˆÖ‰Vˆg˙5gwwww>Ĺ܈g¶%gwwwwĺƉVgW1%gwwwowĎ…ögW˙%gwwww>…´öGW=%gwwwwm…#öW;%gwwwöˆÖ‰V×W»%gwwwwĺƉV×Wú%gwwww,…‰V×Wögwwww{…‰V×W4gwwww»…‰V×Wrgwwww…‰V×Wpgwwww)…ý6×W°gwwww>ĹÜ×WvgwwwwĺƉV·Wňgwwwwh…ƒö·WżgwwwöˆÖ‰V—W>gwwwöˆÖ‰V—WµőgwwwwĺĆ,—W>őgwwwwäŐö‡Wőĺgwwww¨…qöVWvŐgwwwwt,W¶Őgwwww’ĹáöWtŐgwwwow6t,ćW˛Őgwwwwut,ÖW?ŐgwwwwäŐöĆW{ŐgwwwöˆÖ‰V–WůŐgwwwwĄt‰V–WřŐgwwwwôt‰V–W÷Ĺgwwwwtý6–W6ĹgwwwöˆÖ‰V–W¶Ĺgwwww>ʼnV–WtĹgwwwwĺƉV–WńĹgwwww>…ö–W}Ĺgwwwwm…ö†W¶µgwwww>ʼnVeWtµgwwwwĺƉVeWńµgwwwwäՐöeW|µgwwwwRtöEW¶Ągwwww’ĹŹöWwwgw*äwwWwyäwwgwčwwgw©äwwgwčwwgwčwwgwčwwgwČäwwgwwÔwwgwČäwwgwČäwwgwČäwwgwčwwWw×Ôwwgwčwwgwčwwgw&Ôwwgw&ÔwwgwÔwwgw&Ôwwgw&Ôwwgw&Ôwwgw&Ôwwgw&Ôwwgw&ÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwĆÔwwgw¦Ôwwgw¦Ôwwgw¦ÔwwgwÔwwgwÔwwgwÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgwćÔwwgw&Ôwwgw†Ôwwgw†Ôwwgw†Ôwwgw†Ôwwgw†Ôwwgw%ÔwwgwÔwwgwŐÔwwWwDÔwwGw„ÔwwgwŐÔwwWwDÔwwgwŁÔwwgwföwwWw&öwwgwföwwWw&öwwgwföwwWw&öwwGw"Ôvv7wAÔwwgwföwwWw&öwwGw"Ôvv7wAÔwwgwföwwgwföwwWw&öwwgwföwwWw&öwwgwföwwWw&öwwgwföwwWw&öwwGw"Ôvv7wAÔwwgwföwwWw&öwwGw"Ôvv7wAÔwwgwföwwgwföwwWw&öwwgwÖöwwWw"ÔvvGwAÔwwgwÖöwwWw"ÔvvGwAÔwwgw‘ÔwwgwŕÔwwgwŕÔwwWw_ÔwwgwŕÔwwWw_ÔwwGw>ÔwwgwČäwwWw_ÔwwgwŕÔwwgw
ÔwwgwlÔwwgwŕÔwuwwwwwwgwŚÔwwWwZÔwwGwyÔwwgwůÔwwgwůÔvvWw©ÔwwgwÔwwWwGÄwwgw§ÄwwWw6Äwwgw¦ÄwwgwÄwwgw&ÔwwgwµÄwwgwdÄwwgwäÄwwgw&öwwWwcÄwwGw†Ôwwgw#ÄWwWwóÄwwgw“ÄwwgwÄwwWwŃÄwwgw&Ôwwgw&Ôwwgwčwwgwčwwgw&Ôwwgw&ÔwwgwPÄwwgw*äwwgw ÄwwgwŔÄwwWwďÄwwgwNÄwwgw&Ôwwgw&Ôwwgw&ÔwwgwMÄwwgwMÄwwgwMÄwwgw&Ôwwgw&Ôwwgw-Äwwgw
Äwwgw
ÄwwgwíÄwwWw*äwwgwŕÔvvWwµÄwwgw<Äwwgw&öwwWwcÄwwGw†Ôvv7w¬Äwwgw&öwwWwcÄwwgwkÄwwgw›ÄvvWwÚÄwwgwföwwgw†ÔwwgwÄwwWw8ÄwwGw·´ww7w†´Ww'wô´wwgw#´wwgwó´wwgw&öwwgw&öwwWwcÄwwGw†Ôwwgw&öwwWwcÄwwGw†Ôww7wƒ´wwgw&öwwWwcÄwwGw†Ôwwgw&öwwWwcÄwwGw†Ôww7wƒ´wwgw&öwwWwcÄwwGw†Ôwwgw&öwwWwcÄwwgw&öwwWwcÄwwgw&öwwgw&öwwgwâ´wwWwq´wwgwá´wwWwq´wwgwˇ´wwgw†ÔwwgwcÄwwgw ´wwgw´wwWw/´wwGwź´ww7wţ´Ww'wM´wwgw´wwgw´wwWw­´wwGwě´ww7w;´ww'wË´wwwZ´wwgw´wuWw­´wwGwĘ´ww7w9´ww'wË´wwwÉ´wwgwX´wwWw´wuGw¨´ww7w7¤ww'w§¤www¤www–¤Ww÷wő¤wwgw´wuWw/´wwGwţ´ww7w§¤wwgw´wuWw/´wwgwÔ¤wwWw3¤wwgwX´WwWw¤wwGw–¤ww7wě´Ww'w“¤Wwwâ¤WwwѤWw÷wФWwçw?¤Ww×wţ¤WwÇwý¤ww·wő¤wwgwŚ¤wwgwŚ¤wwgw+¤wwWwz¤wwGwš¤ww7w9¤ww'w٤wwgwx¤wwWw˜¤wwgw%ÔwwgwíÄwwWw*äwwgw&öwwWwcÄwwGw†Ôvv7w¬Äwwgw&öwwgw”wwgwföwuwwwwgwgwV”WwWwĆ”wwgw&Ôwwgw&Ôwwgwföwwgw*äwwgw*äwwgw*äwwgw&Ôwwgw&Ôwwgwő”wwgw†ÔwwgwäÄwwgw&öwwgw…”wwgw&Ôwwgw4”wwgwc”wwgw”wwgw“”wwWwâ”wwgw‚”wwgwA”wwgwA”wwgwń”wwgw”wwWw ”wwGwĐ”wwgw”wwWw_”wwgwŹ”wwWw_”wwGw.”wwgwń”wwgwĐ”wwgw”wwWw ”wwGwĐ”wwgw_”wwgwŹ”wwWw_”wwgwľ”wwWwM”wwgwÍ”wwWw<”wwGwľ”ww7wM”ww'wś”wwgw©wwWw`wwgw<”wwgw`wwgw”wwgw”wwWwę”wwgwş”wwgwÍ”wwWw<”wwgwÍ”wwWw<”wwGwľ”ww7wM”ww'wś”wwgw`wwgwŠ”wwgw.”wwgwI”wwWw.”wwgw.”wwgwÉ”wwWw.”wwgw”wwgw7„wwWwF„wwGwe„wwgwń”wwgw´wwgw´wwWwt„wwGwä„wwgw„„wwgwÍ”wwgw´wwgw´wwWwt„wwGwä„wwgwó„wwWw2„wwGwń„ww7w0„wwgw„wwgwn„wwgw.„wwgwń”wwgw´wwgw´wwWwt„wwGwä„wwgwó„wwWw2„wwGwń„ww7w0„wwgw„wwgwn„wwgw]„wwWwý„wwGw„„wwgwl„wwgwÜ„wwgw„wwWw.”wwgw„wwWw.”wwgw.”wwgw.”wwgw6wwWw:„wwGw˘6ww7w.”wwgw6wwWw:„wwGw„ww7w˘6ww'w.”wwgwÜ„wwgw”wwgw”wwgw6wwWw:„wwGw”ww7w˘6wwgwŠ„wwgwŠ„wwgwI„WwgwX„WwWwč„wwgwn„wwgw×swwWwvswwgwćswwWw×swwGwvswwgwćswwWwŠ”wwGw×sww7wvswwgwŠ„wwWwŠ”wwGwvsWwgwUswwWwŐswwgw•sWwWwUswwgwswwWwcswwgwvswwgwăsWwgwľ”WwWwM”WwGwrswwgw<”wwgwÍ”wwWw<”wwGwľ”ww7wM”wwgwÍ”wwWw<”wwGwľ”ww7wM”ww'wś”wwgw<”wwgw%Ôwwgw©wwWw`wwgwâswwgwń”wwWw1swwgwń”wwgwt„wwWwŠ”wwgw¦Ôwwgwt„wwgw¦ÔwwgwA”wwWwŃswwGw ”wwgwA”wwWwŃswwGw ”wwgw`swwWwA”wwGwŃsww7w ”wwgwđswwgwđswwgw&Ôwwgw&ÔwwgwOswwgwswwgwswwgwnswwgwmswwgwOswwgw|swwgw&Ôwwgw†Ôwwgwüswwgw{sWwWwX´wwgwcÄwwWw†ÔwwGw…”wwgw{swwgw{swwgw†Ôwwgwc”wwgwţ´WwWwM´wwgwswwgw´wwWwq´wwGw‹swwgwÚswwgw”wwWwvswwgw swwWwXswwgwŠ„wwWw˜swwgw”wwWwŠ„wwGw˜swwgw”wwWwŠ„wwGw˜sww7wcwwgw swwWwXswwgwŠ„wwWw˜swwgwÚswwgw„wwWw.”wwGwvswwgwvswwWwfcwwGw¶cww7wEcwwgwcwwgw.”wwWwvswwgwvswwgwÚswwgw„wwWw.”wwGwvswwgw”wwgw”wwWwcwwgw„wwWw.”wwgw„wwWwcwwGw.”wwgwtcwwWwcwwGw.”vw´wTw<wTw;wôwşwäwywäwşw´w<w´wĽw´w{wăwćw·wqtö6w‘tŽölWutF5wqt=ö¶w‘tŽö¶wĐtý6dwSU‰VäwĐtý64wˆÖ­öµwOtěöłwqtö´w‘tŽö3w€Ą{öĺgżttFĺg>tw&3w}tŽöµwýt+öďgˆÖ‰V2wqtö˛w‘tŽöĺglt
F`wüt
Fĺg{t«öĺgűtJöow‹tHVďwˆÖóFďwtŇ6ĺg)tHVnwHtęönwčtęöäWutF1wˆÖšömw˜tkFíwˆÖóFěwVd9ölwqtÉöäw‘túďgutFĺgÖd‰&ĺgUdvĺgőd«ö4wTdxö4wˆÖ‰V4w”d+ö4wSdčöëw“dˆöĽwqtö»w‘tŽö:wSdčö:wOtěö4wqt×ćşw‘t&ć9wˆÖšöëwRdućëwňdć8w”dCćşwĐtý6owd+Féw@dăćéwŕdƒć¸wˆÖ‰V¸w”dCćhw_d2ćawźdŇćáw€ĄtFäW@dďčwţdaćggţd±ć0wˆÖšöëw=dćëwÍdćčw\dćaw€ĄtF°wˆÖšö?wˆÖšöżwˆÖšöĺgÜdtFĺgŚdŁFëwUd­ć1wŰděö˝wˆÖšö5gˆÖšöawjdć>wˆÖšöľwˆÖšöëwşd{ć=wˆÖšöáwédYćhwXdtFĺgwTŁF5wˆÖ‰V6gˆÖ‰V¶gˆÖ‰V4gˆÖ‰V·gˆÖ‰VîwT ćîw&T‰ćĺgűtŘćçgˆÖ‰Vçg†TCFfgˆÖ‰Vfg•TóFegTgÖćg#TÖegrTtFĺg’T—Öĺglt&ÖdgˆÖ‰VcgˆÖ‰VăgÄ• bg1T¦ÖâgˆÖŤŕwutFagˆÖóFagpT5ÖágqtŐÖ`g‘ttÖŕgOtÖ`gĐtý6ĺgltÄÖîg TcÖngĎTÖngW¶ŁÖígţTBÖlg]TÖlgT˘ÖěgW¶ŁÖmwŚTAÖjgëTtFmw‹tHVmwTAÖîwˆÖóFçgTŃÖęgˆÖóFigˆÖ`Öég+öŕÖĺgltzFhgˆÖšöëwHTćgW>ĹoÖgWčTóFgW7D{çWvDŇ6gWD˙ÖčgTDźÖfW´…‰VowÖd@6´gˆÖšö˙w|ef62gˆÖ‰V3gŰdŽö2g”dCćĺWţ%>ÖcwˆÖ‰VcwutFîgcDkFĺgűtÎÖowŁDł6owŇD6&ĺgaDMÖŕwÁDýÖĺg@DBÖdWˆÖ‰VdWDóFdWżD­ÖdWľDŇ6dWŤDóFcWĽD<Öow[D¬ÖăWˆÖaăWËDBÖăW*Dý6ăWiDtFég´…‰VďwąDtFowć…;ÖăW˜D›ÖbWˆÖ‰VbWSUŇ6aWˆÖ‰VáW÷4:Ö`WÖ4óFŕWˆÖ‰V1gˆÖšöëwE4ĘÖŕWĹ4ůÖîgT4ä&îg#4kF°gˆÖšöëw“dxÖoWˆÖóFďWˆÖaoW"4{nW{öBÖîW˘4ń6ŕWĹ4WĆĺg14çĆĺg±4—Ćĺgđ4FĆĺg_4ćĆîg4+F`wž4+FowÝ4uĆowÝ4ł6ĺgŤ4tFĺgűtĆâg4•ĆcwˆÖóFâgˆÖóF<wqtö?g‘tŽöëwňd4ĆĺgltĆëwŚ4“Ćĺg+4ŁFżgˆÖšöîW›4HVkgˆÖâĆěWú4qĆ4wˆÖĆ:wˆÖĆkWˆÖ‰VkW(4Ö>gˆÖšö=gˆÖšö˝gˆÖšöëwşd`Ć;wqtöşg‘tŽöĺg14—Ćĺgđ4ŢĆ4wýt+öëW$ŽĆëW‡$tF<gˆÖšöîWe$ď;gOtěöîgĺ$-Ć:w$˝ĆĽgˆÖšöëwS$üĆľg}tŽöľg€Ą{öągˆÖ{ąg”d+öągTdxöµwŁ$čöµwTdxö`w2$+FdW!$óFdWĐ$Ň6cWź$‰VcWŢ$BÖĺglt:ĆcW
$ÚĆcWÜ$‰VĺWţ%YĆcWˆÖ‰VcWŚ$ ĆcWĽDý6fW«$™ĆnWŠ$tF:gˆÖ‰V:g”dCć:gé$8ĆęWX$˜Ć:g¨$BÖîWe$W¶:gOt¶`wZ%kF`w+FcWE%&cW$§¶iWOtF¶éWctFęWˆÖ‰VcW“Ö¶cWâĹ&čWń–¶éGe$BÖçGE¶fGĄ…·öfG7·ö:gE4ő¶fG˘ö•¶fGxµ‰VfG Öí7‹ffG ¶fGO¤¶fGŹóFfG}C¶fGööfG´…‰VçGÍE¶çGE¶çG;E¶çGzE¶:gqt=ö8g‘tŽö8gĐtý6í7ˆÖ,ĺgšŁFăg R¶gWxóFgWwň¶ĺG”diFgW·’¶gW–™ĆnW´…‰Vcw…tFŕWˆÖ{ŕWĹ4A¶îgÄ+FowѶäG1˙Öíg`BÖéGŔ`¶kW? ¶ěW~qĆlgŤtFĺgwT°¶cGĽ?¶ĺGýtiFcW«Ď¶7WˆÖšö:gÚ‰V·WˆÖ8Ć:gy‰VfG}öîg)kFbGˆÖiFbG(5Öŕgč^¶âGOtţ¶aG€ĄúëW÷ôŽĆëWˆÖâĆëWFôŽ¶kg¶ô˜ĆcWĄôtFéG¤ôý¶cW—¶BÖbGˆÖóFogăô­¶îWe$–¶áGô<¶og(‰Végô°égxµ‰Vég@ô]ég ôBÖ`GˆÖóFoGôś¶ég{ö;¶oGßôś¶îGˆÖ‰VmGˆÖŤmGˆÖ‰Vég@D°mGE4»¶égźôj¶hgŰd‰VěGˆÖ‰VkGNôę¶kGMôę¶lGˆÖ‰VnG@dI¶kGLô‰VkG}t»¶kGŚô‰VkGŰô»¶nGutFëGˆÖů¶ëGjô‰Végiô’¶ăg™ô©jGřô(¶í7>tضéG»fčWä˛ęGÖäw¦čWńç¦čWµäv¦čWää&¦čW3äƦí7TضčWËDe¦äWuCFčWƒä¦čW’äŦęGŃät¦lg ä¦ęG€ä¤¦g7Űdb¦ç7ˆÖóFf7ˆÖóFć7ˆÖóFe7ˆÖóFĺ7ˆÖóFd7ˆÖ{ä7ˆÖ‰Vc7ˆÖ‰Vă7ˆÖóFb7ˆÖóFâ7ˆÖóFa7ˆÖóFá7ˆÖŇ6`7ˆÖ‰V—w7wWG÷wĄg¤G÷w¤gSG÷wágG÷wŕgłG—w˙gqG—wżgÎG—w~gG÷wngbG—w>gjG—wţgąG—wľg7÷w®gG—wüg.7÷w©gÂG—włWí7—wrWX7—wđWČ7—w°WV'—wW%'—w?Wô'—w˙W'—wżWň'—wmW]7Ww,W-7—wűW'WwëW
7—w»W˙'—wzW­'çwxW»'çw·Gj'÷wuG'÷w5GĘ'÷wőGy'÷wµG)'÷wtGŮ'÷w4G‰'÷wôG8'÷w´Gč'÷wsG˜'÷w3GG÷wóG÷÷włG§çw>GVçwţG÷wľG¶÷w}Ge÷w=GçwýGĹçw˝Gt÷w|G$çw<GÔçwüG„çwĽG3çw{Găçw;G“çwűGBçw»GňçwzG˘÷w:GQçwúG÷wşG±çwyG`÷w9G÷wůGŔ÷wąGçwxG/çw8GßçwřGŹçw¸G>÷ww7îçw77ž÷w÷7M÷w·7ý÷wv7­÷w¶7\çwu7÷w57Ľçwň7kçw˛7çwq7Ëçw17zWw!7č7çwń7*çw±7Úçwp7Šçw<79÷wü7éçwĽ7™çw{7Hçw;7ř÷wű7¨÷wř'W÷w¸'÷ww·÷w7f÷w÷÷wvĆ÷w6u÷wö%÷w¶Ő÷wu…÷w54÷wőä÷wµ”÷wtC÷w4ó÷wôŁ÷w´R÷ws÷w3˛÷wa÷w?÷wąÁ÷wxp÷w8 ÷wřĐ÷w¸€÷ww?÷w7ď÷w÷ź÷w·N÷wvţ÷w6®÷wö]•wA·
•wÁ·­•w@·
•wŔ·Ş•wO·I•wĎ·h•wN·Ř•wηć÷•wM·–÷•wÍ·5÷•wL·Ő÷•wĚ·t÷•wK·÷ggË·´÷egË·c÷cgË·÷agË·Ă÷ogË·r÷mgË·"÷kgË·Ň÷igË·‚÷gWË·1÷eWË·á÷cWË·‘÷aWË·@÷oWË·đ÷OWη ÷mWË·_÷kWË·÷iWË·ż÷gGË·n÷eGË·÷cGË·Î÷aGË·}÷oGË·-÷mGË·Ý÷kGË·Ť÷iGË·<÷g7Ë·ě÷e7Ë·ś÷c7Ë·K÷a7Ë·ű÷o7Ë·«÷m7Ë·Z÷k7Ë·
÷i7Ë·ş÷I7Ë·i÷w'Ë·÷g'Ë·É÷u'Ë·x÷e'Ë·(÷s'Ë·Ř÷c'Ë·ˆ÷q'Ë·7ça'Ë·çç'Ë·—ço'Ë·FçO'K·öçď'K·–ç}'Ë·5çm'Ë·ĺçM'K·•ç{'Ë·4çK'K·äçy'Ë·„çI'K·3çwË·ÓçGK·ƒçuË·"çEK·ŇçsË·qçCK·!çqË·ÁçË·pç}Ë· ç{Ë·ĐçKK·€çyË·/çwË·ßçuË·ŹçEK·>çsË·ŢçqË·ŽçË·=çOK·íç}Ë·ŤçMK·<ç{Ë·ÜçKK·ŚçyË·+çIK·Űçw÷Ë·zçG÷K·*çu÷Ë·ĘçE÷Ë·yçs÷Ë·)çC÷Ë·Ůçq÷Ë·‰çA÷Ë·8ç÷Ë·čçO÷Ë·˜ç}÷Ë·G×{÷Ë·÷×K÷Ë·§×y÷Ë·V×wçË·×uçË·¶×sçË·e×qçË·×çË·Ĺ×}çË·t×KçK·$×K×K·Ä×e·Ë·c×g§Ë·×e§Ë·Ă×o§Ë·r×m§Ë·"×g‡Ë·Ň×e‡Ë·‚×c‡Ë·1×a‡Ë·á×o‡Ë·‘×m‡Ë·@×k‡Ë·đ×i‡Ë· ×gvË·_×evË·×cvË·ż×sFηn×qFη×oFË·Î×mFË·}×6Ë·-×k6Ë·Ý×i6Ë·Ť×uË·<×sË·ě×kË·ś×yË·K×wË·ű×oK·«×kK·J×iK·ę×aöK·Š×oöK·)×möK·É×köK·h×iöK·×gćK·¨×ećK·GÇsćË·çÇcćK·—ÇqćË·6ÇaćK·ćÇćË·†ÇoćK·5Ç}ćË·ŐÇmćK·…Ç{ćË·$ÇkćK·ÔÇyćË·sÇićK·#ÇwÖË·ĂÇgÖK·rÇuÖË·ÇeÖK·ÂÇsÖË·aÇcÖK·ÇqÖË·±ÇaÖK·`ÇÖË· Çm¶K·°Çk¶K·_Çi¶K·˙Çg¦K·źÇe¦K·>Çc¦K·ŢÇa¦K·}Ço¦K·Çm¦K·˝Çk¦K·\Çi¦K·üÇg–K·śÇe–K·;Çc–K·ŰÇa–K·zÇo–K·Çm–K·şÇk–K·YÇi–K·ůÇg†K·™Çe†K·8Çc†K·ŘÇa†K·w·o†K··m†K···k†K·V·i†K·ö·guK·–·euK·5·ouK·Ő·iuK·t·geK··aeK·´·gUK·S·eUK·ó·cUK·“·mUK·2·w5Ë·Ň·u5Ë·‚·u%Ë·1·s%Ë·á·Ë·‘·sĺK·@·qĺK·ŕ·ĺK·€·}ĺK·/·{ĺK·Ď·yĺK·n·wŐK··uŐK·®·sŐK·M·qŐK·í·ŐK·Ť·}ŐK·,·{ŐK·Ě·yŐK·k·wĹK··uĹK·«·sĹK·J·qĹK·ę·ĹK·Š·}ĹK·)·{ĹK·É·yĹK·h·wµK··uµK·¨·sµK·G§qµK·ç§µK·‡§}µK·&§{µK·Ć§yµK·e§ĄK·§}ĄK·Ą§mĄK·D§{ĄK·ä§w•K·„§u•K·#§s•K·Ă§•K·b§}•K·§{•K·˘§y•K·A§w…K·á§u…K·§s…K· §q…K·Ŕ§}…K·o§{…K·§y…K·Ż§wtK·N§utK·î§stK·Ž§qtK·-§tK·Í§}tK·l§{tK·§ytK·¬§wdK·K§udK·ë§sdK·‹§qdK·*§dK·Ę§}dK·i§{dK· §ydK·©§wTK·H§uTK·č§sTK·ˆ§qTK·'—TK·Ç—}TK·f—{TK·—yTK·¦—wDK·E—uDK·ĺ—sDK·…—}DK·$—{DK·Ä—kDK·c—yDK·—iDK·Ł—w4K·B—g4K·â—u4K·‚—e4K·!—s4K·Á—q4K·`—4K· —}4K· —{4K·O—y4K·ď—w$K·Ź—u$K·.—s$K·Î—q$K·m—k$K·
—i$K·­—gK·L—uK·ě—eK·Ś—cK·+—aK·Ë—oK·j—mK·
—kK·Ş—iK·I—gK·é—eK·‰—yK·(—}ôK·Č—{ôK·g‡säK·‡qäK·§‡äK·F‡{äK·ć‡yäK·†‡wÔK·%‡uÔK·Ĺ‡sÔK·d‡qÔK·‡ÔK·¤‡}ÔK·C‡{ÔK·ă‡wÄK·ƒ‡uÄK·"‡sÄK·Â‡qÄK·a‡{ÄK·‡yÄK·ˇ‡w´K·@‡ucK·ŕ‡scK·€‡qcK·/‡cK·Ď‡}cK·n‡{cK·‡wSK·®‡uSK·M‡sSK·í‡qSK·Ť‡SK·,‡}SK·Ě‡{SK·k‡ySK·‡wCK·«‡uCK·J‡sCK·ę‡qCK·Š‡CK·)‡}CK·É‡{CK·h‡yCK·‡w3K·¨‡u3K·Gvs3K·çv3K·‡v}3K·&v{3K·Ćvy3K·evw#K·vu#K·Ąvs#K·Dvq#K·äv#K·„v}#K·#v{#K·Ăvy#K·bvwK·vuK·˘vsK·AvqK·ávÉw*VJg
VigęV‰gęVgęVÄW*Vgw·wwwĂwš¦H¦§–Ö––Ĺ–t–4–s––N–N––ţ–Ĺ–Ž†-††{†‹†ÖuÖuÖuÖu5u5uÖu5uµuµu†5u5u5u5u5uÄułuŇu!u!ut– uĐu?ußuuľu]uÝu<uěuŚu«uZuZuN–uşuYu‰uŘuweeőeN–eseeŇe–e`eĐee.eÎe­eeše™eŘewU§U¦U%U UŔU/UŻUŢU]U|UŚUU«UúUůU™U(U¨U7E—EVEĆEtEÄEŘeBEZuÂEQEPEĐE¦U€EŻENE­EE©E¨E¦5D5¤5#5â5˘5@5€5Ż5Ţ5ý5˝5|5ý5˝5ý5˝5,5¬5ý5˝5˝5[5ű5ş5˝5)5˝5[5ą5˝5˝5¬5˝5˝5X5Ř5F%¬5˝5˝5ő%[5•%•%•%ő%˝5$%•%•%Ô%˝5C%Ó%[5˝5˝5¬5ƒ%%,5ś%Ę%ý5i%˝5ý5x%˝5¬5˝5˝5W˝5÷—¶täS“ŇŇq±ŕ?ż˝5˝5>ŽÍĚZâ5ę˝5˝5˝5¬5¬5¬5¬5˝5˝5X5˝5˝5ý5˝5[5ý5ő%G·7wgw×wvw·wwvwöwFwćwÖwÖwĆwĆw¦wEw†w%wuwwUww5wőw%wŐw¤wµwăwĄwwwÔc¦ww÷˛¦wwV÷˛¦ww–÷˛¦wwĹ÷˛¦ww÷!¦wwb÷‘¦wwä÷@¦wwCc°¦ww:/¦wwY/¦ww©/¦wwˆ/¦wwj/¦wwc/¦ww——/¦wwńcď¦ww±c/¦wwŕcď¦wwc/¦wwľc/¦ww|c/¦wwÔcź¦wwÔcN¦wwÔcţ¦wwÔc®¦wwÔc]¦wwKc/¦ww§/¦ww©§/¦wwi§/¦ww»c/¦wwÚc/¦wwc
¦wwc|¦wwHc|¦wwˆc<¦wwÔcĽ¦wwÔc[¦wwÔcű¦ww¶S/¦wwÔc›¦wwES/¦wwÇç:¦wwdSÚ¦Ww×wGwWwÇw'wWw·wwWw§wçwWw—wÇwWw‡w§wWwvw‡wWwfwfwWwVwFwWwFw&wWw6wwWw&wćwWwwĆwWww¦wWwöw†wWw"wewgwwewWwwEwWwňw%wgwâw%wWwŇwwWwÂwĺwgw˛wĺwWw˘wĹwgw’wĹwWw‚wĄwgwqwĄwWw!w…wWw_wdwWwŹwDwWw<w$wWwĚwwWwŚwäwWw{wÄwWwkw¤wWw[w„wWwKwcwWw;wCwWwëw#wWwŠwwgwywwWwiwăwWwwĂwgwřwĂwWwçgŁwWw–gƒwWwµgbwWw•gBwgw…gBwWwTg"wWwÄgwWwËgâwgwgÂwWwřgÂwžä
äläĚäűägw÷w‡ww¦w5wĹww¤wówƒwwAwŃw@w°w/wźwwžw
wŤww¬wjwúw9wÉwřwˆwg·g†gTg#gggďgîg=g&˝gLgÜgkgggŞg9gxg¸gGW‡WuWµWcWóW±WPW_W<W;WŰWÉWČWöĆU%UµUDÔUCUCƒUCňUCaŃU`UŕUgDggwgw'gÂg·wWwwgËg¶wGw3ggw7w3gčgCw7w3gČgƒw7wsg¨g‚w7w3gˆgˇw7w3ggWŔw7w3gGWßw7w3g'Wţw7w3gW
w7w3gçWw7w3gÇW›w7wsgdWw'wwg W(w'wgç7'g7w;ĄgwĚw7wwgwwwwwfwwwwwwwögwwWwwwwwwwwwwwoybwwwwGw'wwwwwwwwwoébwwwwGw'wwwwwwwwworówwwwWwwwwwwwwwwwo8wwwwWwwwwwwwwwwwoŕăwwwwWwwwwwwwwwww߆ÓwwwwWwwwwwwwwwwwoűĂwwwwGw'wwwwwwwwwN(bwwwwWwwwwwwwwwwwßf“wwwwcw7wSw7wCwvw3wfw#wFwwćww†wów†wăw†wÓw†wĂwwłwTwŁwTw“wDwƒw´wrw´wbw´wRw´wBw´w2wÓw"wŁwwrwwwwwg5g˘wKwˇwHwwHwďwFgŻwögŹwgŻwĹgŹwägŻw”gŹwłgŻwbgŹwňgŽw˘gŻwagˇwłgwłgˇwg­wŔgŻw_gŹwHw˘w~g˘w>gg>gg}gw>gŻw«g@gZg g˘gíg˘g­głgŻwÉg@g˘gˇwBWg˛WŹw˘gˇw˘gŻwđWIgŹW­wžWgíWgĚW€W*WgYWgžWŻw8Wwwą…WwwwwwwwwwWtWwutWwwwwwwwwwwwwwwwwwwwww8…Wwwwwwww‚CP#đ!Łaá‘wˇ@AP!!•1±±wwwwwˆ%utSwwwwwwwww8…WwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwWwvwwwuwwöwwwrwwwwwwwwwwwwwwwwgwgwwwôwwwwwwwwwwwwwwwwgwwwwwwwwwwwwwwwwwwwwwwgwgwwwńwwwwwwwwwwwwwwwwgwwwwwůWww~sWwňWwwwwwwwwwwňW4wwwwBw‚ww#wRwBwăwƒw“w‚wăw“wwƒwwwww¬7‰˜wwgwwwgwfwwwwwgwfwww„wwwwwww7wwwgwwwwwwwwwwwwwww3wwwgwwawPwwáw±w!wăw‘wwwwwww5w7www2wPwaw‘w@w±waw0wáww‘wwwwwww|7ügwwgwBw0wPwáw‘wwwáw±w!wăw‘wwwww>gwwgwtwtwtwtwtw4wQwtwwwµwWwgwwáw±w!w3w!w@wAwPwáwpw0wáww‘wwwwwuwww4wçwgwwáw±w!ww!wPw@wáww‘wwwwwdw•wtw•wtw•wdwwwwww´w—wgwăw‘w0w!wPw‘waw±w“wawˇw!wwwăw‘w@w0waw±w±w!wPw•w!wđw!wwwőwWwgwłw!wwaw±wCwwpwŕwPwáwwńw0wwwuwww3w—wgwƒwPwáwwáw‘waw±wwáw±w!w‘wawˇw!wwwăw‘w@w0waw±w±w!wPw•w!wđw!wwwôwçwgwrwPww1w wAw0ww!wPw@wáww‘wwwdw•wtw•wtw•wdwwwwww´wçwgwcw@w@w!wˇwQw±wŕwuww!wPw@wáww‘wwwdw•wtw•wtw•wdwwwwwwřSWwÇwwwwwwwwww‰ĚŚ´„đˇ±u!P@ၑ¤Ud•tUu!‘A1ᑤU 0ĄôU„”§×´a@ˇdÔa@@!ˇQ±ŕuˇa‘á!@0!P@ၑ¤Ud•tUu𡱑@¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔa@ˇ•dUu𡱑@Ôa@ˇd¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔa@ˇ•dUu𡱑@Ôa@ˇT¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔa@ˇ•TUu𡱑@Ôđ@á¤Uń00pÔ…… • D•P…Tttd…ňŁłBAń!ˇaĄá‘@0a‘A!U”§×uu´a@@!ˇQ±ŕă1!‘0á0ŕu!P@ၑ¤Ud•t•t•tUu‘aˇ!¤UŁŕcpp±áAa0ၑ•appU…”§×uu´0P @0㑁u𡱑@¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔa@ˇ•TU”§×uuuu´@!A Pá0ŕ”§×uuuuuu´P!` !@0!1rPáá±!!@u𡱑@¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔa@ˇ•DU”§×uuuuuuuu´eĄĄu"cCuŁa‘á!@0uƒp0ၑ@§×uuuuuuuuuuuuăuŕ u a‘0u0uAńa‘!u0ń!uá‘1 @u"@!PucAA ‘0uC‘0P±u±!!±uP!p±aA!u0ń!u§×uuuuuuuuuuuuP!` !@0!1#đ!A 0ၑł!!±u‘1!u á0ńu‘!uu0ń!u±± á‘•§×§×uuuuuuuu´P!` !@0!1#đ!A 0ၑł!!±uu±!!±¤Ua@㑁Á!PUu ácAA!@@¤Ua±@!Uu…”§×uuuuuuuu´P!` !@0!1#đ!A 0ၑł!!±uu±!!±¤UP!` áP!c1ˇá‘á@0Pa0PUu ácAA!@@¤Ua±@!Uu…”§×uuuuuuuu´P!` !@0!1#đ!A 0ၑł!!±uu±!!±¤Uńáń!@0caá±aQ±!Uu ácAA!@@¤Ua±@!Uu…”§×§×uuuuuuuuuuuuBp!Aáŕá‘uP!` !@0!1#đ!A 0ၑł!!±u‘1!u á±±u1á@aQ±!uá±!ua‘1uP!á@0PŕuáP0 a±áĐa0ၑ•§×uuuuuuuuuuuuăuŕ u a‘0u0u 0á±áĐ!uá±!ua‘1uR!á@0PŕuáP0 a±áĐa0ၑuPuQaAÁ aP1u§×uuuuuuuuuuuuAˇpa0áQá±á0ŕu0ń!‘u1!±!0!u0ń!uP!` !@0!1#đ!A 0ၑł!!±u‘1!•§×uuuuuuuuĄĄ”§×uuuuuuuu´P!` !@0!1#đ!A 0ၑł!!±u±!!±¤Ua@㑁Á!PUu ácAA!@@¤Ua±@!Uu…”§×uuuuuu´…P!` !@0!1rPáá±!!@”§×uuuu´…@!A Pá0ŕ”§×uu´…0P @0㑁”§×§×uu´Aˇpa0áQá±á0ŕu𡱑@¤U P‘Ô@Ań!ˇa@ĄˇáAP@0ĄAˇÔAˇpa0áQá±á0ŕ•dU”§×uuuu´app±áAa0ၑ”§×uuuuuu´eĄĄucu±á@0uua±±uá‘1 @u!P@ၑ@u0ńa0u0ńá@uapp±áAa0ၑuá@u1!@á‘!1u0u PÁu á0ń•u§×uuuuuuá‘1 @u á±±ua 0ˇa0áAa±±ŕu@!±!A0u0ń!uˇ@0uAˇpa0áQ±!u!‘áP‘ˇ!‘0•ĄĄ”§×§×uuuuuu´eĄĄuăuŕ Puapp±áAa0ၑuá@u1!@á‘!1u0u PÁu á0ńuá‘1 @uá@0aµu ‘Aˇˇ!‘0u0ń!u±± á‘u@ ppP0!1ƒBu‘1!ĄĄ”§×uuuuuu´@ ppP0!1ƒBuă1¤UŔ!Ttdd4$Ąd$4Ą4DA$Ąa$!Ąttô1!!!D1Dt U”´…@ ppP0!1ƒB”§×§×uuuuuu´eĄĄuăuŕ Puapp±áAa0ၑuá@u1!@á‘!1u0u PÁu á0ńuá‘1 @uµu ‘Aˇˇ!‘0u0ń!u±± á‘u@ ppP0!1ƒBu‘1!ĄĄ”§×uuuuuu´@ ppP0!1ƒBuă1¤UŔD$dDôQäaĄ$1äĄ4Q1Ąô!T1ĄaT44tTT$äDa U…”§×§×uuuuuu´eĄĄuăuŕ Puapp±áAa0ၑuá@u1!@á‘!1u0u PÁu á0ńuá‘1 @uôµu ‘Aˇˇ!‘0u0ń!u±± á‘u@ ppP0!1ƒBu‘1!ĄĄ”§×uuuuuu´@ ppP0!1ƒBuă1¤UŔ4aTTô!DĄ$DQäĄ444dĄQaäAĄ1ä14a4a!Dô U”´…@ ppP0!1ƒB”§×§×uuuuuu´eĄĄuăuŕ Puapp±áAa0ၑuá@u1!@á‘!1u0u PÁu á0ńuá‘1 @uô•dµu ‘Aˇˇ!‘0u0ń!u±± á‘u@ ppP0!1ƒBu‘1!ĄĄ”§×uuuuuu´@ ppP0!1ƒBuă1¤UŔdAĄôt!dĄ4TDäĄä$QQĄôD1t1t1aô U…”§×uuuuuu§×uuuuuu´eĄĄ2ń!uă3uQ!± uá‘1áAa0!@uapp±áAa0ၑu@ ppP0uPuá‘1 @udtuĄĄ”§×uuuuuu´@ ppP0!1ƒBuă1¤UŔô!tadTĄQQDĄ4!ôĄQäa$Ą4ô1$tad$aäa U…”§×uuuu´…app±áAa0ၑ”§×uu´…Aˇpa0áQá±á0ŕ”§×§×uu´eĄĄu#‘aQ±!u0ń!ˇ!@uPuá‘1 @uAˇˇ‘uA‘0P±@ua‘1u1áa±@uőá‘1 @uňrua‘1u±a0!PĺuĄĄ”§×uu´eĄĄu´1!p!‘1!‘Aŕ”§×uuuu´1!p!‘1!‘0c@@!ˇQ±ŕ”§×uuuuuu´a@@!ˇQ±ŕă1!‘0á0ŕ§×uuuuuuuuuu0ŕp!¤U á‘DTU§×uuuuuuuuuu‘aˇ!¤UŁáAP@0•á‘1 @•Cˇˇ‘ĄC‘0P±@U§×uuuuuuuuuu!P@ၑ¤U•t•t•tU§×uuuuuuuuuupPA!@@PcPAńá0!A0 P!¤UŐU§×uuuuuuuuuup Q±áAĂ!ŕ2Á!‘¤U$ä$Q4d44AAd1U§×uuuuuuuuuu±a‘ a!¤UŐU§×uuuuuuuu…”§×uuuu´…1!p!‘1!‘0c@@!ˇQ±ŕ”§×uu´…1!p!‘1!‘Aŕ”ĄĄ”§×§×´…a@ˇdÔa@@!ˇQ±ŕ”§×wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwtWw·www6twwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
========= End of CMD: =========

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#20 Příspěvek od tepan »

"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{040684E2-746B-4AC4-9B31-F3FA271305A8}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{040684E2-746B-4AC4-9B31-F3FA271305A8}" => removed successfully
C:\Windows\System32\Tasks\{A5924B5D-8DB4-4C60-BCB5-A5EADE420759} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A5924B5D-8DB4-4C60-BCB5-A5EADE420759}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{30769E10-E67C-485F-A31D-721A1775331C}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30769E10-E67C-485F-A31D-721A1775331C}" => removed successfully
C:\Windows\System32\Tasks\{702AD2F2-E751-4E1C-845F-44FD9612CE84} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{702AD2F2-E751-4E1C-845F-44FD9612CE84}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5EFDFD78-0EF9-4E96-A8F0-0E31C159C6D0}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5EFDFD78-0EF9-4E96-A8F0-0E31C159C6D0}" => removed successfully
C:\Windows\System32\Tasks\XQfFOORvlssePLX2 => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\XQfFOORvlssePLX2" => removed successfully
"C:\Program Files (x86)\TULAmsjgU" => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6ECDFA05-FB6D-496D-B6D5-A89FFB99765A}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6ECDFA05-FB6D-496D-B6D5-A89FFB99765A}" => removed successfully
C:\Windows\System32\Tasks\{66698E77-C66E-40C4-8C7C-3A397B7787CB} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{66698E77-C66E-40C4-8C7C-3A397B7787CB}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7F9A61E8-7477-4450-B418-8D8C19849C89}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7F9A61E8-7477-4450-B418-8D8C19849C89}" => removed successfully
C:\Windows\System32\Tasks\tYTxWQNiqUDrpykdz2 => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\tYTxWQNiqUDrpykdz2" => removed successfully

========================= Folder: C:\Program Files (x86)\GGjPoYTUJQygOywtoRR ========================

not found.

====== End of Folder: ======

"C:\Program Files (x86)\GGjPoYTUJQygOywtoRR" => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{96073FA8-FFE0-4116-9778-58C141C7CFDC}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{96073FA8-FFE0-4116-9778-58C141C7CFDC}" => removed successfully
C:\Windows\System32\Tasks\{FAD530BE-DABB-4A35-898F-C241A00668FC} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{FAD530BE-DABB-4A35-898F-C241A00668FC}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40}" => removed successfully
C:\Windows\System32\Tasks\{FF156A7F-B168-47A5-9FFC-2ACD88E0EF68} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{FF156A7F-B168-47A5-9FFC-2ACD88E0EF68}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B3A34195-55ED-4040-8FBA-DF5AC34B69AB}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B3A34195-55ED-4040-8FBA-DF5AC34B69AB}" => removed successfully
C:\Windows\System32\Tasks\gsoWYTWjTmmaYK => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\gsoWYTWjTmmaYK" => removed successfully
"C:\Program Files (x86)\GMaJHPIyAFmU2" => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{B7DEE81D-5D66-49BA-84B5-7C89319C2B0A}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B7DEE81D-5D66-49BA-84B5-7C89319C2B0A}" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Tepan => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BD3D0611-1455-4171-A87C-7386CD2DFAF3}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BD3D0611-1455-4171-A87C-7386CD2DFAF3}" => removed successfully
C:\Windows\System32\Tasks\{25C6D153-DFD3-4C33-B3B0-4161153DFAAC} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{25C6D153-DFD3-4C33-B3B0-4161153DFAAC}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BE599165-223F-4809-9E9C-A712556793CA}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BE599165-223F-4809-9E9C-A712556793CA}" => removed successfully
C:\Windows\System32\Tasks\{C0DF86F4-0923-4C31-B17E-898DF0E55CE3} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C0DF86F4-0923-4C31-B17E-898DF0E55CE3}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F38ADF1F-FF55-4786-9411-B757136AA54B}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F38ADF1F-FF55-4786-9411-B757136AA54B}" => removed successfully
C:\Windows\System32\Tasks\{3559EB80-0C68-40A4-98DF-A26E945BC2B7} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3559EB80-0C68-40A4-98DF-A26E945BC2B7}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC8FD362-B9DF-427B-8BD4-15C1E091F9E6}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC8FD362-B9DF-427B-8BD4-15C1E091F9E6}" => removed successfully
C:\Windows\System32\Tasks\{DF2A06B5-02CE-43BA-9124-365E2BDF7438} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DF2A06B5-02CE-43BA-9124-365E2BDF7438}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FEC1C32C-9F24-4811-A16B-E02101FCB4A3}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FEC1C32C-9F24-4811-A16B-E02101FCB4A3}" => removed successfully
C:\Windows\System32\Tasks\{05B2A4A4-A4BB-4C53-96E1-786E630B5985} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{05B2A4A4-A4BB-4C53-96E1-786E630B5985}" => removed successfully
C:\Users\Tepan\Desktop\fir?f?? – zástu???.lnk => moved successfully
C:\Users\Tepan\Desktop\Ochrana pocitace\Spoustece\D?E??N T??ls Lite.lnk => moved successfully
C:\Users\Tepan\Desktop\Hry\L?NLaun?h?r – zástu?c?.lnk => moved successfully
C:\Users\Tepan\Desktop\Hry\?he S?boteur.lnk => moved successfully
C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\G?ogl? ?hr?m?.lnk => moved successfully
C:\Users\Tepan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\fir?f?? – zástu???.lnk => moved successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{907BDFE9-1492-405C-A0D3-C8881BFE879C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{AE1ADF2D-E091-4DCE-8775-7577F9AD849F}" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\GrooveMonitor" => removed successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
"HKLM\SOFTWARE\Policies\Google" => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0}" => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0} => not found
"HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
"HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66}" => removed successfully
HKLM\Software\Classes\CLSID\{012E1000-F331-11DB-8314-0800200C9A66} => not found
"HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0}" => removed successfully
HKLM\Software\Classes\CLSID\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0} => not found
"Firefox newtab" => removed successfully
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-07-09] => Error: No automatic fix found for this entry.
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2018-07-09] => Error: No automatic fix found for this entry.
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjmammaianfcnbbchgeeajdcifiihglj [2015-12-08] => Error: No automatic fix found for this entry.
CHR Extension: (Google Search) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-12] => Error: No automatic fix found for this entry.
C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\pbdpajcdgknpendpmecafmopknefafha => moved successfully
"HKLM\System\CurrentControlSet\Services\wsaudio" => removed successfully
wsaudio => service removed successfully
"HKLM\System\CurrentControlSet\Services\AppMgmt" => removed successfully
AppMgmt => service removed successfully
"HKLM\System\CurrentControlSet\Services\catchme" => removed successfully
catchme => service removed successfully
"HKLM\System\CurrentControlSet\Services\cfidsk" => removed successfully
cfidsk => service removed successfully
"HKLM\System\CurrentControlSet\Services\cpuz136" => removed successfully
cpuz136 => service removed successfully
C:\Users\Tepan\AppData\Roaming\pzkpt4sd32a => moved successfully
C:\Users\Tepan\AppData\Roaming\gelbno2eyyh => moved successfully
C:\Users\Tepan\AppData\Roaming\miwbdard0wp => moved successfully
C:\Users\Tepan\AppData\Roaming\avsqbot05rz => moved successfully
C:\Windows\Minidump\070118-20826-01.dmp => moved successfully
C:\Users\Tepan\AppData\Roaming\mk0gul1noyn => moved successfully
C:\Users\Tepan\AppData\Roaming\2gnybw34dwz => moved successfully
C:\Program Files\T5LJV3ID65 => moved successfully
C:\Users\Tepan\AppData\Roaming\vwyyylm1u0b => moved successfully
C:\Users\Tepan\AppData\Roaming\iuhdbmzomqu => moved successfully
C:\Program Files\HTN5PNVEAM => moved successfully
C:\Users\Tepan\AppData\Roaming\vrxaumt5ddw => moved successfully
C:\Users\Tepan\AppData\Roaming\fsfdhszy4sp => moved successfully
C:\Users\Tepan\AppData\Roaming\x4hj3lqo2ls => moved successfully
C:\Users\Tepan\AppData\Roaming\ecwkntjpfhf => moved successfully

========= dir "C:\PROGRA~1" =========

Svazek v jednotce C nem  § dnou jmenovku.
S‚riov‚ źˇslo svazku je DC54-67B8.

Věpis adres ýe C:\PROGRA~1

10.07.2018 16:52 <DIR> .
10.07.2018 16:52 <DIR> ..
08.02.2016 03:42 <DIR> Adblock Plus for IE
01.11.2015 16:09 <DIR> AMD
01.02.2018 22:28 <DIR> Avidemux 2.7 - 64 bits
01.11.2015 19:32 <DIR> CCleaner
06.07.2017 23:31 <DIR> Common Files
13.11.2016 01:01 <DIR> COMODO
11.06.2016 10:02 <DIR> DAEMON Tools Lite
07.06.2017 03:32 <DIR> Defraggler
16.08.2013 11:49 <DIR> DIFX
16.03.2017 04:27 <DIR> DVD Maker
09.01.2015 04:23 <DIR> File Association Helper
17.04.2016 19:59 <DIR> Intel
13.06.2018 07:35 <DIR> Internet Explorer
12.04.2017 02:38 <DIR> LibreOffice 5
05.07.2017 17:37 <DIR> Malwarebytes
14.07.2009 17:37 <DIR> Microsoft Games
15.07.2017 06:24 <DIR> Microsoft Office
15.06.2017 03:47 <DIR> Microsoft Silverlight
11.08.2015 18:39 <DIR> Microsoft SQL Server Compact Edition
11.08.2015 18:39 <DIR> Microsoft Synchronization Services
08.05.2017 05:34 <DIR> Mozilla Firefox
14.07.2009 07:32 <DIR> MSBuild
06.07.2015 16:50 <DIR> Realtek
14.07.2009 07:32 <DIR> Reference Assemblies
11.08.2015 20:58 <DIR> Rockstar Games
18.06.2015 20:07 <DIR> Speccy
05.01.2015 23:43 <DIR> trend micro
25.07.2015 18:05 <DIR> Ubisoft
23.02.2014 15:07 <DIR> VDownloader
15.01.2016 01:37 <DIR> VideoLAN
12.07.2013 03:26 <DIR> Windows Defender
29.03.2015 05:54 <DIR> Windows Mail
15.11.2017 04:46 <DIR> Windows Media Player
16.01.2013 14:48 <DIR> Windows NT
08.02.2013 11:49 <DIR> Windows Photo Viewer
08.02.2013 11:49 <DIR> Windows Portable Devices
08.02.2013 11:49 <DIR> Windows Sidebar
20.04.2015 02:09 <DIR> WinRAR
26.07.2015 07:28 <DIR> WinZip
Soubor…: 0, Bajt…: 0
Adres ý…: 41, Volněch bajt…: 24˙988˙463˙104

========= End of CMD: =========


========= dir "C:\PROGRA~2" =========

Svazek v jednotce C nem  § dnou jmenovku.
S‚riov‚ źˇslo svazku je DC54-67B8.

Věpis adres ýe C:\PROGRA~2

02.07.2018 16:06 <DIR> .
02.07.2018 16:06 <DIR> ..
23.07.2015 08:30 <DIR> for Chrome Plus
14.01.2016 02:35 <DIR> 2K Games
14.01.2016 20:42 <DIR> 7-Zip
23.07.2016 22:49 <DIR> Adobe
12.03.2016 11:52 <DIR> AdwCleaner
11.08.2015 02:31 <DIR> AMD
15.02.2014 12:25 <DIR> Atari
09.01.2015 03:52 <DIR> AVAST Software
06.07.2018 17:58 <DIR> Common Files
03.01.2016 12:48 <DIR> Convert PDF to Word Desktop Software
10.03.2014 19:12 <DIR> CPU Miner
11.08.2015 18:14 <DIR> CPU Speed Pro
08.08.2014 08:58 <DIR> Creative
12.01.2016 23:29 <DIR> DivX
28.03.2015 17:09 <DIR> DLLSuite
12.01.2016 10:59 <DIR> Duplicate Cleaner
23.01.2014 11:35 <DIR> ffdshow
09.01.2015 02:22 <DIR> Flash Save
02.07.2018 16:11 <DIR> Free
21.01.2017 12:54 <DIR> Full Tilt Poker.Eu
16.01.2013 15:50 <DIR> Futuremark
20.12.2017 09:11 <DIR> Google
29.03.2015 05:52 <DIR> Hewlett-Packard
08.01.2018 13:21 <DIR> HiSuite
28.12.2014 22:03 <DIR> HP
10.04.2013 19:51 <DIR> ICQ7M
11.02.2013 15:12 <DIR> Infogrames
16.01.2013 18:40 <DIR> Intel
13.06.2018 07:35 <DIR> Internet Explorer
21.08.2014 06:06 <DIR> IOBit
21.04.2018 12:35 <DIR> Java
05.07.2017 03:41 <DIR> L.A. Noire
26.03.2015 19:19 <DIR> Lavalys
25.06.2017 15:34 <DIR> McAfee
23.03.2014 15:38 <DIR> Microsoft
15.07.2017 06:29 <DIR> Microsoft Office
15.06.2017 03:47 <DIR> Microsoft Silverlight
11.08.2015 18:38 <DIR> Microsoft SQL Server Compact Edition
11.08.2015 18:38 <DIR> Microsoft Synchronization Services
15.07.2017 06:28 <DIR> Microsoft Visual Studio
15.07.2017 06:24 <DIR> Microsoft Visual Studio 8
16.07.2017 03:03 <DIR> Microsoft Works
15.07.2017 06:28 <DIR> Microsoft.NET
29.03.2015 14:48 <DIR> MozBackup
11.06.2018 08:32 <DIR> Mozilla Firefox
20.04.2014 23:43 3˙750 Mozilla Firefoxsafeguard-secure-search.xml
13.06.2018 07:36 <DIR> Mozilla Maintenance Service
15.07.2017 06:29 <DIR> MSBuild
16.01.2013 18:44 <DIR> MSI
14.04.2014 03:00 <DIR> MSXML 4.0
13.04.2014 11:51 <DIR> Nero
18.04.2013 16:00 <DIR> NVIDIA Corporation
15.02.2014 14:36 <DIR> NWN2Czech
25.01.2013 13:56 <DIR> OCCTPT
03.01.2016 13:48 <DIR> OpenOffice 4
08.02.2014 00:45 <DIR> Origin
16.04.2013 18:30 <DIR> Origin Games
12.11.2016 21:46 <DIR> PacificPoker
03.01.2016 12:41 <DIR> PlotSoft
11.08.2015 20:16 <DIR> Prime95
26.12.2017 10:48 <DIR> R.G. Mechanics
08.07.2017 07:02 <DIR> Razer
20.03.2015 12:33 <DIR> Realtek
14.07.2009 07:32 <DIR> Reference Assemblies
11.08.2015 20:58 <DIR> Rockstar Games
25.06.2013 01:40 <DIR> S.P.D
16.01.2013 21:31 <DIR> Setup Files
14.01.2016 20:08 <DIR> Seznam.cz
19.03.2015 13:16 <DIR> SIW Pro Trial
26.07.2015 07:45 <DIR> Skype
28.01.2018 19:29 <DIR> Steam
12.03.2016 11:18 <DIR> System Explorer
09.08.2015 14:33 <DIR> SystemRequirementsLab
10.04.2015 22:56 <DIR> textenhance
20.07.2014 09:45 <DIR> trend micro
26.12.2014 01:21 <DIR> TuneUp Utilities 2013
02.04.2016 16:39 <DIR> Ubisoft
15.01.2016 02:16 <DIR> VideoLAN
05.07.2015 16:03 <DIR> Voicify
23.01.2014 04:24 <DIR> VS Revo Group
12.07.2013 03:26 <DIR> Windows Defender
16.04.2015 04:38 <DIR> Windows Live
29.03.2015 05:54 <DIR> Windows Mail
15.11.2017 04:46 <DIR> Windows Media Player
14.07.2009 07:32 <DIR> Windows NT
08.02.2013 11:49 <DIR> Windows Photo Viewer
08.02.2013 11:49 <DIR> Windows Portable Devices
08.02.2013 11:49 <DIR> Windows Sidebar
Soubor…: 1, Bajt…: 3˙750
Adres ý…: 89, Volněch bajt…: 24˙988˙459˙008

========= End of CMD: =========


========= dir "C:\PROGRA~3" =========

Svazek v jednotce C nem  § dnou jmenovku.
S‚riov‚ źˇslo svazku je DC54-67B8.

Věpis adres ýe C:\PROGRA~3

06.07.2018 18:04 <DIR> .
06.07.2018 18:04 <DIR> ..
23.07.2016 22:49 <DIR> Adobe
07.01.2017 09:01 <DIR> Astroburn Lite
01.11.2015 16:15 <DIR> ATI
26.09.2016 04:26 <DIR> Autodesk
06.06.2013 23:57 <DIR> AVG
10.05.2014 10:29 <DIR> AVG2013
09.08.2015 21:22 <DIR> Baidu
13.11.2016 01:03 <DIR> Comodo
16.01.2013 17:12 <DIR> DAEMON Tools Lite
23.01.2014 04:05 <DIR> DatacardService
12.01.2016 20:51 <DIR> DivX
16.04.2013 18:28 <DIR> Electronic Arts
03.10.2015 09:22 <DIR> FLEXnet
03.10.2015 09:24 <DIR> FNP
07.01.2017 08:50 <DIR> Free Download Manager
28.12.2014 21:02 <DIR> Freemake
03.09.2016 22:25 <DIR> GeoComply
28.03.2015 16:40 <DIR> Hewlett-Packard
03.01.2016 12:16 <DIR> HP
28.07.2014 11:36 <DIR> HP Product Assistant
28.12.2014 22:03 2˙240 hpzinstall.log
24.05.2014 10:42 <DIR> IDM
20.03.2017 15:50 <DIR> IObit
09.08.2015 22:10 <DIR> KingSoft
22.04.2015 22:59 <DIR> Logs
15.12.2017 04:05 <DIR> Malwarebytes
20.12.2017 19:02 <DIR> Malwarebytes' Anti-Malware (portable)
19.07.2014 17:57 <DIR> MFAData
07.07.2014 22:58 <DIR> MGS
11.04.2018 04:19 <DIR> Microsoft Help
07.01.2017 07:57 193 Microsoft.SqlServer.Compact.351.64.bc
12.11.2016 19:15 <DIR> Mozilla
13.04.2014 11:51 <DIR> Nero
06.01.2015 23:26 <DIR> NetBetCoach
05.07.2017 06:08 <DIR> Norton
04.07.2017 04:17 <DIR> NortonInstaller
03.01.2016 17:16 <DIR> Nuance
01.12.2013 13:14 <DIR> O2 Internet
19.03.2015 13:03 <DIR> Oracle
28.11.2014 13:16 <DIR> Orbit
16.04.2013 23:39 <DIR> Origin
25.09.2016 20:11 <DIR> Package Cache
20.06.2015 02:38 <DIR> Pinnacle
03.01.2016 12:41 <DIR> PlotSoft
31.05.2017 05:27 <DIR> r2 Studios
08.07.2017 07:03 <DIR> Razer
12.03.2016 19:51 <DIR> regid.1986-12.com.adobe
16.08.2014 05:10 <DIR> RELOADED
25.02.2014 10:51 <DIR> Rockstar Games
13.11.2016 01:01 <DIR> Shared Space
26.07.2015 07:46 <DIR> Skype
10.08.2015 04:12 <DIR> Socialclub
20.03.2017 21:38 <DIR> Soluto
28.11.2014 13:16 <DIR> Steam
03.02.2013 16:19 <DIR> Sun
10.01.2015 07:46 <DIR> SystemExplorer
09.08.2015 14:33 <DIR> SystemRequirementsLab
17.07.2014 11:06 <DIR> TEMP
01.01.2015 13:50 <DIR> THQ
25.06.2013 01:41 <DIR> TuneUp Software
21.12.2015 21:23 <DIR> Ubisoft
28.07.2014 12:51 <DIR> Visan
09.06.2013 15:54 <DIR> VS Revo Group
28.07.2014 11:47 <DIR> WEBREG
29.03.2015 05:52 <DIR> Weskysoft
07.02.2018 17:18 <DIR> WinZip
Soubor…: 2, Bajt…: 2˙433
Adres ý…: 66, Volněch bajt…: 24˙988˙454˙912

========= End of CMD: =========


========= dir "%localappdata%" =========

Svazek v jednotce C nem  § dnou jmenovku.
S‚riov‚ źˇslo svazku je DC54-67B8.

Věpis adres ýe C:\Users\Tepan\AppData\Local

10.07.2018 16:46 <DIR> .
10.07.2018 16:46 <DIR> ..
16.01.2013 17:29 <DIR> 2K Games
19.04.2013 02:59 <DIR> Activision
03.02.2018 23:52 <DIR> Adobe
25.09.2016 20:00 <DIR> Akamai
28.08.2013 11:42 <DIR> Application Data
10.01.2015 23:24 <DIR> Apps
06.07.2018 18:04 <DIR> assembly
19.07.2014 20:29 <DIR> ASUS
11.08.2015 02:03 <DIR> ATI
15.12.2014 01:01 <DIR> AuxClient
01.02.2018 22:29 <DIR> avidemux
06.02.2015 17:26 <DIR> cache
11.11.2015 02:02 <DIR> CEF
24.01.2014 11:34 <DIR> Chromium
17.07.2014 05:12 <DIR> Comodo
06.07.2018 13:51 <DIR> CrashDumps
31.07.2016 16:03 <DIR> Crashpad
19.03.2015 13:16 <DIR> CrashRpt
25.09.2016 19:52 <DIR> Dassault Systemes
04.06.2016 10:48 <DIR> Diagnostics
11.06.2016 10:06 <DIR> Disc_Soft_Ltd
11.08.2015 02:30 <DIR> Downloaded Installations
04.06.2016 10:48 <DIR> ElevatedDiagnostics
25.09.2016 23:20 <DIR> Femap
06.02.2015 18:02 <DIR> Full Tilt Poker
21.01.2017 12:58 <DIR> FullTilt.EU
28.01.2015 22:20 <DIR> FullTiltPoker
04.04.2016 16:47 <DIR> FullTiltPoker.eu
18.06.2015 17:37 <DIR> FullTiltPokerEU
18.02.2018 13:24 203˙488 GDIPFONTCACHEV1.DAT
28.12.2017 02:11 <DIR> Geckofx
16.01.2013 16:44 <DIR> GHISLER
20.12.2017 19:03 <DIR> Google
06.06.2015 19:03 <DIR> GWX
28.03.2015 22:17 <DIR> Hewlett-Packard
08.01.2018 13:22 <DIR> Hisuite
28.07.2014 12:03 <DIR> HP
01.07.2018 13:31 140˙800 installer.dat
12.12.2014 01:58 <DIR> Kesemoholdings_Limited
16.01.2013 15:41 <DIR> Macromedia
18.01.2013 17:08 <DIR> MFAData
01.07.2018 13:39 <DIR> Microsoft
02.04.2016 13:22 <DIR> Microsoft Games
30.06.2017 02:30 <DIR> Microsoft Help
29.03.2015 05:33 <DIR> Mozilla
10.09.2016 20:11 <DIR> NetBet Poker
10.12.2014 22:00 124 NetBetCoach_SettingsPath.txt
03.01.2016 17:16 <DIR> Nuance
21.01.2013 10:56 <DIR> OCCT_-_Ocbase_-_Adrien_Me
12.01.2016 23:52 <DIR> Opera Software
07.06.2013 09:24 <DIR> Origin
13.07.2014 13:55 <DIR> P5
17.07.2014 05:13 <DIR> Packages
16.04.2015 06:31 <DIR> Pinnacle
12.10.2016 20:06 <DIR> PokerClient
03.05.2016 05:44 <DIR> PokerStars.EU
03.05.2016 05:47 <DIR> PokerStars.NET
17.04.2013 16:00 <DIR> Programs
16.04.2013 15:28 <DIR> PunkBuster
10.07.2018 16:46 <DIR> RadeonInstaller
08.07.2017 07:21 <DIR> Razer
09.08.2015 18:14 <DIR> Razer_Inc
26.12.2014 01:52 7˙664 Resmon.ResmonCfg
20.04.2015 01:23 <DIR> Rockstar Games
28.01.2017 15:47 <DIR> SKIDROW
03.07.2014 17:20 <DIR> Skype
16.04.2015 04:08 <DIR> SmartDraw
22.04.2015 23:17 <DIR> Steam
07.01.2017 08:46 <DIR> TeamViewer
10.07.2018 16:52 <DIR> Temp
14.08.2014 18:25 <DIR> The Witcher
15.12.2014 02:12 <DIR> Thunderbird
09.02.2014 13:42 <DIR> Ubisoft Game Launcher
23.01.2014 04:26 <DIR> Unity
31.12.2014 18:02 <DIR> VirtualStore
09.06.2013 15:55 <DIR> VS Revo Group
08.01.2017 20:56 <DIR> Windows Live
07.02.2018 17:18 <DIR> WinZip
Soubor…: 4, Bajt…: 352˙076
Adres ý…: 76, Volněch bajt…: 24˙988˙454˙912

========= End of CMD: =========


========= dir "%appdata%" =========

Svazek v jednotce C nem  § dnou jmenovku.
S‚riov‚ źˇslo svazku je DC54-67B8.

Věpis adres ýe C:\Users\Tepan\AppData\Roaming

10.07.2018 16:52 <DIR> .
10.07.2018 16:52 <DIR> ..
22.05.2016 02:33 <DIR> Adobe
10.01.2015 20:52 <DIR> AMD
19.08.2014 22:31 <DIR> Apple Computer
11.08.2015 02:03 <DIR> ATI
25.09.2016 20:01 <DIR> Autodesk
01.02.2018 22:46 <DIR> avidemux
09.08.2015 21:22 <DIR> Baidu
18.09.2015 23:28 <DIR> CasinoOnNet
26.01.2014 15:56 <DIR> cef-cache
24.07.2014 13:33 <DIR> com.relax-gaming.skywalker
17.04.2015 14:03 <DIR> com.winamax.chat
06.07.2015 19:48 159˙200 CrashRpt1402.dll
28.12.2017 12:30 <DIR> Crystal Dynamics
28.01.2018 19:29 <DIR> DAEMON Tools Lite
12.01.2016 10:56 <DIR> DigitalVolcano
12.01.2016 20:42 <DIR> DivX
25.09.2016 19:52 <DIR> DraftSight
29.03.2015 15:17 <DIR> dvdcss
05.07.2017 21:43 <DIR> Easeware
26.07.2014 11:10 <DIR> GetRightToGo
06.07.2015 16:50 <DIR> GHISLER
11.08.2015 00:30 <DIR> Ghostbuster
15.07.2017 11:20 <DIR> Google
28.03.2015 16:43 <DIR> Hewlett-Packard
28.07.2014 12:04 <DIR> HP
28.03.2015 16:37 <DIR> hpqLog
28.12.2014 15:08 <DIR> HpUpdate
10.04.2013 19:51 <DIR> ICQ
16.01.2013 14:48 <DIR> Identities
16.01.2013 15:02 <DIR> InstallShield
19.08.2014 22:31 <DIR> IObit
10.01.2015 20:01 <DIR> library_dir
12.04.2017 02:39 <DIR> LibreOffice
16.01.2013 15:41 <DIR> Macromedia
29.08.2002 19:33 319˙488 MafiaSetup.exe
27.05.2013 18:14 <DIR> Malwarebytes
16.08.2013 11:22 <DIR> MapFactor
14.07.2009 17:36 <DIR> Media Center Programs
11.04.2016 16:06 <DIR> Microgaming
25.11.2017 14:21 <DIR> Mozilla
16.08.2013 11:37 <DIR> Navigator
13.04.2014 11:56 <DIR> Nero
03.01.2016 15:52 <DIR> OpenOffice
12.01.2016 23:52 <DIR> Opera Software
22.06.2014 17:40 <DIR> Oracle
07.06.2013 09:24 <DIR> Origin
21.12.2015 17:45 <DIR> PacificPoker
26.01.2014 15:56 <DIR> Party
01.04.2013 11:14 <DIR> PunkBuster
11.07.2014 21:57 <DIR> QuickScan
28.12.2017 12:33 <DIR> Rise_Of_TB_Instaler
20.03.2017 20:37 <DIR> Runscanner.net
06.07.2017 00:19 <DIR> sacrop0irlp
14.01.2016 20:09 <DIR> Seznam.cz
26.07.2015 07:46 <DIR> Skype
16.04.2015 04:22 <DIR> SmartDraw
02.09.2015 14:41 <DIR> Sun
07.01.2017 08:46 <DIR> TeamViewer
15.12.2014 02:12 <DIR> Thunderbird
27.06.2013 09:17 <DIR> TuneUp Software
26.12.2013 15:58 <DIR> Unity
09.07.2018 13:55 <DIR> uTorrent
28.07.2014 12:52 <DIR> Visan
23.07.2014 03:53 <DIR> VitySoft
09.07.2018 16:57 <DIR> vlc
02.08.2015 12:35 <DIR> VSRevoGroup
21.07.2014 10:35 <DIR> wameu
17.04.2015 14:03 <DIR> wameu.04351C371E530C3762CBA45FA283ED972DCDEFB6.1
17.04.2015 13:51 407 wameu_state.xml
20.04.2015 02:10 <DIR> WinRAR
16.04.2015 06:56 1˙000 __AvidCloudManager.log
Soubor…: 4, Bajt…: 480˙095
Adres ý…: 69, Volněch bajt…: 24˙988˙450˙816

========= End of CMD: =========

C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 12582912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10606015 B
Java, Flash, Steam htmlcache => 1080 B
Windows/system/drivers => 19090 B
Edge => 0 B
Chrome => 564243088 B
Firefox => 386740582 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 0 B
NetworkService => 0 B
Tepan => 6299322 B

RecycleBin => 55225826 B
EmptyTemp: => 987.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 16:57:00 ====

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#21 Příspěvek od altrok »

Tohle vypadá hezky. Jak se PC chová? Dejte prosím nové logy FRST.txt a Addition.txt.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#22 Příspěvek od tepan »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20.06.2018
Ran by Tepan (administrator) on TEPAN-PC (11-07-2018 10:42:09)
Running from C:\Users\Tepan\Desktop
Loaded Profiles: Tepan (Available Profiles: Tepan)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\CisTray.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Prolific Technology Inc.) C:\Windows\SysWOW64\IoctlSvc.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(AMD) C:\Windows\SysWOW64\WinMsgBalloonServer.exe
(AMD) C:\Windows\SysWOW64\WinMsgBalloonClient.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13876952 2000-01-01] (Realtek Semiconductor)
HKLM\...\Run: [COMODO Internet Security] => C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [1610936 2016-09-15] (COMODO)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-04-21] (Oracle Corporation)
HKLM\...\RunOnce: [*EmptyTemp] => cmd /c rd /q/s C:\FRST\Temp

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{224703BF-4E2B-4984-BECA-D22BB644A342}: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{B7B4C87E-1BE6-4F4F-A6C5-702CD234D949}: [DhcpNameServer] 8.8.8.8 192.168.91.2

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\Software\Microsoft\Internet Explorer\Main,Start Page =
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2015-09-22] (Eyeo GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\ssv.dll [2018-04-21] (Oracle Corporation)
BHO-x32: Pomocná služba pro přihlášení k účtu Microsoft -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\jp2ssv.dll [2018-04-21] (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2015-09-22] (Eyeo GmbH)

FireFox:
========
FF DefaultProfile: cj0rqt4a.default-1499283777627
FF ProfilePath: C:\Users\Tepan\AppData\Roaming\Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 [2018-07-10]
FF Homepage: Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627 -> hxxps://www.seznam.cz/
FF Extension: (uBlock Origin) - C:\Users\Tepan\AppData\Roaming\Mozilla\Firefox\Profiles\cj0rqt4a.default-1499283777627\Extensions\uBlock0@raymondhill.net.xpi [2018-07-01]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: (HP Smart Web Printing) - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-07-28] [Legacy] [not signed]
FF HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [No File]
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1225195.dll [2016-09-20] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\dtplugin\npDeployJava1.dll [2018-04-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\plugin2\npjp2.dll [2018-04-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-02-21] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1029120089-3632672932-3177029402-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-06-22] ()

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR NewTab: Default -> Not-active:"chrome-extension://olfeabkoenfaoljndfecamgilllcpiak/core/chrome/content/speedDial/speedDial.html"
CHR DefaultSearchURL: Default -> hxxp://play.iprima.cz/sites/all/themes/prima/primaplay/favicon.ico
CHR Profile: C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default [2018-07-11]
CHR Extension: (Slides) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-12-28]
CHR Extension: (Docs) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-12-28]
CHR Extension: (Google Drive) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-07-10]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2018-07-10]
CHR Extension: (YouTube) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjmammaianfcnbbchgeeajdcifiihglj [2015-12-08]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2018-07-10]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coiagddgpmoccinljjidkpgonimejcnk [2018-07-01] [UpdateUrl: hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR Extension: (Google Search) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-12]
CHR Extension: (Adobe Acrobat) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-19]
CHR Extension: (Sheets) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-12-28]
CHR Extension: (Google Docs Offline) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-27]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-09]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2018-07-10]
CHR Extension: (Gmail) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-12]
CHR Extension: (No Name) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-07-10]
CHR Profile: C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\System Profile [2018-07-01]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coiagddgpmoccinljjidkpgonimejcnk [2018-07-01] [UpdateUrl: hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome.XFTHEVSGWAYNGGKTIHVB3OUHNE - C:\Users\Tepan\AppData\Local\Google\Chrome\Application\chrome.exe

Opera:
=======
OPR StartupUrls: "hxxp://www.seznam.cz/"
OPR Extension: (Adblocker for Youtube™) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\bgafbmpmdmlbbpbaipgpbkdlfgnepgao [2018-07-01]
OPR Extension: (No Name) - C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2016-10-20]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"BFE" => service could not be unlocked. <==== ATTENTION

U4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
U2 CmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [5817256 2016-09-15] (COMODO)
U3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [2271928 2016-09-15] (COMODO)
U3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1458368 2016-06-11] (Disc Soft Ltd)
U2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2017-07-26] () [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-21] (Malwarebytes)
U2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
U2 PLFlash DeviceIoControl Service; C:\Windows\SysWOW64\IoctlSvc.exe [81920 2006-12-19] (Prolific Technology Inc.) [File not signed]
U2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
U2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [147792 2017-06-16] (Razer Inc)
U2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [183680 2017-04-14] (Razer Inc.)
U2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [252176 2017-07-08] (Razer Inc.)
U3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [820960 2014-12-20] (Mister Group)
U3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-08-14] ()
U1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [31648 2016-08-31] (COMODO)
U1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [830624 2016-08-31] (COMODO)
U1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [56976 2016-08-31] (COMODO)
U3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2016-06-11] (Disc Soft Ltd)
U3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [47672 2016-06-11] (Disc Soft Ltd)
U3 ENTECH64; C:\Windows\system32\DRIVERS\ENTECH64.sys [12744 2008-09-17] (EnTech Taiwan)
U3 ew_usbccgpfilter; C:\Windows\System32\DRIVERS\ew_usbccgpfilter.sys [18944 2017-07-26] (Huawei Technologies Co., Ltd.)
U5 FontCache3.0.0.0; C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [42856 2010-11-05] (Microsoft Corporation)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2017-07-26] (Huawei Technologies Co., Ltd.)
U1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [116248 2016-08-31] (COMODO)
U2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-08-14] ()
U3 NTIOLib_1_0_6; C:\Program Files (x86)\Setup Files\Ms7529v470\NTIOLib_X64.sys [11888 2011-01-06] (MSI) [File not signed]
U2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [137840 2017-04-13] (Razer, Inc.)
U0 sptd; C:\Windows\System32\Drivers\sptd.sys [394296 2016-06-11] (Duplex Secure Ltd.)
U5 BFE; <==== ATTENTION: Locked Service

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-07-10 17:00 - 2018-07-10 17:00 - 000000008 __RSH C:\ProgramData\ntuser.pol
2018-07-10 16:46 - 2018-07-10 16:46 - 000000000 ____D C:\Users\Tepan\AppData\Local\RadeonInstaller
2018-07-06 18:12 - 2018-07-06 18:12 - 000023136 _____ C:\ComboFix.txt
2018-07-06 17:42 - 2018-07-06 17:33 - 000518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000256000 _____ C:\Windows\PEV.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000208896 _____ C:\Windows\MBR.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000098816 _____ C:\Windows\sed.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000080412 _____ C:\Windows\grep.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000068096 _____ C:\Windows\zip.exe
2018-07-06 17:42 - 2018-07-06 17:33 - 000060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2018-07-06 17:35 - 2018-07-06 18:13 - 000000000 ____D C:\Qoobox
2018-07-02 17:03 - 2018-07-02 17:07 - 000002546 _____ C:\Users\Tepan\Desktop\Rkill.txt
2018-07-02 16:53 - 2018-07-02 16:53 - 000012007 _____ C:\Users\Tepan\Desktop\mbam soubor.txt
2018-07-02 16:14 - 2018-07-02 16:15 - 000002811 _____ C:\Users\Tepan\Desktop\AdwCleaner[C01].txt
2018-07-01 14:48 - 2018-07-01 14:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-07-01 13:42 - 2018-07-10 17:00 - 000000008 __RSH C:\Users\Tepan\ntuser.pol
2018-07-01 13:33 - 2018-07-02 16:11 - 000000000 ____D C:\Program Files (x86)\Free
2018-07-01 13:31 - 2018-07-01 13:31 - 000140800 _____ C:\Users\Tepan\AppData\Local\installer.dat
2018-06-23 12:22 - 2018-06-23 12:22 - 000077520 _____ C:\Users\Tepan\Desktop\VP.PDF
2018-06-13 08:13 - 2018-06-13 08:14 - 000000000 ____D C:\Windows\rescache
2018-06-12 23:10 - 2018-06-12 23:10 - 025742848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 020286976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 015283200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 005779968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 005577408 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 004496896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 004120576 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 004050624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 003962048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 003207168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 002135552 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-06-12 23:10 - 2018-06-12 23:10 - 002060288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-06-12 23:10 - 2018-06-12 23:10 - 001681088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 001665336 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001314064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001211904 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001159680 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000977408 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000782848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000708288 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-06-12 23:10 - 2018-06-12 23:10 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000634272 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000631640 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-06-12 23:10 - 2018-06-12 23:10 - 000467856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000459632 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000396960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000348824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000262336 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000154816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000095424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000033152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2018-06-12 23:10 - 2018-06-12 23:10 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2018-06-12 23:10 - 2018-06-12 23:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2018-06-12 23:10 - 2018-06-12 23:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2018-06-12 23:09 - 2018-06-12 23:10 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 002295296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001546240 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001314304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000578048 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-06-12 23:09 - 2018-06-12 23:09 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-06-12 23:09 - 2018-06-12 23:09 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2018-06-12 23:09 - 2018-06-12 23:09 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2018-06-12 23:09 - 2018-06-12 23:09 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2018-06-12 23:09 - 2018-05-25 06:59 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-06-12 23:09 - 2018-05-25 06:44 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-06-12 23:09 - 2018-05-25 06:28 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-06-12 23:09 - 2018-05-25 06:15 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-06-11 08:49 - 2018-06-11 08:49 - 000009247 _____ C:\Users\Tepan\Desktop\Nový Textový dokument OpenDocument.odt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-07-11 10:42 - 2017-07-08 06:21 - 000017407 _____ C:\Users\Tepan\Desktop\FRST.txt
2018-07-11 10:41 - 2016-11-13 23:23 - 000726704 _____ C:\Windows\system32\Drivers\fvstore.dat
2018-07-11 07:15 - 2016-07-23 22:50 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2018-07-11 07:14 - 2016-07-23 22:49 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-07-11 03:53 - 2009-07-14 06:45 - 000023248 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-07-11 03:53 - 2009-07-14 06:45 - 000023248 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-07-11 03:48 - 2014-08-15 11:46 - 000000000 ____D C:\Hry
2018-07-10 17:00 - 2015-06-23 16:50 - 000000000 ____D C:\FRST
2018-07-10 17:00 - 2013-01-16 14:48 - 000000000 ____D C:\Users\Tepan
2018-07-10 16:59 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-07-10 16:52 - 2014-07-29 01:17 - 000000000 ____D C:\Users\Tepan\Desktop\Hry
2018-07-10 16:52 - 2013-01-16 22:44 - 000000000 ____D C:\Windows\Minidump
2018-07-10 16:52 - 2009-07-14 05:20 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2018-07-10 16:48 - 2016-11-19 22:57 - 000000000 ____D C:\Users\Tepan\AppData\LocalLow\Mozilla
2018-07-10 16:46 - 2015-01-10 19:46 - 000000000 ____D C:\AMD
2018-07-10 16:45 - 2014-02-12 07:06 - 000000000 ____D C:\$Downloads
2018-07-09 16:57 - 2013-01-16 20:32 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\vlc
2018-07-09 13:55 - 2016-10-29 03:09 - 000000000 ____D C:\Users\Tepan\AppData\Roaming\uTorrent
2018-07-06 18:05 - 2009-07-14 04:34 - 000000215 _____ C:\Windows\system.ini
2018-07-06 17:42 - 2000-08-31 02:00 - 000212480 _____ (SteelWerX) C:\Windows\SWXCACLS.exe
2018-07-06 17:33 - 2015-01-08 17:50 - 000000000 ____D C:\Windows\erdnt
2018-07-06 13:51 - 2014-02-25 12:58 - 000000000 ____D C:\Users\Tepan\AppData\Local\CrashDumps
2018-07-02 10:32 - 2017-12-20 09:12 - 000002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-07-02 10:32 - 2017-12-20 09:12 - 000002143 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2018-07-01 16:26 - 2017-12-20 09:12 - 000002184 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-07-01 16:25 - 2015-01-28 08:31 - 000000000 ____D C:\AdwCleaner
2018-07-01 14:11 - 2016-11-13 01:02 - 001474832 _____ C:\Windows\system32\Drivers\sfi.dat
2018-06-13 07:42 - 2009-07-14 17:18 - 000758152 _____ C:\Windows\system32\perfh005.dat
2018-06-13 07:42 - 2009-07-14 17:18 - 000194802 _____ C:\Windows\system32\perfc005.dat
2018-06-13 07:42 - 2009-07-14 07:13 - 001729468 _____ C:\Windows\system32\PerfStringBackup.INI
2018-06-13 07:42 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2018-06-13 07:36 - 2016-11-12 19:19 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-06-13 03:18 - 2013-08-16 03:00 - 000000000 ____D C:\Windows\system32\MRT
2018-06-13 03:10 - 2017-10-12 03:06 - 133315992 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2018-06-13 03:10 - 2013-01-16 16:32 - 133315992 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-06-11 08:32 - 2015-01-19 02:51 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== Files in the root of some directories =======

2014-04-20 23:40 - 2014-04-20 23:43 - 000003750 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2015-03-19 13:16 - 2015-07-06 19:48 - 000159200 ____T () C:\Users\Tepan\AppData\Roaming\CrashRpt1402.dll
2002-08-29 19:33 - 2002-08-29 19:33 - 000319488 ____R () C:\Users\Tepan\AppData\Roaming\MafiaSetup.exe
2015-04-17 13:51 - 2015-04-17 13:51 - 000000407 _____ () C:\Users\Tepan\AppData\Roaming\wameu_state.xml
2015-04-16 06:31 - 2015-04-16 06:56 - 000001000 _____ () C:\Users\Tepan\AppData\Roaming\__AvidCloudManager.log
2018-07-01 13:31 - 2018-07-01 13:31 - 000140800 _____ () C:\Users\Tepan\AppData\Local\installer.dat
2014-12-10 22:00 - 2014-12-10 22:00 - 000000124 _____ () C:\Users\Tepan\AppData\Local\NetBetCoach_SettingsPath.txt
2014-12-26 01:52 - 2014-12-26 01:52 - 000007664 _____ () C:\Users\Tepan\AppData\Local\Resmon.ResmonCfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-07-07 00:39

==================== End of FRST.txt ============================

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#23 Příspěvek od tepan »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20.06.2018
Ran by Tepan (11-07-2018 10:44:18)
Running from C:\Users\Tepan\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2013-01-16 12:48:09)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1029120089-3632672932-3177029402-500 - Administrator - Disabled)
Guest (S-1-5-21-1029120089-3632672932-3177029402-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1029120089-3632672932-3177029402-1002 - Limited - Enabled)
Tepan (S-1-5-21-1029120089-3632672932-3177029402-1001 - Administrator - Enabled) => C:\Users\Tepan

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)


==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKLM-x32\...\uTorrent) (Version: 2.2.1.25534 - emc, uTorrent.CZ)
64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
888poker (HKLM-x32\...\888poker) (Version: - )
Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{36381D51-CC5E-4698-A0CC-E939C75EC9D8}) (Version: 1.5 - Eyeo GmbH)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 18.011.20055 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.199 - Adobe Systems Incorporated)
Adobe Flash Player 29 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 29.0.0.96 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.5.195 - Adobe Systems, Inc.)
Akamai NetSession Interface (HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\Akamai) (Version: - Akamai Technologies, Inc)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Catalyst Install Manager (HKLM\...\{7E5DC2C5-115A-322B-976C-219237FAED66}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
AVG PC TuneUp Language Pack (en-US) (HKLM-x32\...\{FB03A941-815E-42F2-B604-FCE5636DB90B}) (Version: 12.0.4000.108 - AVG Technologies) Hidden
Avidemux 2.7 - 64 bits (HKLM-x32\...\Avidemux 2.7 - 64 bits (64-bit)) (Version: 2.7.0.170814 - )
Balíček ovladače systému Windows - u-blox AG (ubloxusb) Ports (09/12/2008 1.2.0.1) (HKLM\...\38C9A50B4FB83FBC3B6B66EAC2E4A7B2930F8D10) (Version: 09/12/2008 1.2.0.1 - u-blox AG)
BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.28 - Piriform)
COMODO Internet Security Premium (HKLM\...\{C7C71F0C-4CC1-4B17-943C-96E5196DDA74}) (Version: 8.4.0.5165 - COMODO Security Solutions Inc.)
Convert PDF to Word Desktop Software verze 4.1.0 (HKLM-x32\...\{84A79DF3-D855-4671-B67A-E6B8846EC5A3}_is1) (Version: 4.1.0 - Convertpdftoword.net)
Copy (HKLM-x32\...\{9BE466FF-70B7-4DA8-807C-DB4C3610FDAA}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0191 - Disc Soft Ltd)
Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
Destinations (HKLM-x32\...\{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}) (Version: 140.0.77.000 - Hewlett-Packard) Hidden
DeviceDiscovery (HKLM-x32\...\{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
DJ_AIO_06_F2400_SW_Min (HKLM-x32\...\{5546F4E9-B0F4-4F54-B949-2AB006C9284F}) (Version: 140.0.690.000 - Hewlett-Packard) Hidden
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
DualCoreCenter (HKLM-x32\...\DualCoreCenter_is1) (Version: - MSI, Inc.)
Duplicate Cleaner Free 3.2.7 (HKLM-x32\...\Duplicate Cleaner Free) (Version: 3.2.7 - DigitalVolcano Software Ltd) <==== ATTENTION
EAX Unified (HKLM-x32\...\EAX Unified) (Version: - )
EVEREST Ultimate Edition v5.50 (HKLM-x32\...\EVEREST Ultimate Edition_is1) (Version: 5.50 - Lavalys, Inc.)
F2400 (HKLM-x32\...\{6DBB66CD-38C7-472C-BBB9-06BFDA182A29}) (Version: 140.0.690.000 - Hewlett-Packard) Hidden
ffdshow v1.2.4422 [2012-04-09] (HKLM-x32\...\ffdshow_is1) (Version: 1.2.4422.0 - )
Fotogalerie (HKLM-x32\...\{F37D360D-9308-4BB1-8515-DC6B637B9486}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Full Tilt Poker.Eu (HKLM-x32\...\{127BEFB3-24B2-4B44-8E99-AD22C2A5A8ED}) (Version: 5.28.1.WIN.FullTilt.EU - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 67.0.3396.99 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
GPBaseService2 (HKLM-x32\...\{BB3447F6-9553-4AA9-960E-0DB5310C5779}) (Version: 140.0.211.000 - Hewlett-Packard) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 1.0 - Huawei Technologies Co.,Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet F2400 All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{819CA3BC-2FF8-4811-B42F-421F7BFD3559}) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (HKLM-x32\...\{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Java 8 Update 171 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180171F0}) (Version: 8.0.1710.11 - Oracle Corporation)
L.A. Noire verzia 1.3.2617 (HKLM-x32\...\L.A. Noire_is1) (Version: 1.3.2617 - CzTorrent.net)
LibreOffice 5.3.2.2 (HKLM\...\{682C33C0-5D61-48F0-B0A2-1A504F4C5905}) (Version: 5.3.2.2 - The Document Foundation)
Malwarebytes verze 3.2.2.2018 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2018 - Malwarebytes)
MarketResearch (HKLM-x32\...\{D360FA88-17C8-4F14-B67F-13AAF9607B12}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 4.7.1 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.02558 - Microsoft Corporation)
Microsoft .NET Framework 4.7.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02558 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{3D2CF65C-B544-4308-B996-700D3E5F6C4C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version: - Pavel Cvrcek)
Mozilla Firefox 53.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 53.0.2 (x64 cs)) (Version: 53.0.2 - Mozilla)
Mozilla Firefox 60.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 60.0.2 (x64 cs)) (Version: 60.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 60.0.2.6730 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM-x32\...\{470C8EFE-AEB0-402E-B05A-91E08C201029}) (Version: 8.3.416 - Nero AG)
NetBet Poker (HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\Netbet Poker) (Version: - )
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
OpenOffice 4.1.2 (HKLM-x32\...\{69D27D4C-36CE-4CB2-A290-C38B0A990955}) (Version: 4.12.9782 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.1.15.109 - Electronic Arts, Inc.)
PDFill PDF Editor with FREE Writer and FREE Tools (HKLM\...\{D1399216-81B2-457C-A0F7-73B9A2EF6902}) (Version: 12.0 - PlotSoft LLC)
RAIDXpert (HKLM-x32\...\{8A4A80C2-87B1-44FB-BC24-9168930EB150}) (Version: 3.3.1540.19 - AMD) Hidden
RAIDXpert (HKLM-x32\...\InstallShield_{8A4A80C2-87B1-44FB-BC24-9168930EB150}) (Version: 3.3.1540.19 - AMD)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 8.2.12.485 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.89.716.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7503 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Rise of the Tomb Raider (HKLM-x32\...\Rise of the Tomb Raider_is1) (Version: 1.0.668.1 - Square-Enix)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.1 - Rockstar Games)
Scan (HKLM-x32\...\{06A1D88C-E102-4527-AF70-29FFD7AF215A}) (Version: 140.0.80.000 - Hewlett-Packard) Hidden
SIW Pro Edition (Trial Version) (HKLM-x32\...\{3B9704C8-1286-4a17-9EA8-F63004FC74A1}_is1) (Version: 2015.03.12 - Topala Software Solutions)
Skype™ 7.7 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.102 - Skype Technologies S.A.)
SlimDrivers (HKLM-x32\...\{5AD12E7A-D739-4451-9BD1-3610EC56D8F5}) (Version: 2.2.45206 - SlimWare Utilities, Inc.)
SmartWebPrinting (HKLM-x32\...\{8FF6F5CA-4E30-4E3B-B951-204CAAA2716A}) (Version: 140.0.186.000 - Hewlett-Packard) Hidden
Solid Edge ST8 (HKLM\...\{C69F7B10-60F2-476C-B0C1-4D61628462B7}) (Version: 108.00.00091 - Siemens)
SolutionCenter (HKLM-x32\...\{5DCF0E4B-F8EA-4229-A0BD-5CA6D4AFB749}) (Version: 140.0.213.000 - Hewlett-Packard) Hidden
Speccy (HKLM\...\Speccy) (Version: 1.28 - Piriform)
Status (HKLM-x32\...\{2FB9EA69-51D4-4913-9AD5-762C034DE811}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Explorer 7.0.0 (HKLM-x32\...\{40F485F7-6478-4896-B0D5-F94BE677EB78}_is1) (Version: - Mister Group)
System Requirements Lab (HKLM-x32\...\{F89CDED6-B1F1-489F-BA44-698BF6A737C2}) (Version: 6.1.6.0 - Husdawg, LLC)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Tomb Raider - Legend, âĺđńč˙ 1.0.0.0 (HKLM-x32\...\Tomb Raider - Legend_is1) (Version: 1.0.0.0 - )
Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.428.000 - Hewlett-Packard) Hidden
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 7.56a - Ghisler Software GmbH)
TrayApp (HKLM-x32\...\{CD31E63D-47FD-491C-8117-CF201D0AFAB5}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.212.017 - Hewlett-Packard) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WinZip 19.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240ED}) (Version: 19.5.11532 - WinZip Computing, S.L. )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001_Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 -> C:\Program Files\WinZip\adxloader64.dll ()
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2017-06-07] (Piriform Ltd)
ContextMenuHandlers2: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2016-09-15] (COMODO)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2017-06-07] (Piriform Ltd)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0703CF5A-8013-468F-A5F4-5D44C9DA8935} - no filepath
Task: {19E6CE5F-CF3E-4413-A2FC-0CAA682A8F13} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-03-20] (Piriform Ltd)
Task: {23473286-AC35-4D70-BA7F-B335E6A6510A} - System32\Tasks\COMODO\COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10} => C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [2016-09-15] (COMODO)
Task: {306EF145-F9B4-4D95-9812-303C88101FB3} - no filepath
Task: {3E8DC780-4053-45D8-8836-3FBB914AD031} - System32\Tasks\COMODO\COMODO Signature Update {B9D5C6F9-17D2-4917-8BD0-614BAA1C6A59} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2016-09-15] (COMODO)
Task: {49FDC536-31F5-4541-9C90-755A4946B5AB} - no filepath
Task: {4AEB0177-A5EC-4638-B078-D75B00E04265} - no filepath
Task: {511092FD-B1C7-43C0-A870-A54419C69CFE} - System32\Tasks\HP online update program => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
Task: {6090461B-C567-4DF9-A452-B6BEFBC066ED} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2018-04-21] (Oracle Corporation)
Task: {61AC7497-E518-48B9-B774-AE6DDEA2ED28} - System32\Tasks\COMODO\COMODO Update {A6D52E4F-569B-4756-B3D8-DF217313DA85} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2016-09-15] (COMODO)
Task: {64D0F0AC-CFAD-4DE9-9EEB-FE8C7B47ABBB} - System32\Tasks\SafeZone scheduled Autoupdate 1456592141 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe
Task: {81A1FA8A-9850-4FBA-AE76-A2325FA8AC84} - no filepath
Task: {A4CEE513-08E5-44C4-B7CA-E582AD40814C} - System32\Tasks\COMODO\COMODO Scan {F140D794-60B6-4F00-9235-D6457AA25B22} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2016-09-15] (COMODO)
Task: {AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40} - no filepath
Task: {B7DEE81D-5D66-49BA-84B5-7C89319C2B0A} - no filepath
Task: {BD3D0611-1455-4171-A87C-7386CD2DFAF3} - no filepath
Task: {BDCECEE6-CA95-456D-8B04-B3C2866DD169} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe
Task: {CA650AE5-3A96-4B7B-8916-6932B2AACCA9} - System32\Tasks\Adobe online aktualizační program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-07-11] (Adobe Systems Incorporated)
Task: {E547958E-F953-47D1-BF88-F39140FA40B2} - System32\Tasks\COMODO\COMODO Cache Builder {0FB77674-7905-4F34-A362-C5A9A26F8CF9} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2016-09-15] (COMODO)
Task: {F20F4214-3B4F-4747-A7B2-F12BBD678A64} - System32\Tasks\Google Updater and Installer => C:\Users\Tepan\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {3BCB988B-E572-462B-B24A-ADD53330A481} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-07-11] (Adobe Systems Incorporated)
Task: {495A8C1A-83A4-4286-A038-D6F6B12F0F04} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-12-20] (Google Inc.)
Task: {79688EA0-4A98-4A6A-8D5F-1D0F38766B0E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-12-20] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\HPCeeScheduleForTepan.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-07-26 09:58 - 2017-07-26 09:58 - 000192200 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2018-06-26 20:39 - 2018-06-22 21:15 - 004608856 _____ () C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.99\libglesv2.dll
2018-06-26 20:39 - 2018-06-22 21:15 - 000099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.99\libegl.dll
2016-03-16 12:25 - 2016-03-16 12:25 - 000073912 _____ () C:\Program Files\COMODO\COMODO Internet Security\scanners\smart.cav
2011-07-22 14:48 - 2011-07-22 14:48 - 000516096 _____ () C:\Program Files (x86)\AMD\RAIDXpert\bin\libxml2.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\explorer.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\grep.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\HelpPane.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\hh.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\MBR.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\NIRCMD.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\PEV.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\sed.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SWREG.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SWSC.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SWXCACLS.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\zip.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\acmigration.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\actxprxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\adsmsext.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\adtschema.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\advapi32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\aeinv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\aepic.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\aitstatic.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\apisetschema.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appidapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appidcertstorecheck.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appidpolicyconverter.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appidsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appinfo.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\appraiser.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\asycfilt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\atmfd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\atmlib.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\audiodg.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\AudioEng.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\AUDIOKSE.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\AudioSes.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\audiosrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\auditpol.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\authui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\basecsp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\bcdedit.exe:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\bcrypt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\bcryptprimitives.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\BFE.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\blackbox.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\catsrvut.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cdd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cdosys.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\centel.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\certcli.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\chajei.ime:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\ci.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cic.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\clfs.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\comcat.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\CompatTelRunner.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\comsvcs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\conhost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\consent.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\credssp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\crypt32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cryptbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cryptnet.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cryptsp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cryptsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\cryptui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\csrsrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\d3d10level9.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\D3DCompiler_47.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\davclnt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\dciman32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\devinv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\diagtrack.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\drmmgrtn.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\drmv2clt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\DWrite.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\dxmasf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\DXPTaskRingtone.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\dxtmsft.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\dxtrans.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\EncDump.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\evr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ExplorerFrame.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\fdWCN.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\FirewallAPI.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\FntCache.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\fontsub.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\fveapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\fveapibase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\FWPUCLNT.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\FwRemoteSvr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\gdi32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\generaltel.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\gpapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\gpedit.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\gpsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\hal.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\hhctrl.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\hhsetup.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\hlink.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\icaapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\icfupgd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\icm32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ie4uinit.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieapfltr.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\iedkcs32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieetwcollector.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieetwcollectorres.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieetwproxystub.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieframe.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\iernonce.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\iertutil.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\iesetup.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ieUnatt.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\IKEEXT.DLL:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\IMJP10.IME:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\IMJP10K.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\imkr80.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\inetcomm.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\inetcpl.cpl:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\inetpp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\inetppui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\INETRES.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\InkEd.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\input.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\inseng.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\invagent.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\iprtprio.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\iprtrmgr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\IPSECSVC.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\itircl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\itss.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\JavaScriptCollectionAgent.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\jscript.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\jscript9.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\jscript9diag.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\jsproxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\kerberos.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\kernel32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\KernelBase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\kmddsp.tsp:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\localspl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\lpk.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\lsasrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\lsass.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mfds.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mferror.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mfmjpegdec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mfplat.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mfpmp.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mfps.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MigAutoPlay.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mmc.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mmcbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mmcndmgr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mmcshext.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mprdim.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MPSSVC.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MRT-KB890830.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MRT.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msaudite.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mscms.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msctf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msdxm.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msfeeds.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mshtml.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MshtmlDac.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\mshtmled.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mshtmlmedia.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msiexec.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msihnd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msimsg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msinfo32.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msmmsp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msnetobj.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msobjs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msra.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msrahc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msrating.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msscntrs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msscp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msshooks.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssitlb.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MsSpellCheckingFacility.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssph.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssphtb.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssprxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssrch.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mssvp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msv1_0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\MSVidCtl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mswsock.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msxml3.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msxml3r.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msxml6.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\msxml6r.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\mtxoci.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ncrypt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ncsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ndptsp.tsp:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\netbtugc.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\nlaapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\nlasvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\nlsbres.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\nshwfp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\nsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\nsisvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ntdll.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ntoskrnl.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ntprint.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ntprint.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ntvdm64.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\occache.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ole32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\oleaut32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\oleres.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\P2P.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\p2psvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pcadm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pcaevts.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pcalua.exe:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\pcasvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pcawrk.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pdh.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pdhui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\perfmon.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\phon.ime:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\pintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pla.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\plasrv.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\pnrpsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\polstore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\poqexec.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\qdvd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\qintlgnt.ime:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\quartz.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Query.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\quick.ime:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\racpldlg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rascfg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rasdiag.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rasmxs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rasser.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rdpcore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rdpcorets.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\RdpGroupPolicyExtension.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rdpudd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\resmon.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rpchttp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rpcrt4.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rpcss.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rrinstaller.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rstrui.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rtm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\rundll32.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\samlib.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\samsrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\scavengeui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\scesrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\schannel.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\schedsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\scksp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\sdchange.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\SearchFilterHost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\SearchIndexer.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\SearchProtocolHost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\seclogon.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\secur32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\setbcdlocale.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\shdocvw.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\shell32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\smss.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\spoolsv.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\spwmp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\srclient.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\srcore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\srvsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\sscore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\sspicli.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\sspisrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\streamci.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\StructuredQuery.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\sysmain.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\sysmon.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\t2embed.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\TabSvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\taskcomp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\tbs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\tdc.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\themeui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\tintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\tquery.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\traffic.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\TSpkg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\tzres.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ucrtbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\UIAnimation.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\urlmon.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\user32.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\usp10.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\UtcResources.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\vbscript.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WcnApi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wcncsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WcnEapAuthProxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WcnEapPeerProxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WcsPlugInService.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wdc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wdigest.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\webcheck.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WebClnt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\webio.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\webservices.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wer.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\werdiagcontroller.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wermgr.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wfapigp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\win32k.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\win32spl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WindowsCodecs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winhttp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wininet.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winipsec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winload.efi:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winload.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winlogon.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winnsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winresume.efi:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WinSCard.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WinSetupUI.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\winsrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wintrust.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WinUSBCoInstaller2.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wisptis.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wlanapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wlanhlp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wlanmsm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wlansec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wlansvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Wldap32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wmdrmsdk.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wmp.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\wmploc.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wow64.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wow64cpu.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wow64win.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wpnpinst.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\ws2_32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wshnetbs.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\wshqos.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WSManHTTPConfig.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WSManMigrationPlugin.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WsmAuto.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wsmplpxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wsmprovhost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WsmRes.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WsmSvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\WsmWmiPl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wsnmp32.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\wu.upgrade.ps.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wuapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wuapp.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wuauclt.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wuaueng.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wucltux.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wudriver.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\wups.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wups2.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wuwebv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\wvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\xpsrchvw.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\zipfldr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\actxprxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\adsmsext.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\adtschema.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\advapi32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\apisetschema.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\appidapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\asycfilt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\atmfd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\atmlib.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\AudioEng.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\AUDIOKSE.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\AudioSes.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\auditpol.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\authui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\basecsp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\bcrypt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\bcryptprimitives.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\blackbox.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\catsrvut.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cdosys.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\certcli.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\chajei.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cic.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\comcat.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\comsvcs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\credssp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\crypt32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cryptbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cryptnet.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cryptsp.dll:$CmdTcID [32]
AlternateDataStreams: C:\Windows\SysWOW64\cryptsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\cryptui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\d3d10level9.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_47.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\davclnt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\dciman32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\drmmgrtn.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\drmv2clt.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\DWrite.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\dxmasf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\DXPTaskRingtone.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\dxtmsft.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\dxtrans.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\evr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\explorer.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ExplorerFrame.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\fdWCN.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\FirewallAPI.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\FlashPlayerApp.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\fontsub.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\FWPUCLNT.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\FwRemoteSvr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\gdi32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\gpapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\gpedit.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\hh.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\hhctrl.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\hhsetup.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\hlink.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\icm32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ieapfltr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iedkcs32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ieetwproxystub.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ieframe.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iernonce.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iertutil.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iesetup.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ieui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ieUnatt.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\IMJP10.IME:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\IMJP10K.DLL:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\imkr80.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\inetcomm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\inetcpl.cpl:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\INETRES.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\InkEd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\input.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\inseng.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\instnm.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iprtprio.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\iprtrmgr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\itircl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\itss.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\jscript.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\jscript9.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\jscript9diag.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\jsproxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\kerberos.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\kernel32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\KernelBase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\kmddsp.tsp:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\lpk.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mfds.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mferror.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mfmjpegdec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mfplat.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mfpmp.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mfps.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\MigAutoPlay.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mmc.exe:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\mmcbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mmcndmgr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mmcshext.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mprdim.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msaudite.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mscms.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msctf.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msdxm.ocx:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\msexch40.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\msexcl40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msfeeds.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mshtml.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\MshtmlDac.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mshtmled.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mshtmlmedia.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msiexec.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msihnd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msimsg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msinfo32.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msjet40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msjetoledb40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msjint40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msjter40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msjtes40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msltus40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msnetobj.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msobjs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msorcl32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mspbde40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msra.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msrating.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msrd2x40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msrd3x40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msrepl40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msscntrs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msscp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msshooks.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssitlb.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssph.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssphtb.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssprxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssrch.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mssvp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mstext40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msv1_0.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\MSVidCtl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mswdat10.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mswsock.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mswstr10.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msxbde40.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msxml3.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msxml3r.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msxml6.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\msxml6r.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\mtxoci.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ncrypt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ncsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ndptsp.tsp:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\netbtugc.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\nlaapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\nlsbres.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\nshwfp.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\nsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntdll.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntkrnlpa.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntoskrnl.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntprint.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntprint.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ntvdm64.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\occache.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ole32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\oleaut32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\olepro32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\oleres.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\P2P.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\pdh.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\pdhui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\perfmon.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\phon.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\pintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\pla.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\polstore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\poqexec.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\qdvd.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\qintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\quartz.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\Query.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\quick.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\racpldlg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rascfg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rasdiag.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rasmxs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rasser.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rdpcore.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\resmon.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rpchttp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rpcrt4.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rrinstaller.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rtm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\rundll32.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\samlib.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\scesrv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\schannel.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\scksp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\sdchange.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\SearchFilterHost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\SearchIndexer.exe:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\SearchProtocolHost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\secur32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\setup16.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\shdocvw.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\shell32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\spwmp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\srclient.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\sscore.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\sspicli.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\StructuredQuery.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\sysmon.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\t2embed.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\taskcomp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\tbs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\tdc.ocx:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\themeui.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\tintlgnt.ime:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\tquery.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\traffic.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\TSpkg.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\tzres.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ucrtbase.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\UIAnimation.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\urlmon.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\user.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\user32.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\usp10.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\vbscript.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\vcamp140.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WcnApi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wcncsvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WcnEapAuthProxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WcnEapPeerProxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WcsPlugInService.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wdc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wdigest.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\webcheck.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WebClnt.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\webio.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\webservices.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wer.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\werdiagcontroller.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wermgr.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wfapigp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\win32spl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WindowsCodecs.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\winhttp.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\wininet.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\winipsec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\winnsi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WinSCard.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wintrust.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WISPTIS.EXE:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wlanapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wlanhlp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wlanmsm.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wlansec.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\Wldap32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wmdrmsdk.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wmp.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wmploc.DLL:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\wow32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\ws2_32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wshqos.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WSManHTTPConfig.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WSManMigrationPlugin.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WsmAuto.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wsmplpxy.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wsmprovhost.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\WsmRes.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\WsmSvc.dll:$CmdTcID [130]
AlternateDataStreams: C:\Windows\SysWOW64\WsmWmiPl.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wsnmp32.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wuapi.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wuapp.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wudriver.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wups.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wuwebv.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\wvc.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\xpsrchvw.exe:$CmdTcID [64]
AlternateDataStreams: C:\Windows\SysWOW64\zipfldr.dll:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\acpi.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\afd.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\AGP440.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\appid.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\bowser.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\cng.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\dfsc.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\disk.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\dtliteusbbus.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\dxgkrnl.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\dxgmms1.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\errdev.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\exfat.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\fastfat.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\fltMgr.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\FWPKCLNT.SYS:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\hidclass.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\hidparse.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\hidusb.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\http.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\isapnp.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ksecdd.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ksecpkg.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\luafv.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mountmgr.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mpsdrv.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mrxdav.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mrxsmb.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mrxsmb10.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mrxsmb20.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\msisadrv.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\msrpc.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\mssmbios.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ndis.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ndistapi.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ndproxy.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\netbios.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\netbt.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\netio.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\nsiproxy.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ntfs.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\NV_AGP.SYS:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\nwifi.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\pacer.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\pci.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\PEAuth.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\rdbss.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\rdyboost.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\srv.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\srv2.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\srvnet.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\swenum.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\tcpip.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\tcpipreg.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\tdx.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\termdd.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\tssecsrv.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\ULIAGPKX.SYS:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbccgp.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbd.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbehci.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbhub.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbohci.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbport.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\USBSTOR.SYS:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\usbuhci.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\vdrvroot.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\videoprt.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\volmgr.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\volmgrx.sys:$CmdTcID [64]
AlternateDataStreams: C:\Windows\system32\Drivers\wanarp.sys:$CmdTcID [130]
AlternateDataStreams: C:\Windows\system32\Drivers\wmiacpi.sys:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\12417831_1240624622621575_654877359284896420_n.jpg:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\12417831_1240624622621575_654877359284896420_n.jpg:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\286029_1883657253403_3614366_o.jpg:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\286029_1883657253403_3614366_o.jpg:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\Automatické Vypnutí PC 2.1.0.exe:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\BitRemover.exe:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\BitRemover.exe:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\mb3-setup-consumer-3.3.1.2183-1.0.262-1.0.3374.exe:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\mb3-setup-consumer-3.3.1.2183-1.0.262-1.0.3374.exe:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\Shockwave_Installer_Slim.exe:$CmdTcID [64]
AlternateDataStreams: C:\Users\Tepan\Desktop\Shockwave_Installer_Slim.exe:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\TDK.odt:$CmdZnID [26]
AlternateDataStreams: C:\Users\Tepan\Desktop\VP.PDF:$CmdZnID [26]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\...\100sexlinks.com -> 100sexlinks.com

There are 4788 more sites.


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-01-01 14:50 - 2018-01-01 14:50 - 000000035 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1029120089-3632672932-3177029402-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Tepan\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
DNS Servers: 213.46.172.37 - 213.46.172.36
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
mpsdrv => Firewall Service is not running.
MpsSvc => Firewall Service is not running.
bfe => Firewall Service is not running.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: AVGIDSAgent => 2
MSCONFIG\Services: avgwd => 2
MSCONFIG\Services: FreemakeVideoCapture => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NetBetCoach => 2
MSCONFIG\Services: Razer Game Scanner Service => 2
MSCONFIG\Services: RzKLService => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: TapiSrv => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk => C:\Windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Tepan^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hpqtra08.exe => C:\Windows\pss\hpqtra08.exe.Startup
MSCONFIG\startupreg: Acrobat Assistant 8.0 => "C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe"
MSCONFIG\startupreg: Adobe Acrobat Synchronizer => "C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\Tepan\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: amd_dc_opt => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: BingSvc => C:\Users\Tepan\AppData\Local\Microsoft\BingSvc\BingSvc.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: DAEMON Tools Lite Automount => "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: FAHConsole => C:\Program Files\File Association Helper\FAHConsole.exe
MSCONFIG\startupreg: Google Update => C:\Users\Tepan\AppData\Local\Google\Update\1.3.33.5\GoogleUpdateCore.exe
MSCONFIG\startupreg: Malwarebytes TrayApp => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
MSCONFIG\startupreg: OfficeSyncProcess => "C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE"
MSCONFIG\startupreg: Plumbytes Anti-Malware => "C:\Program Files\Plumbytes Software\Plumbytes Anti-Malware\Plumbytes.exe" /tray
MSCONFIG\startupreg: Raptr => C:\PROGRA~2\Raptr\raptrstub.exe --startup
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe" MSRun
MSCONFIG\startupreg: SystemExplorerAutoStart => "C:\Program Files (x86)\System Explorer\SystemExplorer.exe" /TRAY
MSCONFIG\startupreg: uTorrent => "C:\Users\Tepan\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{F5AACE19-C1BB-484E-8735-E553170A9994}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{88AA513B-93D6-41C7-B38C-92CC9D010437}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{E2C8EA70-BC4D-474C-9DA8-EE8396B79004}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9F3178B2-628B-47DE-901D-384D3F1752F1}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{BC603AB3-723A-4981-BAD6-E89F7F3F1257}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{83F96732-6E30-41DD-8C85-B1C0EA2A9626}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{DC9157F3-5E08-407A-B8BE-AF11AB387D92}] => (Allow) C:\Program Files (x86)\ICQ7M\ICQ.exe
FirewallRules: [{9E392439-E6D9-4B41-BE4C-FD957EDE646A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{3B8DDE69-F278-4CB1-AB1A-59A0BE8A7EC8}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{36F82312-8C7E-4036-9EEE-F65ACE783453}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B09226B6-3EA2-4F13-AB8A-AB9A83797D84}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [TCP Query User{F9B7D28E-70BA-42E6-BF65-1D423BF8C194}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [UDP Query User{7B36B7EC-6440-420A-835F-0C1D31DF5C37}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [{49506D05-466D-4DCE-ABD8-D8A8591176C9}] => (Allow) LPort=9091
FirewallRules: [{A2CDC8CB-05FA-4132-84E4-EF01789FB623}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1BE8EE6C-F80F-4175-B421-F76B4CA2D582}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{FDBB8AA6-96AD-4452-8BF7-282C5BEA864E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{DF2B1D65-4293-40D5-956F-CF967AD51ED0}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{5317532F-19A8-4925-8ECE-B063534407F5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{C065C741-A9AD-4687-8234-A891C2E514D5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6FC018B0-6333-4062-A0D6-B6A36FC53FC7}] => (Allow) LPort=9091
FirewallRules: [{2CB75DB2-1193-4FB8-BD71-DDE8E42307AA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{3354B97F-488A-493C-BA0A-2D7E105F0DDB}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{CB21AC0C-18AD-4D23-A8B9-84708C2E6877}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{258A72F8-68C0-40C9-A22B-9F4EEE13FF25}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{29EA81F8-4777-41F0-9577-E318F71DC6CC}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe
FirewallRules: [{A3AA2648-30CE-449D-B17A-9F25BAA0BCF1}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{1B8C1CC1-B17D-4EDD-867A-D02544835C14}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{DFAE16F5-3FA2-4A75-93B3-3CAA263A3BE6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{4C872100-D12B-42F1-8BB7-2C67B01BA2D0}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{1B0A6AB7-35C2-42BE-B00A-06B303BF0BD7}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{66DADE87-7E55-48CE-8069-8D9003972BFD}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{6DC13435-2488-419E-950A-5D38313E9842}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{D50A170B-DEF9-4DB7-BFA5-0EFF26378381}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{A7CB0C0C-5CE1-482E-BDE9-9D28FA093E45}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3FDCDAC9-91AD-43F4-BF7C-1D6BCB332710}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{39FF30CA-1AED-4D62-918D-9BD738F8BE4F}] => (Allow) LPort=2869
FirewallRules: [{05DDA838-2DA4-4CBA-8140-13259F447BFB}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{F91C1020-45B1-41AA-A63C-18667CEBD935}C:\users\tepan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\tepan\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [UDP Query User{ED682182-DBBC-419A-A2B7-B40D79523F87}C:\users\tepan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\tepan\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [TCP Query User{A47BF579-C8E8-43FF-91DD-A1D59DE4DB6A}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe
FirewallRules: [UDP Query User{9814E84E-8F75-467A-8596-FB377DB51674}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe
FirewallRules: [{96749CEE-7138-4504-973E-7EBABDA0A5C0}] => (Allow) C:\Users\Tepan\AppData\Roaming\uTorrent\utorrent.exe
FirewallRules: [{3F482726-4C2C-4BB2-B84A-A5FBAE212671}] => (Allow) C:\Users\Tepan\AppData\Roaming\uTorrent\utorrent.exe
FirewallRules: [TCP Query User{6E991E87-D509-4655-8432-56D9D46B103F}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{875F18DF-7FCC-422F-A284-724CDEC959D1}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{12E1603D-709F-4AEE-BCE2-4F3AE73A70FF}C:\users\tepan\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\tepan\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{2FBBE995-9E4D-47AD-A643-C0CD4762D50E}C:\users\tepan\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\tepan\appdata\local\akamai\netsession_win.exe
FirewallRules: [{7AB46580-EB02-4F76-968E-D2E7219CBDCA}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{C001D28F-60B8-48D6-B8C2-E3307DBA855C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{9894DD16-1A32-4429-B62F-F4463B2A699C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

Could not list restore points
Check "winmgmt" service or repair WMI.


==================== Faulty Device Manager Devices =============

Could not list Devices. Check "winmgmt" service or repair WMI.


==================== Event log errors: =========================

Could not start eventlog service, could not read events.

Do�lo k syst�mov� chyb� 123.

N�zev souboru �i adres��e nebo jmenovka svazku je nespr�vn�.


==================== Memory info ===========================

Processor: Pentium(R) Dual-Core CPU E5300 @ 2.60GHz
Percentage of memory in use: 64%
Total physical RAM: 4095 MB
Available physical RAM: 1463.54 MB
Total Virtual: 5093.17 MB
Available Virtual: 1920.46 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:170.9 GB) (Free:22.59 GB) NTFS
Drive d: () (Fixed) (Total:127 GB) (Free:4.32 GB) NTFS

\\?\Volume{f0f270b6-5fd8-11e2-a2cb-806e6f6e6963}\ () (Fixed) (Total:0.2 GB) (Free:0.13 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 298.1 GB) (Disk ID: 0F29FC2D)
Partition 1: (Active) - (Size=200 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=170.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=127 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#24 Příspěvek od tepan »

počítač se chová fajn...jen jedna věc mě ještě mrzí:

když spustím google chrome,tak mi pokaždé vyskočí v pravo nahoře hláška o blokování doplňku (viz obr. níže).tento doplněk já nechci,tak jsem dal v doplňcích jeho odebrání,ale při dalším spuštění google chrome se tam opět objeví.
Přílohy
youtube 1.jpg
youtube 1.jpg (24.46 KiB) Zobrazeno 6258 x

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#25 Příspěvek od tepan »

a tady je samotný dopněk:
Přílohy
youtube 2.jpg
youtube 2.jpg (18.84 KiB) Zobrazeno 6257 x

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#26 Příspěvek od altrok »

:arrow: Po restartu dejte vedet, jak se PC chova.


  • Znovu spustte FRST.exe/FRST64.exe
  • stisknete Ctrl + y (obe klavesy zaroven)
  • otevre se fixlist.txt, do nejz vlozte obsah bileho pole nize
  • stisknete Ctrl + s (ulozite zmeny), pote fixlist zavrete
  • kliknete na tlacitko Fix
  • po restartu bude vedle FRST vytvoren fixlog, jehoz obsah vlozte do pristi odpovedi

    Kód: Vybrat vše

    Start
    CreateRestorePoint:
    CloseProcesses:
    U5 BFE; <==== ATTENTION: Locked Service
    2018-07-11 10:41 - 2016-11-13 23:23 - 000726704 _____ C:\Windows\system32\Drivers\fvstore.dat
    2018-07-01 13:31 - 2018-07-01 13:31 - 000140800 _____ () C:\Users\Tepan\AppData\Local\installer.dat
    Task: {0703CF5A-8013-468F-A5F4-5D44C9DA8935} - no filepath
    Task: {306EF145-F9B4-4D95-9812-303C88101FB3} - no filepath
    Task: {49FDC536-31F5-4541-9C90-755A4946B5AB} - no filepath
    Task: {4AEB0177-A5EC-4638-B078-D75B00E04265} - no filepath
    Task: {81A1FA8A-9850-4FBA-AE76-A2325FA8AC84} - no filepath
    Task: {AEA0DEA5-F29F-4B4B-ACB4-B97BD347AD40} - no filepath
    Task: {B7DEE81D-5D66-49BA-84B5-7C89319C2B0A} - no filepath
    Task: {BD3D0611-1455-4171-A87C-7386CD2DFAF3} - no filepath
    C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coiagddgpmoccinljjidkpgonimejcnk
    C:\Users\Tepan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coiagddgpmoccinljjidkpgonimejcnk
    StartMenuInternet: Google Chrome.XFTHEVSGWAYNGGKTIHVB3OUHNE - C:\Users\Tepan\AppData\Local\Google\Chrome\Application\chrome.exe
    C:\Users\Tepan\AppData\Roaming\Opera Software\Opera Stable\Extensions\bgafbmpmdmlbbpbaipgpbkdlfgnepgao
    End
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#27 Příspěvek od tepan »

o.k.... mam dotaz mam jen frst 64.exe nemam dva fst

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#28 Příspěvek od altrok »

Dost možná vám nerozumím. Pokud se vyjadřujete k lomítku
Znovu spustte FRST.exe/FRST64.exe
tohle lomítko berte jako "nebo". Takže podle toho, zda máte 32 nebo 64 bitový operační systém používáte příslušnou verzi FRST. Vy máte 64 bitový OS, proto pracujete s FRST64.exe - FRST.exe na vašem PC nespustíte.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

tepan
Návštěvník
Návštěvník
Příspěvky: 232
Registrován: 22 pro 2006 21:11
Bydliště: Sumperk

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#29 Příspěvek od tepan »

když teĎ spustím frst tak mi naskočí tato hláška...předtím to nedělalo:
Přílohy
viry 1.jpg
viry 1.jpg (89.53 KiB) Zobrazeno 6244 x

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: vyskakují okna a sám se spouští firefox cca 1 sec

#30 Příspěvek od altrok »

Ukončete FRST64.exe
Složku C:\FRST přejmenujte na C:\FRST-old

FRST spusťte jako správce, tedy klik pravým a Spustit jako správce.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Zamčeno