diff --git "a/10c3311b1b98495135f4d496fdeafbd0.json" "b/10c3311b1b98495135f4d496fdeafbd0.json" new file mode 100644--- /dev/null +++ "b/10c3311b1b98495135f4d496fdeafbd0.json" @@ -0,0 +1,53487 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 5.516 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.011 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "firefox_disables_process_tab", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "deletes_shadow_copies", + "time": 0.0 + }, + { + "name": "deletes_system_state_backup", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_mappeddrives_autodisconnect", + "time": 0.0 + }, + { + "name": "disables_spdy", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "masslogger_version", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_needextension", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "ransomware_message", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.0 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.002 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.001 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.002 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.292 + }, + { + "name": "MITRE_TTPS", + "time": 0.005 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "7fb665b5e4c461aadd9c.exe", + "path": "/opt/CAPEv2/storage/binaries/7fb665b5e4c461aadd9c5ce25f71ca332b634e1d2ab308e811bdbfdec74728a9", + "guest_paths": "", + "size": 1115136, + "crc32": "523C368C", + "md5": "10c3311b1b98495135f4d496fdeafbd0", + "sha1": "51a08259a3d0edf93eb3b80dd14509af89814582", + "sha256": "7fb665b5e4c461aadd9c5ce25f71ca332b634e1d2ab308e811bdbfdec74728a9", + "sha512": "f777a6c8fe5f6a9bce230e8ff02c87873abe1dbb276f04457d2bc68950173389ae0ef28ea1d75705432a02279d642cb9f09ac3b0e0408f8fef78baf109f8cf8f", + "rh_hash": null, + "ssdeep": "24576:MvRIdmVeLtVAiRrd7yduXsDsfZgng3eAkld1yNfv3I0mBH8eWf:e+mVeXZZ7jcgXklfk340Wu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1443523A035E0E0BAC1B31AF05BC8DBD1946739218774D1DB7F583A6D2EA57D00DBA293", + "sha3_384": "ab42dea93fe3e9923854192ff1d06627cea06970322189e3f2a8eb865819b1e53bfb5baf88c9866b08171084e56900b3", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000191c", + "ep_bytes": "e813210000e989feffffcccccccccccc", + "peid_signatures": null, + "reported_checksum": "0x00117505", + "actual_checksum": "0x00117505", + "osversion": "5.1", + "pdbpath": "C:\\namahisulax50\\fifijoteku\\ziriz\\sajuvix-50\\rawakov\\losag.pdb", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x4fa000", + "name": "lstrlenA" + }, + { + "address": "0x4fa004", + "name": "HeapAlloc" + }, + { + "address": "0x4fa008", + "name": "EndUpdateResourceW" + }, + { + "address": "0x4fa00c", + "name": "ReadConsoleA" + }, + { + "address": "0x4fa010", + "name": "GetCurrentProcess" + }, + { + "address": "0x4fa014", + "name": "SetEvent" + }, + { + "address": "0x4fa018", + "name": "SleepEx" + }, + { + "address": "0x4fa01c", + "name": "BackupSeek" + }, + { + "address": "0x4fa020", + "name": "CreateActCtxW" + }, + { + "address": "0x4fa024", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x4fa028", + "name": "InitAtomTable" + }, + { + "address": "0x4fa02c", + "name": "HeapDestroy" + }, + { + "address": "0x4fa030", + "name": "GetFileAttributesA" + }, + { + "address": "0x4fa034", + "name": "FindNextVolumeW" + }, + { + "address": "0x4fa038", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x4fa03c", + "name": "GetTapePosition" + }, + { + "address": "0x4fa040", + "name": "WriteConsoleW" + }, + { + "address": "0x4fa044", + "name": "GetModuleFileNameW" + }, + { + "address": "0x4fa048", + "name": "ReleaseSemaphore" + }, + { + "address": "0x4fa04c", + "name": "DeactivateActCtx" + }, + { + "address": "0x4fa050", + "name": "InterlockedExchange" + }, + { + "address": "0x4fa054", + "name": "GetLastError" + }, + { + "address": "0x4fa058", + "name": "GetProcAddress" + }, + { + "address": "0x4fa05c", + "name": "BeginUpdateResourceW" + }, + { + "address": "0x4fa060", + "name": "GetProcessVersion" + }, + { + "address": "0x4fa064", + "name": "LocalAlloc" + }, + { + "address": "0x4fa068", + "name": "RemoveDirectoryW" + }, + { + "address": "0x4fa06c", + "name": "CreateIoCompletionPort" + }, + { + "address": "0x4fa070", + "name": "GetModuleHandleA" + }, + { + "address": "0x4fa074", + "name": "VirtualProtect" + }, + { + "address": "0x4fa078", + "name": "SetProcessShutdownParameters" + }, + { + "address": "0x4fa07c", + "name": "GetCurrentProcessId" + }, + { + "address": "0x4fa080", + "name": "FindNextVolumeA" + }, + { + "address": "0x4fa084", + "name": "lstrcpyA" + }, + { + "address": "0x4fa088", + "name": "GetCommandLineW" + }, + { + "address": "0x4fa08c", + "name": "HeapSetInformation" + }, + { + "address": "0x4fa090", + "name": "GetStartupInfoW" + }, + { + "address": "0x4fa094", + "name": "HeapFree" + }, + { + "address": "0x4fa098", + "name": "SetFilePointer" + }, + { + "address": "0x4fa09c", + "name": "EnterCriticalSection" + }, + { + "address": "0x4fa0a0", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4fa0a4", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x4fa0a8", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x4fa0ac", + "name": "IsDebuggerPresent" + }, + { + "address": "0x4fa0b0", + "name": "EncodePointer" + }, + { + "address": "0x4fa0b4", + "name": "DecodePointer" + }, + { + "address": "0x4fa0b8", + "name": "TerminateProcess" + }, + { + "address": "0x4fa0bc", + "name": "CloseHandle" + }, + { + "address": "0x4fa0c0", + "name": "GetModuleHandleW" + }, + { + "address": "0x4fa0c4", + "name": "ExitProcess" + }, + { + "address": "0x4fa0c8", + "name": "WriteFile" + }, + { + "address": "0x4fa0cc", + "name": "GetStdHandle" + }, + { + "address": "0x4fa0d0", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x4fa0d4", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x4fa0d8", + "name": "SetHandleCount" + }, + { + "address": "0x4fa0dc", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x4fa0e0", + "name": "GetFileType" + }, + { + "address": "0x4fa0e4", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4fa0e8", + "name": "TlsAlloc" + }, + { + "address": "0x4fa0ec", + "name": "TlsGetValue" + }, + { + "address": "0x4fa0f0", + "name": "TlsSetValue" + }, + { + "address": "0x4fa0f4", + "name": "TlsFree" + }, + { + "address": "0x4fa0f8", + "name": "InterlockedIncrement" + }, + { + "address": "0x4fa0fc", + "name": "SetLastError" + }, + { + "address": "0x4fa100", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4fa104", + "name": "InterlockedDecrement" + }, + { + "address": "0x4fa108", + "name": "HeapCreate" + }, + { + "address": "0x4fa10c", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x4fa110", + "name": "GetTickCount" + }, + { + "address": "0x4fa114", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x4fa118", + "name": "SetStdHandle" + }, + { + "address": "0x4fa11c", + "name": "WideCharToMultiByte" + }, + { + "address": "0x4fa120", + "name": "GetConsoleCP" + }, + { + "address": "0x4fa124", + "name": "GetConsoleMode" + }, + { + "address": "0x4fa128", + "name": "FlushFileBuffers" + }, + { + "address": "0x4fa12c", + "name": "Sleep" + }, + { + "address": "0x4fa130", + "name": "RtlUnwind" + }, + { + "address": "0x4fa134", + "name": "LoadLibraryW" + }, + { + "address": "0x4fa138", + "name": "GetCPInfo" + }, + { + "address": "0x4fa13c", + "name": "GetACP" + }, + { + "address": "0x4fa140", + "name": "GetOEMCP" + }, + { + "address": "0x4fa144", + "name": "IsValidCodePage" + }, + { + "address": "0x4fa148", + "name": "RaiseException" + }, + { + "address": "0x4fa14c", + "name": "MultiByteToWideChar" + }, + { + "address": "0x4fa150", + "name": "HeapReAlloc" + }, + { + "address": "0x4fa154", + "name": "HeapSize" + }, + { + "address": "0x4fa158", + "name": "LCMapStringW" + }, + { + "address": "0x4fa15c", + "name": "GetStringTypeW" + }, + { + "address": "0x4fa160", + "name": "CreateFileW" + } + ] + } + }, + "exported_dll_name": "puvo.exe", + "exports": [ + { + "address": "0x401000", + "name": "@GetFirstVice@8", + "ordinal": 1 + } + ], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x000fe210", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000fda04", + "size": "0x00000028" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00117000", + "size": "0x000107c8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000fa1b0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x000fc400", + "size": "0x00000018" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000fc3b8", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x000fa000", + "size": "0x00000168" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000f8b3c", + "size_of_data": "0x000f8c00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.99" + }, + { + "name": ".rdata", + "raw_address": "0x000f9000", + "virtual_address": "0x000fa000", + "virtual_size": "0x0000425b", + "size_of_data": "0x00004400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.08" + }, + { + "name": ".data", + "raw_address": "0x000fd400", + "virtual_address": "0x000ff000", + "virtual_size": "0x000151ec", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.18" + }, + { + "name": ".kana", + "raw_address": "0x000ff600", + "virtual_address": "0x00115000", + "virtual_size": "0x00000270", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "0.00" + }, + { + "name": ".hujukeh", + "raw_address": "0x000ffa00", + "virtual_address": "0x00116000", + "virtual_size": "0x00000017", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "0.00" + }, + { + "name": ".rsrc", + "raw_address": "0x000ffc00", + "virtual_address": "0x00117000", + "virtual_size": "0x000107c8", + "size_of_data": "0x00010800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.64" + } + ], + "overlay": null, + "resources": [ + { + "name": "BOSECOGUDIVOROZEGAM", + "offset": "0x00124bd8", + "size": "0x000021af", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_TRINIDAD", + "entropy": "4.64" + }, + { + "name": "CEHUHAWACADIHEGADESOKAROHEV", + "offset": "0x001245a0", + "size": "0x00000636", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_TRINIDAD", + "entropy": "4.63" + }, + { + "name": "MAVOLEZUZA", + "offset": "0x00123f18", + "size": "0x00000685", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_TRINIDAD", + "entropy": "4.63" + }, + { + "name": "RT_ICON", + "offset": "0x00117580", + "size": "0x00000ea8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.62" + }, + { + "name": "RT_ICON", + "offset": "0x00118428", + "size": "0x000008a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.56" + }, + { + "name": "RT_ICON", + "offset": "0x00118cd0", + "size": "0x00000568", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.04" + }, + { + "name": "RT_ICON", + "offset": "0x00119238", + "size": "0x000025a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.23" + }, + { + "name": "RT_ICON", + "offset": "0x0011b7e0", + "size": "0x000010a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.41" + }, + { + "name": "RT_ICON", + "offset": "0x0011c888", + "size": "0x00000988", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.43" + }, + { + "name": "RT_ICON", + "offset": "0x0011d210", + "size": "0x00000468", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.73" + }, + { + "name": "RT_ICON", + "offset": "0x0011d6e0", + "size": "0x00000ea8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.44" + }, + { + "name": "RT_ICON", + "offset": "0x0011e588", + "size": "0x000008a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.94" + }, + { + "name": "RT_ICON", + "offset": "0x0011ee30", + "size": "0x000006c8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.07" + }, + { + "name": "RT_ICON", + "offset": "0x0011f4f8", + "size": "0x00000568", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.03" + }, + { + "name": "RT_ICON", + "offset": "0x0011fa60", + "size": "0x000025a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.94" + }, + { + "name": "RT_ICON", + "offset": "0x00122008", + "size": "0x000010a8", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.22" + }, + { + "name": "RT_ICON", + "offset": "0x001230b0", + "size": "0x00000988", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.18" + }, + { + "name": "RT_ICON", + "offset": "0x00123a38", + "size": "0x00000468", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.29" + }, + { + "name": "RT_STRING", + "offset": "0x00126f40", + "size": "0x0000044e", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_TRINIDAD", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x00127390", + "size": "0x00000434", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_TRINIDAD", + "entropy": "3.23" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00123ea0", + "size": "0x00000076", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.91" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0011d678", + "size": "0x00000068", + "filetype": null, + "language": null, + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.84" + }, + { + "name": "RT_VERSION", + "offset": "0x00126d88", + "size": "0x000001b4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.42" + } + ], + "versioninfo": [ + { + "name": "InternalName", + "value": "natgpianizu.iwa" + }, + { + "name": "Copyright", + "value": "Copyrighz (C) 2021, fudkagat" + }, + { + "name": "ProductVersion", + "value": "91.40.21.87" + }, + { + "name": "Translation", + "value": "0x0126 0x03fe" + } + ], + "imphash": "632b6dfbd7a49536efe298b2d0652a11", + "timestamp": "2021-01-14 23:01:47", + "icon": "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", + "icon_hash": "5196c7922676f71772b9dc03766b053e", + "icon_fuzzy": "885618cf74a637f1ac470bdd4b33304e", + "icon_dhash": "e4b4deae9e86bae6", + "imported_dll_count": 1 + }, + "data": null, + "strings": [ + "e+#x!", + "KERNEL32.dll", + "MhHA8&", + "G&YWn", + "*Ya*/", + "A41r=+", + "(WRO=", + "uyd)q", + "E|\\{%", + "8`uUc", + "0baXf", + "1t$n)", + "mPg];", + "jF0A", + ";7TqE", + "InitializeCriticalSectionAndSpinCount", + "QT_SA", + "e/\\po", + "3 q8t>", + "qvu3*Ys", + "yTueV", + "rWEux", + " h(((( H", + "L<1o)Wz^", + "H}I;^", + "QQSVWd", + "2zY<-", + "Q`aS`7", + "\\K~G`bs", + "&7hf}crcr", + "\"Z*;E/{", + "A!}{U", + "AJ`PIb", + "YR Ol5", + "5]-v)", + "Hdd+bz", + ",y}@a", + "\\,g\\\"", + "$GI@K", + "InitAtomTable", + "r_?%f", + ",1edEkG1/4", + "*N5_Qb", + "lstrlenA", + "u0J{0", + "Ctf`{", + "gcP\\o", + "Thursday", + "W.7L ", + "@RE!>", + "=ZKYl", + "_h@`9m", + "hcHk6z", + "5e(VU", + "#)w:&", + "*l82q", + "?=gtZL", + "b|K#oU", + "p\"IO'", + "jn4v\"u", + "WQvM([", + "~;?R=", + "!C-^g", + "LTXtH>", + "kernel32.dll", + "#!-HG%", + "kv-ce", + "CYJDr<", + "//R3J\"", + "&eKfY", + "Sunday", + "Er^U*qV", + " delete[]", + "HP0#h", + "H!J{$", + "ERY+%", + "D@>U~k4", + " y&T%bQ", + "Ubk``", + "8q|L5sc", + "S0qS1", + "Yk:Iw", + "_yHfM", + "][mid", + "+%K1_,|", + "bJdo8<", + "_`-c$THFe", + "J5W /", + "i%+;!!", + "-2& IX3a", + "^^V(z", + "7]-}aC", + "ux}Pak", + "_Gp:\"", + "aC\"9H", + "dddd, MMMM dd, yyyy", + "[|#dS9;", + "!This program cannot be run in DOS mode.", + "f,re.&", + "@9Wl<", + "%BBUl9'", + "xKR_A", + "Z}GN(", + ")hOpj", + "15Zp$", + "December", + "2nzj:{", + "TTTTTTTTTTTTTTTTTTTTTTTTTTTTT", + "y+n=h", + "-9.[//", + "6&EN{", + "I9}ac|ld", + "R7XP>", + "=14;{R", + "{!I*8", + "2%.9;", + "y49Q6", + "WKZ[\"?", + " Type Descriptor'", + "4u>jy", + "LQK=@", + "1,6<9", + "A>[v>+", + "\\N6~*R", + "{Y$x5", + "2~ub[", + "G(??r", + ">?6}2", + "!@>tT", + "$fVt@", + "{!_>;0", + "2:\"eW", + "!&geE", + "H3Q+)", + "3p({(b/", + "~M[41", + "}P&XX", + "FlsFree", + "TlsFree", + "~no9f", + "5$dij", + "nfZl}", + "{\\xIo:", + ")ExX\"", + "6{7ry$", + "MF%gs", + "MP/x:A", + "e+000", + "wNHNi", + "XX2yny5|", + "o9Xyr", + "77qU\"", + "7dTy?", + "OZezarodobohicis mukeravuvi wojit vala yavanoy kebu lakesutujufoke likay pewapon5Sibocegoxal jutu katipeya colinotup nenuze sigipikape Ceheviwucayutez fijozoguvo zejobAKuhacabi giyofakekuyawe nazufakufaza yibufehutegu gumowicovopecej", + "lWH=8", + "dJar!", + "EE=A^", + "0ftT%2", + "runtime error ", + "M(D4S)D7.", + "__clrcall", + "JP|kHP", + "K}OQW", + "GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG", + "cGd_;W;", + "yL,sg", + "N !S9#C", + "@Ya'Q", + "c^POv", + "MJVsm", + "w e904~", + "frexp", + "WZJ$RAc", + "WStXv", + "#SFXl0", + "?\"yXw", + "=cnLW8", + "k4)(}e", + "y^TBWz/u|", + "LvpAn", + "*Xkk( v", + "Z^ll',", + "O'~1q", + "D)M`q", + "ZOY9w", + "C{'wD", + "ADRVK", + "u=,Ac'.rvc>", + "l<7MAOy", + "'B?`B?/G;", + "OL)P7", + "~Y>cug_p", + "o7P9E2+<", + "@DW^4", + "[@Zn{", + "WC1PJW", + "vvNNN", + "I!sl`=", + "t$i_W", + "qPH4T", + "ZkiT^l", + "tzO", + "zIM>'", + "G+Pv>", + "snahZO", + "JELfx?", + "DK{ rc", + ":yU^(", + "Nu+G6", + "[oZYm", + "InterlockedIncrement", + "[[@[#", + "i7p{-", + "ufbH4", + "RJuB(", + "i^Vu9XL", + "$Mx^x", + " 3Un99", + "j=8&H", + ".VC?~", + "p!:*q", + "E(g5m", + "cj1RT", + "o#)Ia", + "HX2qB4", + "|s[\\~", + "nwV0(p", + "%!'qg", + "[0!Cgo!", + "{=Qf%A", + "dG2VV", + "F^}Qs}", + "LF#~M%q", + "v`*B3", + "7dl}D", + "$H%<(=", + "`0E;~({", + "AV}5,", + "#{p\"2", + "(XZuWToq ", + "iwO/Q", + "!~Uu:", + "?^%@G", + "Aj#efb", + "i_$z3GnC", + "#Dk9Z", + "[Pt,o", + "(5vLROA*", + "UO7J+hU", + "#^{rs", + "`eh vector copy constructor iterator'", + ":pvH'?", + "h~#_iP", + "vGq]>", + "gng\\z", + "i&wqt", + "+9NZ3", + "/'VA59", + "|G,e}f", + "?I5)P", + "031bV", + "DE^H^", + "lQOcA", + ".Yld]N", + "lS[{", + "I#jrOQ\"", + "]iIR[0", + "GDmXF", + "a@.}X", + "V!!P4", + "XP2!W", + "(w0oe", + "e+Bf!", + "xawonuyahafepih", + "vhdFE", + "BeginUpdateResourceW", + "&15\"Ro", + "4\\lOI", + "mIxL,", + "#&0Yr", + "!k7sK", + "uBq]a", + "EW}d6", + ",`o|G", + ";-eIOT", + "KmMe|h", + "Y$vA[@b", + "April", + "5}5m;", + "~\"B4n", + "yx:gDkW", + "+O2Yh", + "mI* JFQ", + "8G=7rD#", + "EJRgn", + "\\4dXK", + "dq.fQ", + "#Gg&O", + "`Q|#|", + " &FXHwip", + "eu5n@", + ">3DH=)'h-Z", + "j./GE", + "cl}]3S/", + "&h6z6", + "VIFoE", + "#Z(u$", + "t/N5", + "p'\"Rz", + "3cW.m", + "% qa'", + "DJV&b7z", + "3T=&K", + "IsKal", + "w@rPF4X", + "X9-O?d", + "[w&,9x", + "Lr/A\"", + "z_Cfh", + "lyHbO_", + "S~yQ+", + ")3j`G= ", + "x\"3DIS&[", + "NfmvO", + "ovfl~", + "@*}ZH;", + "Owj6og", + "Il8ZX", + "GetStringTypeW", + "Knngz", + "ZiT^53", + "_|CM_", + "Z D+FU/", + "G9rVY", + "uaM-C", + "ZBUud", + "yJ:KUE", + "ULLQOI", + "6&ES@5", + "v,wlBc", + "wAi54", + "_2o~*3", + "NC/3b", + ";3:9M", + "@'>/Z{r", + "3ZHJy", + "`34KE", + "J|2Fd", + "uOV&_!I*", + "Jh9nF", + "5H`Y|", + " Complete Object Locator'", + "TgJ'H", + "\\-%7e", + "gZ%P6p", + "hkE6!", + "]mfi:a", + "y@aa B", + "WQzeoXH", + "Q[|pp", + "uYA|5N", + "~PnBc", + "i (1w", + "OK6VD", + "HeapReAlloc", + "1L|HO7_", + "C=Ttz", + "~Hzk~", + "\"c80xT", + "60i+V", + "SoE[k3+", + "LL'B(", + "\"+'si", + "3bd w", + "C}If9", + "EWf6sJ@t]<", + "wozDKWB`", + "B+3En", + "", + "?B:`4", + "__fastcall", + "%Co)b-", + "m]Y'W", + "yH*K1", + "\"NY]%,", + "S0BD>^", + "ZEbl6", + "+I:1T", + "/rI_+<", + ",u-B5", + "I6z/9~", + "4(/>p5", + "GetFileType", + "OT&tj", + "-ckg'", + "abcdefghijklmnopqrstuvwxyz", + "L2Etqi", + "Zv6*R", + "q3NF{c", + "6WVS~@", + "a82Yiq-", + "cz+vE@", + "We0Kt3", + "|5va/", + "vUrAJ", + "|\"WcT", + "OF`w;", + "hpQ_d?", + "I~*WR9", + "v8F'.", + "FC^$e", + ";E,Yp", + "4_,CX", + "B=_W{", + "&ue%s", + "3j={[4b", + "GFTWS`c", + "~7!+z", + "Cl6N:th", + "w!V#J", + "b.\\S&0", + "jp-g;", + "L*[mw~", + "ZFH;j", + "BnQZ<", + "Z^t10", + "v,.B}", + " F^8R[", + "\"v@s?", + ";kCja2?6", + "$d1eC", + "Q(2QOW", + "I[>/F", + "vrY'Z", + "bs-XA:J", + "bB@5#", + "TYD1'?", + "c#wM>", + "[yaT#f", + "95d0Q", + "v.zD\\R", + "u\\EY2EP", + ">O]>C$", + "lC0xI", + "R6026", + "- not enough space for stdio initialization", + "fgtXy", + "B?re:", + "%hq7?u", + "<+|Eq", + "&nZe%", + "e?Iy#", + "Ej@SO%", + "9oP*4", + "nlWQ}", + "4Puroxupalu gesewotiwagere juvuyotopafo livejep disef", + "d'gz{", + "zNY.B", + "]", + "kx=sMQ", + "CB6PDdk", + "GetConsoleCP", + "Tu!D:", + "!Y/}0", + "[ZAOk", + "*bA$^>", + "+~f0#", + "gW)v;", + "k-)Vz", + "*ke>}", + "}'=j4+ ", + "#4X=t", + "]J#IY&", + "#P?+P", + "3qhnf", + " Base Class Descriptor at (", + "E5QYA", + "`xt0S", + " 8oL(u>", + "+nlmY", + "b:6sK", + "`$K>6", + "$Cuj|", + "]>Gkxf", + "-64OS", + "=gWNXtnX[", + "Yy?HJ", + "'h0[@", + "s1#{5", + "3P{Xx", + "SE\"8]i", + "1.k6j", + "<#{|D@", + "e}[?!<4", + "&f#YB", + ".;=!{", + "eG2L7", + "%_:K]*", + "B95/$", + "operator", + "{1C03", + "BpJ:K", + " %iv\\i", + "j.c W", + "\\c2Mt", + "`vftable'", + "pz:6;", + ")9*5!", + "HeapFree", + "PZ'!X]4^?", + "ks2.O", + "#!U~h", + "MM/dd/yy", + "EYIA", + "'^k*v", + "gdQ36", + "&I_]#QIr", + "Rj!w6", + "[=@oQ\\", + ",MuA\\", + "XTTTTQ", + "MkUPu", + "r1_H!`FC", + "6L9;j~", + "+>CwV:", + "Wno|K", + "%K<]^", + "o)m~k", + "W+.XH", + "/S,[W", + "IsDebuggerPresent", + "39,@w", + ")Klx^A", + "Xvje@", + "Lg[N&", + "<-F\"_", + "?AN9#G", + "Hi=Qc", + "$hNl0N", + "f;9Ig", + "A)q,Sy", + "=^\"wi", + "fn&-#'J", + "7&QU#", + "pPNW,", + "7p;ca9n", + "slWCh", + "|(]_yk", + "-H\"P<", + "SetLastError", + "0R/3Z", + "cd]8^Y", + "7|`n} ", + "_gK1'", + "#]pzHq", + ",baTZ", + "3p/v{", + "6Yr^w", + "g+?O)", + "Ei[#}", + "csYDd", + "Q5;u<", + "H$\\>R", + "mBsIp", + "`B0RM", + "wFoO8", + "A 'fW", + "k[epU", + "91.40.21.87", + "amBC4w", + "4@cI!(", + "TI+ek", + "Q}+AW", + "Pxf\\qvpb^", + "__unaligned", + "zP)Ct\\", + "c9PUs", + "Z#0$@", + "HeapDestroy", + "ExitProcess", + "16{x8", + "+5JVnG", + "]TA(&<*#", + "ThzGs4p", + "/\\%ELZ", + "Jzx]CA", + "hno9R", + "\\%Ru)", + "96L3l{i", + "w..D'W", + "/?IIUV", + "~^3Nr", + "#{o9YQ", + "N}V+", + "T;|U4i", + "?/v@u", + "|Jo}[", + "aJVvb", + "uu!G?", + ">a#|.G", + "LM9S`", + "8'*d8", + "|fb\"[", + "p^6VR", + "b@}]B", + "<)_fz", + "qE:5OE:", + ";;J;m", + "^/qIK", + "ZJ=Xe,5", + "sLc,C", + "B41D_", + "[viA1", + "S{tn'|e\"", + "6UB$D", + "*uq\"G", + "G`9=1P", + "YVL}BA", + "?pw!q*", + "(W(W<", + "Ipv|*", + "4\">^|", + "`local vftable'", + "AlxF^S", + "LSaCRT", + "C>9x+", + "NXtKA", + "eT2fG", + ")gM%W$:", + "T*pZ}L6c", + "NMr\"x", + "O*irE", + "+MGo.\\V", + "L86@l", + "mD602", + "@TH`pG", + "MFE%;", + "1 V^p", + "2c. zA", + "n$bLl5", + "uVh`O", + "AeyYl`", + "wR<<0", + "J8|(Q", + "I$\"3&]e|b", + "3B4bn", + "%j'Y$", + "\"Z^)x", + "$E!7P", + "K~*l7", + "mT2C\\", + "+v%;`", + "NA|8 ", + "@F}N;", + "(+%^A", + "C+i-^<", + "%+4Lo(", + "SetStdHandle", + "H]6wx", + "_n\"?4", + "z,YmK)S", + "Dw,x~", + "3$Il[", + "=R+xeZ", + "qLV%?", + "NpZZI", + "`nnR13", + "-Eh7-", + "-6gb8", + "YCB8J", + "8ypLE>", + "GetFileAttributesA", + ":B2GP", + " j<2Lo3", + "FXMW3", + "aN7,k", + "e_UE}K", + "vC[gw", + "4.fUZ", + "8}Al+", + "6'<6J", + "z4{6Y", + "1-`Kj", + "- unable to initialize heap", + "k:@l&", + "KpucE#", + "GetACP", + "*&(^<", + "Z\"cj&", + "tTIvgR}", + "\\c=un3", + "o$n`p", + "g0$T8", + "f0)o;+", + "Q*;%y", + "iJDlW", + "@A)}Y", + "GetEnvironmentStringsW", + "cS;nt", + ",jk%$", + "%nkFG", + "z[hU6", + "`\\:7C", + "tTt}0", + "V1P_x", + "hnX'z+", + "HeapAlloc", + "QBJy$", + "WyBu\\r", + "VGB(M", + "r#s'S", + "'(RBu", + "/[R2K", + "]'[k&", + "SING error", + "+v+GM)", + "B~Q|b", + "IJ)v$XD", + "B:mgl", + "-a8(7", + "EmT;j", + "{iuHO", + "jE<_q", + "^P3::", + "w+=Jq", + "m`XKt", + "^_q2'N", + "R6024", + "CEWE_", + "p[H0<", + "yA1cr", + "C3#>M", + "~qoWp", + "H<|3z", + "\"Z;5yC", + "6i=0]", + "111111111", + "\"E|IZ", + "W5|Ds", + ".2:rc", + "z-+lJN", + "SQb-7;?", + ",n2v'", + "tAVWP", + "j@j ^V", + "4>,@y", + "&12Gukhqh", + "WpL[&", + "s\"^<4", + "bAs*)", + "aZ0sy#+", + ",/7h7", + "+o./u", + "+EUv)", + "w2=QyD", + "6ZCb^R+", + "#bP&s", + "` 6/(", + "QG5Q8", + "v:7-r", + "C~0i(", + "2,)Cl?", + "$.[$d", + "e+O2u.", + "x?yPZ", + "`hX%75G&", + "?jEev", + "X!:#>", + "&qy6@:", + "InternalName", + ")Rs<+s", + "b-rLeG>", + "t>|AJ", + "uEF}X", + ".E|&:", + "dr>s1Gb", + ">T6F~+", + "p82tg", + "X;f/'", + "FlushFileBuffers", + "1$.X#;", + "H@)0~", + "|Na3X", + "ivaF&(", + "}w\\>|", + "R6028", + "1#QNAN", + "L;n&]L", + "C0,imA", + "[}62.", + "`Iez?", + "&eE1k", + "b}rZq", + "kb1\\Z~3", + "+B%cSuAY", + "Tt", + ")/[ b", + "3uD~J", + "bad exception", + "pHgZw", + "eMdkP", + "#HJ;M", + "ReadConsoleA", + "", + "JKi`W", + "':KM&", + "Ic8`W", + "]tw#G", + "LXDZ5", + "KWhw8S)!", + "GetModuleHandleA", + "|}\\ia9Es:#", + "VarFileInfo", + "0n}O*/", + "#Gn)~6", + "awY5o'", + "ZAVmd.", + "`g0Mj", + "4~u-p", + "n[z\\Z", + "`@cF.", + "E?Sx/H", + ">&`_Tp", + "KZQ", + "JmyXl", + "GpR-_", + "hQ}ry", + "C&+p7)uAF", + "R6018", + "TzWzJ", + "5d\\Vf", + "&vY`WZ", + ";?uZv", + "x|dTe?>Mvi", + "Z<6z&", + "_E7(=", + "1!-mc?", + "ze#8f", + "GetStartupInfoW", + "zQA6^", + " U @/U", + ">tpBq", + "e=Z j9!E", + ".o/Il!", + "cCTeUV|", + "Z&L.`", + "4p%'W", + "R.pn^", + "\" :zV", + "\"9kqa?", + "k*WRz", + "l^m>&", + "rnA{k", + "l].Xv", + "Si<_W", + "Qn:X*", + "cBVtX", + "`local static thread guard'", + "U)OOU", + "9eV!a", + "}EVG;", + "cl0} ", + "/J,8)", + "yo]F6l", + "`vcall'", + "}W*E}", + "m_B.[", + ".(z_6", + "_Pn$=", + "1S_wp", + "mYGA$", + "S9URH", + "pLY][*+", + ":[kX,", + "|k\"p&|", + "oOXsJ", + "gogovalikiputudecawig", + "(jb;y", + "", + "}7k:=", + ",[& #", + "m)R@j1_ye", + "r<=V{", + "6x1AT", + "`/-8[DaXU", + "a3 ?$", + "_Pzc&", + "e_D SX", + "Gbj9I", + "al({nfz", + "0[<`b", + "g#4]T", + "x\\hq58", + "X\\{;h", + "2-7Qe{;", + "5!MuS", + "=!-X8", + "3MP|m^]%", + "'Dc{_f", + "g~f&X(", + ")w1jM", + "UJp,4", + "^3`vIH`", + "7bW4xT", + "%s[Q|", + "HH5tC", + "MAVOLEZUZA", + "]_A5X5", + "mWpk*+", + "$nRxJ", + "Q,:^Z6~-", + "+pWKQ", + "rrFd4m", + "e.1o]", + "Mz{0s", + ")-$$l", + "8Tu3uOr", + "R=6=,l", + "K_#W7?2\\n8", + "aEyKT", + "(3ROZs", + "jjjjj", + "p0w%}M", + " B01/", + "e[sDf", + "H&7^#Nx", + "tg/uA[3", + "hV=Ix", + ";V0q@5", + "u 'x+", + "%4)ib", + "Lu0fQ0H", + "Te`m3", + "Lb25f", + "m6Ej]", + "'vo4O", + "8Iqh3", + "7iJ/9%;", + "P!F1F", + "!hs-K", + "g}[Q]", + "oH?~/7", + "7!M|U", + "[&&;Y", + "@m$bXn_n", + "This indicates a bug in your application.", + "ul7&l", + "?yIXS", + "rI(5?", + "\\2Dw|", + "$^)cV", + "8nzhP ", + "7GFS'", + "B3v[!", + "zjZ&o", + "yMXe}", + "3>z,:", + "wnoC@o", + "36dVS.p", + "7OWaH7", + "`vbase destructor'", + "dO$jC", + ",8LX ", + "wK=53X", + "lq3/S", + "RdB-*", + "Iwc:%gC", + "atan2", + "[=bn?", + "mG@Htl(", + "'|?mbP", + "y>[^'", + "guVyO", + "=9}t", + "`placement delete[] closure'", + "Qtug%3", + "b%_b;", + "`local static guard'", + "kWXY#", + "|& d[", + "GetCurrentProcessId", + "&FdkM", + "zgtE^h", + "\\|F[IV", + "'0oC]", + "HLu", + "?,U',\"", + "q5\\-9", + "((w U", + "X,6]&w", + "H'2g{", + "~oH~~", + "- not enough space for arguments", + "HCiruyotu zomejusona kagabu voxacuxaxuxehi zotuneni laxozirikugegak hahon", + "92dq]k", + "5ww$FZW:u/", + "q@Kd\\", + "&=p4W", + "Tn|,a", + "@j70E", + "k?4#D", + "B)* ^|a", + "vHEF/", + "lC&8p", + "z}w\\j", + " g&3o", + "7)Mkp", + "t2lpZ", + "gG#|.9", + "{Z?G.", + "t+gR7v", + "nGI(q", + "RNK.f", + "w#2>C", + "nv.'@", + "%Q HE", + "xk*E^", + "Qwu=z", + "j^rn'", + "'? V?", + "p#Ge;U", + "E+R-mp!", + "ppJJ,", + "#gJ~Rb", + "C_mhI", + "/7.s*", + ")N@Y|", + "cWY8tM", + "e{\\e?", + "n_yZ`", + "-ms]6", + "qD.0}_", + " #]<-", + "o`\\_iI", + "__cdecl", + "~iR^v", + "}3JkS", + "\\f\"h?Cd", + "&$t5D", + "#D/-I+{", + "i9DUF", + "_BD)<^t", + "f/v\\k", + "46\"q ", + "R~33ZB", + "+Z[ql^", + "K(25[dj", + "wO%c)", + "v'MHd", + "ppppp", + "cl\\\\T", + "AM-c&", + ">{/Mz", + "Ase-D", + "uS)b3", + "6[GY\"?'", + "%|]&v#", + " CK H", + "UR?QZ", + "P%ddn", + "pt6oP", + "K}]/.", + "lZv&=l", + "Monday", + "vRc@W", + ")A.FVM", + "m^$41", + "rgaH2", + "?^|jPQ", + "n\"/\"B}", + "vvvvvvvvF", + "dF9]U", + "vw_g2.", + "JWM^_", + "+k.P P2", + "17mVO", + "`?$jA", + "8&D,j", + "zYZw,K=", + "~d;al", + "6C.", + "-#)ww", + "hD-O'5", + "*Q$Z&", + "R6019", + "80t.+", + "0g`%>", + "{&u(#P", + "\\odU|]jsr", + "2@:f\\", + "bw J#", + "'1/R2o", + "sxFL?j", + "L$4_d", + "x;@g>Q-P", + "a\\pCW", + "#RcC&J", + "_mSaV", + "!IaFb", + "wF`T!Z", + "oE\\b+", + "_j,8Xd", + "CsfOSW", + "yK/=2W", + "CW>W%", + "& +M:", + "&Y4=!S", + "Z'3]~", + "5+S\\h", + "u\"&A)0", + "#@*`\"", + "l6%4I", + ";P4 [Cs", + ".7rr<", + "Kj@H -", + "Sl9zz", + "o\\fcM", + "\\.uC'9f)d", + "Mo/3\\^", + "wPIH9", + "^mUE<", + "<2;eNE", + ")np*F`", + ">OdZ@", + "95rMYcY", + "W'#o(A", + "om^q#", + "~P<9%!m", + "sX}", + "{4f#l", + "_]8J ", + ")kB4M", + "kHDY.7k", + "bf1PwW", + "!1D*W", + "v1sO ", + "Z54SA", + "I@Ufz=", + ")_C03(", + "TWX!B", + "2d4G;", + "0W$[p", + "k'/7p", + "YJt6Q/cr", + "- not enough space for lowio initialization", + "K#ZdA", + "i';xUu", + "E:_j)E", + "-qtXr", + "3p)4#", + "mE.$+", + "xx{uB", + "E>YXfF", + "|W5s=", + ")W >Q", + "@$s)8k", + "cTc|;", + "Q%y=I", + "GetModuleHandleW", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "a@Y4^a", + "3S5jr", + "{m`X#", + "_dC.8}", + "W%2%F", + "{1eZ]j", + "@'W4a", + "LDVU/QN ", + "natgpianizu.iwa", + "dDD$i", + "G}V.K", + "VZ|>H", + "Wc;rb", + ")2)t\\u", + "`vector deleting destructor'", + ",ZaX'", + "\\Y+!6", + "H2wh4] ", + "x\"0C6", + "zBMOf\"", + "8$x<;", + "~H9wnW", + "KfB`,Z", + "l@m6iF>", + "/^t4@D", + "3bg,`", + "z*MT.", + "7,I /", + "*f<7fsz", + "WriteFile", + "O]{LKUTb", + "P0}g;u", + "=*L/m", + "Im\"n?t4", + "\\[^wE", + "hB7{B", + "]\\$R8", + "@.data", + "l.| W=", + "feGp4yA", + "'jKJQ4", + "n?Fd,", + "@qX|^", + "wv", + "R6008", + "G7'|", + "CTV6qr", + ".\"eK{F", + "Wy L(@", + "vvvvvv", + "p$GGc", + "58I3/:", + "`.rsrc", + "oV*yY-a", + "pc|PV>'>", + "kT^@T", + "#Xw3G~R0", + "XV<7B", + "R~A!b", + "|}.b-On", + "M|k8o", + "1;Gmj", + "&~j;jNzQ)", + "13&}(", + ")mGc(", + "@g:)5", + "^}6'1", + "~e(55", + "]r9-}i", + "i5o%RR", + "5My=vi", + "VeF erz", + "fYmI@", + "4%)n+", + "A3S3`", + "bUxx,f", + "Jc>1G", + "4?WQ<", + "H[2#P", + "fnpC'", + "\\qde8DM", + "GUQ21", + "xRcqJ", + "e^", + "M-BN`z", + "F0fPmB", + "v;[>Z", + "*_9Ze", + "7?YZ!6", + "gDPF\"", + "c?d`W", + "I5:f'", + "aHuLd", + "4&)fG", + "&}-x'", + ".*Xo3", + ",Zze\\", + "BAo-8", + "&[%7]'", + "OGafs", + "6)39x@", + "\\W?eE", + "{eF`{y", + "pdx?)", + "W/GKXu", + "]RMs|", + "x5WFd", + "IE=:%", + "GdfDzs", + "[s' ?+", + "k6Qj7", + "aWIz0H", + "DGe8+&", + "sFB:=", + "1>Pbj", + "GC FU", + "{tCQq_s1", + "Tv,yy8&O6", + "?f(a,", + ".'p-[", + "0AE%u>3", + "v%r/7", + "/8'Fn?", + "$bu^dD", + "[6 lT", + "apFVa", + " o{XQ", + "I(*#W", + "/xP&/", + "rXY5+I", + "`RoiW", + "y3S]R", + "/wNwb", + "[/zmWv", + "_-;mXg", + "niGZn^", + "M]*67\\f", + "9] SS", + "GetCurrentProcess", + ",W9U22", + "U+x8F", + "S5IU7_", + "O'P,,K", + "B<4Q~", + "~VbCR", + "5-\\/C", + "b9O'V", + "H]wXAN", + ":L5~X", + "=y4>(", + "uC3i\\", + "P|(}KE", + "z(Ams", + "5 E[8P;", + "z8}}v%?\\", + "`;q@W8", + "oRY#2-", + "o5k2]r1s", + "2:DY{&>m", + "_logb", + "Z96O0", + "K;&o0/T", + "fBd`D", + "!@\\lT", + "R6016", + "V254fS", + "=Tp|tg", + "GetProcessWindowStation", + "9'TjQ", + "{F7i6", + "5P,D}8", + "+lV+x", + "UQPXY]Y[", + ")DIo1", + "[}2D1", + "Z=B)(", + "Dt1%A", + "$_k||", + ".C0k{#", + "Y)z&>", + "CehK`", + "0qtzK", + "qT7l{Q@", + "=0^pP", + "hWikQ", + "K", + "AOHZS(", + "t`n9}", + "!dzmB", + "U?E6F5", + "A`t0=", + "f\"KWbx", + "ars2j0R]_", + "^^9ri,wG", + "y!`.@", + "@;QI=", + ">V2Tv{", + "6\\m3\\", + "`~x;kv#^", + "~/_GcV1q", + "bR5 <", + "&g|ox", + "tmpeY", + "l-%j1", + "}bEO-", + "P_A[(", + "kPKU`N", + "W`U(70", + "Dy71D", + "B39zk", + "AX,0*X", + "E=[Cj", + "7ARRLx", + "Yq/d$Z", + ">M1e<", + "qim$`l,", + "QFT;D", + "2UM#]", + "n+:z\\", + ">*O)<,", + "E?C->", + "0o}^,", + "85ha\\", + "cMG\\d", + "z30e0", + "aSUVK", + "v%Of)#", + "x al8", + "j|N\\;t", + "h0?*!", + "kbRef", + "h] ,`", + "20n2b", + "~T!Dn", + "iH>]+", + "%c$5!", + "~Tv:MR", + "bkZ(T}oe$", + "muYX7", + "MUC*L", + "g~>\">", + "_M%=R", + "SetHandleCount", + "N5`/2ye", + "`udt returning'", + "jXZN|ZD", + "3[ldz", + "E&ATBX", + "=5kdK", + "xT<_&", + "7JD).", + "L<^e_", + "\\at*pU", + "COqhZbx.", + "=-VIC", + "W{6hbui8e", + "*yCUT", + "lykyXcz3T7 ", + "[{JAO", + "0KiT1HK", + "RRRC+h", + "}p$Vf", + "H=b;S", + ">}LW.E", + "jbX0#K", + "t ?\"b", + "|1Sah3", + "OQd)dnR", + "hf1N5", + "I4JH@", + "G>0`}", + "a9\"]K8", + "W8$wJ", + "0N'Rm", + "F>yPl", + "x:fl-.", + "vJODHE}J", + "vz{xG4", + "*18 D", + "\"<", + "o`S?xb", + ".lsj2", + "|hHfJ", + "-xHcVN", + "TerminateProcess", + "`eh vector vbase copy constructor iterator'", + "oB0|<4", + "bTL\\j/J3", + "{5>_5", + "M*l45L", + "ar&0+J", + "M&eG\"F", + "d$c$$", + "Lfm_h", + ">_o(R", + "3GS]'", + "*-sW4", + "h5Zu!", + "a~N:_", + "QsgvCLj", + "iq0z@", + "_7_FD", + "4;DZvc", + ":yWw%=h", + "VO0|3", + "A1/H-", + "(b_sj", + "8lf&X", + "97/7x", + "Xr%fDj", + "Jd\\KQ2q=P", + "CHi#pvU", + " h;|}", + "D< 0xP", + "Qj7\":", + "2bKnQi.", + "FB_/J", + "Z0H6)", + "&5(0a&", + "}l@m@", + "[1QDT", + "K\\xsG", + ",0~u1", + ";;X%mR'", + "&b/\"(", + "S:#7P", + "N+sKlt", + "cu8T,", + "R#p!i", + "^XHH}%d(", + "H!T5s", + "u#K`_9\\", + "Y SSH", + "KiR*Q", + "\"y|Qg{8}", + "[}fE#k.", + "1b?_=", + "{{{{{{{{{{{{", + "xU^#qT", + "Rr!ys", + "7B<*&", + "a;A-P", + "#'fS9", + "eGpx4", + "w#[m*u]", + "2<[E?fQ", + "fFk.P", + "#=[i", + "DjEF[", + ">S3).", + "b<6!H", + "V^J{@", + "EB[Y|", + "mf4|v", + "fzRhg", + "J]%[X", + "\"}l[lG", + "MultiByteToWideChar", + "oaX9]", + "Translation", + "o|[A%", + "D.W+(", + "i&3uw.", + "I!Tt5", + "\\;^,x", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "TWz!l", + "W$Lqk", + "+7\"4%", + "9;=b>", + "(p/AC", + "ZTD<>", + "?>82a", + "Y+Qmu3", + "DILN&", + "W8CWi@", + "gJ-peL", + "x}o91F", + "fll2[", + "e0D)6", + "5&oq5", + "eub?h6E", + "$Sb:\\R", + "kYx5%", + "CreateIoCompletionPort", + "S~0~z", + "c4=CF7h", + "_. qcUf)", + "i*!@ k", + "$LoY@}3", + "_Mmo$", + ",vT pw", + "3%5*ixx", + " gftK", + "?/ib:", + "7`K+\\b", + ".u8oB", + "L6Y5_<", + "+|VxZ", + ":m4<^", + "d&[OhJ", + "==m,XI", + "{lK${", + "=Gaj9", + "Q^r-k", + "o72\"LZ", + "4Z0 uC", + "ptu*`", + "1FTn-A", + "+LZlP9:O", + "MessageBoxW", + "@q( #", + "\"fKc~", + "0>Q_R4a", + "Mf,|w", + "tRHtCHt4Ht%HtFHHt", + "hHruI", + "&2h]Y!", + "[%dkA", + "yut\"6", + "MJ4hc,", + "XCGN$I", + "n}~0#", + "4{IxO", + "}|8>m", + "_D&I]", + "b.=l8-GR", + "_l[bt", + "QX57F", + "Cu0io", + "(5TCx", + "4N8h.V", + "`string'", + "1_?]O", + "}~{7}", + "*Zc-k", + "IcCPI", + "Ylj1>i", + "7.B3_", + "c4nxa>;", + "\"UA(UD", + "rW_!Z7", + "W!>E*c", + "U&1i>", + "z'jhih", + "[^&SL", + "NNNNNN", + "Suravikotayesij yivayumaraki. Yavubisiyurocul. Dotev xiditanowevik. Zucatahen yose mubefekane tipaz. Rum. Siy ceyirefo cewihuzuyitegix. Papoyowasabar. Jare. Dakicilamaz pibedoyu zifibudu lidowezavafu. Rubu tesazudu gusuvunosene wixik. Ceco jigu boziguki soz fuv. Cuyo. Verepetiloka julegixiv zadokifi bar. Juto. Japikujujimo xawulajatax kunoj wexakawuca lunenideb. Wekadeba jokumilutol. Gutiledocibi dapogen jovetutotor sokat wepoximaba. Tamana. Leziteno fisizaca kigupitomacebit. Karazaces xexu sisodedalab yajeremoray xexaz. Ner lodabuwexinoh namitet tuduxuhep daner. Movuyuju niwagamadahog zevibezamifici. Ban. Mebalazucivegus jejenamus. Biwevabujolivux dulutuwa yey. Bodugalumisodi. Karu hiluconure piwotafete. Xox vowananikotito pavot vedixesilid xan. Wemenuzimay xomoni. Mecibupegakac nibirurafekoh wifexivuvo. Muzibedijugo. Raxozi laxawapubu bekusohac cijax kucigoji. Laxuxufuzuxop zey. Lan yiwinodub wayu zukop guvawoxusoyaw. Gusinohewog. Katicudevatefe jitudolaja pesete nibizegalih nikoc. Nut kezuhohuva. Puse mujojelefebuse fihexuxagaf. Caladujak lusid. Mocekowevevezog canukuxovuzigu momodadeku luhofusohobac. Ren sukuhitog jabidag luxe mepamabimuj. Xazogabotopa viz datazo mobozexori. Tebicunufow. Zibawuyowa hinul bedite pufa nedalamumab. Giferaciju decomuh. Soladuxire lecimacodil pusuf sofiharak. Wasukolus deviwakex puhamoyaweg. Huvosakuw gudov wazosikijoge wode monisiyilofalux. Kayifevav yaxokupicefuvu kisizaz geronejugenocil wizatigijuta. Kod mosoliraguzo. Lecumoyixab vagero vihapi xicabozafad. Zalurafalurovi. Kejawic xigigevik. Tizehaxu kija sedekoxa homujupuhanog. ", + "", + "mVU:Y", + "VL}K'", + "zLgE5", + "Ag\"mw", + ",Ckhx:", + "ul&Aj`", + "uMbyu'", + "(KYHG>a", + "@TWK\\", + "iZZ)G", + "g3b~|", + "~zo", + "EnterCriticalSection", + ")Af5R", + ";u3Y:/", + "]#zz!Z{:", + "BB`5M", + "[rU,a", + "{3)p1I", + "HU1-{", + "\\Hn]]c&#BSH", + " }J$mr", + "*Tep,", + "ld+T9", + "r-yiV@", + "vt2[n", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "K;4'v0J", + "9]-S'", + "bfr%J", + "MT@+g", + "UjU}w", + "}%]4H", + "@S$BK", + "W,?~)", + "^|vgv8k", + "*W5O[", + "Y~w]E.", + "4YM&k\\", + "Yu0e2", + "MG%Eg", + "Lf<|)x", + "n8820", + "_c#T5", + "6[H|U", + "\"y<_F", + "VTP|z", + "bM\"9g", + "{[!M?", + "wcX", + "bW\"R/q", + "GC8at", + "lSOLR7,b", + "+gJ>&", + "=O,\\C", + "y\"[%Q", + "q++'3", + "Z11 !", + "quf2VEC", + "CyE=j", + "(/z|h", + "Y=KC[e)x", + "E,x8q", + "-S=]i", + ".?AVexception@std@@", + "9&Rd@#U", + "o]q^N|P", + "RU$(3JW", + "B'{8A", + "B9DJc", + "G8+!", + "er.2?oB", + "&^%i D", + "=-QFmR", + "ktb\\u", + "7F||3", + "~s)3ro", + "@%$F<", + "DG-\"'", + "z)G:h|", + ">D,\\'k", + "&:V{C", + "?V~R$", + "__stdcall", + "TFI6'", + "+IrX|", + "!SbjH/", + "kkvg=", + "n%,\\d04w", + "o3+?S", + "Uu]q@", + "UK38a", + "!B5tG", + "S8Pdj0", + "_HY?T0.", + "quL;n", + "QeG8U54", + "Y`E[/", + "nlMh#", + "SzZ`jQ", + "~-G3J@", + "- floating point support not loaded", + "Kt;Hex", + "q)T1_E4t ", + "A7sA=UD", + "ogHV<", + "{*jwkO", + "2-qj1+", + "#Z2BF", + "VVVVV", + "g|xz&Z", + "I2q\\ ", + "Gr Ht", + "/aytI", + "xAc9Ck", + "d'UCn", + "&+~kBS", + "X,8!z", + "SetEvent", + " *~O1L", + "xC:Qt", + ";^_,u", + "W~)7*", + "Cv1rr", + "0mKof()UV", + " i|IsM", + "Xs-Q,A", + "n*q-9jf", + "$${LUOv", + "50p#o", + "sAk=m", + ">J^|&p", + "% ^F{", + "6J*ya", + "~-iI9", + "'ky]'", + "QNh8K", + "HI\\`t", + "!19XC", + "7q(HV", + "0o>Uv", + "X1%q", + "cX=1/", + "{7)/o", + " /fhW", + "!pAz/", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + ")P)G<", + "UnhandledExceptionFilter", + "wVDfb%", + "dpmuQc", + "?Kjyol", + "%DwDk", + "Ip&}1}", + "0qEh<", + "=RB%s!", + "y_-k.", + "}I;B`/", + "~PYH5N", + ">g8K1-", + "R]=91#+%", + "|rBc9s8Q;", + "q}~6I", + "@nhm5X", + "uJiM;\"", + "Pif@j", + "F9BPK", + "5`Fw!", + "xDEaK", + "}TI*t", + "*Q6+e", + "j|4q%vU", + "j!B}fz", + "Qdh?9", + "TfVDv", + "dpjceD}\",", + "!|1g)", + "lLcPb;", + "]'fu@.", + "X3Rdb\\", + ";IB=:@", + "p1,|1,", + "FlsAlloc", + "nf!]^.'", + ";Y@1+J", + "\"Ri!$", + "z=E_[I", + "<((Ai", + "NQ}IZ", + "@-ynE", + "@{i8BgwJEkj", + "Lu]TA", + "$6HI ", + "Ws3ok", + "L$L>v.", + "P2Y", + "~ebFB", + "~SDs0", + "d]&v[", + "tR99u2", + ":f~~=q", + "tQdW4", + "YQ(sy", + "peUgU", + "!h^fG", + "- Attempt to use MSIL code from this assembly during native code initialization", + "X0xI~", + "`@>ye", + "!:Q`_", + "%~SdXS", + "~hL`h", + "v(.s$", + "E=L]#", + "oLuy&", + ">88rr", + "@<\"U1", + "f[:[A", + "J=%ow", + "`managed vector destructor iterator'", + "PPPPPP", + "DnYQ{9w", + "'}0H ig!", + "ASZzS", + "sZ1\\B", + "gt`hA", + "@@2do", + "w 7yeCN", + "rTG*~", + "_i:\\<", + "(G]%y", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "4~ZY(D", + "tCJKh", + "EJZ.z", + "[F}I>~", + ";&iE,q", + "uU:@r", + "R6027", + "8?8*X", + ";)", + "@ X[PA", + "K)gwp", + "Qz\"KJ", + "_rKar", + "brcMI", + "zenulukiveyuyarazuhiyonopih", + "r^Qz\"", + "\"@Z%j", + "PmO@P!", + "=FXf`", + "J+A*]$", + "! TB@", + "[{[l", + "?wVZr", + "L|?II", + "D:L$X", + "bXXFRt", + "7lcxX", + "NA~ZJ#5ms", + "", + "rboZf", + "kzOo9", + "]6u#^", + "KSlMH", + "U{#j+", + "*3i[Cr_", + "sJ'RC", + "^y'.o", + "rJ&^f", + "`;JYm-", + "XLyVe)", + "*I@\\[", + "HwrTF", + ";!Y2J", + "+UgM&", + "Nmw}B^", + "ZW^G:e", + "=L&k=", + "ZYz68", + "MhL9j", + "ed PY@", + "e[XzR", + "+$&YA3", + "R]@?2", + "G(rLk", + "`managed vector constructor iterator'", + "!{\\~:", + "DeleteCriticalSection", + ":4\\C4", + "InterlockedExchange", + "kqaqeq", + "{d<=o", + "?mwMT6'", + "3z eHG$", + "7hs)22", + "OtJ#O", + ">NwKw-J", + "$9zDR", + "2Gzff", + "G,\\S\\a`", + "IsValidCodePage", + "C6O^o", + "R'D,[", + "a?v:'", + "`CdQi", + "C1d_B", + "Rowr!htlS", + "iTajQ", + "o-)#>", + "=6}53B", + "ii4@r", + "`RTTI", + "v_U@e", + "6F70r", + "\"FMM]3", + "{}i%/", + "~w}(O", + "Rx>H*NP", + "Lq:e}", + "okO9/", + "m:x]_", + "z=G(7", + "DOk+W", + ">a8nN", + "@zqSE", + ",Ax@iR\\3", + "Ux_nj", + "vz\"[%", + ")55z ou", + "February", + "g*W/J", + "-1~l+F", + "o@\"", + "^=W~R", + "D@woRT@", + "f8{y& Z`", + "mstH[", + "8T: [", + "|:vXe2_(", + "pteP&", + "5zFsG", + "}{$ee1", + "(pwkk", + "y6I_HoVb", + ".?AVbad_exception@std@@", + ":`6[^", + "p)-5t", + "!\"sms", + "v|%[=er", + "@GetFirstVice@8", + "i*dvA", + "$3/De", + "R6002", + "hX@^d6", + "gqU2&v", + "p6wGI'", + "Z8srY.", + "{Gg7Z", + "z1O'f", + "ldexp", + "XQRP(Q:", + "W&Vgf", + "*rBQM", + ">;7}J", + ">sdFo", + "&#Qa<", + "hD/o)", + "`6+3Y", + "*38d/", + "V[[c%", + "jL}b_W5J", + ":@M4Z", + "!Q\\z-", + "tL]2j", + "@mIaPn", + "c^Uw^w", + "ohKQ?", + "nA?ea", + "!$op\"", + "@I`9$", + "I.l>]A", + "'qITo", + "91I:S-*", + ")dY@=4", + "N^#15", + "<',:Q", + "8a o.", + "2D_n9", + "}U)em,", + "7lEsS", + "InterlockedDecrement", + "VS_VERSION_INFO", + "gi6VA", + "i<{[W", + "H4|a2Zs", + "_WVL ", + "Bw^kH", + "_?#,o", + "=~2JW", + "c5Z_\\", + "a%d'_", + "~mr (", + "J>B )RM", + "_\"b3V", + "%\\{.F", + "itl<+", + "F NB", + "[Ko*9", + "Z)-h{L", + "wp4#l", + "StringFileInform", + "VLX)\\", + "$}0|CWz", + "s}(Sb", + "s'XG,", + "TTTTTTTTTTTTTTTTTTTTTTTTTTT", + "9-Z)K", + ":vn\\8", + "`placement delete closure'", + "FY@/?", + "RHVBs", + "R|Jp3{", + "+3v+M", + "ol>Bf", + "u: gJ", + "<$}(.", + "7S/Zp", + "nx?D9:", + "(\"?h:", + ")0aov", + "h:gmM8x", + "'61%7", + "=.5BObHo", + "X_/7V{i", + "Zl.(Q\"", + "q9Bm\\", + "}; j_", + ".g]`eJ", + "yghmQ7o", + "de&Al`.", + "xBr", + "=_/w3", + "ppgu6", + ":]/ofE{K[", + "`local vftable constructor closure'", + "b.A4X<", + "Pp{t'", + "Copyrighz (C) 2021, fudkagat", + "8h]F&bj", + "BZ}_\"C5", + "{ucS4sx", + ".tze.", + "o8&AU", + "z(r~L", + "sxW\"8", + "CLp&YR", + ":Ron+m", + "J6z{.", + "`1\\Z^", + "1? u_", + "0&Eb=", + "-qEoM", + ".S0Hl7", + "6]lz,", + "7t\\K#", + "56?pf", + ">[@^\\7", + "@N}wO%f", + "Nk0(|U", + "vvvvvvv", + "CorExitProcess", + "N_,md", + "DeactivateActCtx", + "#p1Ea|", + "eU?%!", + "j\\3>`", + "8M6q9F", + "*xJfW", + "d=]+`", + "N?W'{", + "Q`xL`", + "i,", + "Sk&1/C<", + "o?@bv", + "yIF'P", + "dSv)1", + "s\"+%:", + "ah_aBv13:", + "v2l_:>", + "?VK<3", + "5YF o&", + "gyhB`", + "43@iw", + "TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT8XXXXXXXXXXXXXXXXXXXXXXXXXXZTTTTX8wwwwwwwwwwwwwwwwwwwwwwwwwXTTTTXz", + "O9u6W", + "dq+i[", + "5vGNk", + "ZiD>2", + "d'6w^", + "o6gNagw!`", + "M6elK", + "S2Je;", + "P6!@X", + "Uw7bur", + "j11=z", + "1s7>dd", + "T>]DZ", + "GetProcessVersion", + "DecodePointer", + "Wc5:9", + "X+lo{", + "JGvm;", + "_*9GY#", + "HVUr3s", + "o13{H", + "45U$`F3qJ", + "EndUpdateResourceW", + "M3!m.-", + "Lu4\"6j", + "LJ?v8", + "t|k&{", + ",g\">Ge", + "C=`zJ9\"", + "@rI6f", + "YTk{w7", + "d,$`wy9A", + "9snZhB6", + "JNPe(%{", + "WMiDV", + "i%*^3FM", + "uiDq<", + "= o9{|", + "CEHUHAWACADIHEGADESOKAROHEV", + "__thiscall", + "\\ZSPy", + "MQav-O", + "5Zq8SD2mu", + "h>P']", + "~+ld ", + "(_6w7/Dcv", + "IsProcessorFeaturePresent", + "rWTTTTr", + "5y$Wj", + "7Yr>qj", + "g![Js", + "u\\mVU.", + "IwA1.", + "UJF\\R", + "^7>3A", + "'OSW@5", + "u/;$mV", + "ywB#`", + "[Mb\\|c", + "r=)tI", + "Ytp3B", + "HH:mm:ss", + "+$RU]", + "sxsa%", + "9Dbbl", + "s^!d^@cxxu", + "C:jtmD", + "Gjt7>CU", + "~r@G0", + "EI0|&", + "%X+|!m", + "zqvuy", + "p,~]v", + "Vb#Os", + "p 07n.4!I", + "%b(\"]`", + ".l1F~", + "wh?!9", + "V:>f#M+", + "X+OuEe", + "!qTzh", + "7T+SL", + "3Q^lD", + "5T+:r+qm", + "-?.bY*I", + "X[#ShIj!j", + "y)Vhi", + "Yehex wolutujuzcJejicowazi tudebayavobo romecixiw miviyidibihic yiwuwa tug bidinorotuxemot nutugavegakuw sihosofefuCKexojoxebunaxeh lolu celezi fitavoturutuxi jaxori vikafotulap zuhilOVuxufa yelabasuxo budumuxuy ligeyememego zubelacex dujo fisubo poranevesu komiheBafos fudeyocodiyuwiz parakulec hijixejafiyeji luboyamolovu nosamudabiyig jizaya gonecaxe mixexikepuv%Holihicocujoy gad xijevi goduf yezasu", + "lacqd^", + "c2hS+", + "YQPVh", + "}c_ir", + "4nk8`", + ",k8if", + "#[VCE", + "oqh[MW", + "Nrz}/", + "xer-;", + "NiIb.", + "y{OKE", + "+=`oI", + ",xlWoV", + "8+A'`", + "SB;i!", + "P\"OWZo", + "iWa[9", + "$+!Lf", + "j)nP^g-", + "M+n2>", + " new[]", + "i4td'{", + "E,[(p", + "Lqou.", + "DN:Tq", + "(QQ4I", + "Z4lW}", + "v!jT?", + "|+< gw", + "Xe8Rl", + "uCssIg.", + "=Y.1dQW", + "=n}P ", + "Program: ", + "?N%d1]", + "eip>9P", + "5wA`A", + "K!nj#", + "b1w7x", + "+B|Fq", + "*+`gxH+C", + "floor", + "5J\" !ZE", + ".@KQ]", + "mn\\sS8M", + "H>JJ1", + "pa`E[", + "I2G0M", + "/a/_1G", + ")-tqX", + "^nT*)", + ".:IJrf", + "L>Eaw", + "6~aEM^z", + "n,k", + "yCL3)E", + "l`4C_", + "8('er", + "v9=(t", + "a# fT", + "O*BV^", + "k67h~", + "Eppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppppp", + "W7h-`Mv", + "p&\"~V", + "D.OK7", + "MC/#o", + "Az}dx", + "Ar]$H5", + "Vxv4R", + "H4(XME+", + "+.Z*Q", + "?4Iqz", + "cNw=&", + "R6030", + "/F^iO", + "lvxGu2", + "~@x?o", + "FYtWu'2", + "BZ9~,", + "xkzqi", + "q\"c@Iw", + "GP$QRm57", + "=r?R1", + "L/i\"1", + "R[zH>", + "i0[co", + ">Ihdn", + "j]9yN_", + "R0@}[U", + "n|ZB(", + "i", + "m;GHG!/", + "FlsSetValue", + "W:S>vd", + "LocalAlloc", + "gzAaq", + "?Rjk#", + "`dynamic initializer for '", + "Dn_BO", + "8}gpr<", + ")+`1Q", + "bXTTTTXz", + "NgsB`", + "CreateActCtxW", + "?\\|049", + "dmbAI", + "[Su[L", + "jPPc4", + "*75;0", + "IssOr", + "@c!2t", + "oiadL^", + "-0:(4", + "gbSjlJ", + "YR(B\"", + "ZpICz", + "pZfWq", + "A,`ZW", + ";0c5L", + "I`v{R", + "ALzSM", + "jKJ8b", + "={^YN'", + "-Ir.j$kS", + "GetEnvironmentStrings", + ";|G8=", + "`#WTzc", + "8@hQ5", + "7M2l*", + "(lB}!K", + "(eF>O", + "Saturday", + " tcsV;", + "2kPCX", + "Rgotx", + "9An|(Hp+", + ".OUf:", + "@a6$~", + "PT!tEw", + "j?Vw(u", + "JM}JF", + "Wa*Wl", + "Q%FG-", + "e*zx#", + "+5Dz}kt", + "c3,u>_", + "}=on7", + "=CHzH`ti", + "59eT#", + "&m[,k-", + " /N{U", + "Ob4)*", + "l9JMk", + "7dnJC", + " (N/X", + "(8,U'", + "n&lad", + "6D+aE", + "\"@TjT~", + "Wh*Ry+a", + "L$?|p", + "\"k]of]*", + "x/DeST", + "Fv8@!", + "M}ov$2", + "=eyn&rg", + "[;ezm", + "!ijpc", + "4F2!n)E", + "~OuHl`", + "1}o8/'", + ".text", + "W7J=b[", + "[y,&7", + "_|b&ZbE", + "uq,6R.", + " ViV=)", + ".I10)", + " ", + "*7^:}M:", + "oVu,L", + "l/*^d", + "t*=RCC", + "|&*@0", + "A%T_E", + "^>XHG", + ")dkF]", + "]fqQU", + "v.V'?", + "Dmc/\\", + "CE+k;", + "2+I)v", + "Al!WU", + "j|~bum", + "Nu}m\\", + "'F0fQ*x8", + ":bTnK", + "September", + "h{X[j", + "58<87", + "@6[_6", + "TT[L$L", + ",]a{Z", + "`vector copy constructor iterator'", + "?!A{$l$j]", + "iwE} ", + ")k_[d_", + "8JjutV", + "L@:yc", + "c3g1 ", + "*};||Q", + "$N[8)Q", + "szTo.", + "n~O5:", + "OhX[@", + "'rE$rR", + "h# |O", + "ybki&", + "aST O", + "FhYIm", + "=Ed Z", + "k8^FpDWfVPgG", + "V+CsS", + "h^cP>", + "eC^\\j~", + "1hU[[", + "0+\"Y<", + "Z8FtA", + "[jNt@", + "Q=:eMN\\VILR", + "x eo3", + "j(xB+_x!D2", + "qY=tw", + "*fxac", + ";yD a", + "puvo.exe", + "ca;}W$L", + "o~G5Zn", + "15h6Z&P", + "$6Gsk", + "`8;(U6&a", + "41QJG", + " gan2u", + "7Cd,n", + "dAssF", + "r\\)AD", + "R8E[}", + "\\O\\Xx", + "hdDQer", + "qb:`]", + "MA!rgc", + "EG_(@!VO$", + "Cxk3)", + "<[\\]/", + "iMP$(", + ".JjJ!", + "r}}]}", + "$C[D|", + "Wu>U=x 6.8", + "AHPb{", + "rvGu{", + "}ARrT", + "6R[Da", + "MHqva", + "zzzzzzz", + "2cA0Gh", + "eYvH3&", + ":){F:", + "0HR9X\\", + "|5M+X#", + "RaiseException", + "&hyeT", + "ppppd", + "[9]NJj", + "ZQa$}", + ":=DJ-N", + ".H9)\"", + ",LfI/v", + "21);hFk", + "fe.mJ", + "Bj3jRJG", + "?MF26", + "0k:=_", + "[]/gwx[", + "39s{+", + "Ziu3k", + "Lih:E6o|A", + "d'Ku7k@5!", + "8SizKQ", + "A7bH{", + "/o~]c", + "/9sdu", + "F1}:@", + "C3v'K", + "%fR)(", + "y)@FJ", + "p@\"Wy", + "sup)LT", + "B{Vg|", + "yM;PE", + "stR!0", + "+Q!(O\"%)q", + " Xj(%", + "jojaxa hunirivumilab juwaxudi zolakuwepedubaromev", + "<;K[J.[l", + "swkxP", + "`5E&)", + "SU[Ve4", + "?b\\%R", + "inO>;", + "Y66!%", + "uP]9t", + "NQssQ", + "e\"L8SFO", + "/!3${", + "6.I V4", + "FindNextVolumeW", + "\\s+vT", + " yH_qF", + "se8NaV", + "kOE8j,M5-", + "N{L@R", + "'H>.n", + "OrMtO+", + "~LNb5", + "+-D\",", + "p>ua>S", + "B)FM6", + "&fF^ZLYeBxwu", + " %/tw6", + "qQ8h2n", + "k)[5 ", + "Hm^Z%H", + "(*E5@v", + "sAa;H", + "&+y#*", + "#2GW^u", + "EeAxwHo", + "R<7Ar", + "!$(&`A", + "-7M=6,@G", + "O?0{S", + "8Q)C:&E", + ".SH]dD", + "gN#Cl", + "SXUr", + "7MOii", + "b@8$R2", + "'4Yi&", + "GQoX$", + "oZ9~v", + "%Yk4H", + "-78,_|", + "\\T8D\"", + "@fDR{", + "S=oqb", + "<;IA&", + ">c%Hc", + "j@Rg&2", + "},mtc", + "7d3g=5", + "I7tpp", + "=.ib)", + "'SzAJ>", + "8&Z,?st", + "YX8>2Ai", + "4y(mb", + "B(.F>", + "D)f)u`Z", + "4Z_k(", + "#{zE-", + "R3~;*", + "To}c/", + "__eabi", + "\"*)sr", + "kte'*", + "oV3N>", + "~T-+w", + "mmPSi", + "pm;@k", + "W;`GS:lN0E", + ".%<`Q", + "v a=2", + "K_Xm[", + "}a}]k", + "V]3j\"", + "aY{p7", + "-g;pG", + "jq_(>v=8", + "7}yq_{", + "kPRaK", + "UOea2", + "$[t~ ", + "r_CY*", + "'z=5]", + "o:34V", + "tj;0a", + "TPy=[", + "1GZ[Mi", + "ga*m|", + "{504'1o", + "TlsSetValue", + "D51d:n", + "<;_=s", + "YikmCzQ", + "mj3}|", + "v)cKv", + " Base Class Array'", + "h7tOs{r", + "CP|gt", + "@_i\\I", + "&*25L}", + ")d5goj/", + "38HBM", + "3I#7\"", + "/b;R+", + "f,K',", + "*o[Fx", + "{}Qt>", + "1#INF", + " delete", + "o^(>{", + "} gr?S", + "fz})]", + "\"w@m8", + "\"o,.r", + "5lw+8", + "qH0*8", + "{\\\\\\\\\\", + "haARO", + "TLOSS error", + "0lKSV", + "eBOPX", + "|L0wD", + "koI[iX", + "|][V-", + "V$:$u", + "c/+By", + "rEt^6", + "PQA:%", + "aow@O", + "GE2C!", + "^^^^^^^^^^^", + "K2>~CJ", + "]:BR?", + "sFc6PG#", + "OngOa", + "5Qv63/`", + "hjaha8", + "'&2>>", + "aL$.M", + "Y{Cfo", + "^7lo_", + "6{i$s", + "}5^J%", + "-I+oR", + "e@~2#a5V", + "yGqpy", + "U>OAe", + "B2Q'>k", + "_M\"{i", + "/bx%F,", + "(93$7L", + "D4W\\A\\^]<", + "K*\\E^", + "zzO-2,", + "H,eZvN", + "y!QJ@W", + "j f \"H$", + "&zoww", + ";j1tk", + "TiM@CThD", + "|hr_}", + "`\\cy3", + "j7bk=S", + "\\k>\\9Mla", + "bdo#H", + "C_IQ0X", + ".kana", + "GetSystemTimeAsFileTime", + "x0sT`NP", + "@7i\\*", + "`fC'k", + "~'K{lS", + "h]_Tvi", + "oonG6{", + ")6h^=", + "LD5@5", + "$y/Xd-<", + ";|v}Zw", + "SRSKsQ&p", + "/Xg|Z", + "rW:^&", + "#tVt6", + ")|'nf", + "((mFh", + "#vzm]", + "5e^Vc", + ">RW_Al[", + "Wkm)v", + "5*|N i", + "D -+u", + "OSDq+", + "(6spp1", + "(s]Pl", + "Yq&fc", + "mscoree.dll", + "-/:l ", + "r|/>3", + ".rwFvU", + "EfF941", + ";f}4R", + "('@m0", + "sT7@J", + "o666666666666666666666666666666x", + "OMicrosoft Visual C++ Runtime Library", + "", + "\\~6iZL", + "+['fL", + "FEm`L", + "[{R", + "eDzS3", + "/UOrO", + "g6b58", + " 4P..", + "uqrkp;zy", + "C|$42", + "n^k2h", + "<6=%Mi", + "dTs\\p", + "U#O&n", + "jisipuzawununibudohibasoxelab xezacojiwobikijiwuzopi tofomikihululuyibapewesovatifuw", + "jIT~m", + "C1Qil", + "B\\ 4iS", + "y!OSs", + "si*QI", + ")n@o}", + "*]sSqI", + "$/y7}", + "32=?~", + "7N4Hxr", + "VirtualProtect", + "foRz<", + "7Tira", + ",yOB/", + "bq\"l&I5", + "sIv|z4", + "(RguY", + "SH:dTx", + "XheRXi", + "V$b^;", + "GetUserObjectInformationW", + "1OjCf", + "8OIZXO", + "bF)7h*", + "qQ oI", + "SoG@P", + "VWHvx", + "|.5iB9(", + "\"^[XG?TV\\;", + "ZuN,a", + "Tz\"|A", + "s2f|`^", + "]Bidj", + "L3S^H", + "dz),?1", + "!y]&", + "PE{up", + "t6o G", + "3qXmu<7", + "`_#O\\U<", + "=1Be,y", + "!Kt?Y", + "0wG\\%Q", + "IaNe_", + "=q)kl", + "]B{dH1}", + "k /hx", + "#_Qu7", + "n5r7R]", + "ow3tBgEHZ", + "X+Oj /", + "aDkOV", + "FI^~$j", + "?}kCrH", + "hM&wG", + "?Bu&+", + "*Yu`;n", + "_6V4%i!U\\<", + "SLQ'oL", + "u>r@#kR", + "yQG9G", + "EYhNFT", + "NFP',", + "x@:7\\", + " .7*c~)", + "fFW0s ", + "ed;wx", + "VSPy!", + "m)7[&", + "FreeEnvironmentStringsW", + "f 4,<", + "=&^#B", + "BOSECOGUDIVOROZEGAM", + "7n<'8", + "R6031", + "\\2j-&", + "Dv*Qn", + "QQSVWh", + "NKc@X", + "#SR|^El", + "aY!>O", + "", + "QueryPerformanceCounter", + "%GV~(", + "- not enough space for environment", + "fs>Y-", + "N?X+I", + "W-@In", + "C:\\namahisulax50\\fifijoteku\\ziriz\\sajuvix-50\\rawakov\\losag.pdb", + "ii-ZU", + "zj~}D", + "a!4xp", + "-x:>3", + "Uxu]3=s", + "xIz 78", + "H=n@W", + "W/9:7", + "FKsC0l$", + "zx^Co;", + "FBlw3$", + "Ve@LX", + "e`1/r", + "!Tvea", + "pm4p0", + "@qHdKB", + "\\z-kF", + "@n(j06!", + ";wOj<", + "}c%e;\"", + "'j.']", + "v x Ek", + "Ph_w/", + "/Jj[?", + "4-!sN", + "\"u >q", + "&2?;^", + "~5'o.", + "6Jm5n", + "33333", + "ra..i@", + "6y35#", + ",<144|", + "(Dz\\rta", + "RVJ]P", + "]E3p|FV", + "`HaX-", + "6gkKR5", + "L&_C|\\`", + "LCMapStringW", + ";iUk:", + "rfYP_Xy", + ".?AVtype_info@@", + "p#]9,", + "8oRM$i", + "M6`_i", + "(GwG:g", + "Y_^[]", + "R#EH#", + "lmi3+", + "LnY3@u", + "dgb]R>", + "2Uy3h", + "YGu:#", + "wm^wG", + "rJxh>", + "E07=7", + "1Wf!w", + "pP![K", + "mL*2+", + "3a49@E[`", + "6mz6iz", + "Gre`}ic", + "rRA%,/", + "R6025", + "5HiD^", + "y4-WF", + "a*p<~ s", + "~{xBr", + "Dv\\#i", + "l,)2a2", + "F'b@B[G", + "8~IfgD", + "qkrhc", + ",{{U^M\\]", + "m7zxy", + "`dW:j", + "sW:+;o", + "}s:aL", + "c8o9n", + ")<.R0 ", + "{%bvy", + ">r=c7", + "C->MY", + "'_n/I", + "BackupSeek", + "R6009", + ">%&d<", + "q_o)X", + "YrC*M", + "y$;y[", + "plKoy", + "jmx,H?mA`H9", + "&UC+E", + "nm5?h", + "`R~vzKEE", + "EZk6L", + "=='.d]", + "5hmhg", + "*g4]%", + "|wt[.o", + "}'&Ix", + "b=q_=9D", + "nv$jk", + "KZC~J=", + " ((((( H", + "['H!\\", + "%$Dj?", + "#$`X-!", + "(c_h,|&", + "kB_7*", + "GetTickCount", + "TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT", + "9a1h>", + ");D` ", + "XzLE_A", + "sQ%l>", + "DtUB\\S", + "6/heBo", + "9O\\tu(", + "6G[QwF", + "EX`[`", + "sRG$>", + "vewa,", + "vIJ9I", + "_OAcmq", + "IrjdM", + "__restrict", + "2B4=\"", + "?~:4P", + ":$ox`", + "+X\\3&", + "DcSr->", + "?_y}G", + "Wa8k ", + "`){I;", + "_,37R", + "0b?4,", + "aU=)5?,a#", + "wN!9&", + "KBleI", + "O#g{<", + "y{rJc", + "4ww@W", + "8M2 H", + "4`Vl5", + "November", + "7l3J%0", + "/c-m/", + "/)T3 ", + "7shMjH^b2y", + "LNoWK+", + "N Uq,", + "x;OY[_", + "GPyK*~", + "Ra!T+A", + "olQ*J", + "}pZ;nm", + "x~mwG[", + "`default constructor closure'", + "RH6?N", + "1}l'c", + "M*1=L", + ")Fp<3M", + "R6017", + "#i%c^", + "Q3)4Y", + "3IPPL<6", + "GetProcAddress", + "|=U>o", + "HVI_7", + "iRzfvQZ", + "|,$[a", + "U7Z{v", + "V:u?)", + "T0m>n^", + "8dQ=K", + "kIcul", + "e!A~m", + "sEz\"V", + "w9LO4,", + "\\mY/7", + "V3N6^", + "lGU0=", + "'}uWb", + "N9Ad{", + "SVWUj", + "_$onn", + "`*mLcD$", + "~N(>U", + "Od|w_", + "@lW{%gZ", + "kW&h@n;", + "/,BB+W4", + "0o1cu", + "_ss3e", + "#oT3", + "C3*_o&", + "Nq1gMt", + "sELp&J", + "2S(/D>", + "`}RC=,>", + "dPUiW&t", + "WuYVVV", + "OU3aP", + "1mYSP", + "pE>t2", + "t&PuL", + "[urh|", + "t4[_;", + "di}aI", + "Wn^Cq", + "5([RiI", + "z6twL`k28l&W", + "6iSBT", + "W:FFk^O", + "{\\\\\\\\\\\\\\", + "8O?TK", + "j^qmg9F", + "B;xNpm", + "L?mCiK", + "XD*Hu", + "aRQ7w", + "'.2euu", + "4K}*7", + "8}Q9U", + "(P]M{", + "6+[A`v", + "-SP:~", + "_+~G:", + "(xK4-", + "t^%\\w", + "&R-DW", + "DI2P3", + "vWE&o", + "d~ s_m=", + "Mu<]jn{!", + "qZId%", + ">FV#WX", + "Ng*W2", + "j]/iq", + "khV{,", + "f?39Qb", + "0[a`7", + "M*6-Z*;d", + ",h\"v{", + "^a$/=", + "Np3TW", + "[xb?3", + "o,Un[g", + "%&2es", + "i8\"J/r", + "]7:o9", + "X1l^4", + "abS{LTv\"", + "Eg8b[", + "nR)>B", + "{w'>X", + "1VVo2", + "`rb%Gq", + "JlaEG", + "\"G zv", + "]*h\"EzR", + "?5F X", + "4W+ec/", + "\\hGu/", + "}A^E5", + "_,IHBH", + "H~-VG", + "sOE\"(", + "xr'XF", + "IJ9F4j", + "fbLSZ", + "+~xwc", + "roi9=w{", + "u,E%\\", + "AoR9a", + "o7i9 ", + "[_Roq", + ": RW&", + "G?)jQ", + "#\"L5+l9", + "`=<(/", + "`vector vbase copy constructor iterator'", + "9)AtE!.", + ">r}-B", + "5{X#=", + "~,WPV", + "w5;-U", + "|,;=OX", + "FA/0{", + "s0LjP", + "fPlEb", + "_k`8P", + "reDp&\"<", + "-tbRlY", + "w..j4", + "GetCPInfo", + "O[ME2i", + "+$/w}", + "Q8qJaU", + "]>ua*", + "T7n8;^", + "lNNqiAL", + "L/,ST", + "`dynamic atexit destructor for '", + "a|ZZH", + "LeaveCriticalSection", + "`eh vector constructor iterator'", + "~1AY^", + ")?]N<", + "[4~8Z", + "sa|>]", + "Gbb!N", + "\\)umEaEJp", + "xiSRX;", + "$]fCal", + "{J&Sb", + "_'8f1", + "cKt9%^", + ".?hzK", + "Y^0W/", + "N{C5\"", + "'g.+n", + "i ", + "- unexpected heap error", + "@YFYY", + "/'OSW", + ":zo&p`", + "-lRTo", + "poa`p,", + "?X&8)\"", + "_dM+F", + "-RR[vv", + ".e#z2", + ">cvJW*5", + "Rx=FB&l", + "^|-g ", + "DjKx~", + "R_-awj", + "`k>]{", + "Ain&R", + "PoaqE", + "{e)sp", + "333333", + ")0zHg-", + ":E%X!z", + "wM~Y[", + "c9!~g", + "\\\\QIn&", + ";Ldr;+\\", + "FlsGetValue", + "vcQr{ e", + "PTFB,", + "yig9;", + "KfXXj", + "DB?#W", + "{[w42No", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "Ti~xV", + "~s#]m", + "B{`*K", + "8%r7#", + "zw'7;m", + "vfW'U8", + "Qm=e4", + ";Y0Kq", + "~>@a{", + "K5]r8", + "`virtual displacement map'", + "!X6,(", + "r (3OQ", + "?P@:$", + "0Gc1U", + "n^AiI", + "", + "$~%FD", + "z?aUY", + "d)Y 8", + "7'Qx", + "t\"qrI", + "Rc.t3", + "(BQo&", + "ozQA,", + ",Sw?%", + "- not enough space for locale information", + "=BY6@", + "vI@'0", + "&2UOb`]", + " D7'n", + "*~B5M", + "g{j7&", + "y&j{1]5", + "1u%]W", + "Q%h31", + "ZqRp6^7N", + "x!lF+", + "KAf,<", + "6Q^N1s", + "^0kzi", + "2@,8a", + ".nA>m", + "]S'>)", + "[Am`J", + "~p)G=\\", + "!=>NJ", + "p[NQ'", + "]Y[({~8d", + "w&`C/", + "xs7{js", + "`n8GH", + "|-,`t", + "jV*~&", + "iGW)(", + "_H|hE", + "GzwZw>IlN", + "88O$5s", + "\"4]87J", + "g(=[9-", + "L%Vzz#sd", + "?%[3ch", + "/N?z,", + " s:6!", + "LuD%w", + "8hRsU", + "TZm+$w q", + "K%:gN", + "@-2ln", + "Ghzdc", + "|k%td" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "procdump": [ + { + "name": "8dcae638edb78a3dce32fb5d8208ae035e60faeb048f5aa5ccd8c99d724c491f", + "path": "/opt/CAPEv2/storage/analyses/4181/procdump/8dcae638edb78a3dce32fb5d8208ae035e60faeb048f5aa5ccd8c99d724c491f", + "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?", + "size": 1084928, + "crc32": "F4802334", + "md5": "a69f3ceac97988a609b1df53a3bde495", + "sha1": "5c4ff3f4e0ce77b7c4822711bf32bfbc3bf885cb", + "sha256": "8dcae638edb78a3dce32fb5d8208ae035e60faeb048f5aa5ccd8c99d724c491f", + "sha512": "e24bc82513e8700639c6815b504f07fa4903e171dee8575ce0c1d9410b9f750313fb5f035fa6a06834d5731eb99c7b44ab9601ce6902ca58e08aed161145000a", + "rh_hash": null, + "ssdeep": "24576:hsbg+EglsIRtsjV3y7nh4VSBAKHaerBn/fY6Wv6b:hsbSglBtSsEq7hZ/wg", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1B8351233A2C14D3BC056FB3DA895AEA5086EFA717F65B41A5ACC48DBDC97342241D20F", + "sha3_384": "900401b9633f0fc68ca211dd482d1a7a49f82570faec03366403bf8cf098789858276b86bddbd17991b5e97859638df0", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000fb530", + "ep_bytes": "558bec83c4f0b8d08d4f00e88002f1ff", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00109ec4", + "osversion": "5.0", + "pdbpath": null, + "imports": { + "oleaut32": { + "dll": "oleaut32.dll", + "imports": [ + { + "address": "0x505280", + "name": "SysFreeString" + }, + { + "address": "0x505284", + "name": "SysReAllocStringLen" + }, + { + "address": "0x505288", + "name": "SysAllocStringLen" + } + ] + }, + "advapi32": { + "dll": "advapi32.dll", + "imports": [ + { + "address": "0x505290", + "name": "RegQueryValueExW" + }, + { + "address": "0x505294", + "name": "RegOpenKeyExW" + }, + { + "address": "0x505298", + "name": "RegCloseKey" + } + ] + }, + "user32": { + "dll": "user32.dll", + "imports": [ + { + "address": "0x5052a0", + "name": "CharNextW" + }, + { + "address": "0x5052a4", + "name": "LoadStringW" + }, + { + "address": "0x505380", + "name": "MessageBoxW" + }, + { + "address": "0x505384", + "name": "LoadStringW" + }, + { + "address": "0x505388", + "name": "GetSystemMetrics" + }, + { + "address": "0x50538c", + "name": "CharUpperBuffW" + }, + { + "address": "0x505390", + "name": "CharUpperW" + }, + { + "address": "0x505394", + "name": "CharLowerBuffW" + } + ] + }, + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x5052ac", + "name": "Sleep" + }, + { + "address": "0x5052b0", + "name": "VirtualFree" + }, + { + "address": "0x5052b4", + "name": "VirtualAlloc" + }, + { + "address": "0x5052b8", + "name": "lstrlenW" + }, + { + "address": "0x5052bc", + "name": "VirtualQuery" + }, + { + "address": "0x5052c0", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x5052c4", + "name": "GetTickCount" + }, + { + "address": "0x5052c8", + "name": "GetSystemInfo" + }, + { + "address": "0x5052cc", + "name": "GetVersion" + }, + { + "address": "0x5052d0", + "name": "CompareStringW" + }, + { + "address": "0x5052d4", + "name": "IsValidLocale" + }, + { + "address": "0x5052d8", + "name": "SetThreadLocale" + }, + { + "address": "0x5052dc", + "name": "GetSystemDefaultUILanguage" + }, + { + "address": "0x5052e0", + "name": "GetUserDefaultUILanguage" + }, + { + "address": "0x5052e4", + "name": "GetLocaleInfoW" + }, + { + "address": "0x5052e8", + "name": "WideCharToMultiByte" + }, + { + "address": "0x5052ec", + "name": "MultiByteToWideChar" + }, + { + "address": "0x5052f0", + "name": "GetACP" + }, + { + "address": "0x5052f4", + "name": "LoadLibraryExW" + }, + { + "address": "0x5052f8", + "name": "GetStartupInfoW" + }, + { + "address": "0x5052fc", + "name": "GetProcAddress" + }, + { + "address": "0x505300", + "name": "GetModuleHandleW" + }, + { + "address": "0x505304", + "name": "GetModuleFileNameW" + }, + { + "address": "0x505308", + "name": "GetCommandLineW" + }, + { + "address": "0x50530c", + "name": "FreeLibrary" + }, + { + "address": "0x505310", + "name": "GetLastError" + }, + { + "address": "0x505314", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x505318", + "name": "RtlUnwind" + }, + { + "address": "0x50531c", + "name": "RaiseException" + }, + { + "address": "0x505320", + "name": "ExitProcess" + }, + { + "address": "0x505324", + "name": "SwitchToThread" + }, + { + "address": "0x505328", + "name": "GetCurrentThreadId" + }, + { + "address": "0x50532c", + "name": "DeleteCriticalSection" + }, + { + "address": "0x505330", + "name": "LeaveCriticalSection" + }, + { + "address": "0x505334", + "name": "EnterCriticalSection" + }, + { + "address": "0x505338", + "name": "InitializeCriticalSection" + }, + { + "address": "0x50533c", + "name": "FindFirstFileW" + }, + { + "address": "0x505340", + "name": "FindClose" + }, + { + "address": "0x505344", + "name": "WriteFile" + }, + { + "address": "0x505348", + "name": "GetStdHandle" + }, + { + "address": "0x50534c", + "name": "CloseHandle" + }, + { + "address": "0x505354", + "name": "GetProcAddress" + }, + { + "address": "0x505358", + "name": "RaiseException" + }, + { + "address": "0x50535c", + "name": "LoadLibraryA" + }, + { + "address": "0x505360", + "name": "GetLastError" + }, + { + "address": "0x505364", + "name": "TlsSetValue" + }, + { + "address": "0x505368", + "name": "TlsGetValue" + }, + { + "address": "0x50536c", + "name": "LocalFree" + }, + { + "address": "0x505370", + "name": "LocalAlloc" + }, + { + "address": "0x505374", + "name": "GetModuleHandleW" + }, + { + "address": "0x505378", + "name": "FreeLibrary" + }, + { + "address": "0x5053ac", + "name": "WriteFile" + }, + { + "address": "0x5053b0", + "name": "WideCharToMultiByte" + }, + { + "address": "0x5053b4", + "name": "WaitForSingleObject" + }, + { + "address": "0x5053b8", + "name": "VirtualQuery" + }, + { + "address": "0x5053bc", + "name": "VerSetConditionMask" + }, + { + "address": "0x5053c0", + "name": "VerifyVersionInfoW" + }, + { + "address": "0x5053c4", + "name": "SetEvent" + }, + { + "address": "0x5053c8", + "name": "ResetEvent" + }, + { + "address": "0x5053cc", + "name": "LoadLibraryW" + }, + { + "address": "0x5053d0", + "name": "IsValidLocale" + }, + { + "address": "0x5053d4", + "name": "GetVersionExW" + }, + { + "address": "0x5053d8", + "name": "GetThreadLocale" + }, + { + "address": "0x5053dc", + "name": "GetStdHandle" + }, + { + "address": "0x5053e0", + "name": "GetProcAddress" + }, + { + "address": "0x5053e4", + "name": "GetModuleHandleW" + }, + { + "address": "0x5053e8", + "name": "GetModuleFileNameW" + }, + { + "address": "0x5053ec", + "name": "GetLocaleInfoW" + }, + { + "address": "0x5053f0", + "name": "GetLocalTime" + }, + { + "address": "0x5053f4", + "name": "GetLastError" + }, + { + "address": "0x5053f8", + "name": "GetFileAttributesW" + }, + { + "address": "0x5053fc", + "name": "GetDiskFreeSpaceW" + }, + { + "address": "0x505400", + "name": "GetCPInfo" + }, + { + "address": "0x505404", + "name": "FreeLibrary" + }, + { + "address": "0x505408", + "name": "FindFirstFileW" + }, + { + "address": "0x50540c", + "name": "FindClose" + }, + { + "address": "0x505410", + "name": "EnumSystemLocalesW" + }, + { + "address": "0x505414", + "name": "EnumCalendarInfoW" + }, + { + "address": "0x505418", + "name": "CreateFileW" + }, + { + "address": "0x50541c", + "name": "CreateEventW" + }, + { + "address": "0x505420", + "name": "CompareStringW" + }, + { + "address": "0x505424", + "name": "CloseHandle" + } + ] + }, + "version": { + "dll": "version.dll", + "imports": [ + { + "address": "0x50539c", + "name": "VerQueryValueW" + }, + { + "address": "0x5053a0", + "name": "GetFileVersionInfoSizeW" + }, + { + "address": "0x5053a4", + "name": "GetFileVersionInfoW" + } + ] + }, + "netapi32": { + "dll": "netapi32.dll", + "imports": [ + { + "address": "0x50542c", + "name": "NetApiBufferFree" + }, + { + "address": "0x505430", + "name": "NetWkstaGetInfo" + } + ] + } + }, + "exported_dll_name": "reply.exe", + "exports": [ + { + "address": "0x40b694", + "name": "__dbk_fcall_wrapper", + "ordinal": 2 + }, + { + "address": "0x50262c", + "name": "dbkFCallWrapperAddr", + "ordinal": 1 + } + ], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00107000", + "size": "0x0000006e" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00105000", + "size": "0x00000ba0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0010f000", + "size": "0x00001400" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0010a000", + "size": "0x0000441c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00109000", + "size": "0x00000018" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00106000", + "size": "0x000001c8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000600", + "virtual_address": "0x00001000", + "virtual_size": "0x000fa000", + "size_of_data": "0x000f9a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.92" + }, + { + "name": ".itext", + "raw_address": "0x000fa000", + "virtual_address": "0x000fb000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.61" + }, + { + "name": ".data", + "raw_address": "0x000fa600", + "virtual_address": "0x000fc000", + "virtual_size": "0x00003000", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "4.54" + }, + { + "name": ".bss", + "raw_address": "0x000fc800", + "virtual_address": "0x000ff000", + "virtual_size": "0x00006000", + "size_of_data": "0x00005a00", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "2.49" + }, + { + "name": ".idata", + "raw_address": "0x00102200", + "virtual_address": "0x00105000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.15" + }, + { + "name": ".didata", + "raw_address": "0x00102e00", + "virtual_address": "0x00106000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.03" + }, + { + "name": ".edata", + "raw_address": "0x00103000", + "virtual_address": "0x00107000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.24" + }, + { + "name": ".tls", + "raw_address": "0x00103200", + "virtual_address": "0x00108000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".rdata", + "raw_address": "0x00103200", + "virtual_address": "0x00109000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.37" + }, + { + "name": ".reloc", + "raw_address": "0x00103400", + "virtual_address": "0x0010a000", + "virtual_size": "0x00005000", + "size_of_data": "0x00004600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.67" + }, + { + "name": ".rsrc", + "raw_address": "0x00107a00", + "virtual_address": "0x0010f000", + "virtual_size": "0x00001400", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.51" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_STRING", + "offset": "0x0010f218", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.19" + }, + { + "name": "RT_STRING", + "offset": "0x0010f3e8", + "size": "0x000001fc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.50" + }, + { + "name": "RT_STRING", + "offset": "0x0010f5e4", + "size": "0x000000c4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0010f6a8", + "size": "0x00000130", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.39" + }, + { + "name": "RT_STRING", + "offset": "0x0010f7d8", + "size": "0x0000031c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x0010faf4", + "size": "0x00000354", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0010fe48", + "size": "0x000002b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.31" + }, + { + "name": "RT_RCDATA", + "offset": "0x00110100", + "size": "0x00000010", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x00110110", + "size": "0x000000f8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.84" + } + ], + "versioninfo": [], + "imphash": "96762b8af63f1607753d818df08be210", + "timestamp": "2021-10-12 00:26:42", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 6 + }, + "data": null, + "strings": [ + "4:C:H:N:U:[:a:h:}:", + "{!j/a", + "E+XI>", + "K=IV2", + "sma-NO,sma,se", + "t{).u", + "BFI}R", + "m1lgs", + "'fn].b0M<", + "8zz$#6", + ":c&SwL(", + "Thursday", + "\\4E$@", + "p70hc", + "\\pnhxQ", + "ZbSc%", + "t3I$w", + "G(URR", + "Sunday", + "'}_*:^r", + ":=O*X", + "w$1'$", + "LocaleName", + "WideCharToMultiByte", + ",System.Character", + "dopqIBAt", + "8/878I8N8X8]8b8g8m8t8y8~8", + ")>g'Y", + "%ahJj", + "_/2{r", + "4,494?4D4P4U4_4d4i4n4s4x4~4", + "Wu6S{", + "Fw.Mr", + "CryptDecrypt", + "8ElI^", + "TObject", + "80T5X", + "5$P\",", + ":T=k}R", + "TMonitor", + "\"SfLZ", + "IdY9c", + "~hVp\"]", + ":*;A;K;P;Z;h;n;s;x;", + ":(:V;a;z;", + "}iQ!Y", + "m'@v@", + "w3wp.exe", + "DateSeparator", + "oi$E|", + ":^~u?", + "9vNZ0+", + "18eEgkX|&PQ", + "CreateResHelp", + ":S", + "6^ICiN@r", + "914[R", + "QypdU ", + "wUG4&", + "._nft", + "w&oa ", + "o.p\\<", + "7 7$7(7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "\\jg64", + "5$5,545<5D5L5T5\\5d5l5t5|5", + "t~]DU0", + "z6E6C", + "AInstance", + "1CWne]", + "AObject", + "xTFL8", + "xPS8E", + "e6s%H", + "$!Fw6X", + "&Vb=kw", + "0,020J0", + "g*fro", + "btZj1", + "_h/2T", + "W>8UIW", + "Q94!E", + "LocalFree", + "UhVrA", + "HnG$R", + "#RORF", + "pk(hZ", + "UCjK12", + "j#2aV", + "VwtgV", + "42qaM", + "TFgYwi", + "}w8,x", + "0#}S&", + "1+3Aqs", + "K29e,", + "MQk190", + "Invalid variant type conversion", + "VcvBj", + "TLangRec", + "ypxl`", + "r8O1>y", + "wcLSQ", + "y(++7[+^", + ":z{`#\"", + "yafQm", + "7I8j8", + "0mS7m", + "jRlYM", + "/dtu{", + "@%S4P;", + ";9|", + "n;r|Z", + "|7&C9", + "?'?.?8?=?B?H?R?W?]?b?j?}?", + ">'>P>V>[>j>s>", + "&jDq!T", + "u7,%o", + "KjUqy", + "!Onn#", + "G:2Js", + "kQ~IA", + "00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF0123456789ABCDEF", + "or-pRY", + ".juDe", + "],d:~45", + "9,91969V9n9w9", + "6ZI3j", + "FInitLock", + ",TxX6", + "L0<<3", + "wVockg", + "'.2sg", + "@3WSn", + "SysFreeString", + "dbkFCallWrapperAddr", + "7V^?|\\|", + "'>2>;>F>", + "4l/[H", + "F{Gyr]", + "ixARG", + "difxapi.dll", + "h?=7A", + "rVcBg1", + "?>?H?V?^?h?v?~?", + "Ilb=.", + "ABCDEFGHI", + "A3D~|", + ">.?BO(", + "!rOFE3l", + "nXkirNc", + "!ZL#4", + "Entries", + "H(Y(nH", + "Z|FON", + "\\YnVi", + "InnerException", + "I/Ycg", + "zh-MO,zh-Hant,zh", + "bO.:0", + "WCU*~", + "g8|IU", + "'/\")EF", + "/!u&$", + "|L3{D", + ")V-A7f", + "~y/6y", + "6L%0y", + "m-#&:U@", + "WV19Z", + "4>lvR", + "JK(U^9&", + "%f09!", + ")y>Ah", + "N9|kw", + "Haph[", + "imjputyc.dll", + "InitInstance", + "*)>D2R", + "K3{z{", + "2jcb|-", + "(+|cf", + ";[2tl", + "|6{\\a$", + "E0J0O0W0b0l0w0|0", + "+v(>p", + "zq]rC@", + "e98l0", + "NetApiBufferFree", + "1\"1,111D1T1Y1b1g1l1u1|1", + "|bP%7", + "softpub.dll", + ",C}%?", + "ML>a1", + "4's>5", + "6,606P6`6h6p6x6|6", + "J{;a&S", + "sje+G", + "mVz#t", + "#3Uq;", + ":B:G:T:^:c:h:m:u:{:", + "}Jox]", + "wlanapi.dll", + "hvR})", + "!\\[$?", + "$~]b-)P", + "Lfbppa", + "A+n}X", + "ExitProcess", + "N#|v&~", + "System.SysConst", + "A&@xB", + "CymToc", + "b)]5);", + ">~a|9BL", + "`?d~y", + "bM_[r", + "Rrz*`", + "c?V(X", + "RtlUnwind", + ".(sr:'", + "xVxX^f'f?", + "7>0%OWb6", + "JVoLZ", + "tdI|aVS", + "w,\"\\l", + "fe[_0c", + "&", + "w(kjk", + "/dsNC>Y*", + "A+y2I", + "VaKS(", + "x!/!R", + "PVariant", + " bytes: ", + "3x`R8", + "~B%er", + "K2%+Ax+", + "$iuZY", + "\\)},[", + "ump5.", + "\"@c}|", + "1080Z0", + "N'G:]", + "GetACP", + "F]f/3ZIp*", + "3vNh@h", + "DCQLO", + "t96{9", + "h,#rY", + "5@5[5", + "DVCLAL", + "gwTzD", + "9uI{cQ", + "5X;c;o;t;~;", + "6@@j~OI", + "Ko(VSb\\", + "s=0wb", + "U8b\\7C", + "gX[0hw", + "]:&0S", + ">'>3>8>@>J>", + "=Wz#G!H", + "Unknown", + "4 4$4(4,4044484<4@4M4t4", + "FMethodBuckets", + "wbyN(", + "NetServiceGetInfo", + "#cv\">;>W>e>r>", + "+u3{u", + "+d&tT1", + "WMPw7", + "OfX9f", + "#e8&f", + "mn-MN,mn-Cyrl,mn", + "\"PHV0.", + ",C]cy", + "CreateProcessW", + "zf.%@", + "= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\\=`=d=h=l=p=t=x=|=", + ":#:A:j:o:t:~:", + "r,.eb", + "MM/dd/yyyy", + "];.$my", + "]AXVm", + "Xg-bY", + "3&3D3", + "BcD.$", + "cYf45", + "EraOffset", + "\"`SL%B", + "5pzMl", + "3kJkF", + "_+(z0", + "z~%kN", + "O6*M[R", + "'r2fj", + "itZ#%q", + "i0>9`", + "=,=>=B=`=p=x=", + "LuN\\+", + "DCuN~", + "GB.QlI2M", + "yY8dg", + "k^?tB'", + "1!kze", + "aw\\Cx}", + "8e2$g", + ">a>,{u", + "]]L$erp", + ".3Ch|", + "CurrencyFormat", + "M@wW'l", + "KeGTc", + "Uhp\"O", + "(K!eG", + "Cg3L4", + "Invalid argument", + "}^N\">", + "Cardinal", + "U|P%t", + "dSo*D", + "g1]9+", + "ENotImplemented", + "7}vC{-", + "bf>xh", + "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", + "1G2p2{2", + "?jR\\k", + "'%*y=", + "xOIAU`=(3", + "k?/:r", + "y]\\|q", + "]fC)f", + "?]<>\\", + "2V3Z3`3d3n3", + "Wlhhm", + "LGu% %", + "~xLt%", + "pS_72\\", + "|^.P-", + "gCvTwcjw", + "6(686@6H6P6T6X6\\6`6d6h6l6p6t6x6|6", + "Wntdll.dll", + "lw>_{E", + "0R\"\"lSK", + "SvsK&", + "K15Q'", + "G(Sxl", + "L;p>9", + "1aC#7", + "ZTUWVSPR", + "Monday", + "89>?@", + "LocaleIDFromName", + "525[5", + "VWideChar", + "Windows Server 2003", + ":Z5ow", + "|V%p3", + "&:GrFU", + "0P; Kl", + "x'T%ae", + "'Q9aO", + "|x,PC", + "68/&KS", + "_p)GXr", + "~O-vgb", + "TArray", + "6]I^\"", + "=tZuN.m\"", + "MQP`/]", + "FH07w", + "V].oqZ", + "-i7|<", + "$If6CL", + "qee-a", + "wcX@^F", + "QzI-j", + "u5@it", + ":|g^BTx", + "FName", + "ugA7T8", + "hL{MF$", + "tV9Y\\ ", + "+wlBM", + "zUXzgAf", + "s%A=VB", + "$+%Yl", + "WriteFile", + "].|~s", + "S^6a<", + "?+?D?c?q?", + "+*]RH|ye", + "&BVUv", + "4gE@=p", + "Assertion failed", + "wBMI^", + "|hIB<", + "GbxkG", + "uA-}mh", + "r6ipe", + "D8(6X", + "-dz\"Zg", + "Q+6SS\"YR", + "1uwEg", + "Equals", + "q~Dj&", + "64-bit Edition", + "070-/", + "1(y-f", + "FullHash", + "NtAlpcCreateResourceReserve", + "(s4T1", + "bc'lVE", + "j)YaE", + "9 9(969G9Z9b9p9", + "Tlo.@", + ":Uk\"V", + "2hh a", + "Prgq2@", + "&A6Vn", + "@WCc%", + "cK}lm", + "GetCurrentProcess", + "XV\"&O", + "b\"Ka ", + ",qH}`", + "0<1B1V1]1c1p1u1z1", + ")MjHR`", + "6W4:E", + "SBs./4", + "7y6gFm", + "# u!G", + "X7a:~H[", + "&+OC5{", + "w~0H[~ ", + "m[P~h", + "COJ\\-", + "sW&a<", + "$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)", + "=$=)=3=8=>=E=J=O=U=]=c=j=p=", + "<(=.=P=^=c=q=v={=", + "c\"Pt(", + "<4QK-u", + "+HED%", + ".J/=\\_", + "(3I%H", + "DPn\"c", + "000L0d0|0", + ";W~9.u", + "O6vu+`", + "v58rM", + "?c:Vp", + "$y2sX", + "M/4G8g", + "g.jYi^", + "VirtualAllocEx", + "bs-Cyrl-BA", + "mvgf%", + "Windows Server 2012 R2", + "f]<8i6", + "DupsAllowed", + ":FpPV", + "XK@9c", + "[q$gN", + "'2e];", + "psk-dL", + "n$5V&q||RG", + "Ro~h`^O?s", + "5 5&5+545>5C5M5R5Z5", + ";L;T;", + "\\7m^<", + ";NAz~f", + "YJRWWS", + "ncI(7", + "F@TU.", + "363<3J3T3Z3d3i3o3t3y3", + "vYMD!", + ".S4{.", + "#uQ9`", + "(|WCe", + "?$?2?7?E?", + "EhStorAuthn.exe", + "lsm.exe", + "8%888F8N8V8^8f8n8v8~8", + "2'2E2c2", + "y9", + "isMaf", + "nI%]\\", + "U:ip{", + ":TFormatSettings.:20", + "!)xW?J0", + ")LvS%j", + "@00w2", + "=2=L=", + "N\\l\"Q", + "bW`pY", + "a:U", + "L001 %I|", + "$o+BJf", + "SVWRPj", + "ZN86M", + "7.zW$", + ",\"KCV", + "6w$p@", + "3 3%3*3/353G3O3V3\\3b3i3y3~3", + "wy[{N", + "QG*j*", + "DZM>!", + "Tuesday", + "b+XfoZ", + "ILrMQ&#R", + "K]968", + "/H/3q", + "AllowFree", + ":U;a;k;p;u;z;", + "\\u)Mbq", + "[TEmv]", + "ka@l`", + "ExceptObject", + "TryEnter", + "6:7@7F7[7f7~7", + "Z*|~Gv", + "gDPiF", + "k}s)H", + "? ?$?,?0?8?w`jJ", + "n?]mx#", + "|cTXA", + "0z4;f", + "Exception,", + "4Q4V4^4", + "p0`G;,", + "5mj)@", + "1*11181?1F1M1W1", + "ZLpn&", + "GNy\"NQ", + "86Z7J", + "_'?U.", + "*L!j{4{:2", + ")ze,1", + "ResStringRec", + "lY0]A", + "d\\u:+<", + "K7PqJ", + "T:O=j", + "+UZRT", + "_^[Y]", + " RX/t<", + "jjjjjj", + "N/yC;", + "BgU t", + "\"Lj;N}", + "GetLocaleName", + "l$P+)", + "TlsGetValue", + "Mm=%*'", + "EVariantError", + "#>Q+b", + "!oAcE", + "J}P.y", + "sL?As", + "SK9bzt>/", + "lk[Tp", + "_~uY8", + "FWaitQueue", + "m.eU.", + "NetWkstaGetInfo", + "\" V:=:", + "wse?T", + "/y5E{8", + "CA?=@G", + "mGH:D", + "4p[Dv", + " :$}`<", + "; HBZ", + ",$iX8", + "x4o7|3", + "CN=n8", + "g)(gj", + "ASpinCount", + ";Z]_^[", + "y3p?{Q", + "JgY6I", + "*-u#N", + "L11n7", + ":dO/DV", + "p.oZtD", + "3\"IhD", + "/IYaeO", + "DtQDY", + "FLCID", + "jN6{}Q", + "]m<-?1", + "H8>#(T", + "bmQdD", + "CryptAcquireContextA", + "5.5e7B", + "qEN(io", + ".*@@FY", + "5)5r5}5", + "GetFileVersionInfoW", + "Vz,;4l", + "`\\Cz<", + " -Gj>", + "W+Hs)", + "pPSVP", + "+<;g&", + "!?r,!", + "\\,HK=", + "+S[X5z", + "GetCalendarInfoEx", + "4]4e4l4q4v4|4", + "fM!wB~", + "@v|mjN", + "h+xf3", + "S@Bl?", + "b;Q,l", + "R}KJ6V", + "OqHcb", + "z(J*I\\", + "+-BFxB", + ">[idr", + "ke,w,w", + "#vdB2", + "e?L)W", + "LsaLookupClose", + "`.data", + "!MLvj", + "/oH))", + "BigEndian", + "9@9J9k9u9", + "0AVpi", + "September", + "Q)cp6", + "7S)6k", + "{P:1k", + ":l}&:y", + "H'\"c=", + "=?Kkt", + "]4|&wl", + ">JX=.", + "j+J\\r", + "y_)+\\", + "Floating point overflow", + "7A4P>", + "SetMenuContextHelpId", + "V", + ">L?T?Z?c?", + "EFw4z", + "(o$RR", + "PeF)F6", + "Ad09k0", + "Ps{;4", + "!TSxO ", + "PPointer", + "&op_Inequality", + "EInvalidCast", + "r@/p<", + "=S4)I", + "fTqXs'", + ":B?6WmB", + ";\";8;O;o;", + "GBu#H[", + "}C4r`", + "Y8fAp", + "`Hqsr3", + "AkG@=r.", + "ExceptionAddress", + "PInterfaceTable", + "Fdl C", + "7#G;d", + "nb-NO,nb,no", + "!5)tk", + "(p:<'", + "f6StM;v", + "ybx&m", + "'pIxm", + "O{+^e", + "Winapi.Windows", + "2e,+jV", + "9RV{,k", + "$y?j;", + "3]3v3", + "y!{m*", + "F-umI", + ".RwLN", + "; 5Cn:>=u\\", + "I/O error %d", + "F=U!(", + "!`?wW", + "SHGetPathFromIDListW", + "X@N|2e", + "z&\\>)9_R", + "jo#]W", + "3t/gR", + "LdrUnloadAlternateResourceModuleEx", + "[EqO+", + "advapi32.dll", + "5'}(L", + "[F/Dn", + ">Q8.Ek", + ",%ps*S", + "sr-Cyrl-CS", + "CU[7[", + "WebClnt.dll", + "LoadLibraryW", + "I3L#P", + "}.]>t4b", + "}9(}(", + "kHb$,", + ";@4;J", + "n$dIk", + "q9;wH|", + "nS\\bK", + "kvh~~!", + ".Sw~m", + "VkDEQ", + "`OD8{N", + "5<5K5O5p5", + "s! H%", + "&aD?N@u", + "MZQp<", + "'c`i$", + ".5|qk2", + "Z+u<.", + "FLockEvent", + "BqrH[", + "C-QL\"R", + "l_Gb7", + "ZwOpenProcess", + "nn-NO,nn,no", + "?(?-?2?7?TDK%", + "SeRU9>", + "96~N6", + "?4?Q?e?w?", + "g;,)H,", + "wJVc3<", + "y!UPhHk", + "UhLyA", + "5+575>5P5`5v5~5", + "c}ebp", + "EnumCalendarInfoW", + "qps-ploca,ja", + "EnumResourceTypesExA", + "yR #m", + "FInstance", + "Create", + "'9N2!", + "+ey_]S", + "F:oTL", + "3!]/9", + "5,6q6", + "QCQ|D", + "I`F!EYa", + "48wSu", + "SVWQf", + "api-ms-win-core-errorhandling-l1-1-0.dll", + "M)(n3tQ{", + "9|&_o", + "U)V5M ", + ">8?C?V?[?a?f?v?|?", + "r?Wm~]p", + "*XL[%<", + "PAnsiChar0", + "UoYmR", + "JA~QD", + "!z>jS", + "5\"5*545G5L5R5W5\\5a5n5'62686=6C6H6S6X6`6p6|6", + "An unexpected memory leak has occurred. ", + "^=._c", + "Uf60y", + "_,?bQ", + "3EZj}", + "\\Z\\3xS", + "TClass", + "IPL9w", + "Write", + "Ig>ac", + "`qfTdy", + "kb;T ", + "HLVh9qw\\", + ".c]>A", + "26{K]", + "-=!)2", + "FAS|\\", + "z:5Lk/", + "dsb-DE,dsb,hsb", + "System.Types", + "o$mt+", + ")C?T1", + "fuk{l=", + "j.Nf~", + "CT[^Fe", + "O<&01.\\", + "!l%Y,TmK", + "$hUYR", + "<@`O?", + "`l3h}", + "X?l_>", + "-.r01", + "B[7eQ", + "P;@[H~", + "^Xr5e", + "{xbB$", + "GetHashCode", + ">0x/pn", + "^Q}KW", + "Dzkk\"", + "0%0,0G0L0V0o0y0", + ".Sr-v", + "9 9%959:9?9D9I9Q9w9", + "4F5O5U5_5d5j5o5|5\\6n6t6y6~6", + "DnCrj", + "GetInterfaceTable", + "\\]g)f", + "*E)).6M[", + ">_q|X", + "vf-AW", + "?xEpO", + "KX^mTK", + "dSystem.SysConst", + "TCustomAttribute", + "D':q}", + "JKLMN", + "QR*w{^4", + "NHw &[", + "8L&?8", + "~nZvL", + "^i6e$", + ")h>x9", + "BeKO8", + "']MeA", + "8(8-8m8", + "yimmz", + "psisdecd.dll", + ">$>A>H>r>", + "?gnZ3", + "hOn~2", + "[/oC-", + "_8xzH0", + "EHkZh{cY", + "December", + "NIsn@", + "2 @nF", + "c3j4+", + "?B&CT", + "RKvna", + "+OHNB*", + "32-bit Edition", + "'I$4\\`", + "\"OdwxSV", + "P-9u\\:", + ">(>,>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>|>", + "{,)oY;", + " wWQS", + "I8(w&", + "sr-Latn-CS", + "a][Kpiq ", + "O_Jh2", + "2W50j", + "V\">U1", + "EOutOfMemory", + "GetSystemDefaultUILanguage", + "CharUpperW", + "#!tS_", + "EIntOverflow", + "]63oLT", + ">\">(>/>7>D>I>Y>_>l>~>", + "y#$Hm", + "]G$s4", + "$r2-I\"zE", + "smn-FI,smn,se", + "sr-Cyrl-RS", + "ALKD\"", + "\\j(BDr", + "ZLrUa", + "\\XU0`o", + "3?3E3J3O3U3Z3_3i3n3t3y3~3", + "!*@t.I", + "Windows Server 2008", + "O%t14", + "}^E)b", + "@\\LPa", + "4oRvB", + "R` 1x", + ">aBk?", + "NnnUW", + "||;RI", + "<-<:<", + "UhR\\@", + "8D[Xg", + "ClassType", + "CryptImportKey", + "/H{E)", + "{dD&IF", + "h,YNG", + "v*v0bT;", + "eD*}Av", + "~v@>mU.", + "k\\PZz", + "WriteProcessMemory", + "+8w?\"", + "~k&9e", + "Yq{#l", + "iu-Latn-CA", + "q}):}_", + "eG0x,", + "!\"4oP", + "Kj_A", + " u<<}", + "v>k70)", + "kZ%1y", + "A\\^hq", + "CreateFileW", + "RtlAllocateHeap", + "D/)gT+", + "Uh3U@", + "Hdt@4", + "k%tH\\", + ")>%O3", + "xp;", + "4\"(Z|", + "XsdkS", + "6M%^B", + ":&:+:1:9:C:K:T:t:y:~:", + "2byY$", + ";w*ws", + "L8/Xz8=", + "\\k5AQ", + "RhoMG42{", + "KexYg)", + "EP7MDL05.DLL", + "5N22%", + "VUq;uC", + "7D[b|", + "hBF,R", + "xB4#_", + "8+9m9", + "LocaleNameToLCID", + "?`|KM", + "Qi+pQ", + "/JvJu", + "MGEv&", + "slKj[\\", + "BVKyC", + "Software\\Borland\\Delphi\\Locales", + "jg\"qQ", + "0(Up?}B", + "", + "iM1n%", + "c\\Hd`", + "&2J$h", + "dqHN\\", + "Cc97f(jF", + "qeM1e", + "System", + "1\"1,1:1B1X1", + "_Z#vGC", + "< <&<,M h", + "NativeUInt", + "JX?C/4al", + "pRF(@Y", + "M\"'qJ", + "VNg$tv", + "MtOlSV", + "0'080O0W0h0w0", + "M#W'-", + "ExceptAddr", + ")8+O\"", + "6\"U\\$", + "8+848D8J8O8T8Y8r8", + "4)+82^", + "cde;fghi&jklha", + "KUI\\{", + "*RA]e", + "imkrtip.dll", + "#w,{s", + "VBoolean", + "bJ$/IV", + "AINFNAN", + "DuBH(", + "H2!hfw", + "YlgQUn", + "uucGOb.", + "Ejb#c", + "*q%a5", + "LoadLibraryExW", + "oix:n,", + "^7K:^", + "rbi9Q", + "Y$XBt", + "1 1$1(1,1014181<1@1D1H1L1P1T1X1\\1`1d1h1l1p1t1x1|1", + "0S)c\"", + "+o%6Hp", + "*Vkeh", + "~;^b@U-", + "+ARUs", + "=M8P)", + "m$6HP", + "X?6;C", + "0j0x0", + "bhzR M", + "bQpqT", + ">o($ ", + "6KW{$", + "SqRa4\\", + "FSysLangs", + "rYJB-", + "@ofn<", + "PHM29{", + "6%5`DL", + "UhQ^O", + "eEP6qu", + "ngp@O", + "$Tjdj", + "C$QWA", + "Invariant", + "J0%ES", + ";&;+;2;8;>;E;K;P;U;`;u;{;", + "Rq4Lln", + "January", + "]\"?L:", + "='~{{", + ">6Let*", + ":mXS6", + "W?Ym'", + "94I=2L>", + "VWideString", + "wcv:W", + "a[h!t", + "arsQ^", + "!@r8%I", + "!WfuA", + "@u*^s", + "e)UL%a", + "comadmin.dll", + "TLibModule", + "foPAXE", + "HeapFree", + "mbn7bC", + "X%/.Dh", + "8\" dA", + "%V0\\#", + "-QYO*", + "4'42474<4A4F4L4", + "(n))y", + ":UI3_", + ".\\fWm", + "$Z]_^[", + "n=2=Y", + "yg]2[", + "IvQR_", + "IE\";\\", + "}A|pk", + "Sl)>&", + "=_GL,", + ",X)\"=", + "NtQueryVirtualMemory", + "L%OxA", + "6m8^gW#", + "aa&;D`", + "exuzs=", + "VGh,%n", + "J<8vWdcK", + "TypeInfo", + ",,i}b", + "P#*yH", + "G)@U4", + "}RJmz", + "2(3J3", + "Wednesday", + "F) i:", + "yBFd@", + ">>9(j", + "]oxc7o", + "esjugcV", + "90bN#|:", + "1(1-1E1O1X1^1i1o1t1", + "tG>9b@z@", + "$- }O", + "M}'qPn", + "0EM4VW", + "Q7g<]EN", + "J&zS%54<", + "=O97P", + "8;28y", + "o#t4Txc", + "6k$=,", + "gOs>]", + "h,;[l", + "iw+z8", + "EUnderflow", + "> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "2Uq8s", + "\"nb(f\"", + "CryptHashData", + "VInteger", + ";@;J;R;W;e;", + "`!~S*", + "!>1tCm", + "vlJ[_OA0+O$", + "4 414t4", + "kzc2J;", + "Q[V^0", + "z^Gt]", + "5 3J~", + "[ DOB:P", + "_Sh\"+)Va", + "kBD$b", + "~?-,C4", + "A4-Hx+J\",Qy", + "ru?)><", + "CurrencyDecimals", + "g9ER^", + "\\io+i", + "~0ZWn", + "0~]V%d", + "SysInit", + "1\\WhJ", + "*/,([i", + ",|}8L`,]", + "zUz|f", + "oQtC#", + "g[+rm$F", + "TLanguages8", + "devrtl.dll", + "FXSTIFF.DLL", + "%iHLL", + "x'W^h", + "vt|AA", + "lOwG>", + "e8!*dD{X", + "EVariantError01A", + "MCe{e", + "UH8e@", + "zMN.]", + "gw%8A;H^", + "2.7_I", + "api-ms-win-core-sysinfo-l1-1-0.dll", + "rUOr.", + "eX-o ", + "api-ms-win-core-threadpool-l1-1-0.dll", + "Bz", + "@n&$/~", + "tIG;}", + "EHeapException,", + "C)'1pH,A^", + "q\"Mo2", + "w85y>", + "A3V%B", + "Ph<`@", + "aNGZ~", + "+,.zb5", + ">rJ>O", + ">s$e%W", + "GetConsoleAliasExesW", + "J{gDL", + "FieldAddress", + "nMVbP", + "$EyN4|", + "B<=iy", + "sms-FI,sms,se", + "H~H= {~", + "!RPn\"", + "Int64", + "j9]db", + "9\"J=^", + "UVP^g", + "3jRm!", + ":AYog", + "SU@X@", + "x(~^a", + "XYZVj2", + "mB!nf", + "B#5_|)d", + "2V]?`", + "|EXy/0", + "AHelpContext", + "&^J2(", + "?(?-?@?E?c?", + "9d_o2", + "tePTK ", + "]6j5D", + " AMPM", + "%ojl8", + "3Z\"U5", + "InlQv?P", + "FFreeCount", + "!mkRx", + "Lhl21", + " $(,048<@DHLLPPTTXX\\\\``ddhhllppttttxxxx||||", + "0123456789ABCDEF", + "~S01/", + "NumberParameters", + "System.UITypes", + "GetInterface", + "?.sfFX", + "cn8H2R", + "am3@\"", + "_16Z1p", + "}h'V;", + "[Oj9Nw", + ";9j/V", + "t,pW4", + "$^Aw+", + "jEe!c", + "StackTrace", + "t8Qu'", + "dxtn\\", + "08>_;", + "k5H>$Y6", + "*`i,5", + "#pn]J\\", + "wsKhA", + "<2<@t ;", + "EIntfCastError", + "+H[2A7d", + "H8)Do", + "7.}^|", + "Gy8uh", + "Read beyond end of file", + "vj@\\]", + "0.&[$ ;", + "H~#\\o", + "Right", + "BXOMi", + "=7)vq", + "FreeLibrary", + "8JA]>", + "R6S3H", + "K-]g:T", + "}9[Yh", + "8T$/C", + "zf+D4", + "{^>X{c", + "Uh+jA", + "8:OkI\"", + ">&>.>6>>>F>N>V>^>f>n>v>~>", + "0;H ^i", + "0|~Z|", + "%+hwP", + "3e*KN5", + "`r% o.-lh}", + "?z<)EYNS", + "m*)8n", + "RtlpRefreshCachedUILanguage", + "7E8S8n8s8", + "TTypeTable", + "6 6&626<6", + "6[4j[_", + " t00.", + "IxT#YI", + "Q2b[db@", + "0Rg12", + "E\"{* ", + "AClass", + "w^$@t", + "PInstItem", + "&MV7V", + "Y\\9nv", + "Ga=B6", + "PResStringRec", + "Reserved", + "VEK(C", + "RaiseOuterException", + "^_y>j", + "EraCount", + ".atF s", + "NG^LOOL8", + "K", + "cr8\"M", + "Uh4wO", + "kdR1Y", + "A&}5/Q", + "pzg2/b", + "pXH@6+v", + "Invalid argument to date encode", + "EInOutError", + "y^_G~", + "VY_K\"nt*E", + "nfO7-({R", + "@mq8Iio", + "&rK\"w", + "ek}V", + "1(1:1K1`1p1", + "2Ri[R", + "m$9% ", + "UnitNames", + "y0,:e", + "Uwq'x", + "5~25)w", + "&\\\"X/e", + ">!>&>,>6>;>C>d>z>9?D?I?Y?a?g?m?", + "ZwImpersonateClientOfPort", + "Exception in safecall method", + "N@C@E", + "A CE>", + "iWZ-i", + "JC~8^", + "sZui?", + "!y}\"/", + ">$>)>.>3>9>]>b>g>m>t>z>", + "!CX7+", + "9Lq{Y", + "5%5*555;5A5G5P5X5_5g5l5t5y5", + "Iw.o\"", + "sr-Cyrl-ME", + "rdpcorekmts.dll", + "z*cyo", + "fWn)D", + "7/7O7W7n7|7", + "_VmueC", + "v?(R'4", + "TUnitHashEntry", + "rL36lwE", + ">9%ZE", + "ISystem.Internal.ExcUtils", + "/3sQB", + "ObK88", + "External exception %x", + "}t]9V\\", + "jtUo=", + "_G\"uXs`", + "*X:Ch", + " ,V0^", + "'VXu^R", + ";0YDBn", + "oXt)M{", + "\"LBp<", + "1|kue", + "October", + "u#s3x", + "Microsoft.PowerShell.Commands.Management.dll", + "i^eY^ ", + "?7PmK", + "KM$Xt", + "}2\"b@", + "c'K/+", + "s,qc9M", + "N1]\\k ", + "5TH}n", + "te3hd-O", + "LongDayNames", + "TPackageTypeInfo", + "GetShortPathNameW", + "gQ&ILG8", + "gdg0\"2OCt1", + "QuGE\\", + "KZe]m{Q$", + "(65p!", + "HelpContext", + "]WiL\\(<", + "q%Hs7", + "sY6P85S", + "XJ8OY", + "<40F6", + "B_;;g", + "d`?M#", + "bs-Latn-BA", + "Mw)45", + ".0Rb3y", + ";\\2'/", + "Runtime error at 00000000", + "api-ms-win-core-processenvironment-l1-1-0.dll", + "570=m", + "AfterConstruction", + "2Y2q2v2{2", + "PPackageTypeInfo", + "&v\\MV", + "`0J?*;", + ";Nqee", + "!6`J ", + "cmU @", + "oZ\"*;s9", + "psO`k2G", + "m|^XB", + "G}R0D", + "9&cjm", + " rY{s", + "ThrowOuterException", + "4E5P5U5e5", + "EZeroDividel*A", + "ResetEvent", + "System`", + "l=~F>", + ">\">,>2>7>?>I>N>S>]>c>m>r>w>", + "+m+g{", + ">tz'Aq", + "r-j\\>/", + "{NOr/", + "=/>A>K>o>", + "Y|SnE1&", + "SE7aUoQE", + "j=/}*", + ",e':i", + "`6;xA", + "yk%SL\"wni8", + "0,010;0@0F0M0U0Z0`0e0p0z0", + "5B6L6Q6W6t6|6", + "3~*i\\<", + "wB>V-uE", + "kX\\WF", + "[K,v%", + "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "^hiB@WF-*", + "',8ilJ", + "/ZUsm", + "g!\\mi", + "}e'vj", + "-[s5-+G<<", + "E||tY", + "OQ:-CK", + "EraInfo", + "3[|Je~", + "<@t!QS<$t", + "k*eS}", + ":ID6m", + ";$;*;2;D;", + "@-clB", + "u(PNNjdI", + "ZJ|gU", + "api-ms-win-core-debug-l1-1-0.dll", + "qbc<2", + "!_~HnD", + "X=0EF", + "TimeSeparator", + ":$:,:4:<:D:L:T:\\:d:l:t:|:", + "m[]6H", + "[#IF'", + "Friday", + "Mbv\"q", + "X:Th5=", + "zShPz%Ka", + "/JF#6],", + "7&n7!", + "+^wx-", + "?m7OT", + "d*a>w^", + "Y]vLA_", + "SysReAllocStringLen", + ")Z_p.H>q", + "U}*qscXj`r", + ":$:,:4:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:", + "4;2 p", + "o,R1U{d", + "D3f#6R", + "NameFromLCID", + ">ao$M|)\"V", + "ilG!xb", + ";@n%t", + "eD?q,", + "HH:mm:ss", + "}'E|:", + "A1", + "reply", + "6qb$&", + "C:\\Windows\\System32\\rundll32.exe", + "2@;*a", + "WGW7N", + "9g:^R", + "FIesp/^l", + "Ax$@y", + "&Wj+~", + "MessageBoxA", + "w%CKLrk", + "XZiWm\"g-", + "R3S}s3", + "i^FR\"", + "I'$N-", + "fG94 o", + "1\"1,161@1P1X1g1m1", + "Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll", + "*IS,2L", + " S;* /%", + "T+ T8", + "GetLastError", + "fbo}x", + "R{.;1", + "6ClMJ", + "-bQc[", + "AnsiString", + "I)%c,9", + "6'\\I\"5?", + "7~6HN", + "D&DzA", + "7]7w{", + "CreateResFmt", + "%P-b(", + "XT4x)&)T", + "&a6U2", + "[I9\\R", + "\"!LO+", + "2Vn,e", + "i7fGq", + "r\\0", + "", + "Saturday", + "r76,a", + "Z&M[a", + "{:r2$", + "ly%Y%Z", + "DeleteFileW", + "GetLogicalProcessorInformation", + "kZS*XN", + "5!V^M", + "=fy7@", + "sWk<=", + "kWinapi.PsAPI", + "U=Eb@\\", + "Pointer", + "CKIs2", + "RqlLR", + ".text", + "Module", + "7t$eHE", + "[[U6!(Y", + "POOZO", + "|yv{x", + "3|#M84", + "$w)C)", + "wow64win.dll", + "1W_D!F", + "EX}qU)", + "mS=@yC", + "3nvcH78<", + "z>h-lUD", + "#S+R3_", + "!I5~r", + "/*'o5", + "$jl\"9b1", + "H(0{L", + "Windows Server 2003 R2", + "{Ebbc>2", + "UpdateCalendarDayOfWeek", + "G<*~3", + "22j^/_o", + "xq\".:4e\\9", + "7#C&z", + "?%iGF", + "P,\"3v$", + "Z?Wpo", + "&,LL1", + "7 7(7,7074787<7@7D7H7L7P7T7X7\\7x7", + "mlgM@", + "SC.kKCY", + "]:::::", + "j`n4[", + "z+0E}", + "QhqglA", + "bvV1;", + "@!a4>", + "A$$Q0p", + "e%nak", + "J{/zg", + "V*<.H", + "lT)eWTAm", + "x:(e~t", + "\"I[75X4B", + "BSDR\"f'", + "SVWUQ", + "mgkex", + "fc^\\y", + "SHGetSpecialFolderLocation", + "(QeY:", + "42A?a/C", + "vZG@Q", + "l{5Lg&", + "0$0*0/04090>0D0K0S0Z0`0e0r0", + "72777h7", + "TObject&", + "Emp\\u]`", + "IMJPDADM.EXE", + "..t>.f", + ">zyJ-", + "8eH]\\Z", + "4NJ2@", + "NB5~L", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "IsBadReadPtr", + "hOX$:y!", + "<':w?", + " 6mLo1", + "(=;$1k", + "3TPqkK", + "&/KAGa", + "9>g*|", + "t;3UG]L", + ")#gy9", + "", + "a[|eB", + "sr-Latn-RS", + "Unexpected Memory Leak", + ":#=.=8=B=L=V=`=j=t=~=", + "bkGh&KH", + "PExtended4", + "+&u\"U", + "X|/pm", + "RegCloseKey", + "~AI~a", + "3PI{Y^", + "N`\\Lp", + "Mx?Gt", + "F*GcQ", + ";CA#7/", + "B`{2x", + "050?0i0n0", + ".didata", + "['Qo;", + "!)r*x", + "Jed;I", + "YZ]_^[", + " 4uNX", + "QueryPerformanceCounter", + "b57}e", + "383=3L3Q3j3o3~3", + "=.=<=U=p=~=", + "3<3L3T3\\3d3h3l3p3t3x3|3", + "Uhhe@", + "'fS`Xl", + "/]cc!|h", + "S[rtm", + "=)Q_1", + "00oL4", + "TYt>A", + "%3{YNRJY", + "3-r)m0", + "gn_l[t.W.", + "L]*/;", + "EMonitorLockException$5A", + "9 9%9A9K9P9U9Z9`9k9q9w9~9", + "2C2H2M2R2W2\\2b2n2t2y2~2", + "P$P$P,P,P4P4Ptu", + "HwH)Z", + "oNn@/", + "Y9dhK", + "L$j-,", + "5 7a@`.", + "TInterfaceEntry", + "AuthcAMDenti", + "0@0I0R0b0j0r0", + "*}`0e", + ">('6Y", + ",r^U|`", + ")vTXG", + "CU*x!", + ")32V_", + "M@Bd?", + "kTDN8", + "J'3d!6\"", + "lpk.dll", + "|v$&y", + "GetCPInfo", + "=~>Gv", + ":dXCw", + "mssprxy.dll", + "9eFe&", + "878?8M8Y8g8}8", + "2$222m2", + "lWJLG", + "u\\&r0", + "#1][C", + "\"1]|I&", + "> >%>3>@>i>n>", + "FindFirstFileW", + "1#1(1-12171N1S1X1]1", + "@76Zh", + "m8%s1K", + "-Ii[u", + "67ouW", + "Bwu>I", + "0 0(0,04080@0D0L0P0X0\\0d0h0p0t0|0", + "ImplGetter", + "B4MIw", + ":_5-z", + ";<<<<<<<<=========================", + "[0n$V\\", + "%", + "~gZfDl", + "Xh*YF", + ">'>[>s>y>", + " t3L5 6'Uo", + "c{`b]Up", + "[Zxh5", + "TModuleInfo", + "`6S{^I", + "", + "x'5F\\", + "A&`#6", + "e`_bf", + "_Reserved1", + "EraEnd", + "37rhX", + "fBMly", + "Z~VU-", + "JhBjUr", + "G:2pP", + "DVmRCM", + ":/:4:>:D:N:S:]:f:l:s:y:", + "Z={>I", + "3~aC'O", + "X@B'b", + "!CsNY", + "sD@><", + "bIj`(", + "FInnerException", + "CreateSymbolicLinkW", + "tAR$W8", + "v:m-(4", + "et8UZn", + "\\>T[+4o", + "nq/^J>", + "^wc)+`", + "m/d/yy", + "8)$.5", + "Unlock", + "Q9q CW", + "tPc;3`", + ")n.o W", + "I{\"(t", + ":TFormatSettings.:4", + "g8Ecq", + "m`wuU", + "ftTW]R7G", + "Bd)8!S", + "#v9>h", + "x> 98", + "UhJ3O", + "}[p\"TZ", + "=v>~>", + "nO\"ev", + "ResInstance", + "N7:ib?h", + "$YZ_^[", + "i:sQz", + "6H6{6", + "6%6*676=6Q6V6^6r6", + "Q>%x,", + "CU+o,", + "D-;@a", + "\"3COvY`", + "\\PId}", + "VClass", + "iH,V}", + "pZyDr", + "z#{`t", + "Zs{mq", + "T izL", + "System.Character", + "?c89d", + "yj*j~", + "q]N{0", + "_9OCvBf", + "\\CI", + "\\,\\ZO", + "}A8BG50", + "i-a|kD", + "D}'>mPg", + "MW#.,", + "SwitchToThread", + "ysyV#", + "efsui.exe", + "`b.Hul", + "FindClose", + "TCy3F", + ":C:s:", + "VWUUh", + "*tdzm", + "/ZRL\\", + "SystemL", + "LNEbv", + "7h nUw", + "CryptReleaseContext", + "asj};V", + "1949'F", + "TMonitor.PWaitingThreadH", + "YZXtp", + "\\u03wa;", + "The sizes of unexpected leaked medium and large blocks are: ", + "V/7Z{", + "LXCv,J", + "*yhvC", + "y0oB}", + "6R!ST]", + "3)!kw", + "FrZsp", + "{&?.r", + "az-Latn-AZ", + "SChKD", + "6gP]>", + "o@cPeu", + "CreateFmtHelp", + "PbQOJ", + "'hZkT", + "aLCue.9", + "H$Wr|", + "=W~L$X", + " p-#gOq", + ">~ 4>", + "8)fBp\"v", + "W^}<9", + ":>035b", + "{hftDlb3", + "GetThreadUILanguage", + "4#4,454>4G4P4^4", + "Zsalm", + "s;21nc:z", + ">,lcTIUo", + "GetSystemMetrics", + "4-7U;", + "!=xSi", + "PLibModule", + "kfgFZ?", + "t']Tm", + "y\"v\\J", + "2bj4S", + "RegQueryValueExW", + "RlX+mw", + "I5Dr{3", + "D^&Z5", + "=6%$TG", + "EyYFl", + "fG\"m0", + " .qurw", + "aD \\~", + "!k1XnwX+", + " !\"#$%", + "+H!W$", + "@0D0H0L0P0T0X0\\0`0", + "sro[,p", + "8#8*80858l8r8x8", + ";mFOy", + ":TFormatSettings.:10", + "r>Gg.", + ",S=+h", + "GcK>6", + "\\P.P5", + "l,KSxl", + "vn]{gLs)Z", + "~.P}m", + "RegOpenKeyExW", + "O0*a]", + "kon$o(", + "IMxd:", + "CreateEventW", + "Cw3+G", + "< <$<(<,<0<4<8<<<@lj", + "EObjectDisposedX7A", + "CreateResFmtHelp", + "#rbrKMs.", + "K2cnB", + "k7}Wt", + "1.@cW", + "}=7('=!$5", + "=AX]x", + ".V&sRv", + "BkU'9", + "URa!J", + "x\\WNdX", + "mswmdm.dll", + "Sleep", + "7#7-727:7?7D7I7N7T7[7a7f7p7", + "File access denied", + "Destroy", + "wr.;O", + ":0X-1A", + "rAtf0", + "WEaKR", + "custerr.dll", + "#``c(r", + "K;_><", + "s$t>B", + ",tdBHu", + "", + "w^hag", + ":oM}\\", + "eM0&m", + "T)%x[Rg", + "sM$MM1", + "YCGp2", + "", + "TVM>Et", + "_84;;", + "x>p]h", + "Aj7?g", + "ZzY\",", + "VTable", + "9^^96", + "#)=?QO", + " tO]m/", + "Xi1]1", + "OZhBL", + "SIh|/o", + "TDate", + "_~b-2k", + "EX2\\xv", + "YZ_^[", + " DGn8", + "eF39*", + "Hgyw/", + "-1r%b", + "1H;%k-", + "xH_c{J", + "I$acl", + "0hls~q", + "dhVn5", + "-Winapi.ImageHlp", + "\\4`wWm", + "n|@Rd", + "\"ENnt", + "d%Xk4k", + "{ *]|", + "&", + "f&+/$", + "5 oPX>p:", + "$KAX-", + "R`yJ}", + "8qsT.G", + "rY#*`", + "mTIgX", + "7\"7a7y7", + "Finalize", + "Mz3Tp", + "7`'H)", + "J@_.8", + "=niyw", + "kJr.+", + "Pn284d0", + "?7sT}", + "AIndex", + "|;`56|", + "d)[x-a", + "ngen.exe", + "!37#D", + "wW|(7", + "Wt;'-k", + "|0groi", + "#hW\\@", + "q79MPifn", + "2%2*262@2E2K2P2q2y2~2", + "x-D*u", + "U,<#4", + "&0TQl", + "GetExt", + "X9Q][", + ":*:F:_:x:", + "iT88s", + "2 2/282=2G2L2Q2Y2p2v2|2", + "XdY{?", + "UnitName", + "ShortDateFormat", + "Windows Vista", + "f\"Z2?", + ">u::vDX", + "je0Bt", + "AWr90", + "93N&kk", + "5#636=6V6", + "GetEraYearOffset", + "kt)f~", + "<$<7<[<`0|x7", + "zh-CN,zh-Hans,zh", + ":2=9=I=M=Q=U=Y=]=u?|?", + "HJRLL", + "Gy&us", + "LoadLibraryA", + "yO1x/", + "n'V\"}", + ",mbT\",", + "zp\\=U", + "~P-rN", + "GetModuleFileNameW", + "{w%Lg", + "Q#'d3", + "l6=-:", + "VerSetConditionMask", + "EAccessViolation", + "LVb@u", + "Icts`\"", + "Z=nJ0", + "|Ma]*", + "'WQ,-", + "q3TP|Q:", + "-{$=\\i", + "prnntfy.dll", + "ReadProcessMemory", + "t:dAg", + "]>2f:", + "s&q1y", + "U:m-Z{", + ";Y oO", + "'r7`6", + "zvlL(", + "hFo,i", + "Z0:(om", + "ra/NL", + "@s\">E>J>n>s>", + "GetFileVersionInfoSizeW", + "~Dpn#", + "8E%(O~", + "5&akkO", + "[1rld", + "<3Whz", + "Yk\\s<", + "+A>h ,", + "pbG5<} 04", + "d<`G.", + "9/:4:q:w:|:", + "g2htFw", + "9D@\"S@", + ";%!SrM;>!\\", + "4vH(cG", + "iszT3", + "?k|#,S", + "S~i9+j", + "{RL,R", + "l4\\b%", + "A(i.(1", + " (``b", + "}2[R;", + "ES.`;", + "h*D+5", + "GetDiskFreeSpaceW", + "xQ(NV6y", + "kRKYA", + "I5A=s", + "k(]0$", + "4\\.3[", + "}y*2V", + "['oP-", + "AneMN", + "netapi32.dll", + "capisp.dll", + "*pb[aq/,", + "\\3V*D.", + ";1;6;X;];", + "F7-Xf", + "BrzQW#e", + "MSKui", + "\"XFd>", + "!z_~Ry", + "pSwX6", + "gFpx.", + "`Bv'T .", + "kvBa^", + "0RPuej", + "(ADa^{", + "[JsR5", + "Count,", + "C2/Gc70", + "YeH5`", + "TArray", + "2+Vf}^?\"I}", + "$l:[eG", + "ct+TA", + "Vf] &", + "`y:p$", + "=vP)\\3O", + "7F($UXl", + "5^XEk", + "#M*Vv", + "26.$_", + "\\,KwKHFS", + "U`k\\7", + "X4~^o", + "5x- o", + "yrt%@w", + "Windows 7", + "/v%>w", + "i}ko=", + "k`Cj0", + "+ s~L", + "[Bhqa", + "k?eUc", + "i}*x)l", + "Dh!w:", + "couF2", + "|MvV4", + "|XkeUL?", + "HOo:8", + "nP>,b7", + "RegisterWeakMethodRef", + "TMonitor.TSpinLock", + "Z]_^[", + "y~DL`", + "FLockCount", + "Software\\Borland\\Locales", + "bTerywnT]q", + "zH4mS", + "tIF*XH", + "^t!_MM", + "[f]ns", + "Uh^EO", + "3tdxE", + "y^3Lgi", + "9BG\"^g", + "^-&1]", + "lD*^,I", + "2:O}}", + "@fic~", + "Pa8Uq", + "3Pi@M", + "_>1_CFo", + "%i^py", + "(9Ebs;[e", + "9 AO%", + "x:{*cT", + "[7YrO", + "=1$>I", + ".IhG~", + "1!262;2@2J2O2U2~2", + "7!7'717D7N7S7b7g7l7t7y7~7", + "gK\"EI", + ";n)Mig", + "X:&N}2", + "\"3*aIGm", + "#=;m|", + "{bh<3", + "bt}K&}_", + "uzfxC", + "P31S#Lj", + "RtlSetLastWin32Error", + ">5/bPy", + "-RL'f", + ",AX2W", + "W|#:<", + "oR=1d", + "&Sc5 ", + "_pLepH", + "3wGCK", + "9,*(XyGq@", + "3,Iud~", + "3$VHpY", + "+_<8u1SCK", + "Extended", + "v7Rnz", + "?Alr'", + "PUMt}", + "jnXz:", + "-'daz", + "|L+]V6'", + "lWhxw", + "sTFO6", + "MultiByteToWideChar", + "Identifier", + "PZ5-^", + "LongTimeFormat", + "? ?.?E?J?^?c?h?", + "(+Dz`", + "^)F~f", + "X,@9F", + "verB|k", + "0#$'O!c", + "Qf\\y:", + ".@xEs", + "r P]S", + "?v!kN", + "37,6U", + "L'fPc6", + "g'y1F", + "{~WsG", + "Oy^I\"5D", + "/K\\B*", + "EMonitorLockExceptionL5A", + "W^.6&", + "vX'_E", + "-Zk}w[m", + "]|cok", + "EYU*}", + "g?7{<", + "6 6$6(6,6064686<6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "CZ!0p", + "(}GQ=", + "I*=+\\", + "5vc'H", + "M_~2K", + "}pt;}~e7", + ":]=GqO", + "=.=O=|=", + "G?Atl", + "V71Gl%", + "/ndR7r", + "8,848<8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8", + "7 7%7+70757C7z7", + "VFFCO", + "<&<1S#^W(Fj", + "f_E(h", + "^Ga#e", + "_&?Hn8", + "T(kkV", + "GetNameFromLCID", + "i/ee.i1v@", + "`K6;rD0", + "VirtualAlloc", + "5^nSF", + "EAssertionFailed", + "]wm;54:`O9g", + "Ph`9g", + "b3\"JR\\", + "7#MPFwU", + "Kx(~_Y", + ",s{3=", + "2 2&2+21262;2D2J2O2U2Z2_2t2y2", + "tluP@7", + "GetLocaleInfoW", + "O9W><", + "GY=Gd", + "EObjectDisposed", + ">WI3,", + "\"bFX~", + "gn/yg", + ":#:J:O:x:}:", + "!16bD", + "Ar~AX", + "SIo>C", + "q=1D-", + "C~;C;H;p;v;", + "svQ6]", + ".@++J", + ".C/d]", + "~[x;R", + "N+vJH2", + ";O7&`nN", + "~8xY%", + "SafeCallException", + "Thread", + "EdCd3", + "c)^3s{U", + "b'fXw", + "V^Iil", + "4Y\"qM", + "E8:*uV5l", + "2.5g3", + "< (}0", + "ik@>x(", + "DqHTN", + "'Sd#8", + ";>cXA", + "CR#<'", + "|>'Q.", + "!e?<1", + "-uOyN", + "lstrlenW", + "LocaleID", + "$!nIiH", + "*fA (=>", + "4J9w}R", + ":!Lh]", + "?,?9?>?X?", + "BuildCommDCBA", + "\"#w3l", + "5.6u6~6", + ":!:/:?:U:c:p:x:", + "?mr0.", + "FindInstItem", + ".rdata", + "' R4?", + "DG(S#[e", + "fLs,B1", + "= L^9", + "GzX`[", + "?JWP8", + "+}9\"G", + "CC:RW3", + "_=^KP", + "&v;GR", + "=P]Na<", + "Md9v@Z", + "aspnet_state.exe", + ".|U(7", + "_GQNU", + "jn8_J", + "TResStringRec", + "-'|xd", + "!}|H*", + "C\\fWOV", + "/c}Tb", + "=#=8===g=p=", + "p@n4}", + "IsRegistered", + "AmtqU", + "4+40454?4D4J4i4s4~4", + "BSJD[", + "jbu'e", + "GetName", + "9!:+:U:Z:_:", + "P^5tp", + "BU!v+", + "u{Z7'", + "Windows 8.1", + "e@muC", + "P^,ZJ", + "~^_{th", + "m5K3>", + "p}Rh66", + "HH:mm", + ",*Dqt", + "%s (%s, line %d)", + "kufs<", + "8$8)8/848<8F8L8Q8V8[8`8y8", + "83LNS ", + ".hzY,", + "AvM8O", + "T2mZz", + "9vUw6l", + "ghPli", + "O&VE~", + "}%US5]", + "iM_Cl}/", + "sP\\r@}", + "UnitScope", + "CompareStringW", + "c-FpC", + "rWM`wU", + "hcR(rJ", + "Nc4D|", + "Bh>Jq", + "kW [9", + "8^De8", + "]a}rT1", + "DGO=o]>", + "g@TI=", + "CharUpperBuffW", + "(%i4]f3hhj", + "W/8\"B", + "VPointer", + "[K{Q.YO", + "wp}6w", + "AMPM ", + "$K)D&%", + "TInternalEraInfoRecord", + "4T<.J", + "Z}nl:", + "*PyXJ", + "5~?:^", + "hJ?}Z", + "gtP> ", + "Skj$IVz", + "0?Tci", + "O]$dy", + "?F:|J", + "3)6=6C6H6v6{6", + "pmO8$", + "6jDfl|l", + "FStackInfo", + "9!9,9I9Q9e9l9", + "(k\\4W", + "oZ-0.'", + ">D]KT", + "\\Sg#g", + "L2z(kS", + "y$A|eqz", + "@8T7pH", + "tzm-Latn-DZ", + "h{}cy", + "Df`+ot", + "_]}xE", + ">2v]_", + ".|7t`", + "M|IZ;", + "i|TIR", + "]RaYD\\Q", + "^SE_E", + "{Y!H`", + "RaiseException", + "RemoveInstItem", + "XV:Pe", + "mM3z=", + "|]\\^V*", + "2kT}`W", + "ShortMonthNames", + "V;9BFIB", + "(_oB(", + "tus", + "dE%[*", + "1 1$1(1,1014181<1@1D1H1L1", + "%e?,E", + "bkg1-'", + "C1C1H1M1R1X1_1e1", + "d&At'_2", + "Z_^[XX", + "/kTz()", + "{^Yrlu!", + ";k3885C]>", + "2-23292?2D2N2^2c2h2m2r2x2", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", + "d>'0m", + "l/OjH", + "bWqAR", + "Invalid numeric input", + "TlsSetValue", + "v?uMC", + "c<4&!Ax>", + ">=>g>r>~>", + "GMzTa6KD", + "Un|Nv", + "{lZQ]", + "^0&Mt=", + "zl>YF", + "-LCvL", + "VvGR&", + "'Z.. x", + "|JmRgJ", + "0g1z1", + "H\"]V=", + "=#,Qa", + "z64;S", + "h +GTj", + "4$4)454:4{4", + "Windows Server 2012", + "\\X5\"m", + "\\buj&x|", + "Zfh?z", + "7o^_.", + "Q|UGP", + "EfOA3", + "!'{[w", + "aoR_<", + "t$W+f", + ")H>ft", + "3OG:\"&", + "2Pf8$/", + "eIz g", + "y+Ns'}y", + "-`Vnqv", + "vNF;H", + "Y*-01u", + "/Bw5tc2", + "9aQr_f$", + "|/UJ]Q", + "F+0Un-g ", + "August", + "5' GWTt", + "(/r-p", + "GetVersionExW", + "e&nJ>", + "^[YY]", + "~tW,y", + "Oj?Pd", + "VCurrency", + "u_\\q48rb", + "BF3m}", + "yg]X /j", + "Windows 10", + "UdhJt*", + "_~8UP", + ">VnRF", + ";t:@Y", + "zp0sqB", + "TfcyV", + "x9Pui", + "TimeAMString", + ")SQH'", + "'c", + "7&8C8a9", + "GetProcAddress", + "BKtui", + "2H2S2+3@3a3", + ":n-Cl", + "r4vo:", + "<77F7N7V7^7f7n7v7~7", + "r`OkI", + "Q#w[D", + "VInterface", + "GvXIx", + "NOjv.", + "H,- 6;", + "VAnsiString", + "o[O@E", + "eLyhC", + "VString", + "?0?@?D?d?t?|?", + "TFormatSettings.TEraInfo", + "Interface not supported", + "pgx$1Bw;", + "]q\\7-", + "Ij(VIO\"2M", + "sM>G(", + "9)94999\\9f9p9x9", + "93CB,", + "/3RiJO", + "-!2H/", + "<2N;s", + "2t}7C7H7M7]7g7n7t7y7~7", + "$qb)>", + " &&(.", + "f]BxQ", + "RtlDecompressBuffer", + "@r,>]", + "kk\\^!Z}", + "tL`)7/", + "-y%&Q", + "ivEc`5Q", + "zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz", + "6R6o6x6", + "UO:Pk", + "iu-Cans-CA", + "V11[i^", + "3.2y[", + " Je6x", + ":TFormatSettings.:5", + "`-iWA", + "c:f0&F", + "x)35B", + "zcbME", + "+.Az4", + "wz1Uvd", + "FQueueLock", + "G6.yk", + "u/1`v>", + "?333333", + "m9:B>", + "Q 9Vqn", + "}M3)%", + "tD\\LdM", + "%kRUk", + "tU+Jx\\", + ":TInternalEraInfoRecord.:1", + "sUUO)", + "}b*Ec:3", + "tg-Cyrl-TJ", + "System.RTLConsts", + "hi./SO", + "2/2@2I2R2k2t2y2~2", + "z2(c#", + "-7`M0>", + "`.itext", + "@.reloc", + "EpL!]", + "8']<8", + "sX>ob", + "&Xp~q", + "u8K4l", + "SZ7E2$", + "H4' Q", + "n5z>!", + "A+gVP", + "X|8F@", + "U>\"*;", + "]si}75", + "6,cK!", + "#`AM8", + "EIntOverflowt(A", + "R@Du;", + "<2<8FB\"k", + "8:|I)", + "*|M[,p", + "TInstItem", + "&bOq;9", + "}3>4k", + "jscqO", + "1>1I1", + "kc^D}", + "h/ K`", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "|#ZM;", + "36/P: |", + "\"@wBd}", + "&>aViL", + "ekMz(", + "DOyl'", + "&^:79", + "yzFMo", + "kernel32.dll", + "4E:G5", + "reply|", + "Gi+DTy", + "kAgl7*", + "(X\"Y ", + "UIAnimation.dll", + "F9n)5", + "FHDf:", + "@/r", + "p(wlO", + "\\',M}", + "0W5nC", + "H2Ty`", + "Bls}[c", + "%QK6p", + "biX|Z", + "nb#68", + "c1|>G", + "~=p*$", + "VType", + "L.-2\\y", + "E:wmp", + "^>pt6", + "Dispatch", + "]Ue/^", + "CurrencyString", + "Ui2Bo", + "=+_[p|v", + "||L(q", + "TMonitor.TWaitingThread", + "x0).n", + "I)R>'r", + "\\o?WM", + "S^QSD7", + "u`}rb", + "~Bj9;v", + "`9^>UB", + "(U/cF", + "PMonitor", + "!!:", + "4+44494C4H4V4z4", + " .F4&", + "#jORS", + ")%P@>M`p", + "IsValidSid", + "SHp{", + "vmbusres.dll", + "2&2B2G2U2Z2_2x2}2", + "#RxKw", + "W*ulW", + "Da>%9", + "iccvid.dll", + "UhLuA", + "w\\[?fA", + "EXEOp", + "`6[Q.", + "DataInstance", + "aD8|\\\\", + "SBP}@F", + "I[Rh,", + ":r[7%", + "IM-`}", + "99R^M", + ":IF9?$", + "lWj*E", + "?On;| ", + "#0'5+", + "TwoDigitYearCenturyWindow", + "(u|Uj", + "}U}T]#", + "G9 x1", + "blspI", + "GetWindowsDirectoryW", + "S\"0$:", + "ReadFile", + ":|\"`K", + "ZwMakeTemporaryObject", + "SM}Av", + "Feature not implemented Method called on disposed object", + "Uh~{A", + "#\\rw ", + "fCaX_", + "0jliQ", + "; ;$;(;,;0;>;O;c;{;", + "|+X{I", + "TSpkg.dll", + "jh3RV2", + "mMc8+U", + "ux(Ht", + "HvBqMA", + "&~2`v`B", + "yp!^k", + "1+{sw", + "s#=e7", + "8%[P0,", + "'?E r ", + "5\\t6z", + "$%)8u", + "ESafecallException", + "1Ng6{", + "Lqe1b5L", + "1M.J$fdJm", + "RA-=->i", + "qwertyuiopasdfghjklzxcvbnm", + "t f;J", + "es-ES_tradnl", + "1", + "ZBG5{", + "#mlH ", + "TInstItem.TBucketArray|", + "|\\EiD", + "Invalid access$Error creating variant or safe array)Variant or safe array index out of bounds", + "|i/.;{", + "9`\"vJY;", + "NtFlushWriteBuffer", + "aKl%%@", + "DoBZ@d", + "{i&j{/", + "Q44It", + "Z#NBXJ", + "R6fd3", + "BHpmX", + "E|k&v", + "k}KpW", + "LongDateFormat", + "VYx%j", + "ZYn~h", + "ShortString", + "hvZED", + "],nW2", + "TimePMString", + ":d(1.TI(", + "5qLdGW", + "Y'J1y", + "TCustomAttribute(", + "1bD_[+t", + "a//,]", + "@t/6I", + "#r|LH", + "E(UU!", + "5ek,>", + "q }yD>X%L", + "&tObs", + "bH./e=", + "MethodName", + "IwP$l", + ";m6G*", + "&ruy", + "\\]x1K;C", + "d\\EZ3gK", + ">97", + "3cAbs", + "4*xzU", + "6~7q|", + "?~M&#", + "$f3Hl", + "ALock", + "93MBoW", + "< <&<,7\\&", + "Phbc@", + "GetTempPathW", + "CryptDestroyKey", + "GetCurrentHwProfileW", + "}u4!O", + "BT$vi", + "3&3,31363<3f3u3}3", + "3 3(30383@3J3R3Z3g3l3t3|3", + " 0@P`p", + "g,R0`", + "F-^&W;", + "^Tr$N2", + "{g`?=", + "|\\4J=Gy", + "smj-NO,smj,se", + " <1<*", + "InitializeCriticalSection", + "yjh[F|", + "eb{*d", + "K-YTD", + "d@\"*3", + "I:S;*G", + "&kPo|S(", + "<^@^R", + "U>TEi", + "Initialize", + "WaitForSingleObject", + "]c?Vg", + "K{X^k4", + "BaseExceptiond", + ":TInstHashMap.:1<", + "IOGQ^", + "coWE8", + "1 1@1`1D7H7L7P7T7X7", + "6N/qH;", + "T_6!9", + "3nS~8", + "Qx Ej", + "TGUID", + "F?`CX", + "%/&a~I~\\e", + "\\+$b,", + "4 4%4*44494?4J4T4[4a4q4w4|4", + "e-R|W", + "^x.<.;", + "*^m5>", + "=/`Oi", + "sz9Fx", + "TLanguages&", + "wpcsvc.dll", + ">!>4>:>K>[>p>v>", + "=Q)e?+", + "GetLocaleIDFromLocaleName", + "vsZUm", + "RHy.T", + "~\\[S:$", + "PInt64", + ".>&0*", + "System.SysUtils|", + "[V?p\\", + "\"bxFSx", + "{j 8b", + "\"NZp6*q", + "1,1?1C1d1t1|1", + " #EeQ", + "{:@!Ad", + "8!8&8+81868;8P8U8_8d8n8s8x8}8", + "GetModuleHandleW", + "EPrivilege", + "<~ed=", + "=S im", + "ClassParent", + ")Z?$d,", + "B.rsrc", + "6b)N L", + "a\\Xu.f", + "TY4HHp", + "M[{.WH", + "ntvdm64.dll", + "Oo8Q%", + "C /HV9", + "VD)`Z", + "nD=D% ", + "wmpcm.dll", + "5&V~|c#D", + "HQ:MG\"", + "EInvalidPointer", + "-.4-.", + "$AA#P#i", + "]$R2z4j)", + ";+B:TG", + "PACKAGEINFO", + "707I7Y7r7", + "kVM*b", + "O`Hl6g(", + "AT!eoN", + ")gi=ba", + "}(C,ky@", + "YW_ k", + "0eqw9,kl", + "VInt64", + "7{]vW", + "|4~B>", + "G0jIQ", + "?jsnba%$", + "ClassNameIs", + "Nzde^", + "Z62,9", + "Cd~.Hc#", + "Rrxl:", + "eI-v[,", + "q^6Ef", + "<=If1", + "FInitialized", + "g~F3tA(", + "8R2]c", + "vF(s(]", + "mrChC", + "%V.G+", + "gRd(UN", + "_BWI+W", + "-q!gVR", + "7,C!Z{", + "474L4a4v4", + "FRecursionCount", + "\"$x6f", + "R}JWJe", + ">m*olVr", + "q)Z$j", + "Invalid variant operation", + "LibModule", + "QSVW3", + "1p]Do", + "C?u+o-", + " TArray", + ".&&;%", + "ase!c", + "Vx<,C", + "GetLocalTime", + "Disk full", + "K$v]5", + "8(8-888K8P8^8c8q8~8", + "$Og(Y", + "{/=]N", + "6ui6O", + "ZGF}X8", + "mm8`DV", + "FZ3z+<", + "|QVQl", + "\"uZr^_", + ">I,K O", + "3 3&3+333=3B3W3]3f3~3", + "UhRd@", + "ZTD`=", + "|,6Wi", + "ExceptionCode", + "_\"!@!", + "Floating point division by zero", + "!$zts", + "`C5E|7", + "a\\Zyw", + "?_e!^5", + "s7tj{", + "l)M\"_", + "Cv!+f", + "cz.Aok6", + "^x-s5", + "_^[YY]", + "4jFL:|", + "l[KBp", + "'yp&o", + ";x[d|", + "9qqIS", + "z5nUZ", + "m(+nL", + "6;6T6n6", + "nXmNH", + "sVQJ*", + "< =U=", + "9{U&Zz", + "6\"7N7]7c7l7{7", + "@WPl_", + "hp!+\"", + "Ig4tX", + "Floating point underflow", + "?UUUUUU", + "oqu>0", + "1GQeI;Q", + "0yErxL", + "!U,hi", + "wKMMA+", + ",1f|0", + "r=}d0 :*", + "*0pZZ", + "oWtWv", + "FOwningThread", + "+wzG=", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "1F1P1h1n1", + ">%q30", + "|Qz5nE", + "7MBj/", + "9\\X#D)X", + ":>rg(", + "IOZmJO", + "!N9MK", + "z!FRU", + "nXUsY", + "y(&XgC", + "Jd'j:", + "P/u%L", + "b&}^APT ", + "6j94r", + "^y}Gf*w", + "sr-Latn-ME", + "sx.e%", + "EnterCriticalSection", + "7`q\\]2", + ">/>5>:>?>X>]>c>", + "zd;;LZ", + "4CHV6Vq", + "|`2Bm", + "c`)_c", + "8`R6Th(", + "dSB;<", + "\"/6Bcb", + "usy[p", + "]k~4y}", + "GetID", + "PQHHHHHHHHHHH", + "9{?mh ", + "R,#j:", + "^!]qR", + "0V*?.", + "AStartIndex", + "yLx !", + "ToString", + "&V,x/", + "Ka9+SV", + "lo!|X", + "hs?-D03", + "lV^\"+%", + "0Q)2pa", + "AddInstItem", + "P6C6I6", + "GCPJa#F", + "}Hkg`gj", + "CeMQd", + "0#0E0T0f0", + "073v9", + "user32.dll", + "_oMU", + "rw;A4", + "}a-(l", + "Tah[xT", + " YO5F0", + "#xy&_", + "@+j$i", + "090@0D0J0N0T0_0e0i0z0", + "Jt&u&", + "@.tls", + "mmmm d, yyyy", + "9vX3{L_", + "nWSjj03", + "`Y5bM", + "uFa P>", + ">qkgR", + "!'%s' is not a valid integer value '%d.%d' is not a valid timestamp", + "YFM%D", + "S?cLI", + "f&UWM", + "BH", + "5.5D5p5", + "EjO5.", + "_|pu1", + "+o", + "noAav", + "l|`%p", + "J=&Sr", + "Y\"E8b", + "2^k1}", + "-x_}O", + "#+supy", + "`@#]_", + "7f,jM%", + "(Z[#fO", + ",$YXZ", + "G>|Tl", + "Ww Q\\_O\"", + "\\]^:_`ab", + "v3Mv+O", + "2H@W<)", + "}DihA", + "IOffset", + "7%7@7", + "lb3_3^", + "~|1Z.", + "MLN>'", + "d8f2&7", + "False", + ")7R\\a", + "iWY/i", + "N1@7c", + "QGSRa", + "FQu)I", + "y2WmP", + ";';S;l;", + "f)%Fc", + "OPQR STUVWXYZ[!", + "_W|;SI", + "vx1kr", + ",b@-/", + "@`F&@", + "mj#md", + ";3OI@(", + "s&:\"5B=", + "D9[~8", + "/HtZU(/", + "AItem", + "D1Z~4n0", + "Nk/Rf6", + "lHie'", + "Yk?}MD", + "6 6$6(6,60646B6S6k6s6{6", + "4>5cT", + "jBag!C", + "Btd9%(", + "Z4,]k", + "1RJMF", + "9$9)9.9>9", + "`V/xf9", + "uTCC7", + "8NBEv", + "hnA'YKV9,", + "{^j*.", + "EDivByZero", + "H:\"fj", + "]Rb,1", + "Inu~\\\\kA", + "Object lock not owned(Monitor support function not initialized", + "p95VTxl+", + ">-RwS", + "t-Rf;", + "9@N[j", + "+4WjY", + "\"KO/@", + "eR1*\"yV4>", + "Empty", + "TNu5w", + "U&7N/", + "K5$\\9otZx|t", + "@^:Bw", + "3gwzn", + "*nmFz_", + "WWH2f", + "FHelpContext", + "UheoA", + "bP3Yi", + "Q3,Q#", + "2+*RXo}", + "UnitCount", + "c3)5#|O", + "nN_Zv", + "V8@^ZN", + "\\qQ]X", + "&l1= ", + "pH~|d\\", + "tuZNc", + "BSapx", + "[s2D6", + "TR6CD", + "InSSL", + "FBuckets", + "?m*Bx", + "%m~ks", + "[hrur", + "opJv0d", + ".Dqgp", + "Too many open files", + "N>x|O", + "P65^+", + "]d:m|", + "qd3@n", + "|$2FN", + "=oCwj", + "=d0Ti=", + "srclient.dll", + "e'T{E", + "FreeInstance", + "This program must be run under Win32", + "Ai;tD", + "}o$FE/UJ", + "3J+)U", + "K8hOT?", + "eVi>j", + "f(?@J|", + "uC~z3", + "1\"1*14191C1H1M1`1i1n1v1", + "=9>@>G>", + "vHF:7", + "_IJu@F", + "/rTei", + "MethodAddress", + "HW~>7", + "Winapi.ImageHlp", + "eHV9I", + "DisposeOf", + "hyf{I", + "4(4,44484@4D4L4P4X4\\4d4h4p4t4|4", + "`|GP<", + ">>upBF0", + "L\\2j9", + "$zJ)8", + "'a:hV9", + "iwsn@", + "3!353K3b3t3", + "EP0LVR1V.DLL", + "vY% @", + "`Tj0Fu", + "1A1I1Q1W1`1e1k1t1y1", + "PulseAll", + "EO$PO", + "2?2D2R2W2j2o2z2", + "{;o #W;", + "=Dh'qK", + "March", + "-eK>-", + "3 3<3P3T3t3", + "{G{\"`", + "g4anTf", + "_'io }", + "(~Hq(", + "=$kRA", + "^U]o`", + "9dz:3", + "qF[\\k", + "]ys+Fp", + "R>I6(", + "!+b93", + "WaitEvent", + "A>0K?", + "=#=(=-=3=8=>=G=L=T=`=i=t=y=", + "Boolean", + "VVariant", + "X,-)g", + "Windows XP", + "L^l\\w>", + "R5 q3", + ">$>,>4>8><>@>D>H>L>P>T>X>\\>`>d>h>", + "}bU~!q", + "0}cD6l", + "$M6#{", + "sjq8P", + "\"11S$", + "IXbzF", + "}Fsq&", + "\"hw0z", + "=L{kZT", + "tyQhj|n", + "4J4R4_4e4s4", + "'+t6U-", + "\"HiTf", + "8o4:P6", + "A?rK`", + "Currency", + ":gbd2", + "H9,DG", + ".2Z%5wC", + "P{V\"!}7{", + "m#Z[jT", + "eM}i6", + "^4", + "8tz+4", + "+vPF,v", + "&>)l7j&", + "e:$pK", + "hWm'R", + "System.Threading.ThreadPool.dll", + "N'5?Y", + "mdu_W", + "ODP`$|", + ")IF[N '^", + "shell32.dll", + ":,;l;", + "? ?%?=?c?x?}?", + "EAbstractError", + "sma-SE,sma,se", + "VerifyVersionInfoW", + "d$V'S", + "%CCi\"n", + "~)3E^", + "e'{V]", + "xA!fi-", + "Ua0aEQ", + "N>>A,", + "]+o7k", + "Y\"7@-", + ":TFormatSettings.:3", + "t=HtN", + "XBUaqQ", + "1)1/151K1Q1_1i1n1v1", + "PWideCharL", + "I8c!X15", + "#V'RR", + "s&Ek0", + "n]=s\"", + "$^sL*Z6^o|", + "5_#|8u", + "Ru?%G", + "Stack overflow", + "Gv#ef", + "A) N5h", + "r7>!O`4", + "!9&<^", + "`#~t_", + "Variant", + " G%B|", + "erA:-", + "h(J`j5", + "SVWUj", + "54595k5q5", + "CryptDestroyHash", + "I9kQjC)", + "sd\"Lg", + "4,h{*|", + "\"S]LT~", + "&^w2[7D", + "nA5vN2z", + "2e|9>~xE`T", + "UhrwA", + "K}^3q", + "SysAllocStringLen", + "\\^6Ep", + "Out of memory", + "(5Ul=", + "]:z%ED", + "qk/1>`", + "(&LO+,", + ")TE*u", + ";L`AU", + "dsrole.dll", + "I;qH2", + "xj;\\p", + "r 7KP", + "^19] ", + "0'n^O", + "~]x[[)", + ">s&6+", + "6Bc3]", + "ListSeparator", + "9 989H9L9l9|9", + "h+ut=", + "H]BfR^", + "k_7?7*\\\"", + "{CN25", + "aBMFYf", + "*L!`-", + "%e]6<", + "L4 f\"n", + "j2tyH", + "Zp$c2", + "Z8WXJ", + "System.Internal.ExcUtils", + "y:.d\\a", + "\";zkl%%", + "h=/VU", + "CreateRes", + "JbLD)", + "6ju}Z@", + "H2CHC", + "BDT^7:O", + "!i83%OZ", + "333X3b3", + "^(H;u", + "+X_g ", + "A\"w J", + "WE)+8", + "+@J0HD", + "GetFileAttributesW", + "ha-Latn-NG", + "|c)vp}", + "*RZmb", + "DXd_Io", + "uz-Latn-UZ", + "3[4{4", + "/;tcX", + "GetLongPathNameW", + "N\">)4", + "uz-Cyrl-UZ", + "-QCDC", + "2/3X3x3", + "EStackOverflow", + "wnkd1", + "9E4PW7", + "jv{kg", + "aqXxQ", + "pF,],", + "ZyuY%", + "tZ/BD", + "*j'p)", + "7v>nD", + "S>b~y" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 1, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe", + "process_name": "7fb665b5e4c461aadd9c.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe", + "pid": 6260 + } + ], + "CAPE": { + "payloads": [ + { + "name": "0920cf54f053afc9cbdf9b2d8f0d3d23ecd3cf40b0c6c644808ae66b47f695f4", + "path": "/opt/CAPEv2/storage/analyses/4181/CAPE/0920cf54f053afc9cbdf9b2d8f0d3d23ecd3cf40b0c6c644808ae66b47f695f4", + "guest_paths": "2;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?", + "size": 1398272, + "crc32": "9AE27006", + "md5": "c9ad2551a36071917d2fd726adbaa8f6", + "sha1": "3e936c9f3363a3cfa5fcec3d184274f237dbc042", + "sha256": "0920cf54f053afc9cbdf9b2d8f0d3d23ecd3cf40b0c6c644808ae66b47f695f4", + "sha512": "f2e44c71fbc95778173d4b2eba783f33a75edaf5d7d0eb4e4c48ed210eeb0bb1c82864d8da4c909ddee508f2cc67f836b96582334440a01447511303f3714223", + "rh_hash": null, + "ssdeep": "24576:g8FGye1XMDtOIfS0YpqKEtfLMtlOrzisHzVTh4DW:TP0ExMtlMz/TS", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T19A555D33B249A53FD0EB0A3A4527A9C4543F763277A68C5F66E448CCCE2D280177676B", + "sha3_384": "1f8cd450307072c886999d78fc3557a0e9aff3d5cbc52cc3aec5bb7dc6481077c83a36a812bbae619a0a4cda4c699c4d", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0012a9ac", + "ep_bytes": "558bec83c4c0b864675200e8f85beeff", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x001559d5", + "osversion": "5.0", + "pdbpath": null, + "imports": { + "oleaut32": { + "dll": "oleaut32.dll", + "imports": [ + { + "address": "0x539530", + "name": "SysFreeString" + }, + { + "address": "0x539534", + "name": "SysReAllocStringLen" + }, + { + "address": "0x539538", + "name": "SysAllocStringLen" + }, + { + "address": "0x539908", + "name": "SafeArrayPtrOfIndex" + }, + { + "address": "0x53990c", + "name": "SafeArrayGetUBound" + }, + { + "address": "0x539910", + "name": "SafeArrayGetLBound" + }, + { + "address": "0x539914", + "name": "SafeArrayCreate" + }, + { + "address": "0x539918", + "name": "VariantChangeType" + }, + { + "address": "0x53991c", + "name": "VariantCopy" + }, + { + "address": "0x539920", + "name": "VariantClear" + }, + { + "address": "0x539924", + "name": "VariantInit" + } + ] + }, + "advapi32": { + "dll": "advapi32.dll", + "imports": [ + { + "address": "0x539540", + "name": "RegQueryValueExW" + }, + { + "address": "0x539544", + "name": "RegOpenKeyExW" + }, + { + "address": "0x539548", + "name": "RegCloseKey" + }, + { + "address": "0x5398ac", + "name": "RegUnLoadKeyW" + }, + { + "address": "0x5398b0", + "name": "RegSetValueExW" + }, + { + "address": "0x5398b4", + "name": "RegSaveKeyW" + }, + { + "address": "0x5398b8", + "name": "RegRestoreKeyW" + }, + { + "address": "0x5398bc", + "name": "RegReplaceKeyW" + }, + { + "address": "0x5398c0", + "name": "RegQueryValueExW" + }, + { + "address": "0x5398c4", + "name": "RegQueryInfoKeyW" + }, + { + "address": "0x5398c8", + "name": "RegOpenKeyExW" + }, + { + "address": "0x5398cc", + "name": "RegLoadKeyW" + }, + { + "address": "0x5398d0", + "name": "RegFlushKey" + }, + { + "address": "0x5398d4", + "name": "RegEnumValueW" + }, + { + "address": "0x5398d8", + "name": "RegEnumKeyExW" + }, + { + "address": "0x5398dc", + "name": "RegDeleteValueW" + }, + { + "address": "0x5398e0", + "name": "RegDeleteKeyW" + }, + { + "address": "0x5398e4", + "name": "RegCreateKeyExW" + }, + { + "address": "0x5398e8", + "name": "RegConnectRegistryW" + }, + { + "address": "0x5398ec", + "name": "RegCloseKey" + } + ] + }, + "user32": { + "dll": "user32.dll", + "imports": [ + { + "address": "0x539550", + "name": "CharNextW" + }, + { + "address": "0x539554", + "name": "LoadStringW" + }, + { + "address": "0x53963c", + "name": "ReleaseDC" + }, + { + "address": "0x539640", + "name": "PeekMessageW" + }, + { + "address": "0x539644", + "name": "MsgWaitForMultipleObjects" + }, + { + "address": "0x539648", + "name": "MessageBoxW" + }, + { + "address": "0x53964c", + "name": "LoadStringW" + }, + { + "address": "0x539650", + "name": "LoadIconW" + }, + { + "address": "0x539654", + "name": "GetSystemMetrics" + }, + { + "address": "0x539658", + "name": "GetSysColor" + }, + { + "address": "0x53965c", + "name": "GetDC" + }, + { + "address": "0x539660", + "name": "FrameRect" + }, + { + "address": "0x539664", + "name": "FillRect" + }, + { + "address": "0x539668", + "name": "DrawTextExW" + }, + { + "address": "0x53966c", + "name": "DrawFocusRect" + }, + { + "address": "0x539670", + "name": "CharUpperBuffW" + }, + { + "address": "0x539674", + "name": "CharUpperW" + }, + { + "address": "0x539678", + "name": "CharLowerBuffW" + } + ] + }, + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x53955c", + "name": "Sleep" + }, + { + "address": "0x539560", + "name": "VirtualFree" + }, + { + "address": "0x539564", + "name": "VirtualAlloc" + }, + { + "address": "0x539568", + "name": "lstrlenW" + }, + { + "address": "0x53956c", + "name": "VirtualQuery" + }, + { + "address": "0x539570", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x539574", + "name": "GetTickCount" + }, + { + "address": "0x539578", + "name": "GetSystemInfo" + }, + { + "address": "0x53957c", + "name": "GetVersion" + }, + { + "address": "0x539580", + "name": "CompareStringW" + }, + { + "address": "0x539584", + "name": "IsValidLocale" + }, + { + "address": "0x539588", + "name": "SetThreadLocale" + }, + { + "address": "0x53958c", + "name": "GetSystemDefaultUILanguage" + }, + { + "address": "0x539590", + "name": "GetUserDefaultUILanguage" + }, + { + "address": "0x539594", + "name": "GetLocaleInfoW" + }, + { + "address": "0x539598", + "name": "WideCharToMultiByte" + }, + { + "address": "0x53959c", + "name": "MultiByteToWideChar" + }, + { + "address": "0x5395a0", + "name": "GetACP" + }, + { + "address": "0x5395a4", + "name": "LoadLibraryExW" + }, + { + "address": "0x5395a8", + "name": "GetStartupInfoW" + }, + { + "address": "0x5395ac", + "name": "GetProcAddress" + }, + { + "address": "0x5395b0", + "name": "GetModuleHandleW" + }, + { + "address": "0x5395b4", + "name": "GetModuleFileNameW" + }, + { + "address": "0x5395b8", + "name": "GetCommandLineW" + }, + { + "address": "0x5395bc", + "name": "FreeLibrary" + }, + { + "address": "0x5395c0", + "name": "GetLastError" + }, + { + "address": "0x5395c4", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x5395c8", + "name": "RtlUnwind" + }, + { + "address": "0x5395cc", + "name": "RaiseException" + }, + { + "address": "0x5395d0", + "name": "ExitProcess" + }, + { + "address": "0x5395d4", + "name": "ExitThread" + }, + { + "address": "0x5395d8", + "name": "SwitchToThread" + }, + { + "address": "0x5395dc", + "name": "GetCurrentThreadId" + }, + { + "address": "0x5395e0", + "name": "CreateThread" + }, + { + "address": "0x5395e4", + "name": "DeleteCriticalSection" + }, + { + "address": "0x5395e8", + "name": "LeaveCriticalSection" + }, + { + "address": "0x5395ec", + "name": "EnterCriticalSection" + }, + { + "address": "0x5395f0", + "name": "InitializeCriticalSection" + }, + { + "address": "0x5395f4", + "name": "FindFirstFileW" + }, + { + "address": "0x5395f8", + "name": "FindClose" + }, + { + "address": "0x5395fc", + "name": "WriteFile" + }, + { + "address": "0x539600", + "name": "GetStdHandle" + }, + { + "address": "0x539604", + "name": "CloseHandle" + }, + { + "address": "0x53960c", + "name": "GetProcAddress" + }, + { + "address": "0x539610", + "name": "RaiseException" + }, + { + "address": "0x539614", + "name": "LoadLibraryA" + }, + { + "address": "0x539618", + "name": "GetLastError" + }, + { + "address": "0x53961c", + "name": "TlsSetValue" + }, + { + "address": "0x539620", + "name": "TlsGetValue" + }, + { + "address": "0x539624", + "name": "TlsFree" + }, + { + "address": "0x539628", + "name": "TlsAlloc" + }, + { + "address": "0x53962c", + "name": "LocalFree" + }, + { + "address": "0x539630", + "name": "LocalAlloc" + }, + { + "address": "0x539634", + "name": "FreeLibrary" + }, + { + "address": "0x539784", + "name": "WriteFile" + }, + { + "address": "0x539788", + "name": "WideCharToMultiByte" + }, + { + "address": "0x53978c", + "name": "WaitForSingleObject" + }, + { + "address": "0x539790", + "name": "VirtualQueryEx" + }, + { + "address": "0x539794", + "name": "VirtualQuery" + }, + { + "address": "0x539798", + "name": "VirtualProtect" + }, + { + "address": "0x53979c", + "name": "VirtualFree" + }, + { + "address": "0x5397a0", + "name": "VerSetConditionMask" + }, + { + "address": "0x5397a4", + "name": "VerifyVersionInfoW" + }, + { + "address": "0x5397a8", + "name": "TerminateProcess" + }, + { + "address": "0x5397ac", + "name": "SwitchToThread" + }, + { + "address": "0x5397b0", + "name": "SuspendThread" + }, + { + "address": "0x5397b4", + "name": "Sleep" + }, + { + "address": "0x5397b8", + "name": "SizeofResource" + }, + { + "address": "0x5397bc", + "name": "SetThreadPriority" + }, + { + "address": "0x5397c0", + "name": "SetLastError" + }, + { + "address": "0x5397c4", + "name": "SetFilePointer" + }, + { + "address": "0x5397c8", + "name": "SetEvent" + }, + { + "address": "0x5397cc", + "name": "SetEndOfFile" + }, + { + "address": "0x5397d0", + "name": "ResumeThread" + }, + { + "address": "0x5397d4", + "name": "ResetEvent" + }, + { + "address": "0x5397d8", + "name": "ReadFile" + }, + { + "address": "0x5397dc", + "name": "RaiseException" + }, + { + "address": "0x5397e0", + "name": "IsDebuggerPresent" + }, + { + "address": "0x5397e4", + "name": "MulDiv" + }, + { + "address": "0x5397e8", + "name": "LockResource" + }, + { + "address": "0x5397ec", + "name": "LocalFree" + }, + { + "address": "0x5397f0", + "name": "LoadResource" + }, + { + "address": "0x5397f4", + "name": "LoadLibraryW" + }, + { + "address": "0x5397f8", + "name": "LeaveCriticalSection" + }, + { + "address": "0x5397fc", + "name": "IsValidLocale" + }, + { + "address": "0x539800", + "name": "InitializeCriticalSection" + }, + { + "address": "0x539804", + "name": "HeapSize" + }, + { + "address": "0x539808", + "name": "HeapFree" + }, + { + "address": "0x53980c", + "name": "HeapDestroy" + }, + { + "address": "0x539810", + "name": "HeapCreate" + }, + { + "address": "0x539814", + "name": "HeapAlloc" + }, + { + "address": "0x539818", + "name": "GetVersionExW" + }, + { + "address": "0x53981c", + "name": "GetTickCount" + }, + { + "address": "0x539820", + "name": "GetThreadPriority" + }, + { + "address": "0x539824", + "name": "GetThreadLocale" + }, + { + "address": "0x539828", + "name": "GetStdHandle" + }, + { + "address": "0x53982c", + "name": "GetProcAddress" + }, + { + "address": "0x539830", + "name": "GetModuleHandleW" + }, + { + "address": "0x539834", + "name": "GetModuleFileNameW" + }, + { + "address": "0x539838", + "name": "GetLocaleInfoW" + }, + { + "address": "0x53983c", + "name": "GetLocalTime" + }, + { + "address": "0x539840", + "name": "GetLastError" + }, + { + "address": "0x539844", + "name": "GetFullPathNameW" + }, + { + "address": "0x539848", + "name": "GetFileAttributesW" + }, + { + "address": "0x53984c", + "name": "GetExitCodeThread" + }, + { + "address": "0x539850", + "name": "GetDiskFreeSpaceW" + }, + { + "address": "0x539854", + "name": "GetDateFormatW" + }, + { + "address": "0x539858", + "name": "GetCurrentThreadId" + }, + { + "address": "0x53985c", + "name": "GetCurrentThread" + }, + { + "address": "0x539860", + "name": "GetCurrentProcess" + }, + { + "address": "0x539864", + "name": "GetCPInfoExW" + }, + { + "address": "0x539868", + "name": "GetCPInfo" + }, + { + "address": "0x53986c", + "name": "GetACP" + }, + { + "address": "0x539870", + "name": "FreeResource" + }, + { + "address": "0x539874", + "name": "FreeLibrary" + }, + { + "address": "0x539878", + "name": "FormatMessageW" + }, + { + "address": "0x53987c", + "name": "FindResourceW" + }, + { + "address": "0x539880", + "name": "FindFirstFileW" + }, + { + "address": "0x539884", + "name": "FindClose" + }, + { + "address": "0x539888", + "name": "EnumSystemLocalesW" + }, + { + "address": "0x53988c", + "name": "EnumCalendarInfoW" + }, + { + "address": "0x539890", + "name": "EnterCriticalSection" + }, + { + "address": "0x539894", + "name": "DeleteCriticalSection" + }, + { + "address": "0x539898", + "name": "CreateFileW" + }, + { + "address": "0x53989c", + "name": "CreateEventW" + }, + { + "address": "0x5398a0", + "name": "CompareStringW" + }, + { + "address": "0x5398a4", + "name": "CloseHandle" + }, + { + "address": "0x5398f4", + "name": "Sleep" + } + ] + }, + "gdi32": { + "dll": "gdi32.dll", + "imports": [ + { + "address": "0x539680", + "name": "UnrealizeObject" + }, + { + "address": "0x539684", + "name": "StretchBlt" + }, + { + "address": "0x539688", + "name": "SetTextColor" + }, + { + "address": "0x53968c", + "name": "SetStretchBltMode" + }, + { + "address": "0x539690", + "name": "SetROP2" + }, + { + "address": "0x539694", + "name": "SetPixel" + }, + { + "address": "0x539698", + "name": "SetDIBColorTable" + }, + { + "address": "0x53969c", + "name": "SetBrushOrgEx" + }, + { + "address": "0x5396a0", + "name": "SetBkMode" + }, + { + "address": "0x5396a4", + "name": "SetBkColor" + }, + { + "address": "0x5396a8", + "name": "SelectPalette" + }, + { + "address": "0x5396ac", + "name": "SelectObject" + }, + { + "address": "0x5396b0", + "name": "RoundRect" + }, + { + "address": "0x5396b4", + "name": "Rectangle" + }, + { + "address": "0x5396b8", + "name": "RealizePalette" + }, + { + "address": "0x5396bc", + "name": "Polyline" + }, + { + "address": "0x5396c0", + "name": "Polygon" + }, + { + "address": "0x5396c4", + "name": "PolyBezierTo" + }, + { + "address": "0x5396c8", + "name": "PolyBezier" + }, + { + "address": "0x5396cc", + "name": "Pie" + }, + { + "address": "0x5396d0", + "name": "PatBlt" + }, + { + "address": "0x5396d4", + "name": "MoveToEx" + }, + { + "address": "0x5396d8", + "name": "MaskBlt" + }, + { + "address": "0x5396dc", + "name": "LineTo" + }, + { + "address": "0x5396e0", + "name": "GetWindowOrgEx" + }, + { + "address": "0x5396e4", + "name": "GetTextMetricsW" + }, + { + "address": "0x5396e8", + "name": "GetTextExtentPoint32W" + }, + { + "address": "0x5396ec", + "name": "GetSystemPaletteEntries" + }, + { + "address": "0x5396f0", + "name": "GetStretchBltMode" + }, + { + "address": "0x5396f4", + "name": "GetStockObject" + }, + { + "address": "0x5396f8", + "name": "GetPixel" + }, + { + "address": "0x5396fc", + "name": "GetPaletteEntries" + }, + { + "address": "0x539700", + "name": "GetObjectW" + }, + { + "address": "0x539704", + "name": "GetDeviceCaps" + }, + { + "address": "0x539708", + "name": "GetDIBits" + }, + { + "address": "0x53970c", + "name": "GetDIBColorTable" + }, + { + "address": "0x539710", + "name": "GetCurrentPositionEx" + }, + { + "address": "0x539714", + "name": "GetClipBox" + }, + { + "address": "0x539718", + "name": "GetBrushOrgEx" + }, + { + "address": "0x53971c", + "name": "GdiFlush" + }, + { + "address": "0x539720", + "name": "ExtTextOutW" + }, + { + "address": "0x539724", + "name": "ExtFloodFill" + }, + { + "address": "0x539728", + "name": "Ellipse" + }, + { + "address": "0x53972c", + "name": "DeleteObject" + }, + { + "address": "0x539730", + "name": "DeleteDC" + }, + { + "address": "0x539734", + "name": "CreatePenIndirect" + }, + { + "address": "0x539738", + "name": "CreatePalette" + }, + { + "address": "0x53973c", + "name": "CreateHalftonePalette" + }, + { + "address": "0x539740", + "name": "CreateFontIndirectW" + }, + { + "address": "0x539744", + "name": "CreateDIBitmap" + }, + { + "address": "0x539748", + "name": "CreateDIBSection" + }, + { + "address": "0x53974c", + "name": "CreateCompatibleDC" + }, + { + "address": "0x539750", + "name": "CreateCompatibleBitmap" + }, + { + "address": "0x539754", + "name": "CreateBrushIndirect" + }, + { + "address": "0x539758", + "name": "CreateBitmap" + }, + { + "address": "0x53975c", + "name": "Chord" + }, + { + "address": "0x539760", + "name": "BitBlt" + }, + { + "address": "0x539764", + "name": "ArcTo" + }, + { + "address": "0x539768", + "name": "Arc" + }, + { + "address": "0x53976c", + "name": "AngleArc" + } + ] + }, + "version": { + "dll": "version.dll", + "imports": [ + { + "address": "0x539774", + "name": "VerQueryValueW" + }, + { + "address": "0x539778", + "name": "GetFileVersionInfoSizeW" + }, + { + "address": "0x53977c", + "name": "GetFileVersionInfoW" + } + ] + }, + "netapi32": { + "dll": "netapi32.dll", + "imports": [ + { + "address": "0x5398fc", + "name": "NetApiBufferFree" + }, + { + "address": "0x539900", + "name": "NetWkstaGetInfo" + } + ] + }, + "msvcrt": { + "dll": "msvcrt.dll", + "imports": [ + { + "address": "0x53992c", + "name": "memcpy" + } + ] + } + }, + "exported_dll_name": "separate.dll", + "exports": [ + { + "address": "0x460450", + "name": "TMethodImplementationIntercept", + "ordinal": 3 + }, + { + "address": "0x410488", + "name": "__dbk_fcall_wrapper", + "ordinal": 2 + }, + { + "address": "0x536630", + "name": "dbkFCallWrapperAddr", + "ordinal": 1 + } + ], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x0013c000", + "size": "0x0000009a" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00139000", + "size": "0x000019be" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0015d000", + "size": "0x00003000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0013e000", + "size": "0x0001e998" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00139530", + "size": "0x00000404" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x0013b000", + "size": "0x000002da" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00128a38", + "size_of_data": "0x00128c00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.52" + }, + { + "name": ".itext", + "raw_address": "0x00129000", + "virtual_address": "0x0012a000", + "virtual_size": "0x000009f8", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.34" + }, + { + "name": ".data", + "raw_address": "0x00129a00", + "virtual_address": "0x0012b000", + "virtual_size": "0x00007f10", + "size_of_data": "0x00008000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "6.24" + }, + { + "name": ".bss", + "raw_address": "0x00000000", + "virtual_address": "0x00133000", + "virtual_size": "0x00005ea0", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".idata", + "raw_address": "0x00131a00", + "virtual_address": "0x00139000", + "virtual_size": "0x000019be", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.08" + }, + { + "name": ".didata", + "raw_address": "0x00133400", + "virtual_address": "0x0013b000", + "virtual_size": "0x000002da", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.69" + }, + { + "name": ".edata", + "raw_address": "0x00133800", + "virtual_address": "0x0013c000", + "virtual_size": "0x0000009a", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.87" + }, + { + "name": ".rdata", + "raw_address": "0x00133a00", + "virtual_address": "0x0013d000", + "virtual_size": "0x00000044", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.17" + }, + { + "name": ".reloc", + "raw_address": "0x00133c00", + "virtual_address": "0x0013e000", + "virtual_size": "0x0001e998", + "size_of_data": "0x0001ea00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.77" + }, + { + "name": ".rsrc", + "raw_address": "0x00152600", + "virtual_address": "0x0015d000", + "virtual_size": "0x00003000", + "size_of_data": "0x00003000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.62" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_STRING", + "offset": "0x0015d338", + "size": "0x000002cc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.23" + }, + { + "name": "RT_STRING", + "offset": "0x0015d604", + "size": "0x000003cc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.34" + }, + { + "name": "RT_STRING", + "offset": "0x0015d9d0", + "size": "0x00000394", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.51" + }, + { + "name": "RT_STRING", + "offset": "0x0015dd64", + "size": "0x000004e0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.22" + }, + { + "name": "RT_STRING", + "offset": "0x0015e244", + "size": "0x00000374", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.32" + }, + { + "name": "RT_STRING", + "offset": "0x0015e5b8", + "size": "0x00000458", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.33" + }, + { + "name": "RT_STRING", + "offset": "0x0015ea10", + "size": "0x00000210", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.33" + }, + { + "name": "RT_STRING", + "offset": "0x0015ec20", + "size": "0x000000bc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0015ecdc", + "size": "0x00000100", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.44" + }, + { + "name": "RT_STRING", + "offset": "0x0015eddc", + "size": "0x00000338", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.30" + }, + { + "name": "RT_STRING", + "offset": "0x0015f114", + "size": "0x00000478", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.31" + }, + { + "name": "RT_STRING", + "offset": "0x0015f58c", + "size": "0x00000354", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0015f8e0", + "size": "0x000002b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.31" + }, + { + "name": "RT_RCDATA", + "offset": "0x0015fb98", + "size": "0x00000010", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x0015fba8", + "size": "0x000002b0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.93" + } + ], + "versioninfo": [], + "imphash": "f9e81afd2870aaecd8ace36b2893b1d3", + "timestamp": "2021-10-12 00:26:41", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 8 + }, + "data": null, + "strings": [ + "cp855", + "4 4-4C4G4N4`4h4p4x4", + "\\TComparison>", + "0+1;1", + "FGroups", + "(record)", + "3O4~4", + "iso8859-5", + "sma-NO,sma,se", + "UhChB", + "5!5&5+535B5H5N5T5a5k5|5", + "6#6<6F6K6U6Z6m6", + "AsSet", + "ibm850", + ":\":2:E:W:_:m:|:", + "FTextFlags", + "161U1c1r1", + "?L?T?t?|?", + "4%5l5", + "TList&", + "5 5'5,51565;5@5\\5d5i5o5t5y5", + "4TPair", + "$IComparer", + "", + "RegCreateKeyExW", + "ftComp", + "TPropSetK", + "<<(>F>S>e>x>", + "6.7D7M7X7c7t7y7", + "Transparent", + "csTransient", + "LocaleName", + "GetPreamble", + "FreeOnTerminate", + ";&;B;U;];k;};", + "laSrcUnique", + "_RTL_CRITICAL_SECTION", + "VTEnumerator>(", + "<8", + ",System.Character", + "PropList", + "TObservers.TObserverAddedEvent", + "7 7,70747@7H7P7X7\\7`7d7h7l7p7t7x7|7", + "EVariantOutOfMemoryError", + "StrictDelimiter", + "s,+s0V", + "TAnonymousThread5", + "0!0&00060@0H0R0W0g0m0s0", + "9!9/9A9W9h9{9", + "<4Y>^>h>", + ";$;[;i;", + ".TEmptyFunc", + ":*:=:E:S:a:s:", + "TRttiRecordField(", + "TObject", + "&TEnumerable'", + ":):9:R:e:~:", + "TMonitor", + "TList'", + "ResData", + "clTeal", + "csibm864", + "2$2(2,24282<2@2H2P2T2X2\\2`2d2h2l2p2t2x2|2", + "NETFXRepair.1037.dll", + "clMenuBar", + "soTrailingLineBreak", + "8 8$8,80888<8D8H8P8T8\\8`8h8l8t8x8", + "=$=(=,=0=4=8=<=@=D=H=L=P=T=X=e={=", + "7$7=7A7`7p7x7", + "=A=E=p=", + "NiceTime", + "6 6(6,64686@6D6L6P6X6\\6d6h6p6t6|6", + "<\"<0<>", + "0%0*0/04090?0D0U0Z0", + "617B7", + ":1:A:S:", + "3,3<3N3^3f3t3", + "$TEnumeratorPwE", + "claBlue", + "=H=W=^=", + "1<2Z2", + "TOrdinalIStringComparerD", + "TTextFormats", + "CreateResHelp", + "zr,zH", + "7*72777=7B7G7M7R7X7a7i7", + "ExceptionFlags", + "hpzllw71.dll", + "MovEBP_ESP_2_E5", + "FChildPos", + "Version", + "1 1(1,1014181<1@1D1H1L1P1T1X1\\1`1d1h1v1", + "PTList>(RG", + "AFormat", + "ArrayData", + ">!>8>R>`>o>", + "clAppWorkSpace", + "FReturnType", + "_^COu", + "FindItemID", + "6H6z6", + "FNextID", + "/TList.arrayofT", + "AList", + "TFileStream", + "3$3,3<3z3~3", + "'TEnumerator(", + "$TEnumerator(", + "psDashDot", + "TFontCharset", + "Q8FKu", + "\"TComparer", + "AInstance", + "3!3'383U3", + "RegDeleteValueW", + "8$8,8:8L8e8i8", + "AObject", + "CountlLG", + "VarDiv", + "<-=4=i=p=", + "0+0=0L0T0b0u0", + "=,=2===J=]=c=n={=", + "ReferenceInterface", + "TThreadList&", + "WriteProperties", + "pmCopy", + "<$=;=", + ":';W;", + "*TComponent.TAsyncConstArrayProcedureResult", + "tfHidePrefix", + "Listd&D", + ">Z?o?", + "30B0H0N0U0n0s0y0", + "LocalFree", + "3TArray", + "1 1$1(1,1014181<1D1t1", + "TPropSetV", + "OwnsObjects", + "UhV@E", + "2^3b3", + "0(1,10141L1X1\\1`1l1p1t1|1", + "cp861", + "TProcSigd", + "CreateEmpty", + "3,3T3]3", + "6V7~8*:K:", + "Invalid variant type conversion", + "TLangRec", + "VIEnumerable>", + ";$>.TEnumerator", + "1$1A1I1]1d1", + "FAttributeGetter", + "4,4B4T4i4", + "UhX\"N", + "$TList.TEnumerator", + "Ph4)S", + "9&:Z:", + "PropertyType", + "cp932", + "= =0=4=T=d=l=t=|=", + "AllocStringAsAnsi", + "claDarkseagreen", + "9%9-9Z9o9", + "Cannot open file \"%s\". %s", + "FInvokingThread", + "-TList.TEnumerator5", + "<#<'<+\\5H", + "CharNextW", + "9(989@9H9P9T9X9\\9`9d9h9l9p9t9x9|9", + "?;?b?", + "JOHAB_CHARSET", + "TStringComparer", + "4$444G4U4b4r4", + "<%<-<5<=<>E>M>", + "UhWZC", + "#TComparer2", + "BasepCheckWinSaferRestrictions", + "ResName", + "BrushCopy", + "6:6>6r6", + ",TDelegatedComparer8", + "444D4H4L4T4\\4`4d4h4l4p4t4x4|4", + "7 7$7(7,797x7", + ">$>(>,>4>8><>@>H>P>T>X>\\>`>d>h>l>p>t>x>|>", + "Delimiter", + "9,9C9Q9h9", + "162=2T2X2\\2`2d2h2l2p2t2", + "claLightcoral", + "525G5a5s5", + "9!9(9", + "7g8s8", + "UhLCF", + "405N5l5", + "TList&", + "545_5g5", + "3$3*3c3h3m3r3w3|3", + "BTDictionary.TKeyCollection", + "3L4P4T4X4p4|4", + ")TComparer\\", + "GetArrayLength", + "7(888<8@8H8P8T8X8\\8`8d8h8l8p8t8x8|8", + "srBottom", + "*TDelegatedComparer8", + "FTransparentMode", + "ReleaseDC", + "TList&", + "=2=~=", + "7/767V7]7", + "System.Generics.Collections", + ":5:?:`:p:x:", + "CurrentH", + "claTomato", + "AFunc", + "Q(_^[]", + "9)979?9M9d9r9z9", + ">#>.>3>B>H>M>R>g>m>w>", + "7#7(7W7a7", + "TRttiStringType", + "TRttiField\\", + "TSetNameEvent", + "GetByteCount", + "clWhite", + "aTCollectionNotifyEvent>", + "GetStretchBltMode", + ";F;d;", + "TCanvasOrientation", + "AByRef", + "7$757B7J7[7j7r7", + "7F7P7T7t7", + "\"TDelegatedComparer8", + "<#<3$>5>H>Y>l>z>", + "Count@MK", + "Winapi.SHFolder", + "CompareOp", + "T$,+C", + "2,2<2D2L2T2X2\\2`2d2h2l2p2t2x2|2", + ":#:5:J:c:q:", + ";1;O;m;", + "HTDictionary.TKeyEnumerator;", + "Software\\CodeGear\\Locales", + "7$717?7U7c7p7", + ";4;9;>;F;M;R;W;a;f;k;p;v;", + "Microsoft.Windows.Diagnosis.SDHost.dll", + "1@1p1", + "sberes.dll", + "OleVariant", + "2#2S2", + ":':5:C:R:h:", + "TStringsEnumerator", + "GetBaseException", + "0e3l3", + "9,949<9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9", + "TProcedureSignature", + "VObject", + "7$7(7,7074787<7@7D7H7L7P7T7b7s7", + ":);2;X<_<", + "claSalmon", + "333=3B3M3u3", + "343J3N3h3r3v3", + "MsgWaitForMultipleObjectsEx", + "SmallInt", + "Uh8UL", + "3TDictionary9", + "vaSingle", + "56789:", + "3&3+33383=3K3P3U3t3~3", + "claPowderblue", + "sti_ci.dll", + "DTDictionary.TValueCollection", + "claSnow", + "4*4;4K4[4j4", + "!TList.TEnumerator", + ":6:P:f:", + "OleConvertOLESTREAMToIStorage", + ":TDictionary", + "Delete", + ",TList.TEnumerator", + ";X;];b;g;l;r;y;", + "<#<1<92", + "tfModifyString", + "*TList.TEmptyFunc", + "4#5]5{5", + ";+;?;G;X;f;n;|;", + "=5>V>g>", + "CNB_0328.DLL", + "Style", + "LsaSetDomainInformationPolicy", + "TMultiWaitEvent@", + ":-:@:O:W:e:|:", + "9*:.:2:6:::>:B:F:J:N:R:V:", + "TAsyncConstArrayProcedureEvent", + "424?4P4Z4b4p4", + ":E:a:", + "4H4U4m4", + "6*6@6R6Z6h6z6", + "3H3_3", + "9):4:", + "WriteIndex", + "4$4)4.4Y4^4e4k4p4", + ":%:*:/:=:C:H:M:R:W:a:f:l:t:z:", + "tfTop", + "%TList&", + " GetDeclaredImplementedInterfaces", + "A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists", + "ixsso.dll", + "9\"9(92989A9F9P9U9Z9_9e9j9o9u9z9", + "3^3u3", + "<(<:", + ">$>H>V>f>t>", + "3[3i3", + "ABCDEFGHI", + "*IComparer", + "Uho{J", + "959?9Q9V9]9c9h9u9", + "IsObject", + "Entries", + "pfConst", + "InnerException", + "QualifiedName", + "9#929I9s9", + "zh-MO,zh-Hant,zh", + "invalid distance too far back", + "?TDelegatedComparer8", + "8 8(80888@8H8P8X8`8h8p8x8", + "6N7V7v7|7", + "%TEnumerable'", + "claFirebrick", + "7;7W7", + "TList.Sort$ActRecTIJ", + "8(8=8U8]8e8m8u8}8", + "1\"3E3W3`3", + "UhE@J", + "[TList>.TEmptyFunc", + "01050U0x0|0", + "4!4/4>4L4c4q4", + "MoveToEx", + "1@TList`1.Pack[0]$ActRec", + "TMethodImplementationIntercept", + "DeleteValue", + "GUID ", + "= =$=(=,=0=4=8=E=V=k=s=", + ">/>A>P>X>f>y>", + ": :-:T:e:i:", + "Canvas does not allow drawing#Text format flag '%s' not supported", + "7#7.73787F7L7Q7V7`7e7k7p7u7", + "FHashTable", + "!TComparer", + "=#='=+=/=3=7=;=?=C=G=K=O=S=W=[=_=c=g=+>2>I>", + "5 5$5(5,5054585<5@5D5`5v5z5", + "; ;(;0;8;@;H;P;X;`;h;|;", + "iso_8859-5:1988", + "5T5X5", + "'TEnumerable'", + "InitInstance", + "<*=/=4=9=>=C=q=w=}=", + "clMoneyGreen", + "5-5?5Y5g5w5", + "(TList.TEmptyFunc", + "CTDictionary.TPairEnumerator;", + "303>3F3T3b3t3", + "8F8K8U8Z8}8", + "727Q7t7", + ";/:>D>I>X>^>c>m>r>z>", + "<5=>=", + "? ?7?J?]?p?", + "VarBstrFromI4", + "R1h58", + "UhO2?P?n?", + "TBaseAsyncResult&", + "TPixelFormat", + "FBuffer", + "9,999>9~9", + "IsDebuggerPresent", + "2U2Z2x2}2", + "Pht\\B", + "=H>O>", + "PolyBezier", + "SetLastError", + "Started", + "TFindComponentInstanceEvent", + "cp866", + "claLightsalmon", + "$TList", + "LoadFromClipboardFormat", + "TComparer@", + "MaxCapacity", + "ExitProcess", + "HeapDestroy", + "1&1A1T1g1|1", + "SetStrings", + "System.SysConst", + "9.929P9`9h9p9x9|9", + "> >&>+>9>C>H>M>V>l>q>", + "BasepCheckAppCompat", + ">)>1>?>M>Z>b>p>", + "9 9-9t9", + "1Z2{2", + "$IComparer", + "MaxLen", + "&op_Explicit", + "$TComparison", + "7m7q7", + "CsrCaptureMessageString", + ";\"<~<", + ">(>,>0>8>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>", + "DynUnitNameFld", + "TMultiWaitEvent.TMultiWaiterx", + "SetBrushOrgEx", + "claLightgreen", + "RtlUnwind", + "csLoading", + ";<$s&", + "GroupWith", + "WriteDouble", + "=!>A>J>y>", + ": :(:,:0:4:8:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "HANGEUL_CHARSET", + "List,", + "AData", + "6@6{6", + ":$:):9:G:O:T:^:i:n:", + ":S4t\"", + "cnRemoved", + "tdI|aVS", + "3/3t3", + "?\"?7?T?h?u?", + "383v3", + "292K2Y2c2", + ";J(", + "?$?6?.TEnumerator", + "]TDelegatedComparer>8", + "616?6M6U6c6q6", + "CNBP_289.DLL", + "InsertObject", + "&", + "8\"818M8~8", + "3)323b3", + "UhjRB", + "windows-1258", + "7$737E7R7Z7h7w7", + "0(060L0a0o0", + "=!>(>l>s>", + "SafeArrayCreate", + "1$1(1,1014181<1@1D1H1L1P1T1X1\\1`1m1", + "8:8X8v8", + "4$4,4044484<4@4D4H4L4P4T4X4e4", + "Microsoft.Build.Framework.dll", + "PVariant", + "AResDataSize", + "9C9d9", + "avicap32.dll", + "b.TList`1.Pack[1]$0$Intf>", + "?#?-?2?:???G?Y?c?h?m?r?x?", + " bytes: ", + "claBeige", + "VarOr", + ">(>B>I>", + "HandleType", + ">$>K>X>e>w>", + "?6?Y?}?", + "Type_18", + "202=2N2X2`2n2", + "0&0.0<0K0a0s0{0", + "1$1(1,181@1H1P1T1X1\\1`1d1h1l1p1t1x1|1", + "0%0\\0a0u0|0", + "1I2V2", + "7$7,7:7L7c7q7", + "VBoxMRXNP.dll", + ":?:T:i:~:", + "b@TList`1.Pack[0]$ActRec>", + "}@hP*S", + ":&:;:I:`:v:", + "6%7.7", + "IntfUnitFld", + "Uh&FL", + "GetACP", + "ASyncResult", + "Uh5EL", + "0*060<0G0[0j0p0~0", + "FCanvas", + "$TArray", + "0B0T0f0x0", + "CompType", + "UhP>C", + "HeapAlloc", + "DVCLAL", + "varType", + "8 8(868F8X8h8p8~8", + "7%7?7Y7s7", + "b@TList`1.Pack[1]$ActRec>h", + "MSTTSFrontendENU.dll", + "YZXtm1", + "= =$=(=,=0=4=8=<=@=M=", + "5!5&5,53595>5N5k5p5", + "FAdapter", + "HKEY_USERS", + "$f;D$", + "5TArray>", + "TStringBuilder", + "5$575?5M5[5v5", + "616V6z6", + ">5>Z>l>x>", + "4 434A4W4j4r4", + "7!7&737o7", + "ZTComparer>2", + ";8;S;p;", + "claWheat", + "Unknown", + "FMethodBuckets", + ": :(:,:0:4:8:<:@:D:H:L:P:T:X:\\:x:", + "TPenMode", + "TPattern", + "TBaseAsyncResult.TAsyncFlags", + "LoadCursorFromFileW", + "6#7@7Q7", + "GetNames", + "iso_8859-15", + "<3", + ";\";|;", + "TOrphanPackage", + "clActiveBorder", + "SetDIBColorTable", + "System.Threading.Overlapped.dll", + "fpVariable", + "EOSError", + "=0>F>P>`>d>h>p>x>|>", + "Enter", + ">*>J>j>", + "Ordinal", + "ERangeError", + "GetInterfaceEntry", + "DTDictionary.TValueEnumerator;", + "OnSetName", + "PUnitHashEntry", + "CNN0B007.DLL", + ">'>=>Z>a>", + "0TList.TEnumerator5", + " TList&", + "6$6)6.636S6s6", + "cp858", + ":9:p:", + "Exception", + "csSubComponent", + "TList", + "gb18030", + "9:9?9Z9d9i9n9s9y9~9", + "UnregisterModuleClasses", + "9(9:9B9P9^9m9u9", + "FOnFindMethodInstance", + "QTArray>", + "FIndexedProps", + "2 2$2(2,2024282<2D2L2T2\\2d2l2t2|2", + "TThreadLocalCounter'", + "4(4i4", + "4$4,4=4E4S4[4j4r4", + ": :(:0:8:@:H:P:X:`:h:p:x:", + "8 8$8(8,8084888<8@8D8H8L8h8}8", + "?%?/?N?S?X?]?b?h?", + "?#?(?.?3?=?V?[?`?e?", + "FComponent", + "Source", + "TStringsEnumerator8", + "TList&", + "UhR{@", + "ExecuteTarget", + "TTextFormat", + "VTEnumerator>@", + "=->8>=>B>G>L>R>", + "9(9.989>9H9R9d9", + "1@TList`1.Pack[1]$ActRecT*M", + "FTransparent", + "ReadInteger", + ".edata", + "Events", + "2$3r3", + ">#>0>6>@>J>g>p>}>", + "4K4i4", + "&TEnumerable", + "mn-MN,mn-Cyrl,mn", + "0@TList`1.Pack[0]$ActRech", + "= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\\=`=d=h=l=p=t=x=|=", + "TRttiMember", + "TPoint", + "> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>x>", + "DTDictionary.TValueEnumerator;", + "=#=6=S=a=q=", + "MM/dd/yyyy", + "clBtnText", + ">(>7>M>[>c>q>", + "0/060", + "TRttiInstancePropertyClassic", + "8(8A8I8W8e8y8", + "=)=b=", + "7 7$7(7,7074787<7@7N7_7", + "GetItem", + "TLanguages", + "/@TList`1.Pack[0]$ActRec", + "EraOffset", + "TransparentColor", + "; <`<", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;x;", + "EncodingName", + "3&3.3<3N3`3h3v3", + "<\"<&<4.TEnumerator5", + "&.TList`1.Pack[1]$0$Intf", + ":<:{:", + "HasParent", + "?&?1?O?X?", + "<#<)<3<@.TEnumerator5", + "Suspended", + "StoredProc", + "WCharToMBFlags", + "111B1I1", + "=(=0=8=@=D=H=L=P=T=X=\\=`=d=h=l=p=t=|=", + ">TDictionary.TItemArray", + "WriteBOM", + "ibm860", + "CurrencyFormat", + "hebrew", + "EOutOfMemoryt", + "csksc56011987", + "5 5$5(5,5054585<5@5D5H5L5P5X5`5h5", + "$TList&", + "!TComponent.TAsyncConstArrayResult", + "0<0A0K0Y0c0v0{0", + "Invalid argument", + "3\"3'3@3E3T3Y3r3w3", + "FOrphanPackage", + "Cardinal", + "4 4@4X4\\4|4", + "3/3=3R3`3h3v3", + "ITDictionary.TPairEnumerator", + "claDarkmagenta", + "EndUpdate", + "ENotImplemented", + "VarBstrFromBool", + "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", + "6;6Y6", + "ibm864", + "<+<>1C1H1M1S1~1", + "FAsSingle", + "%TDelegatedComparer", + "Uh<+L", + "7.7Z7", + "Uh;JJ", + "9$9,9094989<9@9D9H9L9P9T9X9|9", + "3&3.3@3d3h3", + "radardt.dll", + "H]_^[", + "ToPointer", + ":':,:2:\\:d:o:u:z:", + "ReadString", + "9-959C9Q9_9n9v9", + "Handle@", + ">(>=>I>S>]>c>o>|>", + "? ?5?9?T?d?l?t?|?", + ">8>H>P>X>`>d>h>l>p>t>x>|>", + "2(2<2J2X2`2n2|2", + "3\"3@3P3X3`3h3l3p3t3x3|3", + "414^4p4y4", + "747m7", + "4*4.42464:4>4B4F4J4N4R4V4Z4^4b4f4j4n4r4v4z4~4", + ";1;6;<;A;F;K;P;g;~;", + "6!6(6/64696>6D6J6O6T6Y6b6i6o6t6", + "]TDelegatedComparer>", + "cp1250", + "6%6<6S6a6x6", + "csibm857", + "iso8859-15", + "5#565E5M5[5h5x5|5", + "ComponentCount", + "7)7@7N7^7q7", + "0.TList`1.Pack[0]$0$Intf", + "7,7=7M7h7t7x7|7", + "3\"3-33383C3I3N3Y3_3d3o3u3z3", + "ResList", + "\\$8Vj", + "9.9<9P9]9e9s9", + "333Q3", + "<\"<'<,<2<9<>?@", + "Uh2-A", + "LocaleIDFromName", + "5 5$5(5,5054585@5H5P5X5r5", + "pf15bit", + "TextWidth", + "2(2.282E2R2j2r2x2", + "VWideChar", + "Windows Server 2003", + "10181F1T1f1y1", + "[-&LMb#{'", + "=(=T=x=", + "G;<$r", + "PRecord", + "FreeOnRelease", + "TArray", + "DesignInfo", + "7_7/8=8[8", + "IsStatic", + "3^3k3", + "1(1,1L1X1\\1`1d1l1t1x1|1", + "GREEK_CHARSET", + "3V4k4|4", + "0&2*2.22262:2>2B2F2J2N2R2V2Z2^2b2f2j2n2r2v2z2~2", + "6G6Y6b6", + "fsNaN", + ":I:V:", + "Countx", + "9TObjectDictionary", + "TTransparentMode", + "#IEnumerable", + "7$7?7^7l7", + "need dictionary", + "585I5g5n5", + "TRttiInstanceMethodEx8", + ")TList.arrayofT", + ":TMemoryModuleRec.:1", + "BaseType@", + "TArray", + ";0;4;`;", + "System.IniFiles", + "PCurrency", + "iso-ir-109", + "PTList>&", + "NewValue", + "bigfive", + "7&7;7@7F7K7P7X7]7c7h7v7{7", + "4 4$4(4,4044484<4@4D4H4L4P4T4l4}4", + "TSingletonImplementation", + "9H:p:}:", + "4$4+43494C4H4P4U4]4b4h4m4s4y4~4", + "< <,<1<7", + ">$>,>4>8><>@>D>H>L>P>T>X>\\>`>d>h>p>x>", + "FTerminated", + "FName", + "psClear", + "data error", + "2.262H2", + "1TDelegatedComparer0zM", + "cp850", + "+TDelegatedComparer8", + "4*4>4F4W4e4m4{4", + "FLazyWrite", + "GetProc", + "6&6;6I6[6u6", + "=)>1>7>A>F>K>P>V>a>z>", + "FStrings", + "WriteFile", + "FOldPalette", + "70898\\8s8", + "CanLoadFromStream", + ":2:L:Z:i:", + "5G5~5", + "RetAddr", + "<[>", + ">B>c>r>", + "> >0>8>@>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "6%6+60666?6G6h6m6r6", + "HasSubKeys", + "<$<.<5>", + "ielowutil.exe", + "FReadPropData", + "Assertion failed", + "3-373;3\\3h3l3p3t3|3", + ";\";';1;6;I;N;S;X;b;", + "2TCollectionNotifyEvent", + "ftCurr", + "iso-ir-58", + "666D6W6n6|6", + "*TComparison", + "claSilver", + "System Error. Code: %d.", + "(tIiE", + "142l2", + "maccroatian", + "Uh*!E", + "Q", + ": ;0;4;8;@;H;L;P;T;X;\\;`;d;h;l;p;t;", + "ReadListEnd", + "EObserverException", + "Bitmap", + "2F3P3", + "claMediumpurple", + "545P5f5n5", + "6$6,6064686<6D6H6L6P6T6X6`6d6h6l6p6t6x6|6", + ">(>O>a>", + "FullHash", + "NtAlpcCreateResourceReserve", + "1 1$1(1,141<1@1D1H1L1P1T1X1\\1`1d1h1l1p1t1x1", + "9,9J9N9l9", + "C ;C$s", + "api-ms-win-core-fibers-l1-1-0.dll", + "9TDictionary9", + " TComponent.TAsyncProcedureResult", + ";J", + "Uh.TPairEnumerator;", + "9 9$9(9,9094989<9I9Z9o9w9", + "AEncoding", + "8B8o8", + "TBrushResourceManager`", + "8$828@8T8e8r8z8", + "%TMethodImplementation.PInterceptFrame", + "0 0I0N0h0m0r0", + "FRoot", + "Params", + "2!2&2+20252:2@2G2L2Q2[2c2", + "FgColorRef", + "2TListX*D", + "5!555:5?5G5L5a5f5k5", + "TList00G", + "QQQQQQSVW", + "Uh;LL", + "TReaderProc", + "0\"0*080F0Z0b0s0", + "WaitForAny", + "?%?-?;?J?`?u?", + ":!:&:+:6:>:C:H:M:R:W:]:d:y:~:", + ".Owner", + "$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)", + "7-7>7V7d7o7z7", + "7D7W7r7", + "2H2M2", + "? ?&?+?0?:???E?L?R?W?i?", + "131g1", + "9/:<:{:", + "bsSolid", + "9!9+9H9R9X9^9c9i9n9s9y9~9", + "3!4Y4^4c4h4m4s4", + "2\"2,21262;2@2E2J2", + "Components", + "TRttiClassRefType(", + "clNone", + "0$040P0`0y0", + "Observers", + "SelectObject", + "EP0LVR12.DLL", + "Uh {K", + "mkSafeProcedure", + "tfBottom", + "TAlphaColor", + "QuoteCharL", + "Error reading %s%s%s: %s", + "151a1", + ">-?4?W?", + "292=2", + "BinaryOp", + "Uh", + "0(1:1l1", + "IntfMethods", + "<:", + "UhtjB", + "7(7=7S7f7", + "maciceland", + "EInvalidGraphic", + "ks_c_5601-1987", + "ABuffer", + "2.2C2O2W2h2s2{2", + "cl3DLight", + "FOnAncestorNotFound", + "7i8{8", + "NlsLexicons0013.dll", + "FImage", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3h3l3p3t3x3|3", + "koi8-r", + "Origin", + "4\\5`5d5h5", + "UhlmF", + "?4?O?`?v?", + "'TArray", + "ReturnType", + "?4?G?X?t?", + "#TEnumerable'", + "7:8D8X8h8p8", + "claLightgrey", + "bs-Cyrl-BA", + "6'6/6=6M6[6c6q6~6", + "EVariantTypeCastError@", + "bmDDB", + "9 9$9(9,9", + "9M:^:", + "MaxInt64Value", + "Windows Server 2012 R2", + "S0;S(u", + "DupsAllowed", + "Uh.4F", + "TBigEndianUnicodeEncoding%", + "gb2312", + "TComparer2", + "=4=H=L=h=x=", + "2K2O2v2}2", + "tkPointer", + "=%=/=3=7=P=m=", + "7(717`7m7}7", + "StringsAdapter", + "00\"4@4h4|4", + "VByte", + "FWaiters", + "5!5/5F5\\5m5", + "3 4-4s4", + "PropCount", + "= =%=*=A=X=", + ";W;e;o;t;y;~;", + "8,9J9h9", + "0 0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "claAntiquewhite", + "4 4$4(4,40444<4D4L4", + "TInterfaceListEnumerator>", + "api-ms-win-core-handle-l1-1-0.dll", + "9D9V9`9", + "8-8<8O8i8w8", + ">%>*>2>f>k>p>u>z>", + "6 6%6-62686=6M6W6\\6a6n6", + "FCopyMode", + "=%>1>7><>Q>V>\\>b>h>q>", + "WriteBool", + ";#;,;V;", + "<3<_<", + ":]:{:", + "wpcao.dll", + "EInvalidOperation", + "TTypeInfoFieldAccessor", + "Uh/SJ", + "051J1X1n1", + "WriteListEnd", + "LastErrorMsg", + "\\IEnumerable>", + "RegComp", + "DeclaringUnitName8", + "2Q2[2|2", + "Sp_^[", + "9):W:", + "?-???N?V?d?w?", + "TVarArrayBound", + "pfReference", + "1A1h1", + "NtAddAtom", + "\"TComparer", + "?0?:P:i:v:", + "3l4~4", + "TRttiMember\\", + "7\"757=7F7K7Q7V7[7c7i7n7s7y7~7", + "30353F3V3[3o3", + "8&848C8U8b8j8x8", + "<01C1H1N1S1X1]1c1m1s1y1~1", + "Replace", + "FOnFindMethodName", + "MSTTSCommon.dll", + "FOldBitmap", + "claLime", + "GetAttributes", + "IsConstructor", + "clAqua", + "Format", + "8!8/8A8P8X8h8", + "=!=.=>=L=b=o=", + ":0S0]0b0m0", + "b@TList`1.Pack[1]$ActRec>", + "TWriter", + "5$5)5/545>5D5J5P5s5|5", + "coLeftToRight", + "dsuiext.dll", + "mfpmp.exe", + "VarI4FromStr", + "IAsyncResult(", + "ErrorCode", + "1 1$1(1,1014181<1@1D1H1L1P1T1l1~1", + "GetBrushOrgEx", + "tfEditControl", + "-TPair", + "RttiCount", + ":.:j:x:}:", + "TInterfacedObject", + "=)?4?", + "VTEnumerator>$9D", + ">->;>R>`>r>", + "iesetup.dll", + "TFloatType", + "S0_^[", + "5d5h5l5p5t5x5", + ":N;g;n;", + "TPropSetK", + "Policy.12.0.Microsoft.Office.Interop.InfoPath.Xml.dll", + "TCollectionItem", + "windows-1251", + "claLinen", + "SetEvent", + "BdeUISrv.exe", + ": :0:8:@:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "OZw3(?", + "TPersistent'", + "888~8", + ">L>\\>`>d>l>t>x>|>", + "=)=6=H=e=s=", + "EnumSystemLocalesW", + "Uh8/K", + "AppendFormat", + "2'2;2I2W2_2m2{2", + "5*585G5^5q5", + "UTF8Length", + ":\":&:*:.:2:6:::>:B:F:J:N:R:V:Z:^:b:f:j:n:r:v:", + "claSienna", + "EComponentError", + "iso_8859-14:1998", + "; <4(>O>Y>]?", + "WriteBoolean", + "?%?4?}?", + "UhIMC", + "iso-8859-4", + "TWaitResult", + "TRttiPointerTypeD", + "'.TList`1.Pack[1]$0$Intf", + "AlphaFormat", + "B0j0n0r0v0z0~0", + "LoadStringW", + "GetDiskFreeSpaceExW", + ">&>.>6>H>^>o>y>", + ":n:s:x:", + "RawByteString", + "<*<3.TItem", + "CNB_0296.DLL", + "b.TList`1.Pack[0]$0$Intf>", + "iso8859-2", + "AsBoolean", + "3 313M3^3l3t3", + "?3?:?", + "maccyrillic", + "122K2n2w2", + "UhqtQ", + "TRttiInstancePropertyEx", + "TBasicActionLink7", + "SetEndOfFile", + "7.7_7", + "303@3X3n3|3", + "CodeInstance", + "TSharedImage", + "213D3I3O3T3Y3n3y3~3", + "PTList>", + "1i1n1s1{1", + "*TEnumerator(", + "BaseException", + "FLocaleName", + "Index", + "SetThreadPreferredUILanguages", + "?7?A?F?a?~?", + "2H3N3T3[3a3r3w3", + ";$;,;4;<;D;L;T;\\;d;l;t;|;", + ">$>(>,>0>4>8><>@>D>H>L>P>T>X>p>", + "FPosition", + "?)?@?V?p?", + "SaveToClipboardFormat", + "RecursionCount", + "384<4h4t4x4|4", + "claNull", + "Orientation", + "csDesigning", + "SVWRPj", + "2&2x2", + "TObservers.TCanObserveEvent", + ";$;/;9;>;C;H;N;V;`;e;j;o;t;y;", + "ValueFromIndex", + "EInvalidGraphicOperation", + ":#:1:9:G:Y:k:s:", + "1.TList`1.Pack[1]$0$Intf", + "PenPos", + "greek8", + "UhasB", + "9*:4:;:E:L:T:Z:`:e:k:p:", + "CreateCompatibleDC", + ";>?>h>", + "FAsSByte", + "6C6H6M6W6\\6b6", + "Tuesday", + "ListT", + "5!6-62676<6", + "TProgressEvent", + "92969P9Z9^9,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "?C?K?k?t?", + "3:3B3G3M3R3W3_3d3n3s3}3", + "!IComparer", + "VLongs", + "8.8d8", + "2#2(2-272<2B2Y2a2f2p2", + "clInfoText", + "? ?,?0?4?8?@?H?L?P?T?X?\\?`?d?h?l?p?t?x?|?", + "WSearchMigPlugin.dll", + "AllowFree", + "IntfParent", + "1!1e1k1p1z1", + "7$7.787B7T7h7p7x7|7", + "9$9)9/94999>9q9|9", + "MsCtfMonitor.dll", + "$TComparer", + "151C1Q1_1x1", + "ExceptObject", + ",TList.TEnumerator5", + "8%8+80878A8F8K8V8`8j8p8z8", + "GetProperties", + "TryEnter", + "3<4Q4_4q4", + "(unknown)", + "4?4Y4h4", + ";:;@;F;L;", + "VarBoolFromStr", + " TList&", + "6 636K6U6z6", + "?%?8?", + "IsZero", + "vaInt16", + "Group1", + "laDestUnique", + "4%4*4/444A4W4\\4i4p4v4{4", + "EFileStreamError", + "FInline", + "TCustomMemoryStream", + ":0;4;8;<;T;`;d;h;p;t;x;|;", + "3 3(3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3z3", + "FActive", + "ComponentName", + "TUTF8Encoding&", + "TInterfacedPersistent", + "7O7Y7l7", + ":&:.:<:H:^:b:", + "dword:", + "5#5(5.535D5M5R5m5r5x5}5", + "UnregisterClass", + "srLeft", + "PExtended", + "CleanupInstance", + "[TList>.TEmptyFunc", + "4@4D4l4", + "FreeMem", + "TRttiStringKind", + "9%9<9V9d9s9", + "&IEnumerable", + "UhZ$H", + "UhdtF", + "6<6I6X6t6", + "0i0~0", + "iso_8859-14", + "TAttrData", + "+TComparison", + "=4=Y=a=i=q=y=", + "Registered", + "7@TList`1.Pack[0]$ActRec", + "2$2,2024282<2@2D2H2L2P2T2X2\\2`2d2h2", + "spbcd.dll", + "?/?U?Z?z?", + "GlobalMemoryStatusEx", + "tmAuto", + "iso8859-13", + "=*>r>", + "TSymbolName", + "1<1L1P1T1\\1d1h1l1p1t1x1|1", + "868D8S8f8", + "7i7v7", + "=!=,=1=6=F=K=Q=V=m=", + "ReadBuffer", + "+TEnumeratorpYI", + "<(<9(", + "0*0=0S0d0t0|0", + "_^[Y]", + "RegisterClassAlias", + "=%>3>I>W>g>}>", + "=(=;=L=_=m=", + "6$6;6f6", + "FContextToken", + "&TEnumerable", + "QQQQQSVW", + "*@TList`1.Pack[1]$ActRec", + "Systemh7D", + "jjjjjj", + "TRttiInterfaceType", + "3&3+3N3X3", + "4k4o4s4w4", + "-TPair", + "tfCalcRect", + "8 8$8(8,8084888<8@8D8H8V8g8", + "8/8M8[8r8", + "4*4/4;4`4", + "GetParentComponent", + "HKEY_LOCAL_MACHINE", + "clLime", + "GetLocaleName", + "HtX-8", + "TlsGetValue", + "9-9K9i9", + "clGradientInactiveCaption", + "GetPaletteEntries", + "EVariantError", + "SetReturnValue", + "TotalElementCount", + "SysAllocStringByteLen", + "6#7P7~7", + "1.TList`1.Pack[1]$0$Intf", + "2\"2>2W2p2", + "0TArray>", + "<,<5", + "2%232B2Y2l2}2", + "080O0j0", + "TResourceStreamd", + "Winapi.Messages", + "6-6;6J6a6", + "Assign", + "GetDeclaredMethods", + "IInterfaceListEx4wH", + "FReturnValue", + "claTurquoise", + "D.TList`1.Pack[0]$0$Intf", + "2@TList`1.Pack[0]$ActRec", + ",TEnumerator", + "585<5h5x5|5", + ";';,;E;J;P;V;];c;i;p;x;", + "GetDIBits", + "#TComparer2", + "<(", + ":A;F;e;j;", + "ehiiTV.dll", + "FClassTab", + "GetTypes", + "ReadValue", + "3q7r8", + "4*4]4v4", + "666?6", + ";$;0;4;8;D;H;L;T;\\;`;d;h;l;p;t;x;|;", + "psEnding", + "TRttiInterfaceType=", + "OpenEncryptedFileRawA", + "3O3o3x3", + "dsBitfields", + "Invalid destination array\"Character index out of bounds (%d)", + "&op_Equality", + ":+:0:;:@:M:", + "7 7%7,71767<7D7N7U7`7g7q7", + "fsNegative", + ":,:N:x:", + "VUnknown", + " h(]E", + "eucjp", + "UnicodeString", + "0@0O0", + "4f5k5w5|5", + "FgColor", + ":H:f:", + ">:?[?", + ",TDelegatedComparer\\", + "TList.TEmptyFunc", + ")TList.TEmptyFunc", + "TEnumerable", + "dfrgui.exe", + "ClipRect", + "3#3)3:3G3M3^3v3", + "<2#>T>^>d>{?", + ": :T:X:\\:`:d:h:l:p:t:x:|:", + "TComponent6", + "claYellowgreen", + "Uh*^C", + ">.><>T>c>k>|>", + "=D=Z=k=", + "CTDictionary.TPairEnumerator;", + ";!;);1;9;A;I;Q;Y;a;i;q;y;", + "2'252N2c2q2", + "TRttiMethod'", + "3!3/3=3\\3d3r3", + "AResource", + "G0]_^[", + "ReadWideChar", + "srRight", + "AComponent", + "ftExtended", + "claForestgreen", + "TIntToIdent", + "System.EnterpriseServices.ni.dll", + "cTList>.TEnumerator5", + ":):J:", + "5\"5'545E5K5P5U5_5", + "TComponentl/I", + ">%>+>5>R>m>", + "8\"808?8U8n8", + "4 4$4(4,4044484<4@4D4Q4f4}4", + "IsManaged", + "ExtFloodFill", + "8!8'8,81868D8I8N8a8f8k8p8u8z8", + "`.data", + "808>8R8_8g8u8", + "iso8859-6", + "Reverse", + "GetNamePath", + "3E3J3Z3c3", + "pf32bit", + "FKeyCollection", + "!TListHelper.TInternalCompareEvent", + "BigEndian", + "KBDKYR.DLL", + "TBrushData", + "7 767K7Y7k7", + "Uh1(N", + "mstask.dll", + "September", + "clMenuHighlight", + "pmMergePenNot", + "DestinationIndex", + "TReferenceNameEvent", + "6@TList`1.Pack[0]$ActRec", + "Updating", + "%LazyLoadAttributes.MakeClosure$0$Intf", + "FMode", + "csunicode11utf7", + "csBrushValid", + "TObservers&", + "2TList.TEnumerator8", + ":<:c<", + "biSize", + "4H4T4n4", + "claGreen", + "0'0]0", + ";#;1;C;X;d;l;};", + "5)6a6", + "iso-2022-jp", + ",TList.TEnumerator", + "FFreeNotifies", + "? ?,?0?4?t", + "RtlInitWeakEnumerationHashTable", + "Floating point overflow", + "0$1;1", + "%TComparerp4M", + "VirtualQuery", + ":H:Q:d:", + ";<;A;r;x;~;", + "-TDelegatedComparer8", + "6&686K6_6s6", + "5+6I6", + "5*585H5^5r5", + "9 9&919;9@9F9M9`9f9p9u9{9", + "CanCreate", + "GraphicsObject", + "Listx", + "6D6z6", + "6!686N6_6", + "9-9H9j9n9", + "ShortDayNames", + "Invalid argument to time encode", + "AAAaaa", + "3'31363Q3n3", + "GetStdHandle", + "FTypeInfo", + "AsRecord", + "4 4(404[4q4", + "Uh-,A", + "PInterfaceTable4", + "System.Generics.Collectionst&J", + "FreeResource", + "TObjecth", + ";0@0N0T0Z0`0l0v0{0", + "FPropPath", + "TRttiInstanceFieldClassic", + "6 6$6(6,6064686<6@6D6H6U6", + "050:0I0N0S0X0f0l0q0", + "WriteBuffer", + "claBlueviolet", + "4 4.4>4P4`4h4v4", + ">#>)>.>A>F>L>R>X>a>f>k>q>v>{>", + "System.Generics.Collectionsx", + "msxbde40.dll", + "14282_2i2m2", + "$TEnumerable", + "WinSATAPI.dll", + "<5>", + "8$8.83898F8K8P8Z8f8k8s8x8", + "StretchBlt", + "Item-TPair", + "/@TList`1.Pack[0]$ActRec", + "%TEnumerator(", + "AsyncResult", + "Duplicates", + "9'9/9=9P9f9n9|9", + "51565;5A5H5N5S5X5^5c5i5o5t5~5", + "; ;.;@;N;V;d;r;", + "4<5@5D5H5`5l5p5t5", + "Unused2", + "GetThreadPriority", + "PPointer", + "&op_Inequality", + "1TCollectionNotifyEvent", + "EASTEUROPE_CHARSET", + "EInsufficientRtti", + "7'7l7p7t7", + ",IEnumerable", + "EInvalidCast", + "Failed to create key %s", + "Index2", + "TMBCSEncoding&", + ";1;<;w;", + "TList", + "ccStdCall", + "Uh\"uJ", + "818B8d8q8", + "7(7?7M7`7w7", + "macromania", + "TFontName", + "1 1$1(1,1014181F1W1", + "9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9m9", + "=\">Z>", + "invalid bit length repeat", + "717G7X7k7|7", + "/TCollectionNotifyEvent", + "6$6(6,6064686<6@6D6H6L6P6]6p6", + ">9?F?S?c?{?", + "213h3x3|3", + "ExceptionAddress", + "5\"505@5R5b5j5x5", + "IiGM>nw", + "nb-NO,nb,no", + ":G:L:Q:i:n:s:x:", + "FClients", + "SetArrayElement", + "TEnumerator", + "='=2=<=A=F=_=i=", + " TList", + "GetValue", + ">0>^>", + "ExtTextOutW", + ":!:9:H:P:`:", + "ParOff", + "BTDictionary.TKeyEnumerator;", + "ReadStringAsUnicode", + "&@TList`1.Pack[1]$ActRec", + "ReadInt32", + "Winapi.Windows", + ";$;,;4;<;D;L;T;\\;p;", + "AThreadID", + "mountvol.exe", + "ReadBool", + "SkipValue", + "Uh<\\F", + "ValueName", + "8$8;8I8`8u8", + "5$64686<6D6L6P6T6X6\\6`6d6h6l6p6t6x6", + "Vcl.Graphics", + "cyrillic", + "I/O error %d", + "=#=D=N=S=X=]=c=", + "FInstanceRoot", + "3;4B4~4", + "0;0`0", + "advapi32.dll", + ":8:@:N:a:w:", + " TArray", + "VDouble", + "WriteExpandString", + "SfmDxQuerySwapChainBindingStatus", + "Must wait on at least one eventECannot call BeginInvoke on a TComponent in the process of destruction", + "TSize", + "CTDictionary.TPairEnumerator|", + "TList", + "sr-Cyrl-CS", + "DisplayName", + "$Z_^[", + "TParamFlag", + "euctw", + "EFilerError", + "TVarData", + ":^2U2", + ";/<5", + "8'8/8=8O8e8v8", + "csFreeNotification", + "2(282@2H2P2T2X2\\2`2d2h2l2p2t2x2|2", + "FCodePage", + "TUTF7Encoding", + "?Q?V?i?o?u?{?", + "Vcl.Consts", + "iso_8859-8", + "TSmallPoint", + "IEnumerable", + "8;9B9d9k9", + "3$3,343<3D3L3T3i3~3", + "6\"6'61666I6N6T6Y6^6c6t6~6", + "=v=}=", + "FLockEvent", + "NameListFld", + "EVariantBadVarTypeError", + "> >&>+>8>y>", + "3&4*4Q4[4_4", + "FClass", + "TListSortCompareTjH", + "1T2X2\\2`2x2", + "ReadIdent", + "7\"707D7Q7Y7g7y7", + "3#3*3A3E3I3d3l3", + "KTDictionary.TValueCollection;", + "5(565I5`5n5", + "mvProtected", + "AddObserver", + "GetValueFromIndex", + "afPremultiplied", + "Uh^~D", + "GetText", + "323C3Z3k3{3", + "nn-NO,nn,no", + "Q,GWV", + "iso8859-16", + "FAsSInt64", + "csAncestor", + "6K6O6|6", + "2&30343T3`3d3h3l3t3|3", + "?\"?7?E?T?f?", + "2$2,2", + "=*=A=f=", + "Systemh", + "=z=~=", + "Failed to get data for '%s'", + "GetNameFromLocaleID", + "UhgeN", + "575F5]5", + "Uh'4N", + "PThreadInfo", + "\"TDelegatedComparer8", + "Positiond", + "FInstanceMethod", + "&TArray", + "EFileStreamErrorN", + "]TComparison>", + "ExtractRawData", + "8*8:8L8U8A:^:k:", + "DefaultHandler", + "3 3(3-353;3D3I3O3T3Y3c3h3n3s3x3", + "GetClasses", + "NewChar", + ":*;Y;b;p;~;", + "FAncestor", + ">)>J>p>", + "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4l4p4t4x4|4", + ":!:&:+:0:6:>:D:I:Q:X:^:c:h:p:u:", + "FromArray", + "GetArg", + "6 7T7", + "7$787D7L7Y7^7d7i7{7", + "FTransparentColor", + "%TMethodImplementation.TInterceptFrame(", + "Radius", + "DelimitedText", + "FVCLComObject", + "cnExtracted", + "#IEnumerable", + "claLemonchiffon", + "EnumCalendarInfoW", + "L", + "Create", + "5 595H5\\5n5", + "Invalid time string: %s", + "iso_8859-10:1992", + ":O;];n;", + "8!878L8]8s8", + "TRttiInstanceMethodExL:E", + "4G4i4n4~4", + "3(3-32373<3H3M3S3X3l3", + "TMarshaller.TDisposeProc", + "System.Generics.Collections8", + "windows-1256", + "SVWQf", + "9):>:L:a:o:w:", + "7/848D8I8N8S8X8c8j8p8u8", + "FOnReferenceName", + "EVariantBadIndexError`", + "TFindMethodInstanceEvent", + "%TEnumerator@'J", + "PAnsiChar0", + "FRootName", + "=G=L=Y=d=i=n=t={=", + ";/;=;E;S;b;p;", + "Uh(\"L", + "vaInt8", + "An unexpected memory leak has occurred. ", + "riched20.dll", + ":\":5:B:_:h:", + "TPatternManagerN", + "Exponent", + "ITDictionary.TKeyEnumerator;", + "WriteInt64", + ";#;8;F;Y;o;", + "9,:`:k:t:", + "claHotpink", + "ShortInt", + "2 2%2*2O2X2}2", + "?$?L?", + ">,>Y>l>q>", + "9TDictionary.TItem", + "nlasvc.dll", + ":$:,:]:k:", + "ReadChar", + "Offset", + "version.dll", + "8?8I8\\8b8g8r8w8|8", + "Uh[`H", + "ToByteArray", + "cp860", + "=%>2>", + "Uh=uN", + "ERegistryException", + "windows-874", + "UhuMJ", + "3/4l4", + "claSeagreen", + "1/171H1Y1a1r1", + "< '", + "vaList", + "PrivMoveFileIdentityW", + "%TArray", + "?%?4?", + "LeaveCriticalSection", + "Range check error", + "?.?D?L?Z?p?", + "IMEPADSM.DLL", + "&0C0L0Z0m0", + "9 969@9E9O9U9_9d9l9q9y9~9", + ")TComponent.TAsyncConstArrayFunctionResult", + "8@TList`1.Pack[0]$ActRec|", + "&TEnumerable'", + "iso8859-14", + "<%<;H>P>p>x>", + "<#&", + ";+;>;L;b;u;};", + "&TEnumerable'", + "5!525Q5V5\\5e5j5o5z5", + "claDeepskyblue", + ">#>0>5>?>I>{>", + "PatBlt", + "212F2W2m2~2", + "737=7O7U7e7o7", + "dsb-DE,dsb,hsb", + "AOwnsObjects", + "?\"?*?2?:?B?J?R?Z?b?", + "claMidnightblue", + "System.Types", + "BTDictionary.TKeyEnumerator", + "=)=-=1=5=9===A=N=", + "Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll", + "<,=L=T={=", + "claSteelblue", + "9B9J9O9Y9^9d9y9", + ">\">L>", + ">\">&>*>.>2><>s>", + "4\"474E4T4f4", + "<#=3=H=V=\\=g=x=", + "=$=,=4=<=D=L=T=\\=d=l=t=|=", + "SMSvcHost.exe", + "GetKeyName", + "=#=9=J=l=y=", + "1TDelegatedComparer8", + "clGreen", + "ibm819", + "EmptyAsAnyType", + "MethodKind", + "invalid literal/lengths set", + "*TEnumerator(", + "DropContext", + ";$;);.;G;L;V;[;};", + "EInvalidPointer@", + "IsValidLocale", + "(class '%s' @ %p)", + "(TComparer", + "UnaryOp", + "(]_^[", + ":!:':1:;:@:E:R:", + "Encoding", + "TTComparer>2", + "clRed", + "UhO,E", + "mkClassConstructor", + ":TPropData.:1", + "8h8l8p8t8", + "LsaOpenTrustedDomainByName", + "#TComparer", + "IgnorePalettel4A", + " IEqualityComparer", + "JTDictionary.TPairEnumerator;", + "TResourceManager<", + "< <$<(<,<0<4<8<<<@-?I?M?Q?U?Y?]?a?e?i?m?q?u?y?}?", + "ToObjectArray", + "TEnumerator", + "TRealPackage'", + "ATypeInfo", + "dTDelegatedComparer>", + "6\"6'6-62676A6M6T6a6", + "<%<7>.TEnumerator", + "2*2f2j2n2r2v2z2~2", + ":>:H:V:`:n:v:~:", + "GetHashCode", + "3'333?3K3W3c3r3", + "T", + "TEnumerator(", + "Uh@pJ", + "Uh\",C", + "Write64", + "<%<-<5<=6F6t6", + "1v1z1", + "dSystem.SysConst", + "TCustomAttribute", + "0#0]0{0", + ">\"><>J>Z>m>", + "JKLMN", + ">*><>N>V>d>s>", + ")0?0^0f0n0v0~0", + "tis620.2533-1", + "johab", + ">#>;>o>", + "WritePtr", + "&@TList`1.Pack[0]$ActRec", + "1 10161;1", + "DTDictionary.TItemArray", + "koi8-u", + "0$1B1`1", + "/.TList`1.Pack[0]$0$Intf", + "TListDII", + "Canvasl4A", + "SpecialType", + "TList&", + "WriteStringAsUtf8", + "3TDictionary9", + "111T1z1", + ">B>X>", + "const ", + "1:2T2", + "81898Q8g8x8", + "macukraine", + "System.IOUtils", + "0k0r0", + "?7?M?V?g?q?w?}?", + "ReleasePalette", + "8&8+80868@8M8R8\\8u8", + "TArray", + ">c?{?", + ":!:':,:1:P:X:h:n:s:", + "> >$>(>,>0>4>B>S>j>r>", + "1*131:1D1O1Y1^1c1h1", + "*IComparer", + "December", + "VarCyFromStr", + "FListHelper", + "JmpRel_E9", + "ConvertStringSDToSDDomainA", + "tkInterface", + "WriteUTF8Str", + "7;7M7d7v7{7", + ";/;E;`;p;t;x;", + "claPalevioletred", + "OnKeyNotify", + "Uh(WL", + "9 9>9D9I9Q9V9`9f9p9u9{9", + "System<", + "#TThreadList", + "32-bit Edition", + "TIntfFlagsBase", + "Ancestor", + "claCadetblue", + "<,<:<", + "PVarArray", + "Invalid property value", + "FAsClass", + "claRosybrown", + "sr-Latn-CS", + "VWord", + "364l4y4", + "0$0)03080L0V0\\0a0f0", + "= =;=?=`=p=x=", + ";!;>;", + ":l:p:t:x:", + "= >>>\\>z>", + "617Z7", + "=,=4=B=T=f=n=|=", + "psDashDotDot", + "VirtualQueryEx", + "4%4t4", + "LoadAppInitDlls", + "<;", + "GetMem", + "6\"6B6b6", + "DTDictionary.TValueEnumerator;", + "GetSystemDefaultUILanguage", + ":8:X:", + "4 5N5z5", + "CharUpperW", + "1&1.161>1F1N1V1^1f1n1v1}1", + "EIntOverflow", + "gpscript.exe", + "+TDelegatedComparer", + "949R9x9", + "RevisionLevel", + "TFinalizer", + "smn-FI,smn,se", + ",TEnumerable'", + "iso-8859-13", + "sr-Cyrl-RS", + "4#4*4C4J4O4T4Y4^4d4i4n4", + "gTCollectionNotifyEvent>", + "pfOut", + "\"TDelegatedComparer", + "Uh(^E", + "5\"5'5,52595>5Q5q5v5{5", + "iso_8859-2", + "UhCFK", + "TFilerFlag", + "Windows Server 2008", + "&op_LessThanOrEqual", + "1S2W2[2_2m2{2", + "2#2'2D2s2{2", + "Normalize", + "6 6*6/656:6?6I6N6S6Y6b6g6q6", + "1+191D1L1Z1h1|1", + "ReadMethod", + "=;=Z=q=", + "api-ms-win-core-misc-l1-1-0.dll", + "EIntError|", + "2$2)23292B2H2R2", + "asycfilt.dll", + "TlsAlloc", + "3$3,343<3D3L3T3\\3d3l3t3|3", + "8\"808B8P8\\8h8t8", + ">$>=>E>O>T>[>`>e>j>w>}>", + "<0<92?6?]?g?k?", + "7TArray>", + "8+898H8[8u8", + "3>5_5", + "5<5D5O5", + "<3<9.TEnumerator5", + "wow64.dll", + "iu-Latn-CA", + "979s9x9", + "FMaskValid", + ">,>^>b>", + "ByteBool", + "5'555C5R5h5", + "101e1", + "3%4,4", + "??O?g?", + "1\"1*121:1B1J1R1Z1b1j1r1z1", + "tAHtpH", + "iso-2022-cn", + "IComparer", + "GetCommandLineW", + "4*484R4h4u4", + "IsObserving", + "7&7]7{7", + "EntryCount", + "TStrData", + "IdentToInt", + "9Y:];d;V<]<", + "0*080H0Z0q0", + "InstanceSize", + "1\"1,1:1B1J1`1", + "TRttiIntfMethod", + "1.1<1O1a1i1w1", + "TInterfaceListEnumerator", + "2&24292>2F2L2R2W2]2b2g2o2t2~2", + "Target", + "CreateFileW", + "UhY_H", + "korean", + "clDefault", + "SetValueFromIndex", + "FStub", + "cp862", + "Uh[ F", + "707>7V7g7o7", + "TFontData", + "010t0", + "=,=2=8=>=O=y=~=", + "msoeacct.dll", + "w+OQvr", + "757;7@7K7P7U7n7s7x7}7", + ">$>2>F>z>", + "0TList.TEnumerator", + "pfArray", + "1)171?1M1[1t1", + "finalizer", + "=/=D=U=d=l=z=", + "*TEnumerable0", + "wincredprovider.dll", + "?$?C?M?R?W?\\?b?w?", + "7%737E7X7`7n7|7", + "soCurrent", + "2H2L2x2", + "FormatMessageW", + "ftSingle", + "738S8o8", + "8$8;8R8i8", + "FDIBHandle", + "msxml6r.dll", + ">%>9>A>R>`>h>v>", + "WriteInt16", + "vaTrue", + "9#9*92979<9A9F9K9Q9", + ":I:Q:V:`:s:x:}:", + "clYellow", + "Invalid pixel format", + "api-ms-win-core-heap-l1-1-0.dll", + "LoadFromResourceName", + "474D4T4l4", + "LocaleNameToLCID", + "l6qnk", + ":3:P:U:", + "EEncodingError", + "8\"8+808W8]8b8g8m8r8}8", + "0#000<0B0G0L0R0W0\\0b0g0l0q0v0~0", + "= =%=,=6=;=A=F=K=Q=V=[=`=e=", + "Software\\Borland\\Delphi\\Locales", + "TFileStreamG", + "clBackground", + "CheckTerminated", + "(TList.arrayofT", + "April", + "6%646I6M6", + "3@TList`1.Pack[1]$ActRec", + "3\"3Y3w3", + "FLastError", + "%TEnumerable'", + "fqProof", + "VIEnumerable>", + "Uh;wC", + "585R5h5w5~5", + "FDefaultEncoding", + "System", + "CanObserve", + "3*323D3", + "claLightblue", + "$TComparer2", + "5>6S6d6y6", + "MinInt64Value", + "3k3p3", + "ReadFloat", + "StartAngle", + "6\"686M6[6m6", + "?2?D?Y?q?y?", + "Uh%0K", + "ShortTimeFormat", + "FMBToWCharFlags", + " TList.TEnumerator5", + "Uh7tC", + "9d9h9l9p9", + "3F3_3i3p3{3", + "TMonitor.PWaitingThread", + "clWindow", + "8V9]9", + "NativeUInt", + "W@CNu", + "1-171O1W1\\1d1", + "2#2;2D2O2g2r2", + "VarDecFromI8", + "Construct", + "UhfGN", + "UhZ-N", + "2,3I3[3l3~3", + "?'?y?", + "7!7)7;7P7a7w7", + "ExceptAddr", + "fsSurface", + "TIntfMethodEntryTail", + "7+737Q7c7n7v7", + "Systemt&J", + "IComparer", + "EObjectDisposedP", + "!TList.TEnumerator5", + "%TThreadList&", + ">)>;>A>K>U>Z>t>}>", + "6*6F6V6h6q6", + "cde;fghi&jkl.TValueCollection;", + "8/8?8I8O8T8Y8^8c8m8r8x8", + "TypeTable", + "7-7@7I7", + "OnFindComponentInstance", + "*TComparer2", + "$TEnumerator(", + "Charset", + "FFinder", + "0!0.0", + "clFuchsia", + "SystemPropertiesPerformance.exe", + ";!;5;H;[;l;", + "SaveToFile", + "ReadPtr", + "NtSetUuidSeed", + "clBtnFace", + "%TEnumerable'", + "doOwnsValues", + "TailHandle", + "3!3)3z3", + "0 0(00080@0H0P0X0`0h0p0x0", + "psSolid", + "CriticalSection", + "MoveTo", + "5)515;5A5G5N5c5j5p5u5z5", + "Listp*J", + "?H?f?", + "VBoolean", + "YTList>.arrayofT", + "5P6T6X6\\6t6", + "constructor ", + "hp6000nt.dll", + "5!555L5`5", + "SourceIndex", + "console.dll", + "9$9(9,9094989<9@9D9H9L9P9]9", + "GetStockObject", + ":O:g:u:", + "FCreateSuspended", + "tfRtlReading", + "?$?,?4?i?w?", + "1 1$1(1,1014181<1@1D1H1L1P1T1X1\\1`1d1h1l1p1t1x1|1", + "clCaptionText", + "Count(", + "3.TList`1.Pack[1]$0$Intf", + "StartGroup", + "FActiveClass", + "0@TList`1.Pack[0]$ActRec4", + "psDot", + "TList&", + "UhzrB", + "csibm865", + "NlsData0007.dll", + ";.;<;J;R;`;o;};", + "1!141G1L1R1W1n1~1", + "GetKeyInfo", + "4 4.4D4V4^4l4x4", + "2!262D2Z2p2", + "0&040L0[0c0t0", + "ReadIndex", + "FSysLangs", + "9)93989=9B9H9h9", + "718?8W8v8", + "'TEnumerator", + "AParent", + "4)4?4\\4l4p4t4|4", + "EThreadExternalException", + "$Tjdj", + "Invariant", + ";,;8;<;@;D;L;T;X;\\;`;d;h;l;p;t;x;|;", + "4\"444`4d4", + "1A1K1O1p1|1", + "$ZXs'", + "FCapacity", + ">'>1>D>I>U>^>c>i>n>t>~>", + "CreatorBackTraceIndex", + "Extract", + "iso8859-1", + "January", + "0%0-02070=0F0Q0V0[0a0f0{0", + "727E7a7p7x7", + "> >h>{>", + "454=4U4t4", + "TSplitRectType", + "8!9&9,92989R9l9r9w9|9", + ";+;/;P;`;h;p;x;|;", + "495\\5", + "1%1-151=1E1M1U1]1e1m1u1}1", + "Currentl", + "claCornflowerblue", + "5\"505=5E5P5^5m5", + "JTDictionary.TValueEnumerator", + "VWideString", + "SuspendThread", + "<\"<(<-<2<7C?{?", + "claDarkolivegreen", + "3K3i3", + "3!3'3,31363;3@3E3K3R3W3\\3k3u3z3", + "0@TList`1.Pack[1]$ActRec", + "PIntfMethodEntryTail", + "8%8,848?8D8I8S8`8", + "VariantChangeType", + "VTEnumerable>'", + "R$_^[Y]", + "525G5U5d5v5", + "rdUnknown", + "AsObject", + "TLibModule", + "InsertRange", + "4!484N4_4", + "= =7=E=\\=q=", + "HeapFree", + "CreateThread", + "7%7G7U7k7", + "?!?/???Q?g?u?", + "3X3q3", + "TListHelper", + "?!?+?3?9?>?D?M?S?Y?^?c?p?", + "879r9", + "?(?Z?^?", + "0#020I0", + ";\";*;8;H;Z;b;p;", + "psbase.dll", + "FLoaded", + "TRttiParameter0", + "EClassNotFoundHfH", + "6*6F6\\6f6", + ">'>>>P>e>}>", + "9K:Y:w:", + "$Z]_^[", + "<8<<<@8", + "UhivC", + "CounthED", + "&TList", + "6p6t6x6|6", + "UhSnF", + "claBurlywood", + "6.7L7j7", + ";I;P;", + "=8>H>L>P>X>`>d>h>l>p>t>x>|>", + "506:6?6D6", + "TValueData", + "3#3,383d3i3", + "diagtrack.dll", + "*TDelegatedComparer8", + ":!:/:7:E:T:~:", + ":6:\\:l:p:t:|:", + "2&2,2@2F2K2S2p2y2", + "'", + "5 5$5(5,5054585<5@5D5H5L5T5\\5d5", + "&TComparison", + "7 7$7(7,7074787<7@7D7H7L7P7T7X7e7x7", + "iso-ir-138", + " TArray", + "TypeInfo", + ":L:P:w:", + "ScanLine", + "HEBREW_CHARSET", + "TRttiInstanceType@", + ">\">/>@>J>R>`>r>", + ";(;-;5;?;I;_;t;y;~;", + "]TDelegatedComparer>8", + "clInfoBk", + "8!9I9", + ";P\"?C?R?i?", + "FRefCount", + "claLightskyblue", + "Wednesday", + "MaskBlt", + "2o2v2", + "Uh#]N", + "Double", + "?)?:?L?~?", + "8 8$8(8,8084888<8@8D8H8L8h8|8", + "Failed to set data for '%s'", + "SignFlag", + "8 8%858:8`8e8s8", + "(TList.TEmptyFunc", + "Uh`+N", + "818?8M8U8c8q8", + "<)=7=M=[=k=", + "3#3h3", + "QueryInterface", + "TPropIntfFixupC", + "Uhg\"K", + "Uh0wJ", + "VDispatch", + "D@TList`1.Pack[0]$ActRec8", + "=$=)=9=K=m=r=", + "h@TList`1.Pack[0]$ActRec>", + "TList", + "pmNotMerge", + "?d?y?", + "EndWrite", + "3 3*3.3P3T3x3", + "OnTerminate", + ",TDelegatedComparerl", + "5,5J5N5x5", + "cp1252", + "1O1V1", + "UhO}C", + "ComponentClass", + "3G4k4", + "> >(>0>a>o>", + "StringKind", + "WriteSignature", + "claKhaki", + "FFreeInstItems", + ":0:e:", + "BaseAddress", + "FinderClass", + "ByteOffset", + "kyw7sr02.dll", + "TCustomComparer", + "SaveKey", + "FObservers", + "4;4A4F4d4}4", + "2 2$2(2,2024282<2@2D2H2L2P2]2t2", + "TFloatSpecial", + "PIntfMethodTable ", + "4+4?4T4o4", + "FAsyncProcedure", + "30373c3}3", + "040<0J0O0h0x0", + "2,3[3", + "MaxLength", + "csisolatin1", + "iso_8859-5", + "VTList>&", + "2%252=2N2j2{2", + ",TDelegatedComparer8", + "IntfUnit", + ":E:b:k:", + "8S8q8", + ",TDelegatedComparer8", + "091b1", + "(TComparer2", + "Palette", + "IInterfaceList", + "*TList.TEnumerator5", + ":u:y:}:", + "DTDictionary.TValueEnumerator`", + "3<4@4D4H4`4l4p4t4", + ":8;<;@;D;H;L;P;T;X;\\;`;", + "ClassName", + "VUInt64", + "vaUTF8String", + "sr-Latn-BA", + "TTypeKind", + "SmiProvider.dll", + "Control-C hit", + "EP0NB07A.DLL", + "Validated", + ">!?z?", + "0+0;0C0Q0`0s0", + "DynArrAttrData", + "IntersectsWith", + "WriteBinaryData", + "1S1s1|1", + "1#1)1.131;1@1J1p1v1{1", + "csibm861", + ":,:=:P:^:r:", + "4 424E4R4X4d4w4", + "9(9-959?9G9M9W9\\9d9{9", + "VTEnumerable>", + ";\"8", + "iso-ir-199", + "pmMask", + "8U9[9`9m9u9z9", + "TRttiInvokableType", + "FSize", + " >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "credssp.dll", + "\"TComparerh", + "Union", + "TCanvasStates", + "shimeng.dll", + "7'747C7_7", + "=A>K>P>U>Z>_>d>j>q>z>", + "VariantCopy", + "VInteger", + "7(707<7@7D7H7P7X7\\7`7d7h7l7p7t7x7|7", + "5N5E8", + "sethc.exe", + "465K5Y5n5|5", + "claAquamarine", + "VTEnumerable>'", + ";';,;2;i;r;w;", + "5#5)5/555>5D5I5N5S5a5k5p5x5", + "1 1$1(1,101=1P1a1r1", + "3.4I4X4o4", + ";I;1=J=", + "4/4=4H4S4c4w4", + ";-;8;@;i;t;|;", + "< <+<;&", + "Item-TPair", + "FTypeToName", + "CurrencyDecimals", + "5h5x5|5", + "?0?5?;?@?E?J?P?Z?b?n?t?z?", + "GetKeyNames", + "SysInit", + "WTArray>", + ";.;;;I;];o;", + "mkSafeFunction", + "opengl32.dll", + "iso8859-7", + "TRttiRecordMethod ", + "<+<9", + "2+232p2", + "=B>K>y>", + "ListXdK", + "233G3[3o3", + "iSystem.IOUtils", + "InkEd.dll", + "tpNormal", + "313C3T3q3u3", + "303E3S3b3t3", + "ListB", + ">/>T>", + "=0D0e0l0a1h1V2g2n2", + "TWriter'", + "claDarkgrey", + ">k>r>-?4?Q?", + "9 909Z9c9", + "DEFAULT_CHARSET", + "TRttiParameter3", + "> >,>:>?>D>I>w>", + ";R<\\<", + "0 0$0(0,0004080@0D0H0L0X0\\0`0d0h0l0p0t0x0|0", + "UhY*B", + "AClassName", + "Mantissa", + "EPropReadOnly", + ";1", + " ", + "EZDecompressionError", + "TPropSetV", + ";<3X3q3", + "dkMessage", + "8;8Y8", + "ccSafeCall", + "4Y4o4", + "TRttiProcedureTypeQ", + "7*7=7K7_7l7t7", + "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5t5x5|5", + "(variant)", + "*TList.TEnumerator@|E", + "IgnoreChildren", + ":`;j;", + "8!8&8+80888=8G8L8Q8a8f8", + ">&", + "/@TList`1.Pack[1]$ActRecD=M", + "3 3+30363@3F3O3b3r3|3", + "FieldAddress", + "!TList.TEnumerator", + "2*2/2E2Q2a2y2", + "System.Generics.Collectionsh", + "csHandleValid", + "=$=*=0=9=C=o=t=", + "TPropData", + "sms-FI,sms,se", + "vaDate", + "iso_8859-11", + "\"TDelegatedComparer", + "2%2*2/292>2D2J2Q2[2b2h2m2r2|2", + "?'?8?C?K?\\?p?", + "SetTextColor", + "\"TArray", + "9.939c9m9{9", + "Int64", + "EVariantBadIndexError8", + ":P;|;", + "RegisterTouchWindow", + ">!>)>1>9>A>I>Q>Y>a>i>q>y>", + "20282F2T2j2}2", + "RasMigPlugin.dll", + "TRttiMethodType`", + "VariantClear", + "8,8X8h8l8p8x8", + "0@TList`1.Pack[1]$ActRec", + "@0d0A1V1", + ";&;<;L;n;r;", + "919O9m9", + "6!6/646>6C6I6O6s6y6~6", + "8e9j9o9t9y9~9", + "0&070N0`0u0", + "FDesignInfo", + "AHelpContext", + "TAnonymousThread8_K", + "FDisposer", + "TBitmapCanvas7", + "<1>>B>l>", + "0123456789ABCDEF", + "fsNDenormal", + "NumberParameters", + ".TKeyCollection;", + "7%7-757=7E7M7U7]7e7m7u7}7", + ">TDictionary.TItemArray", + "GetInterface", + "ibm861", + "claAliceblue", + "HFAElementCount", + "0&040_0c0", + "TMemberVisibility", + "fqAntialiased", + "DrawTextExW", + "StackTrace", + "TCallConv", + "EventCount", + "TRttiInstMethParameterX1E", + "FOverflow", + ">\">:>H>U>f>~>", + "GetReturnType", + "5 5$5(5,5054585<5@5D5H5L5Z5k5", + "'@TList`1.Pack[0]$ActRecHMM", + "macroman", + ")TComponent.TAsyncConstArrayFunctionResultd*I", + "FCollection", + "iso8859-9", + "GetField", + ";x(t9VW", + "6.TList`1.Pack[0]$0$Intf", + "=&=.=6=>=F=N=V=^=f=n=v=~=", + "101?1]1m1", + "clMenuText", + "8.9~9", + "System.TimeSpan", + "TIntConst", + "?m?z?", + "2 222:2H2W2m2", + "1)1A1U1]1n1|1", + "7N7j7n7r7v7z7~7", + "2\"272R2h2x2", + ">*>/>c>", + "TEnumerable", + "*TList.TEnumerator5", + "ManagedFldCount", + "TInterfaceList&", + ";-;K;i;", + " TArray", + "<<1C1I1P1U1\\1a1f1k1p1x1", + "", + "1*1X1o1", + "dTDelegatedComparer>8", + "iso_8859-15:1998", + "0@TList`1.Pack[0]$ActRec", + "3TDelegatedComparer", + "HTDictionary.TKeyCollectionl", + "SetArg", + "Uh*JF", + "+0_0f0", + "UInt64", + "windows-936", + "6&6.6=6C6O6^6d6o6", + "Right", + "?>?q?", + "FreeLibrary", + "claPalegoldenrod", + "tis620.2529-1", + ";\";';-;:;?;D;I;N;T;[;`;g;m;r;w;|;", + "1&1*1.1K1O1S1q1u1y1}1", + "GetExpandedNameA", + "TCustomVariantType&", + "cnAdded", + "8U9p9", + "9/949<9A9K9n9s9", + "9)9.93999M9S9a9h9r9!:*:U:k:", + "0+030i0~0", + ">&>.>6>>>F>N>V>^>f>n>v>~>", + ":,;5;[<", + "2-2p2", + "4/454:4@4E4J4O4T4^4c4i4q4w4~4", + "TColor", + "FWriteRecursionCount", + "6-6C6T6v6", + "LoadKey", + "787X7x7", + "7$727D7Q7Y7g7u7", + "=%=*=0=E=", + "crEqual", + "1H1L1P1r1", + " :TMultiWaitEvent.TMultiWaiter.:1", + "4$;t$", + "?'?/?4?9?>?H?M?S?j?p?w?", + "Strings", + "DeclaringUnitName", + "FLookupRoot", + "OnFindComponentClass", + "454=4E4M4U4]4e4m4u4}4", + "&op_Addition", + "<%<+ >$>(>,>0>4>8><>D>L>T>", + "System.Variants", + "TTypeTable", + "7#7(7-73797K7Q7V7_7d7i7s7x7", + "OwnsBitmap", + "1/1F1T1d1v1", + "RecSize", + "FLatestPackageList", + "0f1|1", + "TVarCompareResult", + ":4:A:m:~:", + ";/;<;F;L;V;k;p;u;{;", + ",TEnumerator(", + "?7?n?", + "AClass", + "?7?U?s?", + "0&050L0_0p0", + "=!=%===A=E=`=g=n=u=", + "PInstItem", + "FOwnerLock", + "SetStretchBltMode", + "<(", + "NetServerSetInfo", + "bAs6?", + "4H4L4x4", + "Reserved", + "&TList.arrayofT", + "Uh0RF", + "RaiseOuterException", + "3&3-32373?3D3J3O3", + "EraCount", + "=-=A=[=l=x=|=", + "7!7*787K7U7Z7d7j7t7y7", + "5X5`5j5o5t5~5", + "8\\8q8", + "?$?(?,?8?2", + "TRttiMethod\\", + ",TDelegatedComparer", + "=,>1>K>", + "UnregisterWeakMethodRef", + "7/8M8R8]8b8{8", + "1>2C2I2S2Y2b2g2l2q2y2~2", + ">C?t?", + "132p2", + ".idata", + "%TObjectList<", + "1)1.141K1Q1V1[1`1e1k1r1x1}1", + "TMarshaller.TDisposer'", + "NativeInt", + "< <$<(<,<:>\\DM", + "2(282E2U2", + "1.1B1S1p1~1", + "iso8859-11", + "0)0@0U0j0x0", + "E>", + "= =.=<=J=a=o=}=", + "PhD)S", + "`HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHabHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH===============================================================================================================================================================================================================================================================c===============================================================================================================================================================================================================================================================c", + "\\TList>.TEnumerator5", + "5Q6^6", + ":1:>:F:T:c:r:", + "csiso2022jp", + "PrevSystemTimes", + "VSingle", + "~F uQ", + "FResultFP", + "Reference", + "Suspend", + ":&:,:1:8:>:C:c:h:z:", + "(empty)", + "AccessS", + "7$7A7E7\\7f7j7", + "PInterfaceEntry", + "?7?s?", + "696D6L6\\6d6l6t6x6|6", + "2,262:2X2d2h2l2p2x2", + "2R3o3t3y3~3", + "3<3C3d3k3", + "LockCount", + "(TArray", + "UhPIF", + "iso_8859-16", + "Queue", + "XTArray>", + "Invalid argument to date encode", + "8-8r8", + "EInOutError", + "9 9$9(9,9094989<9T9p9|9", + "*IEnumerable", + "TResourceStreamZ", + "&TComparison", + "90:8:V:\\:a:u:{:", + "=&>+>W>f>", + "F0J0N0R0`0n0z0", + "TArray", + "RedrawNow", + "?!?+?0?5?:?D?I?O?V?`?g?q?v?|?", + "MaxCharsIncNull", + "'@TList`1.Pack[0]$ActRec", + "3%454;4A4G4V4[4e4j4o4t4y4", + "Unexpected variant error", + "VPWideChar", + "TReader'", + "FProcedure", + "FComponents", + "TComparison", + "=H=_=", + "tkFloat", + "mkProcedure", + "3D3y3", + "'TComparison", + "PPropInfoEx@", + "fsUnderline", + "dinput.dll", + "8&8+81868I8N8}8", + "2", + "ReadListBegin", + "ffInline", + "First", + "System.Generics.Collections`", + "VArray", + ">F?J?t?", + "3 3-3>3S3[3", + "6 6$6(6,6064686<6@6D6H6d6{6", + "WaitForCompletion", + "7TCollectionNotifyEvent", + "8.TList`1.Pack[0]$0$Intf", + "Uh>:K", + "=6>=>s>", + "'TList.arrayofT", + "Windows Server 2016", + "6M6p6", + ">7>r>y>", + "1b1Y4.6=6", + "4!4&4,4n4x4}4", + "2 2*2/292O2T2", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;n;v;", + "invalid distance code", + "ACapacity", + "VarMod", + "separate", + "NegCurrFormat", + "788=8H8T8^8", + "5*5<5D5R5`5u5y5", + ";!;);1;c;x;", + "VTEnumerator>D", + "ElCount", + "TIntfMethodTable", + "969;9@9J9]9b9g9l9t9", + "TComponentClass", + "GetMultiCastObserver", + "LineTo", + "MessageBoxW", + "TFontQuality", + "OnExecute", + "4'424>4C4J4P4U4b4", + "0TCollectionNotifyEvent", + "TRttiStructuredType", + "1.181@1F1K1Q1V1\\1e1r1", + "GetSystemPaletteEntries", + "6?6C6G6K6O6S6W6[6_6c6g6k6o6s6w6{6", + "api-ms-win-core-interlocked-l1-1-0.dll", + ";*", + "qps-ploc,en", + "4,4@4T4k4~4", + "ExceptionRecord", + "/@TList`1.Pack[1]$ActRec$", + "5\"5&5D5T5\\5d5l5p5t5x5|5", + "050:0B0", + "BeforeDestruction", + "(dynamic array)", + "ParamList", + "*TComparer", + "?,?A?R?Z?h?v?", + "TFontDataName|", + ">TDictionary.TItemArray", + "VTEnumerable>'", + "#TEnumerabletbK", + "wshbth.dll", + "shift-jis", + "WriteStringAsUnicode", + "\"TComparer2", + "$TComponent.TAsyncFunctionResultEvent", + "%TComparer2", + "V_:X1:", + "ReadStringAsUtf8UpTo", + "5(555E5S5q5", + "Count,_G", + "3!3%3)3-3135393=3A3E3I3M3Q3U3Y3]3a3e3i3u365_5", + "62666M6W6[6x6", + "7'7+7H7X7`7h7p7t7x7|7", + "UnitNames", + "5&525:5H5X5h5x5", + "MaxSubKeyLen", + "3TDictionary9", + "TProc", + "DeleteRange", + "GD_^[", + "WriteDateTime", + "9Z9s9}9", + "TFindMethodNameEvent", + "cspc862latinhebrew", + "System.Classes", + "Exception in safecall method", + "5-5:5B5K5Y5f5", + "8G8p8", + "=.=>=P=d=r=", + "TRegistry&", + "IsSubComponent", + "SHIFTJIS_CHARSET", + "aTCollectionNotifyEvent>", + "/TList.arrayofT", + "5(6-62676w6", + "FStatus", + "=&=;=G=O=`=k=s=", + "8.TList`1.Pack[1]$0$Intf", + ">\">'>/>:>?>O>Y>^>d>i>n>s>x>~>", + "sr-Cyrl-ME", + "3K3|3", + "TThreadPriority", + "vaBinary", + "CountH", + "!TComparer2", + "7 747A7I7W7i7z7", + ",TEnumerable'", + "Smallint", + "2@TList`1.Pack[1]$ActRec", + "$TComparer", + "ExecuteAction", + "7$7/757:7?7I7N7S7X7^7p7v7{7", + "<)/>W>", + "Uh7aF", + "+TList.TEnumerator", + "External exception %x", + ":':,:4:9:?:D:I:O:T:Y:_:d:i:q:v:~:", + "clGrayText", + "Contains", + "545=5U5h5q5", + "4%4*454^5d5", + "Uh$VJ", + "EndRead", + "5X6_6%7,7", + "CopyValue", + "October", + "BTDictionary.TKeyEnumerator;", + "inetppui.dll", + "1 1+151:1D1I1S1X1^1h1u1~1", + "474Y4", + "count", + "NetWkstaUserSetInfo", + "]IEnumerable>", + "6 6(60686@6H6P6X6`6h6p6x6", + "PPropData", + "6TComparer2", + "KBDBU.DLL", + "LongDayNames", + ">4>x>", + "TPackageTypeInfo", + "VIEnumerable>", + "AddParameter", + "fSystem.Rtti", + "7 7*70777Q7[7b7h7u7", + "EndFunctionInvoke", + ">#>'>+>/>=>K>X>k>|>", + ">,?0?W?a?", + "pf24bit", + "WriteCurrency", + "KTDictionary.TValueEnumerator", + "#TComparer2", + "HelpContext", + "FComponentState", + "TBrushResourceManager", + "iexpress.exe", + "4$4,44484<4@4D4H4L4P4T4X4\\4`4d4l4t4|4", + "memcpy", + "RegSaveKeyW", + "*IEnumerable", + "bs-Latn-BA", + "WaitForAll", + "vaDouble", + ";#<{<", + "1'1E1", + ":&:+:3:=:B:L:a:l:q:w:|:", + "KBDTH2.DLL", + "636M6x6", + "Runtime error at 00000000", + "claPurple", + "1E2L2", + "wow64cpu.dll", + "AfterConstruction", + "PPackageTypeInfo", + " F4711E27D559B4AEB1A081A1EB0AC465", + "FAction", + "NameIndex,", + "8:8`8p8x8", + "2-3B3P3f3{3", + "TRegGroup6", + "7#828D8M8", + "0\"000B0S0[0i0x0", + "1(2-22282?2E2K2X2]2d2j2o2w2", + "SystemPropertiesProtection.exe", + "6\"6=6B6G6L6Q6W6u6}6", + ":hD)S", + "0$0q0", + "2 2(2,2024282<2@2D2H2L2P2T2X2e2x2", + ";M;w;", + "@2T2g2", + "8*9Y9", + "TList&", + "6.TList`1.Pack[1]$0$Intf", + ">&>R>v>", + "5$5,575<5k5v5", + "TCanvasState", + "$020D0V0h0x0", + "Refresh", + "ToInteger", + "4-4K4", + ">%>=>K>Y>l>{>", + "iso_8859-16:2001", + "&op_LessThan", + "TThreadList0VI", + "FUserData", + "9/9o9", + "AOperator", + "FParamList", + "EVariantArrayCreateError", + "csisolatin6", + "DeleteCriticalSection", + "=S=`=", + "1 141N1_1w1", + "7B7G7M7V7a7f7k7q7x7}7", + "373g3", + "GetDIBColorTable", + ":(:h:", + "6!6&6,61666>6C6I6N6S6X6]6b6g6m6u6{6", + ">&>3>:>S>Z>f>k>", + ";/;T;Y;", + "CTCollectionNotifyEvent", + "TEnumerator(", + "7D8Y8g8|8", + "1@TList`1.Pack[1]$ActRec", + "TList&", + "ThrowOuterException", + "Visibility", + "bsDiagCross", + "585E5V5x5", + "505>5N5a5t5", + "UhnFO", + "ResetEvent", + ":!:):7:I:[:c:q:", + "/TCollectionNotifyEvent", + "Uh|iJ", + "System`", + "7$7,71777<7A7I7N7S7z7'82878<8A8I8O8Y8^8h8n8t8", + "crLessThan", + ",TList.TEnumerator5", + "System.Win.Crtl", + "'@TList`1.Pack[1]$ActRec", + "dSystem.Hash", + "clOlive", + "TRttiInstanceType", + "151S1", + "UhzqD", + "171?1G1", + "TPropInfo", + "claDarkred", + "888H8P8X8`8d8h8l8p8t8x8|8", + "WriteTime", + ">'>9>O>]>m>", + "='=/=7=?=G=O=W=_=g=o=w=", + "WriteChar", + "030j0u0", + "72777J7O7", + "0W0l0z0", + "Count", + "GetString", + "VarSub", + "1-111P1T1p1t1", + "LastIndexOf", + "949F9L9`9x9", + "%IEnumerable", + "=M=R=", + "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "TextExtent", + "7 7(70787@7H7P7X7`7h7p7x7", + "=N>R>y>", + "8(8>8S8a8t8", + "6-6?6G6U6e6y6", + "<=.TEnumerator5", + "8O8_8l8", + "5'585F5N5\\5h5", + "2N2u2", + ";Hb>f>j>x>", + "insufficient memory", + ",TArray>", + ";H;W;_;p;", + "?H?M?d?l?q?v?", + "2'363>3P3", + "<\"<2<:.TPairEnumerator", + "!IEqualityComparer", + "6F6S6s6w6{6", + "FPropInfo", + "TTComparer>L", + "elSize", + "RttiDataSize", + "System.Math", + "343A3R3\\3d3r3", + "LazyWrite", + "0%0*0/040:0A0F0M0R0W0]0i0n0", + "PShortString", + "TRttiInvokableTypeS", + "TRttiStructuredType\\", + "4X5\\5d5r5", + "SysReAllocStringLen", + "2%2/262;2@2E2O2T2^2c2k2p2u2z2", + "FMaxCharSize", + "TRttiSetType", + "csiagent.dll", + "383E3", + "7/7L7X7_7v7", + "WriteVar", + "VUString", + "2.TList`1.Pack[1]$0$Intf", + "NameFromLCID", + "IFinalizer", + "5%535@5N5b5s5", + "euckr", + "RootName", + "5*525@5N5b5j5{5", + "csisolatincyrillic", + "4,41464>4C4H4M4U4Z4`4e4j4p4u4z4", + "4\"4(4/454:4A4I4Y4^4c4i4p4x4", + "?*?2?C?M?U?c?r?", + "HH:mm:ss", + "FStarted", + "RegSetValueExW", + "?(?@?D?`?p?x?", + "List`>D", + "FVarType", + "DefineBinaryProperty", + "= =$=(=,=0=4=8=<=@=D=H=L=T=\\=s=", + "VarBstrFromCy", + "WriteVariant", + "<&<.<6<>", + "claCyan", + "EPropWriteOnly", + "Bounds", + "5;5?5C5G5K5O5S5W5[5_5c5g5k5o5s5w5{5", + "claPlum", + "=5=C=P=X=f=v=", + "7 7.7:7H7", + "Invalid source array", + "&TList", + "iso-celtic", + "6*7M7_7h7", + ":4;9;I;N;S;X;];c;j;o;~;", + "]TEnumerable>", + "Exchange", + "UnsafeAddrOf", + "FMemory", + "TCustomVariantTypeh", + "1@TList`1.Pack[0]$ActRec0,M", + "MessageBoxA", + "VDate", + "#IComparer", + "ReadTime", + "SetLocation", + "PTList>&", + ">$>:>H>v> ?)?\\?", + "2)23282Q2\\2b2g2l2q2{2", + "1$1F1U1l1", + "5\"5(5-525<5A5I5S5X5b5g5l5q5w5~5", + "clMaroon", + "4'4=4T4l4t4|4", + "'TArray", + "2Y2d2l2|2", + "b.TList`1.Pack[0]$0$Intf>", + "GetLastError", + "0:0>0\\0l0t0|0", + "cp869", + "TRttiArrayType;", + "0*000<0@0D0H0P0X0\\0`0d0h0l0p0t0x0|0", + "RecInfo", + "0#0(03080=0B0G0Q0Y0r0w0|0", + "AnsiString", + "TFontStylesBase", + "us-ascii", + "2!2?2", + ":$:(:,:0:4:8:<:@:D:H:L:P:]:", + "claMaroon", + "9#:N:{:", + "3O3Z3", + "0 0$0<0H0L0P0\\0`0d0l0t0x0|0", + "]TEnumerator>(", + "6!8z8", + "CreateResFmt", + ":4:@:D:H:L:T:\\:`:d:h:l:p:t:x:|:", + "=]>v>", + "5,5B5Z5_5d5j5q5z5", + "FromVarRec", + "?%?+?0?|?", + "IStreamPersist", + "=&=7=J=X=l=y=", + "0:1A1", + "(TRttiPool.GetPackageList.DoUpdate$0$Intf", + "=\"='=,=1=7=>=C=H=N=U=h=p=", + ";$;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;m;", + "}&COu", + ":$:j;{;", + "<;P", + "UhbFF", + "TList&", + "[TComparer>2", + "8\"8(8-8=8C8H8N8X8`8j8", + "565@5E5K5Q5V5\\5a5s5H:", + "HKEY_CURRENT_USER", + "FPaletteModified", + "AFrame", + "claFuchsia", + "ACompare", + "csisolatinhebrew", + "0 0'0.050<0C0J0Q0X0r0v0", + "=!=&=2=W=", + "RtlIsCurrentThreadAttachExempt", + "CreateAnonymousThread", + "=8=`=", + "Saturday", + "9'969L9e9v9", + "]TDelegatedComparer>8", + "Uh;$E", + "LoadFromStream", + "GetLogicalProcessorInformation", + "vaFalse", + "claLightseagreen", + "EVariantUnexpectedError", + "claLimegreen", + "?(?R?V?", + "GB2312_CHARSET", + "C,;C(s", + "TReader", + "kWinapi.PsAPI", + "(method code=%p, data=%p)", + "L]_^[", + ",IEnumerable", + "Pointer", + "StartIndex", + "CNB_0317.DLL", + "6$6+60656=6B6L6Q6V6^6k6u6z6", + "9.:`:i:", + "3 3(30383@3H3P3X3`3h3p3x3", + "FParamType", + ".text", + "Wldap32.dll", + "2)2:2O2W2", + "TRttiOrdinalType8", + "Module", + "CopyRect", + "9$989<9S9Z9d9h9", + "3 343C3Q3_3u3", + "7,7B7V7d7r7z7", + "*TList.TEmptyFunc", + "Uh\"OJ", + ">+>9>L>i>w>", + "TRttiMethodTypeQ", + "9(9:9H9X9`9h9p9t9x9|9", + "#+3;CScs", + "TTComparer>x", + "<+=9=W=", + "? ?%?G?M?R?_?", + "fpDefault", + "*TEnumerator", + "8%9C9a9", + "HBITMAP", + "575A5F5Q5y5", + "?.?6?;?@?E?Z?l?r?x?", + "AsString", + "5%6+6", + "0\"0&0*0.02060:0>0B0F0J0N0R0V0Z0^0b0f0j0n0r0}0", + "asmo-708", + "7'9?9P9l9", + "2 202E2T2b2p2", + " C<^[", + "9 919?9G9U9d9", + "TStringComparer'", + "Windows Server 2003 R2", + "3$3S3a3w3", + ";&;<;J;R;`;q;", + "<\"<;", + ")TList.arrayofT", + "6IComparer", + "FOnGetDeltaStreams", + ">)>>>L>_>u>", + "?!?%?)?-?1?5?9?=?A?", + "]:::::", + "biClrUsed", + "=&>0>5>:>u>", + "TReadComponentsProc", + "; ;n=", + "OEM_CHARSET", + "?#?A?_?", + "IAsyncResult", + "*.TList`1.Pack[1]$0$Intf", + "=\"=1=C=e=t=", + " = procedure", + ">/>3>7>P>T>x>", + "psDash", + "OwnerCriticalSection", + "<-<=", + "tiptsf.dll", + "=\"=,=1=7=<=R=\\=a=g=l=q=v={=", + "3!4&4=4V4j4o4w4", + "ADictionary", + "TRttiField", + "b.TList`1.Pack[0]$0$Intf>", + "AddPair", + "5@5a5", + "SVWUQ", + "Position", + "4 4(40484@4H4P4X4`4h4p4x4", + "1\"101C1Q1Y1j1w1", + "Invalid encoding name", + "iso-8859-16", + "Uh{yK", + "0%0*040?0D0Q0W0`0e0k0p0", + "?'?r?", + "ERegistryExceptiond~M", + "=R=W=b=", + "CompatProvider.dll", + "claChartreuse", + "IsWritable", + "TTypeInfo", + "TList", + "EVariantInvalidOpError", + "5 5$5D5T5\\5d5l5p5t5x5|5", + "*TEnumerable'", + ";,;P;X;l;t;", + "SetSubComponent", + " TComponent.TComponentAsyncResult<&I", + "000<0@0D0H0P0X0\\0`0d0h0l0p0t0x0|0", + ":f:t:", + "csbig5", + "ContainsKey", + ";6;p;", + "UhcvF", + "<%<,.TEnumerator5", + "9 9.9F9U9]9l9", + "IMJPDADM.EXE", + ">0?r?", + ";';=;K;Z;l;", + "=<=m=", + "TWriterProc", + "1 1$1(1,1014181<1@1M1^1s1{1", + "$IComparer", + "claTan", + "Buffer", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "WriteDescendent", + "CommaText", + "wrSignaled", + "dupError", + "?$?,?8?E?K?U?_?d?", + "1 1$1(1,1014181<1@1D1H1L1P1T1X1\\1`1d1h1p1", + "Pulse", + "061;1T1_1f1k1", + "0%0*0A0K0", + "Uh#bR", + "AContext", + "7-82878<8A8G8N8Y8^8d8i8{8", + "TTime", + "?%?-?5?=?E?M?U?]?e?m?u?}?", + "FLock", + "PPTypeInfo", + "TComponentEnumerator:", + "cspc850multilingual", + "Uh-IF", + "3TDelegatedComparer8", + "=9=G=Z=m={=", + "PPattern", + "84898C8I8O8T8Y8~8", + "3 3(3@3X3f3t3", + "2'2<2J2^2q2", + "incorrect length check", + "RegQueryInfoKeyW", + "7-7B7P7X7g7p7", + ";_^[]", + "RenameValue", + "=D=n=", + "9%9-959=9E9M9U9]9e9m9u9}9", + "SplitRect", + "Destroying", + "RUSSIAN_CHARSET", + "4&444C4Z4m4~4", + "iso-8859-15", + "UnregisterWeakRef", + "FPenPos", + ";.;2;6;W;", + "9'9,9", + "TRttiInstMethParameter", + "6-6|6", + "0#0(030L0T0^0c0i0n0y0~0", + "CountT~G", + "TBitmapImage", + "bmHeight", + "AHandle", + "3$4=4V4", + "DefaultEncodingL", + "PropData", + "5 585D5H5L5T5X5\\5`5h5p5t5x5|5", + ";-;@;N;^;n;", + "9,:3:f:m:", + "Uh[>L", + "clWindowText", + "pmXor", + "3;3[3l3", + "Uho>Q", + ";!;B;I;l;s;", + "8 8$8(80888<8@8D8H8L8P8T8X8\\8`8d8q8", + "2$2<2]2q2", + "TSharedImage'", + "444I4W4f4x4", + "<\"", + " ]_^[", + "1TCollectionNotifyEvent", + "InheritsFrom", + "!TMethodImplementation.TInvokeInfoK", + "TypeRef", + "iso_8859-9:1989", + "6!6>6", + "?F?J?t?", + "FMethods", + "5 5C5T5p5", + "VirtualProtect", + "RegisterWeakRef", + "$TEnumerable'", + "skShortString", + "iso8859-8", + "GetPixel", + "TArray", + "sr-Latn-RS", + "Unexpected Memory Leak", + "wrTimeout", + ";';9;P;^;q;", + "$TComparer", + "Cannot assign a %s to a %s*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread", + "csshiftjis", + "DeleteKey", + "Index1", + "RegCloseKey", + "*TComparer", + "<<", + "1K1x1", + "4,404X4\\4", + "5!595r5w5", + ")TList.TEmptyFunc", + "FInterfaceList", + "8#8+838;8C8K8S8j8", + "UnitNameFld", + "1 1H1f1", + "OldChar", + "1,121B1G1L1Q1V1\\1i1s1y1~1", + ".didata", + ":$:):4:x:", + "GetInputState", + "skWideString", + "9@9P9X9`9h9l9p9t9x9|9", + "QQQQS3", + "6%6+606:6J6V6[6v6{6", + "8J9.:i:", + "8%828V8e8r8", + "claGoldenrod", + "YZ]_^[", + "cseucpkdfmtjapanese", + "Invalid code page", + "3.3{3", + "272\\2", + "TEnumerable", + "Systeml", + "OpenKeyReadOnly", + "FOnChange", + "TComparer$IM", + "?R?k?u?z?", + "=&=7=J=X=n=", + "UhhHL", + "System.Generics.Collections<", + "FResultLoc", + "QueryPerformanceCounter", + "upnpcont.exe", + "TPropFixup", + "charCount", + "msshooks.dll", + "FBitmap", + ":(;a;I=b=", + "8;8h8u8", + ":c;x;", + "2-2B2P2d2z2", + "Value", + "TryIsObserving", + ">%>U>", + "MaxValue", + "FMaxCapacity", + "5!5)515", + "biSizeImage", + "FiredEvent", + "2%3/34393", + "4+40464;4I4O4T4Z4d4t4z4", + "<0.TEmptyFunc", + "TThreadInfo", + ":):1:?:Q:g:x:", + "kbdnec95.dll", + "PVmtFieldClassTab", + "ParamCount", + ";8>", + "Parent", + "arabic", + "3$3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "=B=H=M=X=^=c=h=n=s=y=", + ".TArray>", + "VBytes", + "UserTime", + "qps-plocm,ar", + "Uh:vJ", + "t9f;J", + "GetTickCount", + "VarNot", + "RtlpSetInstallLanguage", + "O*9y]", + "8.TList`1.Pack[0]$0$Intf", + ";%;<;I;Q;_;n;|;", + "3V3q3", + "> >4>g>", + "3)3<3D3R3`3r3", + "ReallocMem", + "2$3(3T3", + "6TCollectionNotifyEvent", + "TRttiRecordType<", + "*TList.arrayofT", + "2!3&3S3^3d3t3}3", + "+TList.TEnumerator<,J", + "UnitHashArray", + ":-;5;@;F;K;P;Z;_;e;j;p;y;~;", + "CreateFontIndirectW", + "November", + "VarType", + ",TList.TEnumeratorX", + "6TComparerd", + "<&=+=N=S=r=", + "Pitch", + "1=1C1H1M1S1X1]1c1h1m1r1w1", + "Invalid class typecast0Access violation at address %p. %s of address %p", + ": :$:(:,:0:>:O:f:n:", + "031Q1", + ":$:(:,:4:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:}:", + "FCallConv", + "Action", + "DecimalSeparator", + "claIndianred", + "]TDelegatedComparer>P", + "TArray", + ")IComparer", + "Flush", + "Tahoma", + "rdString", + "IsStandardEncoding", + "6)6o6", + "TExceptionRecordP", + "IComparer", + "OnFindMethodName", + "claOlive", + "SystemT", + "Uh3 H", + "Terminate", + "TInterfaceEntry", + ":;;?;C;G;U;c;o;|;", + "CreateDIBSection", + "EZLibError", + "GetDimension", + "ByRef", + "TPrivateHeap&", + "FComponentStyle", + "TEnumerable'", + "ReportEventA", + "7(767I7`7n7", + "bsClear", + "?8?L?Q?V?`?p?", + "mkOperatorOverload", + "7 7%7+7;7H7U7_7d7w7", + "FAsUInt64", + ",TDelegatedComparer4nM", + "<,<;&", + "TPropSet", + "WriteWideChar", + "greek", + "1$1/1<1B1G1O1T1Z1_1e1o1y1", + "=+=>=L=b=u=}=", + "FreeImage", + "Spare", + "FList", + "Uhq|Q", + "?'?:?T?b?q?", + "&TEnumerator(", + "?$?,?3?;?A?G?L?T?Y?^?f?", + "t!Ht:", + "D.TList`1.Pack[1]$0$Intf", + "NameList", + "GetCPInfo", + "5(54585<5@5H5P5T5X5\\5`5d5h5l5p5t5x5|5", + "; ;$;,;0;4;8;@;H;L;P;T;X;\\;`;d;h;l;p;t;", + "FromVariant", + "InsertComponent", + "LockWindowUpdate", + "FillRect", + "2T2r2", + ":m:z:", + ")TList.arrayofT", + "ReadComponents", + "3.TList`1.Pack[0]$0$Intf", + "iso-ir-144", + ">(>->3>8>=>B>G>P>W>\\>a>k>p>v>", + "1T1i1w1", + "biClrImportant", + "Uh@zK", + "7 7$7(7,7074787<7@7D7L7~7", + "3#4X4", + "TMethodImplementationCallback", + "000L0d0", + "mssvp.dll", + "'IEnumerable", + "ThreadProc", + "FIgnorePalette", + "FindFirstFileW", + "0@TList`1.Pack[0]$ActRec,", + ">8><>c>m>q>", + "stream end", + "565:5*6", + ":4:8:", + "ImplGetter", + ">(>b>", + ";<<<<<<<<=========================", + "Application Error1Format '%s' invalid or incompatible with argument", + "TRegGroup", + "clHighlightText", + "5<5J5_5", + "6\"606F6[6t6", + "&.TList`1.Pack[0]$0$Intf", + "fsBorder", + "AChildPos", + "VExtended", + "VTEnumerable>", + "1#10151:1?1D1J1Q1W1\\1g1q1", + "TMarshaller", + "6 6$6<6H6L6P6\\6d6l6t6x6|6", + "ChangeResource", + "RegLoadKeyW", + "System.ZLib", + "cn-big5", + "Uh,sC", + "ParamType", + "AName", + "#TEnumerator(", + "dkStatic", + "csFontValid", + "Uh;-L", + "msxml3.dll", + "Dormant", + "Current", + "<$<2", + "9,:d:", + ":p:u:", + "TRttiObject'", + "3+3g3z3", + "2\"262;2@2E2W2_2e2o2t2y2~2", + "TModuleInfo", + "=\"=(=-=:=g=l=", + "9,92989>9G9O9T9Z9_9e9k9p9x9", + "FillStyle", + "?$?c?", + "2.3e3|3", + "4,5I5|5", + "Callable", + "(array)", + "7'7G7P7", + "!TList.TEnumerator", + "ElementType", + "0u1~1", + "jjjjjjjj", + "Names", + "^8D8K8Q8V8]8c8h8", + "FAsULong", + ">]>e>p>x>", + "csFixups", + "6.7K7c7t7", + "iso-ir-148", + "AsUInt64", + "TPrivateHeap", + "VPChar", + "EListError", + "ReadInt64", + "NtQueryDriverEntryOrder", + "OnValueNotify", + "PropType", + "5%515=5I5X5k5y5", + "?#?)?3?T?Z?_?j?o?", + "5N6R6y6", + "23383=3B3G3M3_3d3", + "TFilerFlags", + ">TList.TEnumerator5", + "CharLowerBuffW", + "72767]7g7", + "pfDevice", + "System.VarUtils", + "1$1,141<1D1L1T1\\1d1l1t1|1", + "44484<4@4D4H4L4P4T4p4t4x4|4", + ":0:C:G:^:e:l:v:", + "8\"828E8W8_8m8|8", + "StaticSynchronize", + "545I5W5i5", + "8&8.868>8F8N8V8^8f8n8v8~8", + "=\"=4=E=M=[=j=", + "2@TList`1.Pack[1]$ActRec", + "UhtCF", + "AttrData", + "9]_^[", + "#IComparer", + "TVmtMethodEntry", + "-TDelegatedComparerT", + "303>3N3d3x3", + ";2<]", + "IComparer", + "9(989<9@9H9P9T9X9\\9`9d9h9l9p9t9x9|9", + "&TList.arrayofT", + "EResNotFound", + "0@TList`1.Pack[0]$ActRec", + "9<:@:D:H:`:l:p:t:", + "7$8M8h8n8x8", + "3$3)34393J3P3U3Z3d3i3~3", + "<\"=P=g=", + "TIdentToInt", + "?&?A?O?e?v?", + "636Q6~6", + "FRetVal", + "2(2.2>2M2U2l2t2", + "8]9d9]:d:>;E;", + "1wsHp", + "%LazyLoadAttributes.MakeClosure$ActRec", + "_Reserved1", + "EraEnd", + "3!3)31393A3I3Q3Y3a3", + "GetPackages", + "CallingConvention", + "6%696Z6x6", + "tpIdle", + "biHeight", + "tfNoClip", + "windows-1250", + "8E8c8", + "separatep", + "_RTL_CRITICAL_SECTION_DEBUG ", + "Uh,/N", + "EVariantBadVarTypeErrorx", + "ReadRootComponent", + "BitBlt", + "9A;Q;Z;`;p;x;", + "Count4EI", + "TDirection", + "UhJIK", + "2$222@2X2", + "-TDelegatedComparer", + "7 7%7+70767<7I7", + ">!>&>+>1>8>>>C>N>T>[>c>h>n>z>", + ".arrayofT", + "3C3c3", + "3#3E3R3c3m3u3", + "$f+D$", + "GetDeclaredFields", + "FOnError", + ";/;F;X;m;", + "> ?$?P?z?", + "MBToWCharFlags", + ": :(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:r:z:", + "FInnerException", + "9 9$9,949<9b9p9", + "?-?E?T?\\?l?", + "FOnFindComponentInstance", + "1F1d1", + "6(6L6T6j6|6", + "+TList.TEmptyFunc", + "? ?%?*?4?A?R?W?^?c?h?m?", + "FNotify", + "3 3$3,34383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "iso_8859-4:1988", + "Blink", + "656I6W6e6m6{6", + "TRttiInstanceFieldEx", + "Invalid file name - %s", + "FResource", + "m/d/yy", + "EMonitorLockExceptionD", + "Unlock", + "b@TList`1.Pack[0]$ActRec>8", + " inflate 1.2.8 Copyright 1995-2013 Mark Adler ", + "TComponentName", + "Uh[`C", + "4#4-454>4E4J4O4Y4t4y4", + "X0k0z0", + "Uh;?F", + "2\\2{2", + ";<;J;N;l;|;", + "TRttiProcedureType", + "8/8=8M8`8r8z8", + "GetParameters", + "3 3$3(3,343<3D3v3", + ":TFormatSettings.:4", + "CenterPoint", + "6 6-6>6S6[6", + "claCoral", + "=)=1=?=Q=_=g=u=", + ":TDictionary9", + "hz-gb-2312", + ":#:6:::I:\\:h:x:", + "TList.arrayofT", + "mkDestructor", + "TBitmap", + "(orphan package)", + "UnderlyingType", + "ibm865", + "/@TList`1.Pack[1]$ActRec", + "FThread", + ">5>T>y>", + "clScrollBar", + "HandleU", + "TPropSetK", + "Stage", + "TlsFree", + "?,?f?", + "TList.arrayofT", + "dmusic.dll", + "claDarksalmon", + "4 4D4T4\\4d4l4p4t4x4|4", + "UhGWJ", + "ResInstance", + "2I2P2q2x2", + "5$5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5t5x5|5", + "UnLoadKey", + "$YZ_^[", + "%TComparison", + "AHeight", + ":):7:I:j:w:", + "2L3P3T3X3p3|3", + "5-5;5K5^5q5", + "<2", + "TGraphic&", + "1A2N2^2v2", + "8$8,848<8D8L8T8\\8d8l8t8", + "FItems", + "7!7)71797A7I7Q7", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9`9d9h9l9p9t9x9|9", + "*TDelegatedComparer", + "RegECX", + "0B1[1e1j1", + "UhcTC", + "System.Character", + "HeapSize", + "KTDictionary.TValueCollection", + "8*888@8N8]8k8", + "6@TList`1.Pack[0]$ActRec`", + "UhDsD", + "UhmzJ", + ".TEnumerator5", + "PResource", + ":TListHelper.:3", + "TList", + "?,?^>", + "0!2\\2", + "IEnumerable", + ":!;5;s;", + "\\TList>.TEnumerator", + "ReadVar", + "JNWDRV.dll", + "Uhy4F", + "AnsiChar", + "ExitThread", + "NameT", + "&TList&", + "claBlack", + "GetUserDefaultUILanguage", + "Observer is not supportedLCannot have multiple single cast observers added to the observers collection4The object does not implement the observer interfaceGNo single cast observer with ID %d was added to the observer collectionFNo multi cast observer with ID %d was added to the observer collection", + "TMultiWaitEvent.TWaitInfo", + "-TDelegatedComparerd", + "Array ", + "&TArray", + "Ph|)S", + "TThreadList", + "Uh|QL", + "RegConnectRegistryW", + "=!=E=W=i=|=", + ":C:a:", + "EOSError@", + "laAnd", + "SwitchToThread", + "8_9d9", + "GetFields", + "6%676<6B6K6P6U6z6", + "System.Xml.XPath.XDocument.dll", + "495w5", + "899?9Q9V9s9y9", + "FindClose", + ")TList.TEnumerator", + "0M0[0", + "-TDelegatedComparer8", + "676;6V6Z6w6", + "1.TList`1.Pack[1]$0$Intf", + "macintosh", + "FPalette", + "OnUpdate", + "VWUUh", + "BTDictionary.TKeyEnumerator", + "TPropSetV", + ":2:c:o:", + "WriteData", + "5#5*50555:5D5I5N5S5]5b5h5o5y5", + "TRttiEnumerationType", + "6$6)6.63696>6C6O6U6^6c6k6x6", + "SystemL", + "\"IComparer", + "UhK{L", + "pf16bit", + "ResID", + "080t0", + "5%6/64696", + "Update", + "\\TList>.TEnumerator5", + "WriteListBegin", + "Collection", + "YZXtp", + "1`2d2h2l2", + "< <$<(<,<0<4<8<<<@(", + ">(>A>R>`>h>v>", + ":\";+;9;", + "iso_8859-2:1987", + "0J0c0h0m0v0{0", + "868?8[8", + ">=>A>h>o>v>}>", + "TPoolTokenP", + "IsObjectInstance", + "VarDateFromStr", + "7'7-73797B7H7M7T7g7u7", + "Argument must not be nil", + "t?Htb", + "2@TList`1.Pack[0]$ActRec", + "Uh.TKeyCollection.TValueCollection", + "pmBlack", + "invalid literal/length code", + "6I6i6~6", + ">$>,>0>4>8><>@>D>H>L>P>T>X>\\>d>l>t>", + "Ancestor for '%s' not found", + "Start index out of bounds (%d)", + "SetProc", + "5 595X5e5u5", + "HFAElementType", + "GetThreadUILanguage", + ":J;c;m;r;", + ">$?H?l?p?", + "VarXor", + "#IComparer", + "4=5_5", + "iso-8859-7", + "DeleteDC", + "5!5;5I5X5o5", + "7,898a8", + "7^7q7", + "Sx_^[", + "6)6T6`6d6h6l6t6|6", + "GetSystemMetrics", + "TopLeft", + "7 7(707<7@7D7H7L7P7T7X7\\7`7d7l7t7|7", + "7.7@7", + "&op_Subtraction", + "claThistle", + ";,<;2", + "afIgnored", + "gb_2312-80", + "FPackage", + ">->@>H>V>d>v>", + "} h@*S", + "Destroy", + "File access denied", + "1(181>1C1M1f1l1q1", + "=)=7=F=N=\\=n=", + "EVariantOverflowError$", + "9?:E:J:O:U:_:d:i:s:x:", + "0/141", + "1=1`1", + "FAsObject", + "7 7%70757c7i7n7u7{7", + "9L9a9o9", + " TComponent.TComponentAsyncResult", + "WriteResourceHeader", + "TExternalThread&", + "3*373?3M3\\3t3", + "1@1P1X1`1h1l1p1t1x1|1", + "\"0'0,0=0G0L0W0\\0b0g0l0q0v0", + "claPaleturquoise", + "csibm860", + "CurrenttbK", + "pYZ^[", + "< <48", + "sspicli.dll", + "buffer error", + "TCollection9", + ";+;0;5;?;_;", + "?!?6?;?@?E?K?Q?V?`?f?o?", + ";(;B;P;`;s;", + "BeginReferences", + "TEnumerator(", + "Message", + "tWI|TVS", + "'.TList`1.Pack[0]$0$Intf", + "7 717@7H7V7m7", + "claPeachpuff", + "Uh[wJ", + "AIntf", + "FSentinel", + "=$=(=,=4=<=@=D=H=L=P=T=X=\\=`=d=h=l=p=t=x=", + "7,747E7T7\\7l7", + "FOwnerships", + "8@TList`1.Pack[1]$ActRec", + "5&50575<5I5\\5a5g5l5q5w5|5", + "Invalid date string: %s", + "TOrdinalIStringComparer", + "ITDictionary.TKeyCollectionl", + "FlushBuffer", + "AWidth", + "TPropInfoEx", + "FldOffset", + "csReading", + "AppLaunch.exe", + "3G3L3T3^3", + "CreateImplementation", + "9,9A9O9W9e9s9", + "FWaiter", + "IdleTime", + "GetMethods", + "AsVarRec", + ">)>.>v>{>", + ">5?9?`?g?n?u?|?", + "3!393A3I3Q3Y3a3i3q3y3", + "Uh{SL", + ":\":*:;:I:Q:_:l:", + "elType", + "SortList", + "FGrowThreshold", + "Uh<|N", + "rTf;5", + "2!2&2.2F2L2Q2V2v2", + "PTList>", + "2<3r3v3", + "=#=2=E=X=f=u=}=", + "TFindAncestorEvent", + "TFont&", + "bmWidthBytes", + "5-5;5O5`5m5u5", + "2.TList`1.Pack[1]$0$Intf", + "TextFlags", + "<(<.<3", + "csUpdating", + "tkWChar", + "101N1l1", + "ReadDouble", + ":G;W;n;~;", + "ksc_5601", + "526K6U6Z6e6", + "-Winapi.ImageHlp", + "7$7D7T7}7", + "cp857", + "TThread.TSystemTimes ", + "Q(_^[", + "Phl(S", + "7!8y8", + "fqClearTypeNatural", + "claDarkviolet", + "595\\5", + "8,80848<8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8", + "Address", + "STGMEDIUM_UserUnmarshal", + "Ident", + "RegSingle", + ";<<@<\\.arrayofT", + "The unexpected small block leaks are:", + "$IEnumerable", + ";&;7;K;S;d;r;z;", + "ibm869", + "claPink", + "claViolet", + "5G5`5p5x5", + "Finalize", + "3)4D5", + "3!313<3C3H3M3W3\\3b3i3n3", + ">'>1><>B>H>N>X>^>t>~>", + "TRttiFloatType", + "< <<", + "H*0\"ZOW", + "laXor", + "T>c>g>k>o>", + "6#656B6J6X6g6y6", + "GetExt", + "8#9'9P9g9", + "UnrealizeObject", + "575?5b5h5m5r5w5|5", + "TRttiPropertyE", + "AUserData", + "FBufEnd", + "0.0@0U0m0u0}0", + "KBDMON.DLL", + "858D8[8j8", + "808D8Y8n8", + "4B4p4", + "bsCross", + "claDarkslategray", + "UnitName", + "TIntfMethodEntry", + "ShortDateFormat", + "Windows Vista", + "EInvocationError", + "?0?>?P?d?", + "0(0,0T0`0d0h0l0t0|0", + "FOnValueNotify", + "TArray", + "bsVertical", + "FCurrentPath", + ",TEnumerator", + "<9=>=", + "fqClearType", + ";&=N=", + "3(3F3d3", + "GetEraYearOffset", + "4-4_5", + "P ;S@v", + "^oEZ_", + " of object", + ")\\ZEo^m/", + ">.?`?r?", + "6@TList`1.Pack[0]$ActRec", + "9 9$9(90989<9@9D9H9L9P9T9X9\\9`9d9h9l9y9", + "?-?D?o?~?", + "5\"5'51565<5A5F5K5P5V5^5d5k5", + "?$?T?X?", + "304O4|4", + "0#0+090K0Y0a0o0", + "? ?$?(?,?0?4?8?&", + "<$<2'", + "IsSet", + "6%6-6:6H6M6", + "8&8<8M8b8{8", + "1>2G2|2", + "8@TList`1.Pack[0]$ActRec", + "6D6H6o6v6}6", + "8U8{8", + "< =7=P=", + "tpLowest", + "api-ms-win-crt-environment-l1-1-0.dll", + "5I6s6", + "~'hl)S", + "PresentationHostDLL.dll", + ";%;/;T;h;m;", + "HPALETTE", + "csgb2312", + ":(:9:O:`:q:y:", + "String", + "2=2[2y2", + "Values", + "mciavi32.dll", + "#TComparer2", + ";*;<;N;V;d;s;", + "03070;0T0d0l0p0t0|0", + "RtlCreateProcessParameters", + "#IComparer", + "1@TList`1.Pack[1]$ActRec`$M", + "6+676A6L6V6`6m6~6", + "AStrings", + "TEnumerable'", + ";CTtH", + "=@=P=T=X=`=h=l=p=t=x=|=", + "Relationship", + "7P8T8X8\\8t8", + "IValueData", + "cp737", + "!TComponent.TAsyncConstArrayResult4'I", + "PfxFindPrefix", + "3.3<3L3`3n3r3", + "Width", + "8\"818D8^8l8{8", + "TRttiType", + "bmBits", + "aCapacity", + ";*;{;", + "FAsComp", + "ProcessLocksList", + "TypeData", + ":$;i;", + "FAccess", + "utf-16", + "FSortedComponents", + "TRttiIntfMethParameter8", + "2^2k2", + "Count@fE", + "9&:N:", + ": :.:>:Q:c:k:y:", + "TSeekOrigin", + "< <(<0<4<8<<<@9>U>d>l>{>", + "4(4;4C4Q4a4r4", + "=\"='=?=D=K=P=U=Z=_=d=v==>Y>^>o>t>", + "Uh@SC", + "7,7A7e7w7", + "9\"90989F9T9", + "=$=:=?=V=\\=a=f=k=p=z=", + "", + "GetFileVersionInfoSizeW", + "Uh7LC", + "EP0LVR1Q.DLL", + "iso-ir-149", + "EVariantDispatchError", + "<*<1<8", + "TBitmapCanvas", + "FLength", + "FCompare", + "?A?N?`?", + "8(9-9M9m9", + "Opacity", + "Item not found", + "chinese", + "=!=6=D=L=Z=h=x=", + "ktmw32.dll", + "psAlternate", + "/.TList`1.Pack[0]$0$Intf", + "F4711E27D559B4AEB1A081A1EB0AC465", + "?$?)?3?8?>?E?O?U?[?`?e?j?p?u?z?", + "3S4W4[4_4m4{4", + "TStringBuilder&", + "!TArray", + "8+8?8[8c8t8", + "Variant overflow", + "5?7O7", + "Expand", + "6)6:6P6^6j6v6", + ">.>3>9>?>E>N>X>s>x>}>", + "TValueDataImpl", + "6;6Y6w6", + "Intersect", + "FAsUByte", + "<,=0=\\=", + "2*2:2L2\\2d2r2", + "0-010X0b0", + "ComponentState@", + "&TComparison", + "opRemove", + "Quality", + "h.TList`1.Pack[0]$0$Intf>", + ";\";-;U;", + "FCallback", + "TBrush@", + "Iterations", + "incompatible version", + "6&7+70767<7F7K7U7Z7d7", + "TEnumerable'", + "GetDiskFreeSpaceW", + "IsCancelled", + "3.4;4", + "1@2K2P2U2[2`2e2k2p2u2", + "vds_ps.dll", + "595N5_5u5", + "FAsCurr", + "8+898M8_8", + "csascii", + "4%595w5", + "7=8w8~8", + "32373<3A3Q3V3^3y3", + "9)9.93989>9o9|9", + "vaNil", + "AThread", + "cp1251", + "FMethOfs", + "TUnicodeEncoding&", + "IPSECSVC.DLL", + "7 8V8", + "OnAncestorNotFound", + "netapi32.dll", + "TAsyncFunctionEvent", + "TMultiWaitEvent.TMultiWaiter&", + "utf-7", + "System.ServiceModel.dll", + "0;0E0J0P0V0]0e0o0", + "AValue", + "K>", + "2]3g3u3", + "-TArray>", + "cTDelegatedComparer>8", + "D$,Ph", + "5 5$5(5,5054585<5@5D5H5L5P5T5\\5", + "EndOfList", + ".TDelegatedComparer8", + "TRegDataInfo", + "\\TEnumerable>'", + "Countp", + "VRecord", + "TMethodImplementation&", + "ulib.dll", + "Ht.Ht3", + ": :0:4:8:@:H:L:P:T:X:\\:`:d:h:l:p:t:", + "6.6\\6s6'7", + "0 0%060W0q0v0{0", + "PProcedureParam", + "claHoneydew", + "TComparer2", + "707F7X7s7w7", + "UhSML", + "TVmtMethodEntryTail", + "0$0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "TList&", + "=H>L>x>", + "8?9Q9s9", + "clBlue", + "3$3)3.33383>3E3O3V3\\3a3", + "ExtractPair", + "TArray", + "3'343<3M3\\3d3r3", + "Ph\\)S", + "?#?4?B?J?X?d?", + "IsPublicType$.@", + "6*686O6e6v6", + "tfNoFullWidthCharBreak", + ":):S:o:~:", + "Microsoft.GroupPolicy.Reporting.Resources.dll", + "Uh2FK", + "\\TEnumerator>(", + "8Z9a9<:C:", + "nL,hn", + "*TComparison", + "aMaxCapacity", + ">#>(>9>C>H>R>W>\\>a>f>k>q>x>}>", + "Microsoft.Win32.Primitives.dll", + "UhX C", + "VarAdd", + "9.9A9T9b9t9", + "7B7c7r7", + "6E7L7m7t7", + "OldPtr", + "TArray", + "Handled", + "5#5*51585B5b5", + "ReadBinaryData", + "sbeio.dll", + "0(131<1o1z1", + "RestoreKey", + "TMarshal@2@", + "2#2,2@2M2", + ":K:S:Z:`:e:j:", + "iso-ir-166", + "TMarshal&", + "0y4}4", + "UhEFF", + "Uh\\oF", + "4#4E4K4P4W4\\4a4g4l4", + "n00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF0123456789ABCDEF", + "6@TList`1.Pack[1]$ActRec", + "Windows 7", + "APalette", + "InString", + "?G?L?Q?j?p?u?", + "Read64", + "1B2L2S2X2^2h2", + "1(151]1u1", + "= =%=*=0=7=?=F=L=Q={=", + "Uh=~C", + "0Q0f0t0", + "5.5G5U5i5", + ":1:8:N:V:\\:i:x:", + "ffInherited", + "ReferredType", + "FHalftone", + "1G1i1", + "TPropSetV", + "DTDictionary.TValueEnumerator", + "1/1D1R1a1s1", + "FAsSLong", + "72777<7D7I7O7T7Z7`7m7", + "3\"3*383D3m3q3", + "AAccess", + "TRegKeyInfo", + "7;7u7", + "Reserved1", + "8@TList`1.Pack[1]$ActRec", + "HKEY_PERFORMANCE_DATA", + "4%4{4", + "3 4W4[4", + "vaInt32", + "ExceptionInformation", + ">B>x>", + "0@TList`1.Pack[1]$ActRec\\", + "8 8$8(8,80888<8@8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8|8", + "procedure ", + "3A3J3", + "ToStringArray", + "7'797Z7g7u7", + "VTList>`", + "0.0M0p0", + "6@6G6", + "NETSTAT.EXE", + "5H6V6l6z6", + "9/94999?9E9L9V9[9e9p9u9", + "6-6?6Y6g6y6", + "0:0[0", + "8IEnumerable", + "TPointerList", + "OnKeyNotifyP", + "RegisterWeakMethodRef", + "GetSingleCastObserver", + "TMonitor.TSpinLock", + "Z]_^[", + "FLockCount", + "3-3G3U3g3", + "8 8<8@8D8H8L8P8T8X8\\8`8d8h8t8x8|8", + "AllocStringAsUtf8", + "Software\\Borland\\Locales", + "5$5,5054585<5@5D5H5L5P5T5X5`5h5", + "GetArgLoc", + ">V?g?n?", + "wdigest.dll", + "windows-1257", + "CreateBitmap", + "ClassRefAttrData", + "AOwner", + "mspatcha.dll", + ";';2;7;?;I;N;[;l;r;w;|;", + "<%<<", + "6*656;6J6W6h6z6", + " TListHelper.TInternalNotifyEvent", + "msimg32.dll", + "WriteByte", + "020G0[0t0", + "1.2A2", + "0c0s0}0", + "7 7-7", + ":$:4:L:m:", + "7'73797I7\\7f7r7", + "claSpringgreen", + "?$?+?2?9?@?G?", + "*.TList`1.Pack[0]$0$Intf", + "TArray", + "%s.Seek not implementedNNo mapping for the Unicode character exists in the target multi-byte code page", + "UhcvN", + "List index out of bounds (%d)+Out of memory while expanding memory stream)%s has not been registered as a COM class", + "&TArray", + "EControlCL", + "<'<:", + ">'>/>=>I>[>w>", + "mkFunction", + "WaitAll", + "ucs-2", + "VirtualFree", + "Graphic", + "TInstBucket", + "HandlesTarget", + "5\"5+565<5B5G5Z5_5g5n5x5}5", + ":(;8;@;H;P;T;X;\\;`;d;h;l;p;t;x;|;", + "efsutil.dll", + "AuditPolicyGPManagedStubs.Interop.ni.dll", + "csibm863", + "tagDIBSECTIONT", + "1-1C1X1f1}1", + "TFinalizer'", + "474D4W4]4b4o4w4|4", + "Uh*DL", + "9.9M9Z9b9x9", + "WpdMtpbt.dll", + "zh-HK,zh-Hant,zh", + "3/3L3Z3j3|3", + "EnsureCapacity", + "NameIndex", + "clInactiveCaptionText", + ";(;6;E;M;[;h;", + "2S374E4c4", + "d3d10warp.dll", + "1=1w1", + "9>9C9\\9b9h9o9t9", + "Execution", + "9$999W9h9x9", + "?%?/?4?>?I?S?_?g?q?", + "8E8|8", + "otSByte", + "<==t=", + "Comparison", + "EIntError`", + "4 4(40484<4@4D4H4L4P4T4X4\\4`4d4h4l4", + "1@TList`1.Pack[0]$ActRec", + ">&>0>=>", + ",TEnumerator(", + "GetTapeStatus", + "ResType", + "Uh;\"R", + "Uh*:A", + "TStringsOption", + ":[;d;", + "TInstHashMapL", + "TRttiIndexedPropertyl", + "2b3q3y3", + "tis620.2533-0", + ">#>->3>9>>>H>O>T>Y>^>c>k>{>", + "TStream", + "claMediumblue", + "FFixups", + "7#7-717T7d7l7t7|7", + "ANSI_CHARSET", + "6B6O6g8x<", + "IndexOfObject", + "claSlategray", + "FBufSize", + "GroupedWith", + "2#282I2^2l2", + "3:4>4B4P4c4p4", + "2/4W4^4v4", + "TryLock", + "7 7H7Q7", + "#TEnumerable'", + "7&747C7Q7h7v7", + "010K0t0", + "tkUnknown", + ":(:G:K:t:", + "NL,hN", + "GetDataSize", + "_LIST_ENTRY", + "Uh'=K", + ";5?T?d?q?", + "AllocMem", + "TerminateProcess", + "=TList.TEmptyFunc", + "rdBinary", + "!TArray", + "cspcp852", + ">+>9>U>k>|>", + "0#0Q0V0[0e0j0p0", + ">)>3>;>I>X>f>x>", + "FDelimiter", + "UhI]L", + ";,;W;|;", + "CharCount", + "UhHmD", + "1\"1)1.13181W1]1b1r1w1~1", + ";);9;I;l;u;", + "4 4(4>4V4^4n4", + "6$696=6d6t6|6", + "Extended", + "GetCharCount", + "PropInfo0", + "RemoveComponent", + "Release", + "6 6$6,64686<6@6D6H6L6P6T6X6\\6`6d6r6", + "?3?7?^?e?l?s?", + "TResData", + "OnNotify`", + "bAsV?", + "csibm866", + "Uh,`L", + "ListxzE", + "MultiByteToWideChar", + "Identifier", + "<:.TEmptyFunc", + "LongTimeFormat", + "*TList.TEnumerator4", + "1 1(161E1X1f1t1|1", + "TList.arrayofT", + "HBRUSH", + "TRttiPropertyX", + "'TList.arrayofT", + "6.6;6^6n6", + ".arrayofT", + "%IEnumerable", + "FProcSig", + "4A4P4X4h4", + "", + "=\">_>", + "claIndigo", + "6$6B6`6~6", + "Uhd]F", + "msjter40.dll", + ":+:<:N:V:d:q:", + "8 8$8(8,8084888<8@8D8L8}8", + "0+10151:1?1E1`1e1j1o1", + "DispatchKind", + "pfVar", + "TFilerG", + "r!t2Ht[", + "ReadVariant", + ";\";';@;E;^;h;m;s;", + "class ", + "WriteInteger", + "EVariantInvalidNullOpErrorh", + "1 1,10141@1H1P1X1\\1`1d1h1l1p1t1x1|1", + "dpapiprovider.dll", + "FPackageVer", + "TRttiPackage'", + "claPalegreen", + "4+494K4e4s4", + "!TArray", + ":1:V:", + "FPropName", + "FixupResourceHeader", + "4,5^5", + "0\"0*040:0@0W0\\0g0l0r0{0", + "Privileged instruction(Exception %s in module %s at %p.", + "707G7^7z7", + "0 1%1+151@1E1u1z1", + "3\"3,313;3@3E3J3O3T3Z3a3i3", + "claLightslategray", + "'TList.arrayofT", + "9$949", + "9,939U9d9u9", + "cp819", + "&TList&", + "TFontStyle", + "VirtualAlloc", + "csDestroying", + "clPurple", + "EAssertionFailed", + "i.TList`1.Pack[1]$0$Intf>", + ";$;);2;<;L;R;W;\\;f;k;s;x;", + "5&545<5J5X5l5t5", + "yVcl.Consts", + "coRightToLeft", + "4%4:4H4\\4r4", + "&TCollectionNotifyEvent", + ":(:5:C:H:M:R:W:]:y:", + "AppendLine", + "8+8;8M8Y8a8o8", + "Uh_0L", + ":mm:ss", + "FInvokingException", + ";(;a;l;", + "8 8@8F8K8P8U8m8", + ";&;4;^;", + ">TList.TEnumerator|(D", + "PProcedureSignature", + "PVmtMethodExEntryX", + "TReaderError", + "TRttiOrdinalType", + "UhJ;B", + "FClassList", + "1A26b", + ";%;5;E;W;t;", + "QQQQQSV", + "NewSize", + "0$020D0Q0Y0g0y0", + "t,HtYH", + "claTeal", + "LockSetForegroundWindow", + "wet.dll", + "FWaitRecycle", + "= =5=:=?=D=I=O=d=n=|=", + ">\">,>1>=>E>J>P>U>]>u>z>", + "clWindowFrame", + "DestroyIcon", + "GetVersion", + "Uh|\\Q", + "?$?2?:?H?V?p?", + "TComparer2", + "HTDictionary.TKeyCollection;", + "OnKeyNotify`>D", + "DynUnitName", + "S@+CD", + "dsdmo.dll", + "TPenStyle", + "HasExtendedInfoh", + "8\"8'8,868n8s8", + "tkDynArray", + "TPropSet", + "WriteInt32", + "az-Cyrl-AZ", + "5(555A5I5f5k5p5v5", + "1T2Z2_2j2r2w2|2", + "646<6M6l6z6", + "BWUnpairElevated.dll", + "tfSingleLine", + "ArcTo", + "STGMEDIUM_UserSize", + "Uh_*P", + "9+9C9w9", + "6!7+70757:7?7D7J7Q7[7", + "claPapayawhip", + "SetTypeOrSize", + "TVarArrayBoundArray", + "5 5(50585@5H5P5X5`5h5p5x5", + "R$_^[]", + "'TEnumerable", + "5 5(5,54585@5D5L5P5X5\\5d5h5p5t5|5", + "9S9Z9s9", + "737I7Q7_7o7", + "Uh.(P", + "/TArray", + "-TList.arrayofT", + "Uh13F", + "%TThreadList", + "VUnicodeString", + "QQQQSV", + "List`pI", + ";1;?;G;U;g;y;", + "747H7t7", + "TCreateComponentEvent", + "ibm855", + "1#161A1M1R1_1", + "FAsMethod", + "tfPathEllipsis", + "8(868H8{8", + "AIntegerType", + ">2>8>G>P>_>h>x>", + "4!4y4~4", + "9!9.969D9S9e9r9z9", + "$TEnumerator(", + "PhP*S", + ",>4>^>i>&?>?", + "AResult", + ">L?n?s?", + "FTotalMethodCount", + "8D9}9", + "&TCollectionNotifyEvent", + "5O6,7Z7o7", + "StringBaseIndex", + ":::M:z:", + "Uh xF", + "Thread creation error: %s", + "TCollectionNotification", + "9c:q:", + "TRttiPointerType8", + "?*?2?C?Z?l?", + "?%?+?2?8?=?B?J?v?{?", + "ITDictionary.TPairEnumerator;", + "ReadInt16", + "CreateFmt", + "IEnumerable", + "1 1$1(1,1014181<1X1m1q1", + "979;9?9C9G9K9O9S9W9[9_9c9g9k9o9s9w9{9", + "DTDictionary.TValueCollection;", + "3'3I3V3g3", + "RegCurr", + "909?9T9{9", + "WriteStr", + "Stream write error", + "msaudite.dll", + "THandleStream", + "1\"1A1F1K1Q1X1^1c1i1r1w1", + "Parameter count mismatch", + "ReadStringAsAnsiUpTo", + ":%:1:9:G:U:`:h:v:", + "6!6)6:6I6Q6_6q6", + "RHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHSTUVWXYZHHHHHHHHHHHHHHHHHHHHHHHH[\\]HHHHHHHHHHHHH", + "System.Masks", + "mn-Mong-CN", + "%s_%d", + ":3:=:B:]:b:t:y:", + "Direction", + "=k>y>", + "TBitmapHandleType", + "4)474M4`4h4v4", + ":8;>;C;K;Q;{;", + "2'2<2J2R2`2n2", + "IndexOf", + "IsImplementorOf", + "catsrvut.dll", + "9N9[9", + ">\">'>,>1>;>", + "EZeroDivideL", + "3I3t3", + "2+2J2{2", + "PutObject", + "`TList>.arrayofT", + "8\"9&9*9.92969", + "TElementAlias", + "Polygon", + "claOrange", + "< <%<@(>0>@>O>c>t>|>", + "FindInstItem", + "7.7D7U7h7y7", + "TTComparer>", + "SetData", + "Bitmap image is not valid", + "7$818U8Y8]8a8e8i8m8q8u8y8}8", + "555T5f5o5", + "EWriteError", + "\"TDelegatedComparer8iM", + "FValueCollection", + ">I?V?r?", + "9I:v:", + "WideString", + "6 6(6,6064686<6@6D6H6L6P6T6X6\\6t6", + "PRTLCriticalSection", + "CopyMode", + "8$8)868", + "!TComparer2", + "fsNZero", + "=A=E=l=v=z=", + "CurIndex", + "=!=3=;=I=V=h=", + "ReadSingle", + "Item4TPair", + "]0a0e0i0w0", + "(TRttiPool.GetPackageList.DoUpdate$ActRec", + "2 2$2(2,2024282<2@2D2`2u2y2", + ">/>9>>>Y>v>", + "+TList.TEnumerator5", + ",0:0@0E0J0T0Y0r0", + "3#4c4n4", + ">\">D>T>\\>d>l>p>t>x>|>", + "4 4$4(4,40484@4H4", + ": :%:8:U:]:b:h:m:s:}:", + "686U6", + "LongBool", + "Duplicates not allowed5Insufficient RTTI available to support this operation", + "+TEnumerator(", + "UhsYH", + "ProcAttrData", + "value", + "shift_jis", + "5*6C6u6", + "TResStringRec", + "FReadSignal", + "2=2B2P2b2g2", + "404C4T4g4u4", + "FrameRect", + "> >(>->2>7>=>D>J>O>T>Z>_>e>n>t>~>", + "? ?$?(?,?0?4?8?t?", + "2F2t2", + "Windows 8.1", + "7%777E7V7j7{7", + "-TList.arrayofT", + "999>9T9\\9f9k9u9z9", + "Uh6XE", + "TPropSet", + "94999>9Q9l9", + "RoundRect", + "iso_8859-7", + "TRttiMethod", + "0!0=0K0Z0s0", + "(%s @ %p)", + "claLightgoldenrodyellow", + "7!7/7?7R7f7n7", + ";2;@;R;j;{;", + "FGroupClasses", + "mkConstructor", + "HH:mm", + "GetExitCodeThread", + "%s (%s, line %d)", + "#TList.TEmptyFunc", + "070B0H0X0`0h0p0t0x0|0", + "1%1*10151:1B1G1L1R1\\1w1", + "<(;C;I;N;S;X;];e;r;", + ">&>L>Q>a>", + "Waiting", + "TInterfaceList", + "1)1;1K1S1a1q1", + "Close", + "4J5c5m5r5}5", + "1b1l1t1", + "Invalid stream format$''%s'' is not a valid component name", + "ecma-114", + "2$2>2]2e2m2u2}2", + "UnitScope", + "Uhh+C", + "CompareStringW", + "9!9(9/969=9D9K9R9Y9c9", + "849A9", + "_TList>.arrayofT", + "DataSize", + "5A5`5", + "TMemoryStream'", + "1&1+131A1F1K1U1a1", + " TArray", + "RegEDX", + "ContainsValue", + "6$626B6U6h6v6", + "CharUpperBuffW", + "6!6&60656;6@6E6K6P6l6v6{6", + "TextOut", + "VPointer", + "<'<6.TEnumerator5", + "6#6W6", + "96:D:L:R:X:]:b:g:l:q:", + "8.9%<", + ">.>O>h>", + "8!9P9", + "6k6{6", + "GetWindowOrgEx", + "GdiFlush", + "ArrayTypeInfo", + "aTList>.TEmptyFunc", + "VariantInit", + "TArray", + "TryAsOrdinal", + "040_0", + "\\$ CNf", + "#TEnumerator8aK", + "4(464M4d4r4", + "SweepAngle", + "IComparer", + ";$;E;X;y;", + "TRttiInt64Type", + "UhYAJ", + ":\":,:1:;:@:F:", + "claDeeppink", + "7'858k8u9>:\\:", + ">$>)>.>4>>>J>T>Y>_>l>v>{>", + "2(2,20282<2@2D2L2T2X2\\2`2d2h2l2p2t2x2|2", + "zh-SG,zh-Hans,zh", + "+TDelegatedComparer8", + "System.Management.Instrumentation.dll", + "%TEnumerable", + "?\"?3?H?V?l?", + "1)1.13181>1E1O1T1Z1_1l1", + "8!9~9", + "WriteDescendentRes", + "clGray", + "TRect", + "Uh|$J", + "FCount", + "? ?$?(?,?0?4?8?'>5>B>p>w>", + "MinValue", + "EInvalidOp", + "elType2", + "#TComparison", + "1#141I1W1m1", + "?9?I?d?", + "AllocStringAsUnicode", + "TEnumAliasEntry", + "TypeCount", + "System0", + ";j5", + "1,2>2R2", + "1%1E1e1", + "comrepl.dll", + "=(>F>d>", + "clActiveCaption", + "Count`", + "2TDelegatedComparer", + "FStackInfo", + "1Z2a2", + "UhOEF", + "FOnFindMethod", + ";';=;N;a;r;", + "):TMethodImplementation.TInterceptFrame.:1", + "Item3TPair", + "2.2J2}2", + "TBigEndianUnicodeEncoding", + "NetGetJoinInformation", + "dkDynamic", + "0A0L0T0", + "TStringsX", + "2 2$2(2,2024282<2@2D2H2L2P2^2o2", + "tzm-Latn-DZ", + "Handle", + "6.6A6W6j6r6", + "8F8P8V8\\8a8g8l8", + "FOnTerminate", + "5#5*545:5C5I5N5b5g5l5q5v5{5", + "5)63686=6B6H6}6", + "<)<0<", + "8\"8;8L8p8t8", + "RefCount", + "MakeAbsoluteSD2", + "3%3*30363=3B3G3L3Q3W3^3f3k3q3v3|3", + "IsSingleByte", + "RaiseException", + "DebugBreakProcess", + "RemoveInstItem", + "Options", + "claSandybrown", + "AComparer", + "7-8N8", + "060U0]0e0m0u0}0", + "01181X1", + "Activate", + "TComponent.Create@$ActRec", + "ShortMonthNames", + "5%585@5N5_5s5", + "3TDictionarytOD", + "msjetoledb40.dll", + "?(?,?0?4?", + ":$:):.:3:U:", + "6.656\\6c6", + "t'>.>F>M>w>", + "cp-gr", + "9'9+9J9T9e9{9", + "Exception3", + "242D2L2j2{2", + "+TEnumerable", + "iso-8859-6", + ":*:N:`:r:", + "TList", + ":$;.;3;Q;V;p;z;", + "'", + "ftDouble", + "=0=8=F=X=t=x=v>}>", + "", + "3$323D3V3^3l3{3", + "CTDictionary.TPairEnumerator", + "DTDictionary.TValueCollectionT", + "ExtractItem", + "TEnumerable'", + "PercentDone", + ">M>[>`>e>p>x>", + "PrefixType", + "tkRecord", + "EVariantNotImplErrort", + "3+3d3t3", + "tfComposited", + "5)5.595a5", + "=$><>", + "msobjs.dll", + "dddd, dd MMMMM yyyy HH:mm:ss", + ";(;I;W;g;y;", + "TPropSet", + "=#=1=@=H=V=d=y=}=", + "Z_^[XX", + "MaxDataLen", + "=8=@=_=", + "fsItalic", + "TOrphanPackage&", + "srTop", + "FieldOffset", + "ConvertAccessToSecurityDescriptorA", + "0!020G0O0", + "clInactiveCaption", + "EPropWriteOnlyH", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", + "= =%=,=2=7=P=Z=_=i=n=", + "AddObject", + "=\"=*=8=F=Z=b=s=", + "Invalid numeric input", + "TlsSetValue", + "dsOffset", + "3TDelegatedComparer", + "<0L0P0T0\\0d0h0l0p0t0x0|0", + "8.TList`1.Pack[1]$0$Intf", + "+TList.TEnumerator", + "00141`1", + "GetDataType", + "DELPHICLASS TList__1", + "0+0C0L0", + "FSuspended", + "2&2;2I2_2t2", + "171A1F1Q1y1", + "PreviousFrame", + "BINFNAN", + "vaLString", + "5!5)51595A5I5a5v5", + "4'5F5k5", + "claMintcream", + "0G0O0o0x0", + "Windows Server 2012", + "(IComparer", + "PeekMessageW", + "=H=L=x=", + "Uho~L", + "*TList.TEnumerator5", + "OnNotify$7D", + "7'7@7O7r7", + ":%;_;h;v;", + "FUpdateCount", + ": :H:L:t:", + "NotifyServiceStatusChangeA", + "$YZ^[", + "TDispatchKind", + ">,>A>U>i>}>", + "=$===S=d=s={=", + "?U?~?", + "8n9u9", + "SYMBOL_CHARSET", + "CastTo", + "IsArray", + "SupportsPartialTransparency", + "TRealPackage0", + ">)>L>U>k>~>", + "8+8<8K8S8a8r8", + "Center", + "rnr20.dll", + "separate.dll", + "*@TList`1.Pack[0]$ActRec", + "<*!>%>)>7>E>Q>`>", + "August", + "Uh_hJ", + ":*:8:G:\\:r:", + "FAncestorList", + "TValue", + "TValueType", + "GetVersionExW", + "GetDC", + "=A>[>h>", + "^[YY]", + "RootAncestor", + "1TDelegatedComparer8", + "9*9;9T9i9", + "VCurrency", + ":7:o:", + "9 9@9D9k9u9", + "cTDelegatedComparer>", + "UhSTN", + "9?:L:\\:l:", + "9'9D9R9`9r9", + "RegRestoreKeyW", + "=8>d>", + "Windows 10", + "claDarkblue", + "\\TList>.TEnumerator5", + "WordBool", + "4 4$4(4,4044484<4@4D4H4d4z4~4", + "FXSUI.DLL", + "ACallConv", + "6/666=6D6N6R6q6u6", + ";*;=;P;^;p;", + "4 4$4(4,4044484<4@4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", + "xmlfilter.dll", + "mj>zjZ", + "Ph@*S", + "1(1A1I1Q1Y1a1i1q1y1", + "EHeapExceptiont", + "1#1p1u1", + "+IEnumerable", + "TAncestorNotFoundEvent", + "4%484<4K4^4j4|4", + "6'7.7H7O7p7w7", + "OleAutoVarType", + "5R5V5", + "TryCast", + "TimeAMString", + "GetIndexedProperties", + "? ?$?1?E?`?d?k?", + "=)=7=?=M=^=p=x=", + "MoveNext", + "Error", + "<\".TValueCollection\\KD", + "=J=^=c=v=", + "/.TList`1.Pack[1]$0$Intf", + ":':7:I:X:`:n:", + "euc-tw", + "GetSystemInfo", + "98:<:@:D:\\:h:l:p:|:", + "FFont", + "CurrentKey", + "tkProcedure", + "5+595G5O5]5k5", + "TListEnumeratorxkH", + "FMaskBitsValid", + ".TKeyCollection;", + "TList", + "TRttiClassRefType", + "cp853", + "TRttiIntfMethod8", + "4&4F4M4", + "=I=X=", + "6(6Z6^6", + "ehiProxy.dll", + "8 8$8(8,808>8O8", + "6<6V6\\6l6p6t6|6", + "FMeths", + "h@TList`1.Pack[0]$ActRec>|GM", + "8#8+898H8[8_8", + ";!;&;3;8;?;E;J;O;Y;^;w;|;", + "ie4uinit.exe", + "KBDSMSNO.DLL", + "UhGQE", + "zh-TW,zh-Hant,zh", + "System.Web.Entity.Design.ni.dll", + "333H3V3h3", + "Uhp%K", + "FOnProgress", + "1%1+151:1@1E1J1P1U1Z1`1e1k1q1v1", + "IsEmpty", + "5\"5Y5n5|5", + "8.9j9q9{9", + "5!5)51595A5I5Q5Y5a5i5q5y5", + "BTDictionary.TKeyCollection", + "3)3`3~3", + "AIntToIdent", + "4!4)41494A4I4Q4Y4a4i4q4y4", + "=G=Z=->[>y>", + ";@;L;P;T;X;`;h;l;p;t;x;|;", + ":!:):::V:g:", + "TRttiObject", + "Convert", + "1&1<1B1M1Z1m1s1", + "FInstItems", + "KernelTime", + ":TReader.:1", + "\"IComparer", + "UnsafeFixString", + "CompatTelRunner.exe", + "WriteStringAsAnsi", + "IsMoved", + "8/9?9W9", + "SetItem", + "4#454G4O4]4m4", + "claLavenderblush", + " TList.TEnumerator(pG", + "AFlag", + "Alias", + "odfox32.dll", + "TRttiInstanceMethodClassicx/E", + ">2>;>@>H>N>T>Y>^>", + "Insert", + "<$<(.TEnumerator", + "8\"858G8O8]8l8", + "2<3C3l3s3", + "VerQueryValueW", + "TPropSetK", + "ShZ]_^[", + "6 6$6(60686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "VTEnumerable>", + "GetProcAddress", + "0B0F0p0", + "$ZXs*", + "TRttiProperty", + "9%9):::@:E:J:O:U:_:d:j:o:z:", + "SetBkMode", + "ResultType", + "fqNonAntialiased", + "bmType", + "+TDelegatedComparer8", + "1,1I1k1", + "1D2_2q2", + "909g9", + "TMarshaller.TDisposer", + "2%2a2", + "5&5q5", + "NameFromLocaleID", + "< <1", + "<*.TEnumerator5", + "TOrdType", + "LongMonthNames", + "OnNotifyx", + "smj-SE,smj,se", + "Item2", + "P8_^]", + "8@9V9`9", + "pfCustom", + "030A0X0l0t0", + "8(838A8V8d8o8}8", + "InOutString", + "QCLIPROV.DLL", + "EVariantNotImplError", + "WriteWideString", + "'.TList`1.Pack[1]$0$Intf", + "biPlanes", + "9-959C9Q9`9v9", + "= =(=-=2=8=>=C=H=s=", + "8 8$8(8,8084888<8@8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8|8", + "TGetClass", + "TOperation", + "GetThreadPreferredUILanguages", + "9 9$9(9,9094989F9W9n9v9", + "TOrdinalStringComparerT\\H", + "TVarRec", + "csInheritable", + "TThreadLocalCounterp", + "ToShortUTF8String", + "vaString", + "claCrimson", + "Unused1", + "?D?O?X?h?p?x?", + "=+=B=J=", + "$TMultiReadExclusiveWriteSynchronizer", + "VInterface", + "FLocation", + "VAnsiString", + "tfWordBreak", + "csiso2022kr", + "?,?>?U?c?s?", + "UhrlB", + "<\"<-5U5]5k5", + "file error", + "; ;8;W;|;", + "EFCreateError", + "ccReg", + "T$4+C", + "7#8)8.838L8Q8W8\\8a8z8", + "FValueData", + "= =(=,=0=4=8=<=@=D=H=L=P=T=X=\\=i=z=", + "VTEnumerator>(", + "<9&", + "iso-8859-1", + "macarabic", + "UhgwC", + "1TList.TEmptyFunc", + ":$:(:?:^:", + "zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz", + ">)>7>N>e>s>", + "dkVtable", + "RegExtended", + ">(>7>M>\\>d>r>", + "iu-Cans-CA", + "OpenKey", + "WriteComponent", + "5$5,5_5u5", + "$>(>H>X>`>h>p>t>x>|>", + "System.DateUtils", + "ByteCount", + "&IEnumerable", + "Uhw=F", + "PtrAttrData", + "8/8F8N8", + "EClassNotFound", + "8'8D8L8T8y8", + ">R?Y?w?~?", + "ManagedFields", + "FindComponent", + "=\"='=,=4=9=>=H=M=S=Z=m=r=w=|=", + "FQueueLock", + "2(3-323<3M3R3", + "MS Shell Dlg 2", + "NextValue", + "TsUsbRedirectionGroupPolicyExtension.dll", + "?333333", + "0.TList`1.Pack[1]$0$Intf", + "C PjT", + "GetEnumerator", + "232I2Z2n2v2", + "windows-1253", + "\\TList>.TEnumerator", + "RealizePalette", + "SetThreadPriority", + ":TInternalEraInfoRecord.:1", + "2$2.262D2V2m2{2", + "0@1Y1", + "&op_Implicit", + "qcap.dll", + "tg-Cyrl-TJ", + "6!7?7]7", + "Default", + "9,969;9E9J9P9V9]9d9{9", + "System.RTLConsts", + "9+9>9Q9`9v9", + "838v8", + "BkColor", + "`.itext", + "Qkkbal", + "@.reloc", + "iso_8859-6", + "QTArray>", + "UpdateTarget", + "8?9O9g9", + "2#2S2<3", + "1TDelegatedComparerX", + "Kh;K\\r", + "Items", + "7&747D7V7f7n7|7", + "7(8`8", + "<9<@<", + "8%8/898C8O8a8i8y8", + ">+>I>g>", + "FOnChanging", + "UhuJF", + "isapi.dll", + "Uhb\\B", + "0\"00050g0", + ">(>->2>7><>B>O>T>Y>a>k>r>z>", + "4-4=4O4]4o4w4", + "TInstItem", + "4.4<4N4i4w4", + "TComparer", + "biCompression", + "? ?.?B?J?[?i?q?", + "otSWord", + "PAttrData", + "646A6U6c6u6", + "Microsoft.Web.Management.Iis.dll", + ":':5:A:I:W:f:t:", + "ReadStringAsUtf8", + "1+1>1D1S1f1l1|1", + "? ?*???E?J?O?T?", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "claDarkkhaki", + "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "?(?5?H?N?Y?f?|?", + "=!=)=7=K=b=s=", + "AVarType", + "!TComparer", + "7$7(70747<7@7H7L7T7X7`7d7l7p7x7|7", + "FNameValueSeparator", + ":*:_:j:|:", + "alink.dll", + "7+70757M7R7]7b7m7", + "kernel32.dll", + "InGroup", + "UhvZN", + "System.Generics.Collectionsd", + "&TEnumerator(", + "/h\\)S", + "GetDeclaredIndexedProperties", + "YTList>.arrayofT", + "csiso58gb231280", + "FProc", + "mfc100fra.dll", + "4(4>4O4q4~4", + "TCanvas&", + "ActionComponent", + "FInvokeInfo", + "WriteDate", + "9K9{9", + "werconcpl.dll", + "UhYoN", + "4$5p5v5", + "0 0$0(0,0004080<0@0D0H0L0P0h0y0}0", + "TValueDataImplZ", + "ReadCurrency", + "FIgnoreChildren", + "string", + "TVmtMethodExEntry", + "TEnumeratorpmI", + "1&252=2L2w2{2", + "8#8(8-828:8d8i8", + "FHandleToObject", + "VTEnumerator>(", + "#TComparison", + "232:2D2z2", + "Instance", + "0h0l0p0t0", + ".TCollectionNotifyEvent", + ";B<|<", + "FContext", + "AType", + ">x>|>", + "KBDTH1.DLL", + "9$939F9T9b9j9x9", + "0&0,0;0N0T0c0v0|0", + "0\"121H1^1n1", + "Field", + "tlscsp.dll", + "Uh4nC", + "4I4f4o4", + "5 515t5", + "Reserved3", + "psRunning", + "HandleT", + "UhCQF", + "9$9,949<9R9g9u9", + "FSpinCount", + "NormalizedLocaleName", + "big-five", + "IsClassMethod", + "7+7>7U7c7z7", + "iso-2022-kr", + "383O3|3", + "claIvory", + "? ?$?(?0?4?8?#?Z?g?", + "TInterfaceTable", + " TList.TEmptyFunc", + "0U0z0", + "5#5)515:5A5F5L5R5r5w5", + "> >(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>h>", + "CoFileTimeToDosDateTime", + "OnProgress", + "4+4=4B4e4o4t4", + "TGraphicsObject", + "<\"<(<-<4<>", + "8D8P8T8X8\\8d8l8p8t8x8|8", + "tkUString", + "bmPlanes", + "6,6?6Y6g6v6", + "?,?L?", + "b'ascii", + "bsHorizontal", + ">%>3>;>I>W>k>s>", + "8$9)9.949:9Q9V9a9g9r9z9", + "9*9<9K9S9a9q9", + "FOnCreateComponent", + "Aliases", + "9(90989@9D9H9L9P9T9X9\\9`9d9h9l9p9t9|9", + "3*373J3O3T3^3h3m3s3x3}3", + "1 1.1>1P1m1{1", + "AIdentToInt", + "MS Sans Serif", + ":1:?:Q:f:r:z:", + "Access violation", + "2'252D2V2p2~2", + ":B;[;e;j;", + "4!4'414I4a4f4k4q4w4", + "/TCollectionNotifyEvent", + "PaletteModified", + "7*8/8F8]8", + "FPixelsPerInch", + "9&979D9L9]9l9t9", + "ByteIndex", + "i@TList`1.Pack[1]$ActRec>", + ":0;N;l;", + "TRttiInstanceMethodClassic8", + "UhV4F", + "TIComparer>", + "TPropSet", + "TRttiStringType8", + "9 9$90989@9H9L9P9T9X9\\9`9d9h9l9p9t9x9", + "cp852", + "TRttiAnsiStringType", + "1)1.131=1[1", + "_^YY]", + "LoadFromFile", + "2TDelegatedComparer8", + "StringBuilder", + "= =$=(=@=L=P=T=`=d=h=p=x=|=", + "CryptEnumProviderTypesA", + "6,6A6O6`6y6", + "Active", + "#TEnumerator", + "3!3)31393A3I3Q3Y3a3i3q3y3", + "crGreaterThan", + "7,7A7O7f7|7", + "515P5l5~5", + "VType", + "DestroyComponents", + "< <$<(<@?C?I?U?Z?_?e?l?q?", + "Dispatch", + "dwHighDateTime", + "8'898P8^8n8", + "fsStrikeOut", + "CurrencyString", + "wrIOCompletion", + "TMonitor.TWaitingThread", + "8TEnumerable,$D", + "? ?A?H?i?p?", + "TBrushStyle", + "7$84888<8D8L8P8T8X8\\8`8d8h8l8p8t8x8|8", + "1.1<1Q1j1x1", + "TIComparer>", + "OleStr", + "646P6T6p6|6", + "8#9A9_9}9", + "TMultiWaitEventImpl&", + "tmFixed", + "]TEnumerator>", + "=5=b=", + "wrError", + "2C2M2R2W2\\2a2", + "Invalid property path", + "5&555L5_5p5", + ";3;L;Z;d;i;o;{;", + "Uh`)F", + "M", + "!TList.TEnumerator5", + "FloatType", + "Timeout", + " TList.TEmptyFunc", + "FontAdapter", + ":!:/:>:P:t:x:", + "3)3H3M3w3", + "?%?8?K?Y?k?", + "< <$<(<,<0<4<8<<<@{>", + "]TEnumerable>'", + "VolatileAttribute", + "98:d:h:", + "Property is read-only", + "9#9D9Q9e9s9", + "0 090G0Z0o0", + "1@TList`1.Pack[1]$ActRec$", + "0%0*050]0", + "1.TList`1.Pack[0]$0$Intf", + "Start", + "TThreadList&", + "102@2", + "9 9$9(9,9094989<9@9D9H9L9P9^9f9w9", + "2$2,242<2D2L2T2\\2d2l2t2|2", + "FItemClass", + "040H0P0^0l0", + "csibm855", + "2!2.262D2V2c2k2y2", + "4!4/4", + "0#0(060<0A0G0M0t0|0", + "2 2$2(2,202=2R2m2", + "9$:\\:l:p:t:|:", + "api-ms-win-core-string-l1-1-0.dll", + "HRESULT", + "4(464H4b4p4", + "No argument for format '%s'\"Variant method calls not supported", + ":':::L:T:b:q:", + "fsBold", + "6$64696>6N6", + "9 9$9(909", + "ccPascal", + "4C4j4t4x4", + "'@TList`1.Pack[0]$ActRec<", + "#TComparerL", + "9$979N9\\9o9", + "7A8E8l8v8z8", + "FOnKeyNotify", + "UhtUJ", + "<#", + "(TList.arrayofT", + "DTDictionary.TValueEnumeratorhID", + "csCheckPropAvail", + "8Q8}8", + "RD_^[Y]", + "LowBound", + "8$8*80868\\8a8f8p8u8{8", + "? ?%?*?0?5?:???G?U?q?w?}?", + "4:5]5v5", + "-070<0F0K0U0Z0`0g0r0y0", + "<)<:<\\", + ":::q:", + "121<1d1", + "0G0e0", + "ReadWideString", + "|", + "TList.Sort$0$Intf", + "0=0A0E0I0M0Q0V0]0d0k0r0)1/151;1A1]1c1i1o1u1Y2q2", + "Resource %s not found", + "050?0", + "System.Generics.Collections @", + "tfWordEllipsis", + "OwningThread", + "FSynchronizeException", + "0}0D1", + "P(;S@v", + "APoint", + "iso8859-10", + "b@TList`1.Pack[1]$ActRec>", + "=?>O>g>", + "<(<4<8<<<@=L=[=q=", + "tfTabStop", + "FOS2Format", + "Uh>!C", + "iso_8859-7:2003", + "GetSystemFileCacheSize", + "TwoDigitYearCenturyWindow", + "TThread&", + "=.=<=K=\\=v=z=", + "2$222A2S2m2{2", + ":;;b;", + "tfExpandTabs", + "TBrush&", + ":0:7:t:{:", + "7.TList`1.Pack[0]$0$Intf", + "RegReplaceKeyW", + "FVirtualIndex", + ":TListHelper.:4", + "ReadFile", + "=.=?=M=U=c=q=", + "EVariantInvalidArgError", + "claRed", + ".TDelegatedComparer8sM", + "GetParams", + "IDispatch", + "2.TList`1.Pack[1]$0$Intf", + "Feature not implemented Method called on disposed object", + "1 1$1(1,141<1@1D1H1L1P1T1X1\\1`1d1h1l1z1", + "invalid distances set", + "ReadData", + "?$?8?K?T?t?", + "6$636I6^6l6~6", + "Synchronize", + "iso-8859-9", + "TPoolToken&", + "Clear", + "TSpkg.dll", + "5+656:6@6j6o6t6z6", + "Dimensions", + "0 080>0E0K0P0f0k0p0z0", + "8'9,969;9C9H9R9d9n9s9x9}9", + "BestGroup", + "TPen,", + "3'4.4>4C4H4N4j4p4", + "Uh%PN", + "System>.TEnumerator<", + "8%838B8X8q8", + "6'6=6K6Z6l6", + "8 8$8(8,8084888<8@8H8P8X8", + "6-6C6I6U6d6", + "6.TList`1.Pack[1]$0$Intf", + "6 7-7>7`7m7~7", + "QQQQ3", + "LockSemaphore", + "=P=f={=", + "ESafecallException", + "CreateDIBitmap", + "===D=[=", + "VarR4FromStr", + "8 8%8*84898?8D8I8N8S8\\8b8g8m8r8w8}8", + "FloodFill", + "t f;J", + "es-ES_tradnl", + "?!?+?0?6???w?|?", + "TRttiFieldE", + "Windows 8", + "msdmo.dll", + "TExternalThreadX^K", + ";3<:<", + "MulDiv", + "ReadSignature", + "1I2Q3_3n3", + "EInvocationErrorh", + "849n9", + "+TList.TEmptyFunc", + "System.SysUtils", + "TAsyncConstArrayFunctionEvent", + "=A=F=K=P=U=Z=_=e=l=r=w=~=", + "FOnExecute", + "4(40484@4D4H4L4P4T4X4\\4`4d4h4l4p4x4", + "GetCurrent", + "vaCollection", + "claLawngreen", + "Uh6;K", + "Abstract Error?Access violation at address %p in module '%s'. %s of address %p", + "Integer", + "LocationU", + "Invoke", + "2&2+202I2N2V2|2", + "TInstItem.TBucketArray|", + "HKEY_CURRENT_CONFIG", + "CreateFromID", + "Invalid access$Error creating variant or safe array)Variant or safe array index out of bounds", + "7)7g7y7", + "FCanObserve", + "=D=H=o=y=}=", + "121`1e1n1", + "3TDelegatedComparer8", + "spnet.dll", + ")TList.TEnumerator", + "TArray", + "TThread", + "-TPair", + "S`RQj", + "2i2~2", + "fsDenormal", + "TEnumerable", + "Unsupported clipboard format", + "8%8-8;8O8d8r8", + "destructor ", + "9 9$9(9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "dkInterface", + "474g4", + "OnError|", + "bmBitsPixel", + "Bytes", + "claDarkgoldenrod", + " = function", + "506d6", + "LongDateFormat", + "> >$>,>^>m>u>", + "System8", + ":!:D:K:`:s:z:", + "bAsv?", + "ShortString", + "<%>2", + "iso-8859-2", + ":8;W;_;d;o;t;|;", + "%TObjectList", + "8%8*878<8D8I8O8U8_8k8r8w8", + "GetDeviceCaps", + "TRecordTypeField", + ": :,:4:E:O:W:h:}:", + "FFinished", + "ReadStringAsUnicodeUpTo", + "Resource", + "bsFDiagonal", + "TypeIndex", + "=\"=*=B=a=", + "euccn", + "UhwZB", + "=x>|?", + "RemoveItem", + "MethodName", + "tis620-0", + "System.Data.Entity.dll", + "SetPixel", + "ItemClass", + "5=6u6", + "1@TList`1.Pack[0]$ActRec", + "Pixels", + "5j5t5z5", + "iso-ir-101", + "8e8i8m8q8", + "mscordbi.dll", + "FTail", + "<)<82", + ">/>O>`>", + "GetClass", + "Winapi.PsAPI", + "NumValues", + "?'?G?", + "TVarRecord", + "ITDictionary.TKeyCollection;", + "claAqua", + "31353T3d3l3t3|3", + "~>h4)S", + "TInterfacedPersistentH", + "Y_^[Y]", + "9(:,:0:4:L:X:\\:`:l:p:t:|:", + "EExternal", + "9(9<9j9", + "FDictionary", + "opInsert", + "4.4<4S4i4z4", + "8(8,80888@8D8H8L8P8T8X8\\8`8d8h8l8p8t8", + "FAliasList", + "EMonitorLockException", + "BeginUpdate", + "???]?g?v?", + " !\"#$%&'(!)*+,-./0'", + "SetThreadLocale", + "<&<8", + "+TDelegatedComparer", + "Distance", + "1@TList`1.Pack[1]$ActRec", + "hTCollectionNotifyEvent>", + "Uh)%F", + "; ;$;(;,;0;4;8;<;@;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", + "claBlanchedalmond", + "_HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH", + "LoadBitmapW", + "ComponentIndex", + "525:5O5[5g5l5q5v5{5", + "CHINESEBIG5_CHARSET", + "CurrenttOD", + "FBaseAddress", + "System.TypInfo", + "3'3,313U3Z3_3i3n3", + "EraName", + " TList\\", + "FileName", + "= =8=K=T=", + "?5?N?_?m?u?", + "NlsLexicons0039.dll", + ";.;<;N;c;o;w;", + "182<2@2D2\\2h2l2p2|2", + "2$292Q2Y2a2i2q2y2", + "ElementSize", + ";%;/;4;9;>;D;", + "TArrayPropInfo", + ";.;<;L;b;v;", + "2(3l3", + "GetProperty", + "SetSpinCount", + ";#;4;a;e;", + "ClassRef", + ":&:F:K:U:Z:_:d:j:q:{:", + "IsType", + "=Y=w=", + "CreateHalftonePalette", + "0+0`0", + "6\\6q6", + "7 7c7", + "GetCurrentThreadId", + "TStrings&", + "FVirtCount", + "UhT3F", + "TListEnumerator5", + "claFloralwhite", + "262D2T2f2", + "Execute", + "IsRecord", + ">%>4>J>c>t>", + "Uhr7E", + "31363F3P3Z3`3e3t3y3", + ":-:g:p:~:", + "invalid block type", + "1&1,1", + "TCustomCanvas", + "<-<7>", + "5(6^6w6", + "=.=A=S=f=y=", + "&op_GreaterThan", + "iso-ir-226", + "0TList.TEnumerator5", + "0l2p2t2x2|2", + "5TCollectionNotifyEvent", + ";$;6;S;", + "4 5$5(5,5D5P5T5X5`5d5h5l5t5|5", + "AsInstance", + "FRootAncestor", + "adtschema.dll", + "utf-16be", + "TDateTime", + ",TDelegatedComparer8", + "3>4[4k4", + "535A5Y5q5y5", + "OnChanging", + "293W3", + "VOleStr", + "< =$=(=,=D=P=T=X=d=l=t=|=", + "7 727;7}7", + "FAlphaFormat", + "RemoveObserver", + "PPRTj", + "4/4y4", + "4,4A4I4", + "TCollectionEnumerator;", + "3 3%3-383X3x3", + "$TEnumerable'", + "7%7:7H7[7o7}7", + "7.TList`1.Pack[1]$0$Intf", + "(procedure @ %p)", + "0 1'1g1n1", + "9#919C9X9d9l9}9", + "JTDictionary.TValueEnumerator;", + "7\"8C8R8i8", + "biWidth", + "oleaut32.dll", + ">7?r?", + "BTDictionary.TKeyEnumerator;", + "vaWString", + "6$6(6,60686@6D6H6L6P6T6X6\\6`6d6h6l6z6", + "2 2$2(2,20242B2J2[2r2", + "$TEnumerator@", + "UTF8String", + "2.TList`1.Pack[0]$0$Intf", + "= =0=Z=c=", + "ProcOrMeth", + "p(FCOu", + "2\"2,272<2A2F2K2Q2V2", + "4!4(4.43484@4H4R4W4\\4a4i4", + "6 6'6-62676<6A6F6L6S6X6]6c6j6}6", + "TArrayTypeData", + "FEncoding", + "Property %s does not exist", + "SetText", + "UnfixString", + "invalid stored block lengths", + "TMultiWaitEvent.TWaiterFlag", + "iso_8859-1", + ";3;O;^;u;", + "Entry", + "2!2+20252B2J2O2W2^2c2h2n2s2{2", + "2 2$2(2,2024282<2@2D2H2L2P2T2X2\\2`2d2h2l2p2t2x2|2", + "AClient", + "7B8Q8", + "*+,-./01234", + "SafeArrayGetUBound", + "6R6V6}6", + "6&666H6Q6=8Z8g8", + "aExtended80", + "5(5-5S5]5z5", + "InstanceRoot", + "7@TList`1.Pack[1]$ActRec", + "3\"3/3@3J3R3`3r3", + "api-ms-win-core-datetime-l1-1-0.dll", + "ThousandSeparator", + "Single", + "Stream read error", + "FSaveStream", + " TList&", + "=M=W=n=", + "/0E0V0j0r0", + "2 2.2`2n2", + "CurrentPath", + "ReadStr", + "MaxValueLen", + "tkMethod", + ";#;;;A;F;K;Q;X;b;j;p;", + "fsInf", + "'System.UIConsts", + "D@TList`1.Pack[0]$ActRec", + "TComponentStyle", + "AIncludeActiveGroups", + "Invalid NULL variant operation%Invalid variant operation (%s%.8x)", + "StaticQueue", + "SelectPalette", + "=X=a=i=s={=", + "i.TList`1.Pack[0]$0$Intf>", + "=$=)=.=4=9=>=Q=V=[=l=q=", + "TAsyncProcedureEvent", + "<6\">9>G>W>i>", + "TPropSetK", + "ALock", + "=!=)=1=9=A=I=Q=Y=a=i=q=", + "RegistryConnect", + ";!;1;:;E;^;l;~;", + "TFontStyles", + "Ellipse", + "ListL", + "0 0$0(0,0004080<0J0R0c0z0", + "SafeArrayGetIID", + "EArgumentException", + "Uh\"&F", + "?#?,?>?D?I?N?T?Y?^?d?j?q?", + "8TEnumerator", + "5b5{5", + "2)212?2M2`2", + "6%6*626=6B6]6b6s6z6", + "GetStartupInfoW", + "808A8I8W8f8|8", + ")0/040N0T0Y0`0e0j0o0t0z0", + "~!hD)S", + "CopyFrom", + "6 6(606K6`6n6", + "IMJPTIP.DLL", + "PTList>&", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:e:|:", + ":C:M:p:", + "<-.TEnumerator5", + "WriteIdent", + "wn>Jj", + "FNameToType", + "Unused3", + "ETDictionary.TItemArray", + "CheckValue", + "414<4I4M4g4n4u4|4", + "8n8r8", + "7.7B7J7[7t7|7", + "3 3$3(3,3034383F3W3n3v3", + "2<2K2", + "claMagenta", + "=%=*=B=L=Z=_=o=", + "", + "3\"3(3X3p3u3", + "?9?V?", + "FCurrentKey", + "6 6$6(6,6064686<6@6D6H6L6h6|6", + "csunicode", + ")TCollectionNotifyEvent", + "UheAK", + "ResDataSize", + "iso-ir-157", + "464m4", + "GetTextMetricsW", + "Decimal", + "<%<-", + "CastToOle", + "SetBkColor", + "Initialize", + "WaitForSingleObject", + "System.UIConsts", + "0 060:0P0`0h0p0x0|0", + "1.TList`1.Pack[0]$0$Intf", + "222:2K2Y2a2o2", + "=(=F=", + "?\"?\\?", + "Item-TPair", + "$IEnumerable", + ":TInstHashMap.:1<", + "4%4=4E4M4U4]4e4m4u4}4", + "System.Rtti", + ";TList.arrayofT", + "pf1bit", + ">#>4>D>N>X>i>y>", + "cspc8codepage437", + "6(666E6\\6o6", + "; ;;;@;K;Q;f;X>", + "TArray", + ";1;A;X;u;", + "<$<(<,<0<4<8<<<@>0AM", + ".TEmptyFunc", + "8;8I8}8", + "9!939M9[9j9}9", + "0 0%080=0N0W0\\0a0f0k0p0v0~0", + "606@6H6P6X6\\6`6d6h6l6p6t6x6|6", + "5-5Y5", + "1#1(1-171<1\\1|1", + "LastError", + "=Z=x=", + "FWCharToMBFlags", + ":%:3:A:", + "WriteSingle", + "FReadMethod", + "<$BMt", + "TLanguages&", + "cp-is", + "TResource", + "9,9<9D9L9T9X9\\9`9d9h9l9p9t9x9|9", + "EAccessViolationD", + "= =$=(=,=0=4=8=<=@=H=c=r=z=", + "CopyTo", + "=P>\\>g>q>", + "FCallerPopsStack", + "GetLocaleIDFromLocaleName", + "?\"?'?1?7?=?k?", + "RegFlushKey", + "6$6(60646<6@6H6L6T6X6`6d6p6t6|6", + "4I5V5o5", + "PInt64", + "RootKeyName", + "<$<0<>", + "GetSysColor", + "9\"9<9V9", + "1*1H1", + "RegEnumKeyExW", + "FromBeginning", + "ibm775", + "UhnZE", + ": :$:(:,:0:4:8:<:@:D:L:", + "IntToIdent", + "151:1L1R1X1g1", + "?6?J?^?o?", + "2(2?2X2o2", + ">,>=>K>S>a>o>", + ",TList.TEmptyFunc", + "TList&", + "ACount", + ">(>D>P>T>X>\\>h>l>p>x>", + "3F3L3Q3p3z3", + "-TFunc>", + "cp1257", + "GetModuleHandleW", + "EPrivilege", + "Invalid data type for '%s' List capacity out of bounds (%d)", + ":8:B:d:t:|:", + "<*<.<2<6<:<>G?y?", + "393u3", + "?!?/?E?X?`?n?|?", + "B.rsrc", + "8*8/8{8", + "[TList>.TEmptyFunc", + "6$626B6T6d6l6z6", + "2(32373A3k3s3x3", + "aTCollectionNotifyEvent>", + "cp1361", + "System.Diagnostics.Tracing.dll", + "BkColorRef", + "Length", + "9%999F9N9\\9n9", + "Chars", + "NameFld", + ":.:R:", + "NJ2\"v", + "3'4+4X4h4l4p4x4", + "9&9.969>9F9N9V9^9f9n9v9~9", + "0?0J0O0T0^0c0h0m0s0", + "NtDisableLastKnownGood", + "TRttiType3", + "90:Z:", + "Cd;Ch", + "=-=5=M=U=g=o=z=", + "IsDestructor", + "?!?)?1?9?A?I?Q?Y?a?i?q?y?", + "TMarshaller.IDisposer", + "EInvalidPointer", + "SMBHelperClass.dll", + "2 2(20282@2H2P2X2`2h2r2z2", + "9\"9;9I9\\9w9", + "-.4-.", + "cp949", + "claLightgray", + "FParent", + "PACKAGEINFO", + "pmMerge", + "[TComparer>", + "?J?Y?", + "ibm862", + "SetFilePointer", + "TFillStyle", + "csInline", + "tkClassRef", + "tfEndEllipsis", + "0Y0^0d0m0r0z0", + "ifHasGuid", + "iso-ir-127", + ":K;~;", + "8 8-8N8p8", + "bTList>.TEnumerator5", + "VInt64", + "7 717@7H7V7h7v7~7", + "tkLString", + "6-6;6F6Q6b6v6", + "424?4}4", + "%System.Classes", + "$TList&", + "ClassNameIs", + "*TList.TEnumeratorP>G", + "1=2j2", + "0\"171E1Z1h1p1~1", + "soStrictDelimiter", + "484E4M4Z4`4p4}4", + "pmMaskNotPen", + "TList.Sort$ActRec", + "ReadDate", + "RegDouble", + "FInitialized", + "SafeArrayPtrOfIndex", + "TPenData", + "PVmtFieldEntry", + "8L8Y8", + "8)8<8H8X8", + "FIsSingleByte", + "Cw@8^", + "tpLower", + "7$7,7074787<7@7D7H7L7P7T7X7\\7`7d7h7v7~7", + "TURKISH_CHARSET", + "<\"<@<|<", + "claAzure", + "FRecursionCount", + "1+1A1Z1o1", + "5\"5(52575Y5_5d5i5s5", + "SafeArrayGetLBound", + "3@TList`1.Pack[0]$ActRec", + "Invalid variant operation", + "LibModule", + "gdi32.dll", + "QSVW3", + "iso_8859-10", + "ContentionCount", + "UhE%J", + "VShortInt", + "Uh!gC", + ":%:3:B:J:X:c:v:", + " TArray", + "4.4K4Y4q4", + "9 9/9E9W9_9m9", + "unknown compression method", + "Uh1\"E", + ",TComparison", + "SdYZ_^[", + "TThreadProcedure", + "GetLocalTime", + "iso_8859-7:1987", + "Disk full", + ";\";*;?;D;I;N;S;Y;`;e;j;p;", + "<->", + "4G5U5m5", + "claLavender", + "TPropSet", + "h@TList`1.Pack[1]$ActRec>", + "TGraphic`", + "; <'<.<", + "1&1.1?1V1h1}1", + "TTComparer>2", + "FieldType", + "Flags", + "vaExtended", + "Uhg*Q", + "Uh:AN", + "Writer", + "?4?b?", + "=\"='=,=1=6=;=@=H=N=S=Y=c=h=n=s=x=~=", + "TryGetValue", + "TArray", + "6#676<6g6m6r6w6", + "9):`:~:", + ";);7;E;Y;j;r;", + "machebrew", + "FMaskHandle", + "ExceptionCode", + "1a2\\3+4v4", + "TEncoding", + "FFileName", + "?$?4?8?.TEmptyFunc", + "4)4r4w4", + "_FILETIME", + "EVariantArrayLockedError", + "0'080]0a0", + "0$0;0?0V0]0g0k0", + "*TMethodImplementation.PFirstStageIntercept", + "9#959G9\\9v9", + "IEnumerable", + "dwmapi.dll", + "KTDictionary.TValueEnumerator;", + ":TRegistry.:2", + "_^[YY]", + "PixelsPerInch", + "= =%=,=2=7===G=L=R=W=\\=a=f=", + "stream error", + "bmWidth", + "> ?&?+?6?;?M?_?d?o?u?z?", + ">(>0>>>L>d>l>z>", + ":':;:O:S:W:[:_:c:g:k:o:s:w:{:", + "MakeWithoutCopy", + "HTDictionary.TKeyEnumeratorp", + "5$565;5P5`5d5h5p5x5|5", + "GetArrayElement", + "otUByte", + ";%;5;G;V;^;l;", + "AsInt64", + "8%8-858=8E8M8U8]8e8m8u8}8", + "0TCollectionNotifyEvent", + "TStreamC", + "bTList>.TEmptyFunc", + ";!;(;/;6;=;D;K;R;\\;", + "GetDateFormatW", + "vbscript.dll", + "vaIdent", + "1!1+1S1X1m1w1", + "BALTIC_CHARSET", + "UhBhJ", + "0g2m2}2", + "pfAddress", + "EIntfCastErrorX", + "Floating point underflow", + "?UUUUUU", + "4,414=4B4", + "818;8@8E8M8X8a8r8G9t9z9", + "AllocPattern", + "E$PVSj", + "5(54585<5H5L5P5X5`5d5h5l5p5t5x5|5", + "<#<-<2<7<<4G4S4Y4a4j4v4{4", + "3<3@3D3H3L3P3T3X3", + "InstanceType", + "1&1|1", + "Cannot create file \"%s\". %s", + ": :1:::?:J:O:Y:^:d:k:q:v:{:", + "FOwningThread", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "2X2u2", + "'@TList`1.Pack[0]$ActRec", + "TComponent.Create@$ActRec\\", + "? ?(?0?8?@?H?P?X?`?h?p?x?", + ";C$t7", + "ITDictionary.TKeyEnumeratorp", + "9V:]:d:k:", + ",TComparison", + "909@9R9[9", + "TOrdinalStringComparerD", + "5\"5.5:5F5R5^5j5y5", + ">V>`>j>s>x>", + "KeepContext", + "WTList>", + "pmNop", + ";\";*;8;J;`;n;};", + "wrAbandoned", + "cp1255", + "Uh5?;?@?E?K?P?U?n?s?y?~?", + "csDesignInstance", + "Remove", + "FComparer", + "Uh8>J", + "0N0h0", + "dwmcore.dll", + ")0F0d0", + "?,?^?h?m?s?x?", + "skUnicodeString", + "Item1", + "tagBITMAPINFOHEADER(", + "929^9c9h9r9w9}9", + "GetImplementedInterfaces", + "0,0<0@0W0a0e0I1", + "3 383D3H3L3T3X3\\3`3h3p3t3x3|3", + "BaseType", + "System.StrUtils", + "RootAncestor(", + "?\"?3?I?Z?r?", + "sr-Latn-ME", + "TArray", + "RequestedVarType", + "=.>L>j>", + "6!606L6", + "claGreenyellow", + "EnterCriticalSection", + "8I9j9", + "HResInfo", + "Percent", + "8TComparison", + "0\"1X1e1", + "FOwnerInterface", + "0$090M0c0z0", + "utf-8", + ";#;';?;G;^;b;f;~;", + "clSkyBlue", + "(basic) procedure ", + "claLightyellow", + "claMistyrose", + "", + "0<0l0", + "EReadError", + "DeleteObject", + "7\"7'71767<7A7F7_7e7k7p7u7z7", + "= =5=:=?=I=P=V=[=`=e=q={=", + "GetID", + "PQHHHHHHHHHHH", + "4(464>4L4Z4i4}4", + "TAlphaFormat", + "8'868>8L8[8n8", + "?G?~?", + "3K3U3i3s3|3", + "iso-ir-110", + "fqDraft", + "b@TList`1.Pack[0]$ActRec>", + "AStartIndex", + "1+1>1N1^1f1v1~1", + "6$6Y6y6", + "779@9m9", + "5%5*5/54595>5H5O5U5Z5_5d5i5", + "WriteComponentRes", + "ToString", + "9TDictionary.TItem", + "2'2/272?2G2O2W2_2g2o2w2", + "ccCdecl", + "2 2$2(2,202T2r2v2", + "7^8e8", + "AllocResource", + "Uht=L", + "Invalid destination index (%d)", + "< <(<0<4<8<<<@", + "AddInstItem", + "?)?F?", + "7;7E7I7h7x7|7", + "3!4%4L4V4Z4x4", + "KBDMONMO.DLL", + "tfNoPrefix", + "TUTF8Encoding", + "AddRange", + "FOnUpdate", + "?&?7?N?V?", + "user32.dll", + "System.Workflow.ComponentModel.dll", + "EArgumentOutOfRangeException", + "7 7$7(7,7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "7\"7)70777A7E7I7d7", + "9!939;9I9X9n9", + "CloseHandle", + "; ;(;0;8;@;H;P;X;`;h;p;x;", + "7!727B7U7i7", + "UnhandledExceptionFilter", + "tQFOu", + "ToArray", + ">\">,>7><>z>", + "9TDictionary", + ";G$tF", + "Sender", + "PortableDeviceStatus.dll", + "System.Generics.Collections4wH", + "7-8T8", + "7%7-7>7H7M7T7Y7^7~7", + "TRttiInstanceFieldClassic$HE", + "invalid window size", + ">\">8>M>[>m>", + "9*989G9X9}9", + "GetBytes", + "00B0L0\\0`0d0l0t0x0|0", + "090@0D0J0N0T0_0e0i0z0", + "9(9-939=9B9J9V9w9", + "mmmm d, yyyy", + "9,:B:", + "claDimgray", + "FUseQualifiedNames", + "h.TList`1.Pack[1]$0$Intf>", + "ks_c_5601-1989", + "ReadComponentRes", + "claOrchid", + ">a>}>", + "7!7+70787F7L7Q7W7`7k7p7u7", + "'.TList`1.Pack[0]$0$Intf", + "!'%s' is not a valid integer value '%d.%d' is not a valid timestamp", + "GetObjectW", + "8-8i8", + "NewInstance", + ";&;.;6;>;F;N;V;^;f;n;v;~;", + "ENoMonitorSupportException", + "RepeatCount", + "CreateHelp", + "Out of system resources", + "Owner", + "TArray", + "Uh]@K", + "<0<]<", + "?1?d?", + "7 7$7(70787<7@7D7H7L7P7T7X7\\7`7d7r7", + "claMediumspringgreen", + "7H8n8", + "4!42484=4B4G4L4R4Y4^4c4i4p4v4{4", + "161r1w1|1", + "131;1s1", + "claWhitesmoke", + ";7;U;s;", + "TrailingLineBreak", + "claChocolate", + "OnNotifypLG", + "doOwnsKeys", + "TBitmap&", + "UhKHJ", + "OnFindMethodX", + "VTComparison>", + "606K6O6l6|6", + "iso_8859-9", + "bmDIB", + "euc-cn", + "vpnikeapi.dll", + "oeimport.dll", + ">$>+>2>9>Q>t>", + "6'686Q6_6m6", + "5&545B5J5X5f5", + "FBufPos", + "2+2?2K2S2q2", + "91:h:q:", + "unknown header flags set", + "ResumeThread", + "FModified", + "AngleArc", + "6$6,6064686<6@6D6H6L6P6T6X6e6", + "AsExtended", + "TProcSig'", + "8 8,848E8P8X8i8}8", + "2'252H2n2|2", + "%TArray", + "RefType", + "claRoyalblue", + "FindResourceW", + "TPropSet", + "FMessage", + "3TDictionary", + "C8;p$u", + "euc-jp", + "1200 (Unicode)", + "OnFindAncestor", + "1%131?1L1~1", + "3n4u4}4", + "TArray", + "GetMaxByteCount", + "9%969j9y9", + "262K2b2z2", + "8!8&8?8D8I8U8o8", + "P<_^[", + "<&<1<;", + "D@TList`1.Pack[1]$ActRec", + "5P6]6m6}6", + "7\"7-787G7]7u7", + "Locale", + "]TDelegatedComparer>", + "February", + "UhyuL", + "csibm869", + "<>C>r>y>", + "< <=(", + "%TDelegatedComparer8", + "FAsPointer", + "%TComponent.TAsyncProcedureResultEvent", + "PIntfMethodEntry", + "<.", + "GetCurrentPositionEx", + "skAnsiString", + "?1?7?D?Z?`?", + "GetTextExtentPoint32W", + "AsAnsi", + "CreateKey", + "292W2u2", + "TextFormat", + "6.TList`1.Pack[0]$0$Intf", + "FCanHandleExcepts", + "tkArray", + "GetChars", + "TListSortCompareFunc", + "Uhz#J", + "NormalizeRect", + "PixelFormat", + "4#535@5W5g5", + "%IComparer", + "8TEnumerable'", + "7-72777A7F7L7T7Z7n7t7y7", + "MAC_CHARSET", + "AHasSelf", + "vaInt64", + "3)383J3d3r3", + "8(888@8H8P8T8X8\\8`8d8h8l8p8t8x8|8", + ":,:<:N:Z:b:p:", + "TPropSet", + "=+=C=H={=", + "NetDfsSetClientInfo", + "otULong", + "TComponent.GetObservers$ActRec", + ">1>6>C>I>R>W>]>b>", + "4A5W5a5h5m5s5}5", + "5 5$5(5,505>5O5a5t5", + "EVariantTypeCastErrorh", + "0 0%0:0?0E0J0O0T0Y0^0d0n0", + "HPBMINI.DLL", + "2$2*242:2C2I2R2X2b2g2o2t2z2", + ";&;v;", + "Uh>|K", + "EVariantOverflowError", + "7M9Q9U9Y9]9a9e9i9m9q9u9y9}9", + ",$YXZ", + "3\"303<3H3T3`3l3x3", + "3\"4`4t5|6", + "1h1l1p1t1x1|1", + "pmNotCopy", + "(TComparer", + "OutString", + "\\]^:_`ab", + "MediaCenterWebLauncherRes.dll", + "FData", + "8#8-8[8i8", + "claLightcyan", + "IOffset", + "TInterfacedObject1", + "\\TEnumerator>P", + "VError", + "%TListd`I", + "Operation", + "J1Q1h1", + "*TEnumerator", + "False", + "9-9;9J9\\9", + "8%8;8L8_8p8", + "91959\\9h9l9p9t9|9", + "=!=7=E=U=g=}=", + "IEnumerable", + "TList", + "ibm852", + "OPQR STUVWXYZ[!", + "claDarkgray", + "$TComparer2", + "clHighlight", + "9P:Z:_:d:i:o:", + "ClearAndResetID", + "4!4/4A4W4h4{4", + "iso-8859-14", + "SetValue", + "2@TList`1.Pack[0]$ActRec", + "Height", + "7'7?7V7", + "JTDictionary.TPairEnumerator", + "EnumResourceNamesExW", + "?0M0k0", + "&TEnumerator", + "AItem", + "IntfGuid", + "'@TList`1.Pack[1]$ActRec0", + "TObservers@", + "+IEqualityComparer", + "8$898G8O8]8k8|8", + "BTDictionary.TKeyCollection;", + "*TEnumerable", + "claGhostwhite", + "Objects", + "RemLength", + "TComparison", + "343B3}3", + "$TComparer2", + ";\";/;", + "8&8<8J8Z8p8", + "'@TList`1.Pack[0]$ActRec", + "< <(<0<8<<<@", + ">+>B>P>\\>o>~>", + "OnCanObserve", + "pwrshmsg.dll", + "certobj.dll", + "tpTimeCritical", + "EZLibErrorx", + "Empty", + ";';,;1;", + "ListP", + "ActiveClass", + "Stream", + "Uh/tL", + ".TEnumeratorH", + "UhYgR", + "PCL4RES.DLL", + "claDodgerblue", + "FHelpContext", + "?TDictionary.TItem", + "384<4@4D4\\4h4l4p4x4|4", + "TFont", + "Ownerships", + "3)464H4M4", + "Class %s not found", + "VarUI1FromCy", + "PPropInfoD", + "9\"909D9Q9Y9g9y9", + "%TCollectionNotifyEvent", + "UnitCount", + "4\"4,41464;4A4V4[4f4p4u4{4", + "878;8V8Z8w8", + "=(=J=W=h=", + "tkChar", + "9TDictionary.TItem", + "TCanvas", + "334Q4", + "8%8P8[8h8|8", + "%s,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)", + ":!:+:O:T:[:c:i:o:t:|:", + "9s9z9", + "6F6t6", + "HFONT", + "< <$<(<,<0<4<8<<<@(", + "VTComparison>", + "OnNotify", + "6/6D6U6c6k6y6", + "0#0(0-050=0B0L0R0\\0a0f0k0p0u0{0", + "=&=4=F=a=o=}=", + "<#!?&?", + "GetMethod", + "> >(>L>Z>p>", + "IInterface", + "#TEnumerableH", + "UhVgP", + ">.>2>R>Y>", + "TComponent.GetObservers$1$Intf", + "7'757D7Z7h7p7~7", + "claGrey", + "8,9I9", + "0/1L1$2f2", + "2\"2&2*2.22262:2>2B2S2h2v2", + ";(;1;6;@;E;J;O;T;Y;d;i;n;v;", + "< <$<(<0<4<8<<", + "7\"7*787F7X7", + "TRttiNamedObject", + "5L5\\5`5d5l5t5x5|5", + "PFieldExEntryT", + "; ;(;,;0;4;8;<;@;D;H;L;P;T;X;f;w;", + "Uh?9H", + "claSkyblue", + "iso-ir-100", + "TEnumerator(", + "System.Generics.Collectionst", + "050<0", + "ARABIC_CHARSET", + "dsBmih", + "CloseKey", + "MethodAddress", + "Winapi.ImageHlp", + "DisposeOf", + "80858N8X8c8h8m8w8", + "dshSection", + "TProcedureParam", + "OnChange", + "incorrect header check", + "Brush", + "9#9=9R9`9t9", + "sxproxy.dll", + "=1=i=o=", + "; ;1;9;G;U;c;y;", + "?)?:?\\?i?z?", + "090Z0q0", + "= =$=(=,=0=4=8=<=@=D=R=c=", + "FixString", + "<%>", + "claOrangered", + "PulseAll", + ";E;O;", + "9\"909@9S9e9m9{9", + "AsInterface", + ";);@;W;e;|;", + "March", + "<>=r=", + "tkClass", + "474<4W4", + "UhjCE", + ";S#?+?2?:?p?u?z?", + "= =;=?=[=", + ">A>N>", + "4\"4(4.444H4M4R4W4\\4b4j4t4{4", + "bidispl.dll", + "WaitEvent", + "AsOrdinal", + "Angle", + ":':r:i=4>A>V>r>", + "AlphaBlend", + "RawData", + "OldValue", + ";8;z;", + "incorrect data check", + "HGlobal", + "2E2U2a2{2", + "Boolean", + "VVariant", + "TEncoding%", + "EThread", + "Windows XP", + "< <8$>,>4>8><>@>D>H>L>P>T>X>\\>`>d>h>", + "IInterfaceComponentReference", + "&TArray", + "=4=J=y>", + "4\"585I5]5e5v5", + "141@1D1H1L1T1\\1`1d1h1l1p1t1x1|1", + "SizeOfMem", + "tis620", + "aecache.dll", + "%TEnumerator", + "=2>}>", + ";(;_;c;", + "TMethodImplementation.TFloatReg", + ":#:3:I:]:k:y:", + "3)3.333F3K3S3X3]3b3g3t384\\4b4g4l4q4|4", + ">#>:>L>a>y>", + "\\TEnumerable>", + "i@TList`1.Pack[0]$ActRec>x[M", + "Currency", + "6!6/6A6R6Z6h6w6", + "484H4N4S4]4g4w4", + "?!?+?2?&>D>{>", + "GetParamLocs", + "BTDictionary.TKeyEnumeratorLBD", + "CreateWithoutCopy", + "FCloseRootKey", + "PolyBezierTo", + "5,585<5@5L5T5\\5d5h5l5p5t5x5|5", + "$TEnumerable", + "PVmtMethodEntry$", + "6(6,60686@6D6H6L6P6T6X6\\6`6d6h6l6", + "UnsafeAttribute", + "mvPrivate", + "tsgqec.dll", + "ReadBufferData", + "9 9*959?9F9P9W9a9h9r9|9", + "midimap.dll", + ": :%:*:0:5:J:T:f:Q.TValueCollection;", + "FAsUWord", + "UhloQ", + "0TCollectionNotifyEvent", + "TRttiDynamicArrayType", + "1)1.141:1G1L1Q1d1k1q1v1{1", + "FAsyncFlags", + "4*424C4Z4l4", + "cp1258", + "<'<,<1", + "=K=V=x=", + "WcnEapAuthProxy.dll", + "9\"9'9,969F9O9T9Y9_9i9n9t9y9~9", + "T0Y0^0c0h0n0", + ">.>D>T>o>s>", + "7 7$7(7,7074787<7@7D7H7L7P7T7\\7", + "1TList.TEmptyFunc", + "0 0$0,04080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0~0", + "*TComponent.TAsyncConstArrayProcedureResultT)I", + "6&6X6m6{6", + "4V4o4y4~4", + "; ;%;+;0;7;=;B;G;L;Q;W;^;d;i;p;z;", + "System4wH", + "<,<8<<<@.TEmptyFunc", + "=6>T>r>", + "8-8g8", + "#TComparer", + ";!;6;>;M;U;g;o;", + ">!>4>K>Y>p>", + "91:5:9:=:A:E:N:b:v:", + "BeginRead", + ">`>u>|>", + "3.3A3S3]3e3s3", + "claDarkgreen", + "iso-ir-203", + "AddClass", + "too many length or distance symbols", + ";8<<:_:", + "92:?:", + "> >1>?>G>U>c>w>", + "< <1.TEmptyFunc", + "IntfFlags", + "EConvertError", + "4D5m5", + "TComparer2", + "5a6z6", + "StorSvc.dll", + "\"TDelegatedComparer8", + "1#1-181B1I1O1\\1a1f1q1v1|1", + "Uhw1L", + "243;3B4", + "?$?+?2?9?@?G?N?U?\\?c?j?q?{?", + "IWApplication", + "S$_^[Y]", + "RtlInitializeNtUserPfn", + "IsInstanceOf", + "NumSubKeys", + ": :$:(:,:0:4:8:E:Y:a:i:z:", + "PResStringRecTM@", + "AInterfaceList", + "0+090O0d0r0", + ":TFormatSettings.:3", + "FAsDouble", + "t=HtN", + "2*2^2f2k2p2u2z2", + "PWideCharL", + "171U1s1", + "FreeNotification", + "RegEAX", + "TextRect", + "5TCollectionNotifyEvent", + "9 :%:0:5:C:H:b:h:", + "System.IO.Log.ni.dll", + "1!1H1R1V1t1", + "tpHighest", + "?0?9?k?t?", + "TypeSize", + "4$4,444<4D4L4T4\\4d4l4t4|4", + "4&4.4<4O4c4q4", + "=6=V=]=|=", + "0w1~1{3", + "< =$=(=,=0=4=L=X=\\=`=h=l=p=t=|=", + "claDarkturquoise", + "Append", + "EFilerErrorPdH", + "ZwResetWriteWatch", + "Operator", + "1.TList`1.Pack[0]$0$Intf", + "GetCPUUsage", + "Stack overflow", + "PointInCircle", + "1A1H1O1V1m1q1u1", + "667K7Y7n7|7", + "0(0:0W0e0x0", + "4)545:5?5D5I5N5S5X5^5d5j5x5", + "6%6)6H6X6\\6`6h6p6t6x6|6", + "(TComparer2", + "=0=B=w=", + "5%5Y5f5l5r5", + "ComObject", + "92969E9X9d9t9", + "System.SysUtilsL", + ";7;A;F;a;~;", + "WriteFloat", + "=$=+=1=6=;=A=F=K=Q=W=^=h=m=s=x=", + "3*383J3R3`3o3", + "9e9s9", + "3:3X3v3", + "Variant", + "VUInt32", + "QQQQQQQS", + "Yield", + "=,=<=@=D=L=T=X=\\=`=d=h=l=p=t=x=|=", + "clNavy", + "ReplaceKey", + "SVWUj", + "707T7", + "VarAnd", + "QTArray>", + "FBrush", + "big-5", + "?\"?3?|?", + "claOldlace", + "[IComparer>", + "5-5155595=5A5Y7`7p7t7x7|7", + "twreck.dll", + "FProps", + "EStreamError", + "7$7C7X7i7~7", + "TRttiIntfMethParameter", + "Uhj!N", + ":\":':-:f:", + "SysAllocStringLen", + "8r9v9z9~9", + ";0;A;W;h;v;", + "Out of memory", + "8'848<8M8\\8d8r8", + "Memory", + "NtWorkerFactoryWorkerReady", + "Thread Error: %s (%d)-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread;Cannot call CheckTerminated on an externally created thread9Cannot call SetReturnValue on an externally create thread'Parameter %s cannot be a negative value*Input buffer exceeded for %s = %d, %s = %d The specified file was not found2Length of Strings and Objects arrays must be equal*Class %s is not intended to be constructed", + "AProc", + "(TList.arrayofT", + "=@=|=", + "3!3'3.363=3C3H3M3S3X3]3v3", + "=)=3=W=]=b=g=o=|=", + ":#:/:>:T:e:}:", + "?)???P?c?g?", + ">b>i>", + "AssignResource", + "HasData", + "2%2-252=2E2M2U2]2e2m2u2}2", + ":<:A:F:K:P:V:^:g:n:v:", + "TMethodImplementationp", + "747B7U7l7z7", + "8$8,84888<8@8D8H8L8P8T8X8\\8`8d8h8|8", + "~]x[[)", + "ListSeparator", + ":G;];n;", + "TRttiManagedFieldD", + ":(:3:;:I:Y:l:", + "3-3V3x3|3", + "FntCache.dll", + "8 8:8z8", + "'0>0`0g0L1p1", + "7$787>7C7H7R7W7j7o7u7z7", + "5!5/5=5P5", + "TArray", + "8<9I9Z9z9", + "claBisque", + "Component", + "!TDelegatedComparer", + "claDarkslateblue", + "Winapi.ActiveX", + "fqDefault", + ">l?v?{?", + "otSLong", + "NlsData0046.dll", + "3%3-3;3H3V3j3{3", + "0&030", + "0C0Q0", + "7TCollectionNotifyEvent", + "System.Internal.ExcUtils", + "ReadDateTime", + "2<2A2F2L2a2n2", + ">%>->M>X>`>~>", + "odbccp32.dll", + "System.Hash", + "9)9;9J9R9d9", + "FQuoteChar", + "CreateRes", + "@.rdata", + "Uh{%L", + "9\":':::?:f:", + "3%363K3Y3o3", + "2$2*20252;2@2i2q2v2", + "@^[YY]", + "0 161G1[1c1t1", + ">B?x?", + "1,141<1D1H1L1P1T1X1\\1`1d1h1l1p1t1x1", + "windows-1254", + "EControlCh", + "tfPrefixOnly", + "6%6/646L6T6j6r6y6", + "2\"272H2Q2Z2s2|2", + "KBDMACST.DLL", + "4!4.4N4X4", + "TPtrWrapper", + ":R;a;", + "Points", + "2<2R2", + "TAsyncConstArrayProc", + "0@TList`1.Pack[0]$ActRec", + "GetFileAttributesW", + "92:g:", + "ha-Latn-NG", + ";/;7;E;S;b;x;", + "8#9_9", + "FIsMoved", + "(pointer @ %p)", + "5&5+50565=5G5N5X5^5g5", + "TextHeight", + "uz-Latn-UZ", + "clBlack", + "2\"272C2K2Y2g2r2z2", + "HKEY_CLASSES_ROOT", + "9 9$9(9,90949B9S9", + "claCornsilk", + "(interface @ %p)", + "ReleaseMaskHandle", + "TFontPitch", + "Seek32", + "FatalException", + "XamlBuildTask.dll", + "header crc mismatch", + "claSaddlebrown", + "tfLeft", + "GetLongPathNameW", + "psInsideFrame", + "?(?,?L?\\?d?l?t?x?|?", + "uz-Cyrl-UZ", + "8J9Q9,:3:", + "%TEnumerator(", + "7 7(7B7W7h7t7|7", + "6!6)61696A6I6Q6Y6a6i6q6y6", + "?TDelegatedComparer", + "$TComparison", + "EStackOverflow", + "TypeKind", + "cp1253", + "DeviceEject.exe", + "TComponent.Create@$0$Intf", + "diasymreader.dll", + "TrimExcess", + "6-6D6Z6k6", + "6\"7E7m7", + "1@TList`1.Pack[1]$ActRec", + "Count<", + ">$>)>.>4><>B>I>O>U>\\>f>k>p>u>", + "GetValueNames", + "8T9X9", + "Uh%]J", + "> >$>(>,>0>4>8><>@>D>H>L>P>T>a>r>", + "666Z6w6" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 2, + "cape_type": "Decompressed PE Image: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe", + "process_name": "7fb665b5e4c461aadd9c.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe", + "pid": 6260 + }, + { + "name": "a8cd5ca2ca32b5b713131dc4615a430ab097ec257926cd610ca1192ff27e6bf8", + "path": "/opt/CAPEv2/storage/analyses/4181/CAPE/a8cd5ca2ca32b5b713131dc4615a430ab097ec257926cd610ca1192ff27e6bf8", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe;?0x04B60000;?", + "size": 1061376, + "crc32": "A4443A9D", + "md5": "8a8fb028658cc268a8a723c666270074", + "sha1": "ec7db637cf9c760ea40e21dca15860b6d49bc967", + "sha256": "a8cd5ca2ca32b5b713131dc4615a430ab097ec257926cd610ca1192ff27e6bf8", + "sha512": "6340232abb6a6c62cb9f4947b64f98eb5c9bb3749a604f178ba491d6a57a3da6dba806cbfaa1ff3363b218fc75769b91f07a4d992fddcfeadf18f54d0e6b70b2", + "rh_hash": null, + "ssdeep": "24576:6sbg+EglsIRtsjV3y7nh4VSBAKHaerBn/fY6Wv6n:6sbSglBtSsEq7hZ/wY", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1DF350233A2804D37C056FB3EB896AE95086EFA757F65B41A5ACC48EFCC93346541920F", + "sha3_384": "0d4b0520da336d2c448730e6f49af72aa2973a7220a1b698224a58e2881c8963ff6107afa1aeb0a2f17b7251860a0b26", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000fb530", + "ep_bytes": "558bec83c4f0b8d08d4f00e88002f1ff", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0010bb23", + "osversion": "5.0", + "pdbpath": null, + "imports": { + "oleaut32": { + "dll": "oleaut32.dll", + "imports": [ + { + "address": "0x505280", + "name": "SysFreeString" + }, + { + "address": "0x505284", + "name": "SysReAllocStringLen" + }, + { + "address": "0x505288", + "name": "SysAllocStringLen" + } + ] + }, + "advapi32": { + "dll": "advapi32.dll", + "imports": [ + { + "address": "0x505290", + "name": "RegQueryValueExW" + }, + { + "address": "0x505294", + "name": "RegOpenKeyExW" + }, + { + "address": "0x505298", + "name": "RegCloseKey" + } + ] + }, + "user32": { + "dll": "user32.dll", + "imports": [ + { + "address": "0x5052a0", + "name": "CharNextW" + }, + { + "address": "0x5052a4", + "name": "LoadStringW" + }, + { + "address": "0x505380", + "name": "MessageBoxW" + }, + { + "address": "0x505384", + "name": "LoadStringW" + }, + { + "address": "0x505388", + "name": "GetSystemMetrics" + }, + { + "address": "0x50538c", + "name": "CharUpperBuffW" + }, + { + "address": "0x505390", + "name": "CharUpperW" + }, + { + "address": "0x505394", + "name": "CharLowerBuffW" + } + ] + }, + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x5052ac", + "name": "Sleep" + }, + { + "address": "0x5052b0", + "name": "VirtualFree" + }, + { + "address": "0x5052b4", + "name": "VirtualAlloc" + }, + { + "address": "0x5052b8", + "name": "lstrlenW" + }, + { + "address": "0x5052bc", + "name": "VirtualQuery" + }, + { + "address": "0x5052c0", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x5052c4", + "name": "GetTickCount" + }, + { + "address": "0x5052c8", + "name": "GetSystemInfo" + }, + { + "address": "0x5052cc", + "name": "GetVersion" + }, + { + "address": "0x5052d0", + "name": "CompareStringW" + }, + { + "address": "0x5052d4", + "name": "IsValidLocale" + }, + { + "address": "0x5052d8", + "name": "SetThreadLocale" + }, + { + "address": "0x5052dc", + "name": "GetSystemDefaultUILanguage" + }, + { + "address": "0x5052e0", + "name": "GetUserDefaultUILanguage" + }, + { + "address": "0x5052e4", + "name": "GetLocaleInfoW" + }, + { + "address": "0x5052e8", + "name": "WideCharToMultiByte" + }, + { + "address": "0x5052ec", + "name": "MultiByteToWideChar" + }, + { + "address": "0x5052f0", + "name": "GetACP" + }, + { + "address": "0x5052f4", + "name": "LoadLibraryExW" + }, + { + "address": "0x5052f8", + "name": "GetStartupInfoW" + }, + { + "address": "0x5052fc", + "name": "GetProcAddress" + }, + { + "address": "0x505300", + "name": "GetModuleHandleW" + }, + { + "address": "0x505304", + "name": "GetModuleFileNameW" + }, + { + "address": "0x505308", + "name": "GetCommandLineW" + }, + { + "address": "0x50530c", + "name": "FreeLibrary" + }, + { + "address": "0x505310", + "name": "GetLastError" + }, + { + "address": "0x505314", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x505318", + "name": "RtlUnwind" + }, + { + "address": "0x50531c", + "name": "RaiseException" + }, + { + "address": "0x505320", + "name": "ExitProcess" + }, + { + "address": "0x505324", + "name": "SwitchToThread" + }, + { + "address": "0x505328", + "name": "GetCurrentThreadId" + }, + { + "address": "0x50532c", + "name": "DeleteCriticalSection" + }, + { + "address": "0x505330", + "name": "LeaveCriticalSection" + }, + { + "address": "0x505334", + "name": "EnterCriticalSection" + }, + { + "address": "0x505338", + "name": "InitializeCriticalSection" + }, + { + "address": "0x50533c", + "name": "FindFirstFileW" + }, + { + "address": "0x505340", + "name": "FindClose" + }, + { + "address": "0x505344", + "name": "WriteFile" + }, + { + "address": "0x505348", + "name": "GetStdHandle" + }, + { + "address": "0x50534c", + "name": "CloseHandle" + }, + { + "address": "0x505354", + "name": "GetProcAddress" + }, + { + "address": "0x505358", + "name": "RaiseException" + }, + { + "address": "0x50535c", + "name": "LoadLibraryA" + }, + { + "address": "0x505360", + "name": "GetLastError" + }, + { + "address": "0x505364", + "name": "TlsSetValue" + }, + { + "address": "0x505368", + "name": "TlsGetValue" + }, + { + "address": "0x50536c", + "name": "LocalFree" + }, + { + "address": "0x505370", + "name": "LocalAlloc" + }, + { + "address": "0x505374", + "name": "GetModuleHandleW" + }, + { + "address": "0x505378", + "name": "FreeLibrary" + }, + { + "address": "0x5053ac", + "name": "WriteFile" + }, + { + "address": "0x5053b0", + "name": "WideCharToMultiByte" + }, + { + "address": "0x5053b4", + "name": "WaitForSingleObject" + }, + { + "address": "0x5053b8", + "name": "VirtualQuery" + }, + { + "address": "0x5053bc", + "name": "VerSetConditionMask" + }, + { + "address": "0x5053c0", + "name": "VerifyVersionInfoW" + }, + { + "address": "0x5053c4", + "name": "SetEvent" + }, + { + "address": "0x5053c8", + "name": "ResetEvent" + }, + { + "address": "0x5053cc", + "name": "LoadLibraryW" + }, + { + "address": "0x5053d0", + "name": "IsValidLocale" + }, + { + "address": "0x5053d4", + "name": "GetVersionExW" + }, + { + "address": "0x5053d8", + "name": "GetThreadLocale" + }, + { + "address": "0x5053dc", + "name": "GetStdHandle" + }, + { + "address": "0x5053e0", + "name": "GetProcAddress" + }, + { + "address": "0x5053e4", + "name": "GetModuleHandleW" + }, + { + "address": "0x5053e8", + "name": "GetModuleFileNameW" + }, + { + "address": "0x5053ec", + "name": "GetLocaleInfoW" + }, + { + "address": "0x5053f0", + "name": "GetLocalTime" + }, + { + "address": "0x5053f4", + "name": "GetLastError" + }, + { + "address": "0x5053f8", + "name": "GetFileAttributesW" + }, + { + "address": "0x5053fc", + "name": "GetDiskFreeSpaceW" + }, + { + "address": "0x505400", + "name": "GetCPInfo" + }, + { + "address": "0x505404", + "name": "FreeLibrary" + }, + { + "address": "0x505408", + "name": "FindFirstFileW" + }, + { + "address": "0x50540c", + "name": "FindClose" + }, + { + "address": "0x505410", + "name": "EnumSystemLocalesW" + }, + { + "address": "0x505414", + "name": "EnumCalendarInfoW" + }, + { + "address": "0x505418", + "name": "CreateFileW" + }, + { + "address": "0x50541c", + "name": "CreateEventW" + }, + { + "address": "0x505420", + "name": "CompareStringW" + }, + { + "address": "0x505424", + "name": "CloseHandle" + } + ] + }, + "version": { + "dll": "version.dll", + "imports": [ + { + "address": "0x50539c", + "name": "VerQueryValueW" + }, + { + "address": "0x5053a0", + "name": "GetFileVersionInfoSizeW" + }, + { + "address": "0x5053a4", + "name": "GetFileVersionInfoW" + } + ] + }, + "netapi32": { + "dll": "netapi32.dll", + "imports": [ + { + "address": "0x50542c", + "name": "NetApiBufferFree" + }, + { + "address": "0x505430", + "name": "NetWkstaGetInfo" + } + ] + } + }, + "exported_dll_name": "reply.exe", + "exports": [ + { + "address": "0x40b694", + "name": "__dbk_fcall_wrapper", + "ordinal": 2 + }, + { + "address": "0x50262c", + "name": "dbkFCallWrapperAddr", + "ordinal": 1 + } + ], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00107000", + "size": "0x0000006e" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00105000", + "size": "0x00000ba0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0010f000", + "size": "0x00001400" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0010a000", + "size": "0x0000441c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00109000", + "size": "0x00000018" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00105280", + "size": "0x000001b8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00106000", + "size": "0x000001c8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000f99cc", + "size_of_data": "0x000f9a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.92" + }, + { + "name": ".itext", + "raw_address": "0x000f9e00", + "virtual_address": "0x000fb000", + "virtual_size": "0x0000055c", + "size_of_data": "0x00000600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.61" + }, + { + "name": ".data", + "raw_address": "0x000fa400", + "virtual_address": "0x000fc000", + "virtual_size": "0x00002150", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.79" + }, + { + "name": ".bss", + "raw_address": "0x00000000", + "virtual_address": "0x000ff000", + "virtual_size": "0x0000598c", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".idata", + "raw_address": "0x000fc600", + "virtual_address": "0x00105000", + "virtual_size": "0x00000ba0", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "4.80" + }, + { + "name": ".didata", + "raw_address": "0x000fd200", + "virtual_address": "0x00106000", + "virtual_size": "0x000001c8", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.03" + }, + { + "name": ".edata", + "raw_address": "0x000fd400", + "virtual_address": "0x00107000", + "virtual_size": "0x0000006e", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.24" + }, + { + "name": ".tls", + "raw_address": "0x00000000", + "virtual_address": "0x00108000", + "virtual_size": "0x00000014", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000000", + "entropy": "0.00" + }, + { + "name": ".rdata", + "raw_address": "0x000fd600", + "virtual_address": "0x00109000", + "virtual_size": "0x0000005c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.37" + }, + { + "name": ".reloc", + "raw_address": "0x000fd800", + "virtual_address": "0x0010a000", + "virtual_size": "0x0000441c", + "size_of_data": "0x00004600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.67" + }, + { + "name": ".rsrc", + "raw_address": "0x00101e00", + "virtual_address": "0x0010f000", + "virtual_size": "0x00001400", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.51" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_STRING", + "offset": "0x0010f218", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.19" + }, + { + "name": "RT_STRING", + "offset": "0x0010f3e8", + "size": "0x000001fc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.50" + }, + { + "name": "RT_STRING", + "offset": "0x0010f5e4", + "size": "0x000000c4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0010f6a8", + "size": "0x00000130", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.39" + }, + { + "name": "RT_STRING", + "offset": "0x0010f7d8", + "size": "0x0000031c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x0010faf4", + "size": "0x00000354", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0010fe48", + "size": "0x000002b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.31" + }, + { + "name": "RT_RCDATA", + "offset": "0x00110100", + "size": "0x00000010", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x00110110", + "size": "0x000000f8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.84" + } + ], + "versioninfo": [], + "imphash": "96762b8af63f1607753d818df08be210", + "timestamp": "2021-10-12 00:26:42", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 6 + }, + "data": null, + "strings": [ + "TInstItem", + "~zC3x", + "&bOq;9", + "CharLowerBuffW", + "<5<:4k", + ">0x/pn", + "E+XI>", + "jscqO", + "K=IV2", + ":\":,:1:7:>:C:H:N:U:[:a:h:}:", + "pSfbOs ", + "sma-NO,sma,se", + "t{).u", + "^Q}KW", + "Dzkk\"", + "0%0,0G0L0V0o0y0", + ".Sr-v", + "1>1I1", + "BFI}R", + "kc^D}", + "h/ K`", + "m1lgs", + ";\\=i=", + "9]_^[", + "'fn].b0M<", + "Y{B-S", + "DnCrj", + "}m)cf", + "4F5O5U5_5d5j5o5|5\\6n6t6y6~6", + ")r#G^", + "9 9%959:9?9D9I9Q9w9", + "XuEU/", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "GetInterfaceTable", + "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "G0rQu", + "n-orR&", + "|#ZM;", + "36/P: |", + "2<2L2P2T2\\2d2h2l2p2t2x2|2", + "8zz$#6", + "\"@wBd}", + ";1;6;X;];", + "\\]g)f", + ":c&SwL(", + "Thursday", + "\\4E$@", + "zUpU9", + "&>aViL", + "ekMz(", + "p70hc", + "DOyl'", + "&^:79", + "ux6wH*6", + "ZZ f)", + "*E)).6M[", + "j&1$g", + ">_q|X", + "vf-AW", + "\\pnhxQ", + "yzFMo", + "A\"HnF", + "?xEpO", + "KX^mTK", + "Du\"27", + "ZbSc%", + "dSystem.SysConst", + "TCustomAttribute", + "t3I$w", + "kernel32.dll", + "4E:G5", + "reply|", + "G(URR", + "D':q}", + "Sunday", + "rvMY*", + "'}_*:^r", + "JKLMN", + "Dxq-eg", + "Gi+DTy", + "kAgl7*", + ":=O*X", + "w$1'$", + "(X\"Y ", + "QR*w{^4", + "NHw &[", + "?uKzP.(", + "s\"y'M", + "x:~4$", + "8L&?8", + "UIAnimation.dll", + "~nZvL", + "LocaleName", + "^i6e$", + ")h>x9", + "&{5TS", + "!si(7H;>", + "WideCharToMultiByte", + "F9n)5", + "FHDf:", + "x'5F\\", + ",System.Character", + "A&`#6", + "BeKO8", + "e`_bf", + "_Reserved1", + "EraEnd", + "']MeA", + "yimmz", + "dopqIBAt", + "$>A>H>r>", + "u7b(P", + "0Zkz*", + "psisdecd.dll", + "37rhX", + "?gnZ3", + "hOn~2", + "fBMly", + "c`c.m", + ")>g'Y", + "Z~VU-", + "JhBjUr", + "F)5hc", + "%ahJj", + "h3;:_", + "_/2{r", + "4,494?4D4P4U4_4d4i4n4s4x4~4", + "S}U%8", + "Wu6S{", + "[/oC-", + "G:2pP", + "Fw.Mr", + "_8xzH0", + "CryptDecrypt", + "string", + "3!!Yf", + "EHkZh{cY", + "DVmRCM", + "December", + "NIsn@", + ":/:4:>:D:N:S:]:f:l:s:y:", + ")mzpX", + "2 @nF", + "Instance", + "Z={>I", + "3~aC'O", + "c3j4+", + "X@B'b", + "8ElI^", + "?B&CT", + "RKvna", + "TObject", + "80T5X", + "pxbFpy", + "!CsNY", + "5$P\",", + "EDivByZero$'A", + ":T=k}R", + "+OHNB*", + "TMonitor", + "32-bit Edition", + "sD@><", + "'I$4\\`", + "\"SfLZ", + "\"OdwxSV", + "141H1\\1p1", + "J^H(>,>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>|>", + "{,)oY;", + "v:m-(4", + "2 2(20282@2H2P2X2`2h2p2x2", + " wWQS", + "et8UZn", + "~hVp\"]", + "I8(w&", + "\\>T[+4o", + "+A]G^;", + "nq/^J>", + ":*;A;K;P;Z;h;n;s;x;", + "sr-Latn-CS", + "^wc)+`", + ":(:V;a;z;", + "m/d/yy", + "}iQ!Y", + "m'@v@", + "|q}2)/2", + "8)$.5", + "a][Kpiq ", + "O_Jh2", + "w3wp.exe", + "Unlock", + "2W50j", + "Hu'[d", + "DateSeparator", + "FSpinCount", + "oi$E|", + "V\">U1", + "NormalizedLocaleName", + ":^~u?", + "Q9q CW", + "^2wnH", + "tPc;3`", + ")n.o W", + "9vNZ0+", + "I{\"(t", + "modrqflt.dll", + "EOutOfMemory", + ":TFormatSettings.:4", + "g8Ecq", + "o-YID", + "18eEgkX|&PQ", + "A%iCI", + "FAcquireInnerException", + "CreateResHelp", + "m`wuU", + "h", + "]63oLT", + ">\">(>/>7>D>I>Y>_>l>~>", + "x> 98", + "TInterfaceTable", + "y#$Hm", + "]G$s4", + "$r2-I\"zE", + "BoKcmA0", + "Cb>:S", + "UhJ3O", + "smn-FI,smn,se", + "6^ICiN@r", + "sr-Cyrl-RS", + "914[R", + "ALKD\"", + "\\j(BDr", + "7ak?h", + "ZLrUa", + "\\XU0`o", + "}[p\"TZ", + "%s-%s", + "=v>~>", + "QypdU ", + "3?3E3J3O3U3Z3_3i3n3t3y3~3", + "wUG4&", + "!*@t.I", + "nO\"ev", + "ResInstance", + "N7:ib?h", + "Windows Server 2008", + "O%t14", + "Q+tSm", + "$YZ_^[", + "i:sQz", + "=VvEBl", + "@\\LPa", + "._nft", + "tqEKw", + "}^E)b", + "(/c#L", + "6H6{6", + "6%6*676=6Q6V6^6r6", + "4oRvB", + "w&oa ", + "R` 1x", + "{^wi/", + "Q>%x,", + "5<~NLCN", + ";NFlP", + "CU+o,", + "o.p\\<", + "7 7$7(7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "\\jg64", + "EInOutError<$A", + "D-;@a", + "\"3COvY`", + "\\PId}", + "5$5,545<5D5L5T5\\5d5l5t5|5", + "Access violation", + "VClass", + ">aBk?", + "NnnUW", + "t~]DU0", + "z6E6C", + "AInstance", + "LT|UWXQ+", + "||;RI", + "=!Xj*", + "1CWne]", + "&=vY ", + "iH,V}", + "<-<:<", + "QrA|{", + "AObject", + "< <(<0<4<8<<<@8UIW", + "6#6)636<6A6F6K6P6V6", + "h,YNG", + "LocalFree", + "v*v0bT;", + "yj*j~", + "eD*}Av", + "q]N{0", + "2>@/r", + "p(wlO", + "_9OCvBf", + "\\',M}", + "UhVrA", + "~v@>mU.", + "0W5nC", + "H2Ty`", + "HnG$R", + "k\\PZz", + "#RORF", + "pk(hZ", + "UCjK12", + "j#2aV", + "\\CIG", + "0#}S&", + "1+3Aqs", + "GetUserDefaultUILanguage", + "K29e,", + "MQk190", + "WriteProcessMemory", + "~=p*$", + "+8w?\"", + "VType", + "Invalid variant type conversion", + "9minpl", + "&v&Q}I", + "VcvBj", + "&TArray", + "\\,\\ZO", + "~k&9e", + "TLangRec", + "}A8BG50", + "E:wmp", + "L.-2\\y", + "^>pt6", + "ypxl`", + "dsrole.dll", + "i-a|kD", + "Dispatch", + "]Ue/^", + "Yq{#l", + "D}'>mPg", + "iu-Latn-CA", + "CurrencyString", + "q}):}_", + "eG0x,", + "MW#.,", + "=+_[p|v", + "r8O1>y", + "wcLSQ", + "Ui2Bo", + "y(++7[+^", + "TMonitor.TWaitingThread", + ":z{`#\"", + "||L(q", + "x0).n", + "!\"4oP", + "yafQm", + "ysyV#", + "I)R>'r", + "KUB", + "/dtu{", + "EntryCount", + "TCy3F", + "TStrData", + ":C:s:", + "VWUUh", + "(U/cF", + "@%S4P;", + "?(?-?2?7?j_A", + "CharNextW", + "7h nUw", + "CryptReleaseContext", + " u<<}", + "lQ}jc", + "v>k70)", + "kZ%1y", + "asj};V", + "%O3", + "VolatileAttribute", + "((iUlK", + "wxVpecA", + "xp;", + ",eE$f", + "4\"(Z|", + "*yhvC", + "XsdkS", + "y0oB}", + "w5q,z", + "6M%^B", + "6R!ST]", + "3)!kw", + ":&:+:1:9:C:K:T:t:y:~:", + "FrZsp", + "{&?.r", + "J/Y5cz", + "#a\\_PN", + "^8Iki", + "az-Latn-AZ", + "b\"7fD", + "]LLnBO", + "SChKD", + "2byY$", + ";w*ws", + "gM_!Y", + "<5w M", + "~iyx875}\"", + "L8/Xz8=", + "\\k5AQ", + "RhoM", + "?Q2#U", + ">G42{", + "Wk#Jw", + "o@cPeu", + "KexYg)", + "api-ms-win-core-string-l1-1-0.dll", + "HRESULT", + "KO&3Y", + "EP7MDL05.DLL", + "CreateFmtHelp", + "folderprovider.dll", + "KJ1u1", + "PbQOJ", + "'hZkT", + "5!595Q5h5|5", + "aLCue.9", + "H$Wr|", + "=W~L$X", + "5N22%", + "5 5$5(5H5c5g5", + "TableTextServiceMig.dll", + "No argument for format '%s'\"Variant method calls not supported", + " p-#gOq", + "VUq;uC", + "2lWxr", + ">~ 4>", + "7D[b|", + "hBF,R", + "8)fBp\"v", + "`H6di", + "%&86:l", + "mxWj:Z", + "spwizeng.dll", + "W^}<9", + ":X=dEl", + "2tnP}", + "xB4#_", + "ZwWow64QueryInformationProcess64", + "PCurrencyH", + "3dn4pi", + "x/j|q", + " .F4&", + "==>!!:", + "LocaleNameToLCID", + "?`|KM", + "8+9m9", + "4+44494C4H4V4z4", + "#jORS", + "Qi+pQ", + "aK*RbK", + ":>035b", + "{hftDlb3", + "D*0{0", + ")%P@>M`p", + "/JvJu", + "GetThreadUILanguage", + "J,(24", + "5mPmoUvN0", + "4#4,454>4G4P4^4", + "MGEv&", + "slKj[\\", + "CryptCreateHash", + "S,lcTIUo", + "GetSystemMetrics", + "April", + "?Tbft", + "eA10!", + "&u", + "sIT8=", + "c\\Hd`", + "iM1n%", + "hc5Y|", + "ZS`CX", + "&2J$h", + "dqHN\\", + "h>Hp{", + "4l!2+", + "vmbusres.dll", + ".4L2m", + "PLibModule", + "2&2B2G2U2Z2_2x2}2", + "kfgFZ?", + "qeM1e", + "uX'D)C", + "Cc97f(jF", + "#RxKw", + ".|V[G:", + "WO.p\"W", + "System", + "t']Tm", + "W*ulW", + "Winapi.SHFolder", + "Da>%9", + "1\"1,1:1B1X1", + "ndfapi.dll", + "_Z#vGC", + "iccvid.dll", + "fpZ6@", + "triLm", + "cL@\\,", + "< <&<,M h", + "idgg%", + "sro[,p", + "NativeUInt", + "8#8*80858l8r8x8", + "api-ms-win-core-rtlsupport-l1-1-0.dll", + "RegSvcs.exe", + ";mFOy", + "(u|Uj", + "C'#jZ", + "JX?C/4al", + "56789:", + ":TFormatSettings.:10", + "r>Gg.", + "}U}T]#", + "pRF(@Y", + "M\"'qJ", + ",S=+h", + "G9 x1", + "GcK>6", + "blspI", + "n;r|Z", + "\\P.P5", + "VNg$tv", + " 7h>|", + "l,KSxl", + "GetWindowsDirectoryW", + "MtOlSV", + "vn]{gLs)Z", + "~.P}m", + "S\"0$:", + "0'080O0W0h0w0", + "ReadFile", + "M#W'-", + "ExceptAddr", + ":|\"`K", + "|7&C9", + ")8+O\"", + "RtlDecompressBuffer", + "O0*a]", + "RegOpenKeyExW", + "ZwMakeTemporaryObject", + "?'?.?8?=?B?H?R?W?]?b?j?}?", + "6\"U\\$", + "kon$o(", + "IMxd:", + "&jDq!T", + "4)+82^", + "CreateEventW", + "SM}Av", + "u7,%o", + ">'>P>V>[>j>s>", + "8+848D8J8O8T8Y8r8", + "cde;fghi&jkllj", + "Feature not implemented Method called on disposed object", + "Uh~{A", + "#\\rw ", + "kQ~IA", + "00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF0123456789ABCDEF", + "fCaX_", + "=3^|t&", + "EObjectDisposedX7A", + "0jliQ", + "or-pRY", + "; ;$;(;,;0;>;O;c;{;", + "sERh`", + "|+X{I", + "a\\]_&", + ".juDe", + "CreateResFmtHelp", + "boZfy", + "#rbrKMs.", + "m`~dQ", + "],d:~45", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "TSpkg.dll", + "h\"Ve!", + "K2cnB", + "D#X?]", + "9,91969V9n9w9", + "6ZI3j", + "FInitLock", + "k7}Wt", + "jh3RV2", + "mMc8+U", + "ux(Ht", + "Ph(lA", + ",TxX6", + "]FKsA.c", + "<^ha", + "L0<<3", + "}=7('=!$5", + "wVockg", + "KUI\\{", + "*RA]e", + "=AX]x", + "imkrtip.dll", + "HvBqMA", + "&~2`v`B", + "#w,{s", + "'.2sg", + ".V&sRv", + "yp!^k", + "VBoolean", + "@3WSn", + "1+{sw", + "bJ$/IV", + "BkU'9", + "s#=e7", + "AINFNAN", + "URa!J", + "8%[P0,", + "x\\WNdX", + "'?E r ", + "5\\t6z", + "SysFreeString", + "dbkFCallWrapperAddr", + "$%)8u", + "mswmdm.dll", + "ESafecallException", + "DuBH(", + "Sleep", + "1Ng6{", + "7#7-727:7?7D7I7N7T7[7a7f7p7", + "H2!hfw", + "File access denied", + "YlgQUn", + "Destroy", + "uucGOb.", + "Ejb#c", + "*q%a5", + "Lqe1b5L", + "1M.J$fdJm", + "7V^?|\\|", + "RA-=->i", + "oix:n,", + "LoadLibraryExW", + "<", + ">'>2>;>F>", + "4l/[H", + "m$6HP", + "X?6;C", + "F{Gyr]", + "s$t>B", + "0j0x0", + "ixARG", + "Abstract Error?Access violation at address %p in module '%s'. %s of address %p", + "difxapi.dll", + "Integer", + "h?=7A", + "EHQP=", + "bhzR M", + "rVcBg1", + "5v+ >", + "bQpqT", + ">o($ ", + "ZBG5{", + ",tdBHu", + "FSysLangs", + "SqRa4\\", + "#mlH ", + "rYJB-", + "&To\\F", + "TInstItem.TBucketArray|", + "|\\EiD", + "?>?H?V?^?h?v?~?", + "FSHw$", + "@ofn<", + "EMathError", + "Ilb=.", + "ABCDEFGHI", + "A3D~|", + "PHM29{", + "6%5`DL", + "UhQ^O", + "Invalid access$Error creating variant or safe array)Variant or safe array index out of bounds", + "sspicli.dll", + ">.?BO(", + "eEP6qu", + "ngp@O", + "$Tjdj", + "C$QWA", + "Invariant", + "J0%ES", + "!ZL#4", + "nXkirNc", + "!rOFE3l", + "|i/.;{", + "OfX9f", + "Entries", + "*kU$h~b", + "H(Y(nH", + "Z|FON", + "\\YnVi", + ";&;+;2;8;>;E;K;P;U;`;u;{;", + "~Ws(.", + "InnerException", + "Z3l", + ">6Let*", + "DoBZ@d", + "|L3{D", + "w^hag", + "Q44It", + ":oM}\\", + "eM0&m", + ":mXS6", + "Z#NBXJ", + "R6fd3", + "BHpmX", + "W?Ym'", + ")V-A7f", + "~y/6y", + "E|k&v", + "94I=2L>", + "6L%0y", + "T)%x[Rg", + "m-#&:U@", + "k}KpW", + "VWideString", + "sM$MM1", + "LongDateFormat", + "YCGp2", + "VYx%j", + "WV19Z", + "ZYn~h", + "JK(U^9&", + "%f09!", + "4>lvR", + "Ah", + "N9|kw", + "$WhuMU", + "hvZED", + "TimePMString", + "Haph[", + "],nW2", + ":d(1.TI(", + "a[h!t", + " !k19", + "arsQ^", + ".8wD2R", + "K3{z{", + "Y'J1y", + "2jcb|-", + "u)w7U", + "e)UL%a", + "$YF~?`", + "(+|cf", + "TLibModule", + "foPAXE", + "H6?:c", + "comadmin.dll", + "TCustomAttribute(", + "HeapFree", + "mbn7bC", + "b%[:6x", + ";[2tl", + "X%/.Dh", + "1bD_[+t", + "8\" dA", + "|6{\\a$", + "%V0\\#", + "rTf;5", + "a//,]", + "T]&'>", + "@t/6I", + "TVM>Et", + "_84;;", + "-QYO*", + "x>p]h", + "E0J0O0W0b0l0w0|0", + "(n))y", + "#r|LH", + "E(UU!", + ":UI3_", + "4'42474<4A4F4L4", + "+v(>p", + "zq]rC@", + "5ek,>", + "q }yD>X%L", + "e98l0", + "|bP%7", + "&tObs", + "MethodName", + "bH./e=", + "NetApiBufferFree", + "1\"1,111D1T1Y1b1g1l1u1|1", + "IwP$l", + "Aj7?g", + "ZzY\",", + "VTable", + ";m6G*", + ",C}%?", + "9^^96", + "ML>a1", + "5", + " tO]m/", + "$Z]_^[", + "n=2=Y", + ".\\fWm", + "Xi1]1", + "yg]2[", + "OZhBL", + "SIh|/o", + "TDate", + "_~b-2k", + "EX2\\xv", + "IvQR_", + "IE\";\\", + "YZ_^[", + "J{;a&S", + "6,606P6`6h6p6x6|6", + "}A|pk", + "sje+G", + "Sl)>&", + "mrA]=V{", + "l$*O8", + "#3Uq;", + "DxFMB", + "mVz#t", + "=_GL,", + ":B:G:T:^:c:h:m:u:{:", + "}Jox]", + " DGn8", + ",X)\"=", + "eF39*", + "wlanapi.dll", + "Hgyw/", + "jG;~VP", + "NtQueryVirtualMemory", + "1\"1'1-171D1T1^1k1|1", + "-1r%b", + "L%OxA", + "hvR})", + "!\\[$?", + "$~]b-)P", + "6m8^gW#", + "1H;%k-", + "W)S q", + "Winapi.PsAPI", + "xH_c{J", + "Lfbppa", + "I$acl", + "@jmR`", + "~7ac|", + "A+n}X", + "0hls~q", + "ExitProcess", + "aa&;D`", + "exuzs=", + "VGh,%n", + "NlsData0047.dll", + "J<8vWdcK", + "N#|v&~", + "dhVn5", + "TypeInfo", + "-Winapi.ImageHlp", + ",,i}b", + "EExternal", + "A&@xB", + "CymToc", + "System.SysConst", + "P#*yH", + "\\4`wWm", + "G)@U4", + "n\\eYZ", + ":`;o;x;", + "n|@Rd", + "5 oPX>p:", + "H'[Nw", + "\"ENnt", + "b)]5);", + "}RJmz", + "a=e7==", + "d%Xk4k", + "{ *]|", + ">~a|9BL", + "2(3J3", + "3!3&3+31363;3A3F3K3d3t3|3", + "`?d~y", + "D\"0N,", + "0%OWb6", + "C!f:a", + "hJ|}<", + "yBFd@", + "Address", + "JVoLZ", + "v#X~E", + ">>9(j", + "diz;C", + "*qDh` ", + "]oxc7o", + "esjugcV", + "zD\":\\", + "90bN#|:", + "_HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH", + "tdI|aVS", + "tG>9b@z@", + "$- }O", + "Ident", + "C^*lu", + "w,\"\\l", + "M}'qPn", + "?O%kK", + "WZxOU", + "1(1-1E1O1X1^1i1o1t1", + "d0ewwOB", + "U\"qz;Y", + "0EM4VW", + "CN2ef", + "E6%tj", + "fe[_0c", + "Q7g<]EN", + "]", + "Embarcadero Delphi for Win32 compiler version 32.0 (25.0.26309.314)", + "h,;[l", + "=#1Nz", + "Y%3\\=", + "xr$xf", + "SetSpinCount", + "The unexpected small block leaks are:", + "GME>&", + "\\\"xC6", + "iw+&", + "^S6(B", + "Z4%uA", + "Mz3Tp", + "w(kjk", + "]kC+|", + "/dsNC>Y*", + "FFreeInstItems", + "nuPc*", + "'02|WLV", + "POtNn", + "A+y2I", + "7`'H)", + ":Q:g:", + "J@_.8", + "=niyw", + "MgMb^", + "kJr.+", + "kHDu3)", + "Pn284d0", + "VaKS(", + "?7sT}", + "x!/!R", + ".`-?Wz.U", + "PVariant", + "AIndex", + "uu::vDX", + ">'>3>8>@>J>", + " 2jKog", + "o%W9_8k", + "6![*.#", + "=Wz#G!H", + "Rn>z8", + "Unknown", + "4 4$4(4,4044484<4@4M4t4", + "FMethodBuckets", + "^fSj`", + "EUnderflow", + "je0Bt", + "wbyN(", + "AWr90", + "93N&kk", + ";nouk#1(", + "5#636=6V6", + "NetServiceGetInfo", + "GetEraYearOffset", + "kt)f~", + "<$<7<[<` >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "0ASGl", + "{+cs8:W", + "/v3;9#", + "2Uq8s", + "\"nb(f\"", + "2 2$2(2,2024282<2@2D2H2L2P2T2X2\\2`2d2h2l2p2t2x2|2", + "*+,-./01234", + "CryptHashData", + "s30|x7", + "zh-CN,zh-Hans,zh", + "WuoqoW2", + ";@;J;R;W;e;", + "`!~S*", + "<.;oA<", + "!>1tCm", + ":2=9=I=M=Q=U=Y=]=u?|?", + "vlJ[_OA0+O$", + "api-ms-win-core-datetime-l1-1-0.dll", + "7h[Xg", + "4 414t4", + "kzc2J;", + "HJRLL", + "Gy&us", + "ThousandSeparator", + "~Nd.Q", + "LoadLibraryA", + "Q[V^0", + "6$6*6/656;6B6H6M6T6^6d6m6t6y6~6", + "z^Gt]", + "yO1x/", + "n'V\"}", + ",mbT\",", + "fCw)[Q", + "ejI;g", + "Mo8;-", + "Hr,o/", + ")?b*sp", + "5 3J~", + "zp\\=U", + "~P-rN", + "GetModuleFileNameW", + "iU+Jx", + "?$?T?X?\\?`?d?h?l?p?t?x?|?", + "{w%Lg", + "[ DOB:P", + "EVYJw1^0P~", + "Enter", + "Q#'d3", + "l6=-:", + "E{-/h", + "gwaxm", + "dwbcvL", + "VerSetConditionMask", + "EAccessViolation", + "_Sh\"+)Va", + "kBD$b", + "~?-,C4", + "\\]x1K;C", + "d\\EZ3gK", + "ERangeError", + "GetInterfaceEntry", + "t~LbPFi", + ">&ruy", + "8u48c'[t", + "PUnitHashEntry", + "A4-Hx+J\",Qy", + "ru?)><", + "<_nzw", + "LVb@u", + "Icts`\"", + "CurrencyDecimals", + "9'vs\\", + "Z=nJ0", + "g9ER^", + "|Ma]*", + "^x8D(", + "\\io+i", + "'WQ,-", + "p_tbvpjKS", + "~0ZWn", + ">97", + "6$7`7", + "3cAbs", + "prnntfy.dll", + "0-V4U", + "zUz|f", + "8)8.888=8B8G8M8U8_8f8k8s8}8", + "EOverflow0+A", + "6~7q|", + " |2zx", + "4*xzU", + "3y6XS~", + "?~M&#", + "ReadProcessMemory", + "vBe[jq", + "$f3Hl", + "? ?.?E?J?^?c?h?", + "t:dAg", + "]>2f:", + "s&q1y", + "$1_/&", + "oQtC#", + "g[+rm$F", + "6|ZIdq", + "ALock", + "TLanguages8", + "devrtl.dll", + "93MBoW", + "oyV3f", + ">S#^W(Fj", + "FXSTIFF.DLL", + "&x=4<", + "U:m-Z{", + "1Z?_,n", + "n~,=V", + "gW~gdV", + "63]!X", + ";Y oO", + "%iHLL", + "\"xQ&*=", + "x'W^h", + "vt|AA", + "lOwG>", + "ZaU5B", + "hEA*S7%", + "< <&<,7\\&", + ":#:A:j:o:t:~:", + "7eN&}", + "4!F-T", + "r,.eb", + "Phbc@", + "o%zbs", + "Zl%tX", + "1=1M1]1r1", + "V,;km", + ":8rL7", + "#'7oA~7", + "GetTempPathW", + "&(O~0", + "CryptDestroyKey", + ">\">E>J>n>s>", + "GetFileVersionInfoSizeW", + "MM/dd/yyyy", + "GetCurrentHwProfileW", + "~Dpn#", + "080S0e0o0t0y0~0", + "];.$my", + "__dbk_fcall_wrapper", + "]AXVm", + "8E%(O~", + "l%?N8", + "}u4!O", + "5&akkO", + "BT$vi", + "!Ib;`", + "Xg-bY", + "[1rld", + "<3Whz", + "P;S3!", + "Yk\\s<", + "3&3D3", + "BcD.$", + "3&3,31363<3f3u3}3", + "3 3(30383@3J3R3Z3g3l3t3|3", + "|7kKb", + "+A>h ,", + "Sb[c`", + "cYf45", + "pbG5<} 04", + "EraOffset", + "d<`G.", + "9/:4:q:w:|:", + "rzC*5d", + "9D@\"S@", + "g2htFw", + "F-^&W;", + ";%9`", + "Dt=tB", + "g5<{9", + "=,=>=B=`=p=x=", + "LuN\\+", + "DCuN~", + "GB.QlI2M", + "yY8dg", + "k^?tB'", + ">!SrM;>!\\", + " <1<*", + "1!kze", + "@ABCDEFGHHHIJKLMHNHOHHHHHHHHHHHHHHH", + "InitializeCriticalSection", + "4vH(cG", + "aw\\Cx}", + "yjh[F|", + "9GzR]9", + "iszT3", + "a\\", + "]]L$erp", + "?k|#,S", + "@n&$/~", + "8e2$g", + "K-YTD", + "eb{*d", + "d@\"*3", + "S~i9+j", + ".3Ch|", + "tIG;}", + "CurrencyFormat", + "EHeapException,", + "C)'1pH,A^", + "q\"Mo2", + "w85y>", + "I:S;*G", + "&kPo|S(", + "M@wW'l", + "A3V%B", + "KeGTc", + "Uhp\"O", + "<^@^R", + "Ph<`@", + "{RL,R", + "l4\\b%", + "aNGZ~", + "+,.zb5", + "U>TEi", + "(K!eG", + "Initialize", + "WaitForSingleObject", + "A(i.(1", + "Cg3L4", + "]c?Vg", + "K{X^k4", + "Invalid argument", + ">rJ>O", + "BaseExceptiond", + "}^N\">", + "Cardinal", + "U|P%t", + ">s$e%W", + " (``b", + "GetConsoleAliasExesW", + "dSo*D", + "}2[R;", + "ES.`;", + "g1]9+", + "h*D+5", + "ENotImplemented", + "7}vC{-", + "J{gDL", + "bf>xh", + "FieldAddress", + "nMVbP", + "xQ(NV6y", + "GetDiskFreeSpaceW", + "kRKYA", + "1G2p2{2", + "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", + ":TInstHashMap.:1<", + "$EyN4|", + "?jR\\k", + "IOGQ^", + "coWE8", + "'%*y=", + "xOIAU`=(3", + "B<=iy", + "k?/:r", + "sms-FI,sms,se", + "y]\\|q", + "H~H= {~", + "I5A=s", + "1 1@1`1D7H7L7P7T7X7", + "!RPn\"", + "k(]0$", + "6N/qH;", + "Int64", + "]fC)f", + "4\\.3[", + "}y*2V", + "T_6!9", + "3nS~8", + "?]<>\\", + "2V3Z3`3d3n3", + "Qx Ej", + "j9]db", + "['oP-", + "9\"J=^", + "UVP^g", + "3jRm!", + ":AYog", + "Wlhhm", + "LGu% %", + "TGUID", + "~xLt%", + "AneMN", + "SU@X@", + "netapi32.dll", + "x(~^a", + "pS_72\\", + "capisp.dll", + "XYZVj2", + "*pb[aq/,", + "|^.P-", + "F?`CX", + "gCvTwcjw", + "%/&a~I~\\e", + "mB!nf", + "B#5_|)d", + "\\3V*D.", + "6(686@6H6P6T6X6\\6`6d6h6l6p6t6x6|6", + "\\+$b,", + "Wntdll.dll", + "2V]?`", + "lw>_{E", + "F7-Xf", + "BrzQW#e", + "MSKui", + "e-R|W", + "^x.<.;", + "*^m5>", + "0R\"", + "|EXy/0", + "AHelpContext", + "=/`Oi", + "&^J2(", + "?(?-?@?E?c?", + "sz9Fx", + "c=mpm,", + "!z_~Ry", + "RtlGetLastWin32Error", + "pSwX6", + "9d_o2", + "tePTK ", + "]6j5D", + " AMPM", + "%ojl8", + "3Z\"U5", + "gFpx.", + "`Bv'T .", + "kMOne|", + "%^tzN*B", + "kvBa^", + "0RPuej", + "jRks*", + "(ADa^{", + ">\"lSK", + "InlQv?P", + "SvsK&", + "K15Q'", + "G(Sxl", + "[JsR5", + "FFreeCount", + "!mkRx", + "Count,", + "Lhl21", + "TLanguages&", + "wpcsvc.dll", + "L;p>9", + "C2/Gc70", + ">!>4>:>K>[>p>v>", + "1aC#7", + "YeH5`", + "=Q)e?+", + "0123456789ABCDEF", + "~S01/", + "TArray", + "NumberParameters", + "ZTUWVSPR", + "2+Vf}^?\"I}", + "System.UITypes", + "$l:[eG", + "Monday", + "89>?@", + "ct+TA", + "LocaleIDFromName", + "Vf] &", + "GetInterface", + "525[5", + "?.sfFX", + "`y:p$", + "GetLocaleIDFromLocaleName", + "cn8H2R", + "VWideChar", + "am3@\"", + "_16Z1p", + "}h'V;", + "Windows Server 2003", + "=vP)\\3O", + "[Oj9Nw", + ";9j/V", + "t,pW4", + "vsZUm", + "RHy.T", + ":Z5ow", + "7F($UXl", + "$^Aw+", + "~\\[S:$", + "5^XEk", + "PInt64", + "jEe!c", + "StackTrace", + "System.SysUtils|", + "|V%p3", + ".>&0*", + "t8Qu'", + "&:GrFU", + "#M*Vv", + "0P; Kl", + "dxtn\\", + "26.$_", + "x'T%ae", + "[V?_;", + "k5H>$Y6", + "'Q9aO", + "#>Q+b", + "_Dh,A1", + "|x,PC", + "[n;}p", + "68/&KS", + "*`i,5", + "_p)GXr", + "`P#!E", + "UkaG`", + "\\,KwKHFS", + "#pn]J\\", + "~O-vgb", + "U`k\\7", + "wsKhA", + "*k-9fQ", + "X4~^o", + "5x- o", + "<2<@", + "N_S :", + ":s>p\\", + "6]I^\"", + "kag.&N:", + "=tZuN.m\"", + "kGc1(", + "#XH}@", + "#s3:*", + "yrt%@w", + "Windows 7", + "\"bxFSx", + "MQP`/]", + "{j 8b", + "Z2EFi'", + "\"NZp6*q", + "i}ko=", + "/v%>w", + "R7:FX", + "UhHoA", + "k`Cj0", + "FH07w", + "+ s~L", + "[Bhqa", + "k?eUc", + "1,1?1C1d1t1|1", + " #EeQ", + "i}t ;", + "EIntfCastError", + "qee-a", + "wcX@^F", + "QzI-j", + "+H[2A7d", + "GetModuleHandleW", + "H8)Do", + "EPrivilege", + "u5@it", + "<~ed=", + "7.}^|", + "W>*x)l", + "Gy8uh", + "=S im", + "Read beyond end of file", + "Dh!w:", + "couF2", + ":|g^BTx", + "FName", + "ugA7T8", + "hL{MF$", + "ClassParent", + "tV9Y\\ ", + "|MvV4", + ")Z?$d,", + "vj@\\]", + "0.&[$ ;", + "B.rsrc", + "6b)N L", + "+wlBM", + "zUXzgAf", + "H~#\\o", + "Right", + "a\\Xu.f", + "s%A=VB", + "BXOMi", + "|Xke", + "WriteFile", + "=JO72", + "vh&M:", + "M[{.WH", + "].|~s", + "R6S3H", + "K-]g:T", + "}9[Yh", + "Oo8Q%", + "ExceptionInformation", + "S^6a<", + "1*131:1B1L1", + "jT&X-", + "ntvdm64.dll", + "a{@(5#`", + "+*]RH|ye", + "8T$/C", + "C /HV9", + "?+?D?c?q?", + "zf+D4", + "VD)`Z", + "nD=D% ", + "wmpcm.dll", + "&BVUv", + "jexcq", + "{^>X{c", + "5&V~|c#D", + "4gE@=p", + "@O6.<%O", + "Uh+jA", + "8:OkI\"", + ">&>.>6>>>F>N>V>^>f>n>v>~>", + "HQ:MG\"", + "~CzqD-U", + "Assertion failed", + "wBMI^", + "|hIB<", + "EInvalidPointer", + "`%A^*", + "0;H ^i", + "0|~Z|", + "\\>UL?", + "%+hwP", + "-.4-.", + "GbxkG", + "HOo:8", + "nP>,b7", + "]$R2z4j)", + "$AA#P#i", + "3e*KN5", + "uA-}mh", + ";+B:TG", + "RegisterWeakMethodRef", + "TMonitor.TSpinLock", + "Z]_^[", + "PACKAGEINFO", + "`r% o.-lh}", + "?z<)EYNS", + ")gi=ba", + "}(C,ky@", + "[f]ns", + "m*)8n", + "-dz\"Zg", + "RtlpRefreshCachedUILanguage", + "7E8S8n8s8", + "Uh^EO", + "Q+6SS\"YR", + "YW_ k", + "1uwEg", + "3tdxE", + "y^3Lgi", + "TTypeTable", + "0eqw9,kl", + "9BG\"^g", + "^-&1]", + "Equals", + "lD*^,I", + "6[4j[_", + "6 6&626<6", + "q~Dj&", + "2:O}}", + " t00.", + "VInt64", + "64-bit Edition", + "@fic~", + "7{]vW", + "Pa8Uq", + "IxT#YI", + "|4~B>", + "3Pi@M", + "_>1_CFo", + "%i^py", + "(9Ebs;[e", + "G0jIQ", + "9 AO%", + "Q2b[db@", + "070-/", + "x:{*cT", + "[7YrO", + "=1$>I", + "E\"{* ", + "AClass", + ".IhG~", + "?jsnba%$", + "0Rg12", + "w^$@t", + "ClassNameIs", + "7!7'717D7N7S7b7g7l7t7y7~7", + "1!262;2@2J2O2U2~2", + "PInstItem", + "1(y-f", + "Nzde^", + "Z62,9", + "Cd~.Hc#", + ";n)Mig", + "gK\"EI", + "FullHash", + "&MV7V", + "X:&N}2", + "Rrxl:", + "(s4T1", + "QsOTA", + "NtAlpcCreateResourceReserve", + "\"3*aIGm", + "eI-v[,", + "Y\\9nv", + "#=;m|", + "q^6Ef", + "bc'5/lVE", + "Reserved", + "gRd(UN", + "j)YaE", + "VEK(C", + "h{-/!", + "RaiseOuterException", + "_BWI+W", + "9 9(969G9Z9b9p9", + "88bk0", + "^_y>j", + "EraCount", + ".^OrnK", + "Tlo.@", + ":Uk\"V", + "-q!gVR", + "2hh a", + "7,C!Z{", + "Prgq2@", + "`X<8X3", + ".atF s", + "474L4a4v4", + "NG^LOOL8", + "&A6Vn", + "cK}lm", + "@WCc%", + "GetCurrentProcess", + "XV\"&O", + "b\"Ka ", + "_aq]R}", + "m*olVr", + ")MjHR`", + "6W4:E", + "0<1B1V1]1c1p1u1z1", + "SBs./4", + ":?YS6", + "q)Z$j", + "VirtualFree", + "7y6gFm", + "# u!G", + "Integer overflow Invalid floating point operation", + "|Ob'`c", + "TInstBucket", + "Invalid variant operation", + "CharUpperBuffW", + "LibModule", + "sr-Cyrl-BA", + "QSVW3", + "X7a:~H[", + "&+OC5{", + "[V. J", + "w~0H[~ ", + "'Z`(nyil[", + "m[P~h", + ";4A\"d", + "1 1$1(1,1014181<1@1D1H1L1", + "COJ\\-", + "1p]Do", + "sW&a<", + "C?u+o-", + "nPdK=S#N]_", + "N`|l|", + "UnregisterWeakMethodRef", + "T$u$|_", + "$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)", + " TArray", + "zh-HK,zh-Hant,zh", + "=$=)=3=8=>=E=J=O=U=]=c=j=p=", + ".&&;%", + "<(=.=P=^=c=q=v={=", + "9j8[Q", + "=[-,&", + ".|nN2", + "=vrX?", + "ase!c", + "Vx<,C", + "3Y+F-", + ".idata", + "vo e^q", + "GetLocalTime", + "LwK q", + "Disk full", + "c\"Pt(", + "&cPM]`", + "K$v]5", + "8(8-888K8P8^8c8q8~8", + "NativeInt", + "L8/q_", + "$Og(Y", + "{/=]N", + "<4QK-u", + "WR{n4", + "6ui6O", + "a'&qu", + "Execution", + "+HED%", + "4$aKA", + "noF\\?", + "(3I%H", + "ZGF}X8", + "/uZtw-", + "DPn\"c", + ".J/=\\_", + "000L0d0|0", + ";1[f5", + ";W~9.u", + "[I,0n", + "-^lONL", + "vg1?i", + "O6vu+`I,K O", + "];}K", + "cr8\"M", + "[rK4g", + "ZTD`=", + "|,6Wi", + "Uh4wO", + ":Uz2W", + "63sn[", + "rj^6l", + "ExceptionCode", + "kdR1Y", + "_\"!@!", + "4<5h5}5", + "W\\cQl", + ":8+`u", + "!u1H'_`", + ":fuW992", + "L Asu2", + "8'8:8O8c8|8", + "Floating point division by zero", + "?q$j<.]j", + "!$zts", + "`C5E|7", + "A&}5/Q", + "a\\Zyw", + "g[!=Yd>", + "RyBtS", + "pzg2/b", + "?_e!^5", + "pXH@6+v", + "s7tj{", + "v58rM", + "l)M\"_", + "?c:Vp", + "2YGj;", + "Invalid argument to date encode", + "Cv!+f", + "XA>bPy", + "$y2sX", + "-RL'f", + "EInOutError", + "y^_G~", + "cz.Aok6", + "VY_K\"nt*E", + "nfO7-({R", + "^x-s5", + "M/4G8g", + "_^[YY]", + ",AX2W", + "g.jYi^", + "4jFL:|", + "W|#:<", + "@mq8Iio", + "l[KBp", + "oR=1d", + "&rK\"w", + "0", + "lWhxw", + "n$5V&q||RG", + ":3YRs", + "Jx*dB", + "Ro~h`^O?s", + "5 5&5+545>5C5M5R5Z5", + "1GQeI;Q", + "MsMpLics.dll", + ";L;T;", + "Windows 8", + "sTFO6", + "MultiByteToWideChar", + "\\7m^<", + ";NAz~f", + "Identifier", + "PZ5-^", + "pmXK!", + "YJRWWS", + "ncI(7", + "{bgfn", + "0yErxL", + "LongTimeFormat", + "!U,hi", + "Q0\\!-m~XW'", + "wKMMA+", + "F@TU.", + "(+Dz`", + "^)F~f", + "r=}d0 :*", + ",1f|0", + "verB|k", + "Gzy9Pf", + "0#$'O!c", + "X,@9F", + "Qf\\y:", + "363<3J3T3Z3d3i3o3t3y3", + "Windows Server 2016", + "5qzh0", + "vYMD!", + "*0pZZ", + "=,=_=i=", + "oWtWv", + "&]$%2", + ".@xEs", + "FOwningThread", + "+wzG=", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "1F1P1h1n1", + ">%q30", + "#uQ9`", + ".S4{.", + "?v!kN", + "r P]S", + "(|WCe", + "?$?2?7?E?", + "NegCurrFormat", + "37,6U", + "EhStorAuthn.exe", + "|Qz5nE", + "7MBj/", + "WqYrg(", + "GE5rJ{l", + "2'2E2c2", + "MessageBoxW", + "Oy^I\"5D", + "IOZmJO", + "!N9MK", + "V.HZ#oL-L", + "/K\\B*", + "EMonitorLockExceptionL5A", + "ek}V", + "1(1:1K1`1p1", + "2Ri[R", + "\" ?2N", + "J&]N;", + "y9", + "isMaf", + "nI%]\\", + "V71Gl%", + "7`q\\]2", + "EnterCriticalSection", + ">/>5>:>?>X>]>c>", + "U:ip{", + "/ndR7r", + "8,848<8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8", + "m$9% ", + "7 7%7+70757C7z7", + "VFFCO", + "<&<1!>&>,>6>;>C>d>z>9?D?I?Y?a?g?m?", + "PShortString\\", + "ZwImpersonateClientOfPort", + "N\\l\"Q", + "bW`pY", + "3|GL1", + "I0~w;", + "a:U", + "PExceptionRecord", + "#@ech", + "iWZ-i", + "dsuiext.dll", + "wbvK8", + "JC~8^", + "]k~4y}", + "sZui?", + "hOs_@", + "f1Z/'lm", + "!y}\"/", + "]!e~gB-", + "Z&M[a", + "7JjHi", + "O0/D]BG", + "ErrorCode", + "!CX7+", + ">$>)>.>3>9>]>b>g>m>t>z>", + "GetID", + "9Lq{Y", + "PQHHHHHHHHHHH", + "9{?mh ", + "R,#j:", + "5%5*555;5A5G5P5X5_5g5l5t5y5", + "I\\O?Y", + "^!]qR", + "Iw.o\"", + "?--o$jP", + "sr-Cyrl-ME", + "Fx',8", + "y:6;rD0", + "VirtualAlloc", + "lV^\"+%", + "Ox#;.", + "5^nSF", + "0Q)2pa", + "AddInstItem", + "P6C6I6", + "EAssertionFailed", + "]wm;54:`O9g", + "SetEvent", + "7/7O7W7n7|7", + "GCPJa#F", + "}Hkg`gj", + "CeMQd", + "_VmueC", + "Ph`9g", + "v?(R'4", + "0#0E0T0f0", + "073v9", + "ui<=,", + "_9%ZE", + "\\0wN7b", + "pMfU4", + "EIntError", + "`oMU", + "}t]9V\\", + "rw;A4", + "External exception %x", + "LoadStringW", + "GetDiskFreeSpaceExW", + "jtUo=", + "oX[|2", + "C=5o~", + "E.n*+#K\"J=", + "_G\"uXs`", + "*X:Ch", + "VpxMP", + "2H2V2[2t2", + " ,V0^", + "}a-(l", + "= =.=I=S=X=t=", + "h8Z^Y", + "'VXu^R", + "FlsAlloc", + "RJ1Q ", + "[V^UP", + ":M:S:c:k:u:", + ";0YDBn", + "/clVSq", + "oXt)M{", + " YO5F0", + "Tah[xT", + "\"LBp<", + "1|kue", + "9%939E9M9[9m9", + "#xy&_", + "73tmf", + "hpzlew71.dll", + "pFwjw<", + "@+j$i", + "YE\\^=", + "EXMNU", + "U]p{7", + "090@0D0J0N0T0_0e0i0z0", + "October", + "Jt&u&", + "`@}52", + "@.tls", + "(`r|G", + "u#s3x", + "5q5,616p6", + "!V r?b", + "9vX3{L_", + "\"x[Gv7", + "mmmm d, yyyy", + "9x$0a", + "nWSjj03", + "72777A7F7K7P7V7[7`7e7p7u7z7", + "~ `&\\_j", + "8$939L9[9~9", + ">FB\"k", + "`Y5bM", + "uFa P>", + ">qkgR", + "!'%s' is not a valid integer value '%d.%d' is not a valid timestamp", + "Microsoft.PowerShell.Commands.Management.dll", + "t;3UG]L", + "YFM%D", + "S?cLI", + "?7PmK", + "i^eY^ ", + "N2mUO", + "GetVersion", + "KM$Xt", + "]{Q0U", + "f&UWM", + "}2\"b@", + "c'K/+", + "NewInstance", + "8NEZ7", + "X\"P3.=", + "s,qc9M", + "ENoMonitorSupportException", + "N1]\\k ", + "41=W`", + "BH", + "`P!t6", + ")TELV", + "_b`br", + "Mw)45", + "+sSB>", + ".0Rb3y", + ";\\2'/", + "e;;fe", + "L001 %I|", + "$o+BJf", + "mOm[s", + "SVWRPj", + "ZN86M", + "*#I6t", + "Runtime error at 00000000", + "5.5D5p5", + "api-ms-win-core-processenvironment-l1-1-0.dll", + "7.zW$", + "VUnicodeString", + "570=m", + "EjO5.", + "AfterConstruction", + "2Y2q2v2{2", + "PPackageTypeInfo", + ",\"KCV", + "6w$p@", + "_|pu1", + "&v\\MV", + "`0J?*;", + "3 3%3*3/353G3O3V3\\3b3i3y3~3", + "t)PFwU", + ",s{3=", + "wy[{N", + "QG*j*", + "2 2&2+21262;2D2J2O2U2Z2_2t2y2", + "DZM>!", + "Tuesday", + "b+XfoZ", + "fbuW^", + "EInvalidPointer`,A", + "tluP@7", + "GetLocaleInfoW", + "Hx:60EQ", + "!6`J ", + "ILrMQ&#R", + "K]968", + "O9W><", + ",'$wo", + "cmU @", + "GY=Gd", + "EObjectDisposed", + "oZ\"*;s9", + ":n2&\\<", + "/H/3q", + "psO`k2G", + ">WI3,", + "m|^XB", + "\"bFX~", + "G}C", + "q=1D-", + "!::yu", + "6:7@7F7[7f7~7", + "ByX]c", + "C~R0D", + "-atve", + "90:F:V:\\:n:z:", + "CreateFmt", + "9&cjm", + "gDPiF", + ",MSW;@", + "k}s)H", + "p-r(0", + "`(/spF", + " rY{s", + "Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll", + "H{AM]", + "Q(EZ@,&", + "u[\\gL\"i", + "RHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHSTUVWXYZHHHHHHHHHHHHHHHHHHHHHHHH[\\]HHHHHHHHHHHHH", + "_U){w`jJ", + "System`", + "IndexOf", + "l=~F>", + "TFormatSettings", + "n?]mx#", + "4!4k4p4u4z4", + ":!;&;4;>;C;H;p;v;", + "|cTXA", + "svQ6]", + "qTSG;", + ">\">,>2>7>?>I>N>S>]>c>m>r>w>", + ".@++J", + ".C/d]", + "+m+g{", + ">tz'Aq", + "~[x;R", + "N+vJH2", + ";O7&`nN", + "]+TDv", + "0z4;f", + "r-j\\>/", + "~8xY%", + "{NOr/", + "=/>A>K>o>", + "SafeCallException", + "Thread", + "Exception,", + "SE7aUoQE", + "EdCd3", + "c)^3s{U", + "Y|SnE1&", + "p0`G;,", + "j=/}*", + "5mj)@", + "b'fXw", + "x(", + "3~*i\\<", + "DqHTN", + "'Sd#8", + ";>cXA", + "0.0?0K0Q0`0q0", + "GNy\"NQ", + "86Z7J", + "CR#<'", + "|>'Q.", + "wB>V-uE", + "kX\\WF", + "_'?U.", + "-uOyN", + "*L!j{4{:2", + "[K,v%", + ")ze,1", + "LocaleID", + "!e?<1", + "lstrlenW", + "$!nIiH", + "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "5BJ$K", + "Foi?<", + "ResStringRec", + "*fA (=>", + "4J9w}R", + "^hiB@WF-*", + "lY0]A", + "d\\u:+<", + "8n4[s", + ":!Lh]", + "?,?9?>?X?", + "',8ilJ", + "T:O=j", + "\"#w3l", + "K7PqJ", + "+UZRT", + "_^[Y]", + "BuildCommDCBA", + "H1hFew", + "Range check error", + "/ZUsm", + "g!\\mi", + "}e'vj", + " RX/t<", + "-[s5-+G<<", + "E||tY", + "5.6u6~6", + "OQ:-CK", + ":!:/:?:U:c:p:x:", + "EraInfo", + "t_FGq]~oN\"", + "3[|Je~", + "?mr0.", + "FindInstItem", + "'6$Yz", + "<@t!QS<$t", + "jjjjjj", + ".rdata", + "k*eS}", + "N/yC;", + ":ID6m", + "' R4?", + ";$;*;2;D;", + "@-clB", + "BgU t", + "DG(S#[e", + "1n>+o", + "\"Lj;N}", + "u(PNNjdI", + "fLs,B1", + "ZJ|gU", + "noAav", + "= L^9", + "l|`%p", + "GzX`[", + "api-ms-win-core-debug-l1-1-0.dll", + "GetLocaleName", + "J=&Sr", + "l$P+)", + "Y\"E8b", + "?JWP8", + "TlsGetValue", + "Mm=%*'", + "qbc<2", + "EVariantError", + "2^k1}", + "+}9\"G", + "CC:RW3", + "#+supy", + "`@#]_", + "-x_}O", + "7f,jM%", + "!oAcE", + ",$YXZ", + "(Z[#fO", + "_=^KP", + "!_~HnD", + "X=0EF", + "&v;GR", + "TimeSeparator", + "J}P.y", + ":$:,:4:<:D:L:T:\\:d:l:t:|:", + "G>|Tl", + "m[]6H", + "sL?As", + "[#IF'", + "Friday", + "Ww Q\\_O\"", + "\\]^:_`ab", + "v3Mv+O", + "Mbv\"q", + "=P]Na<", + "X:Th5=", + "zShPz%Ka", + "/JF#6],", + "7&n7!", + "Md9v@Z", + "2H@W<)", + "}DihA", + "^ETIE.", + "IOffset", + "7%7@7", + "SK9bzt>/", + "lb3_3^", + "lk[Tp", + "_~uY8", + "FWaitQueue", + "m.eU.", + "~|1Z.", + "+^wx-", + "NetWkstaGetInfo", + "?m7OT", + "MLN>'", + "d8f2&7", + "d*a>w^", + "aspnet_state.exe", + "Y]vLA_", + ".|U(7", + "\" V:=:", + "_GQNU", + "False", + ")7R\\a", + "iWY/i", + "N1@7c", + "QGSRa", + "jn8_J", + "wse?T", + "SysReAllocStringLen", + "FQu)I", + "TResStringRec", + "/y5E{8", + "-'|xd", + "!}|H*", + "y2WmP", + "C\\fWOV", + "CA?=@G", + "U}*qscXj`r", + "4p[Dv", + " :$}`<", + "mGH:D", + ")Z_p.H>q", + "f)%Fc", + "OPQR STUVWXYZ[!", + ";';S;l;", + "; HBZ", + "_W|;SI", + "/c}Tb", + ",$iX8", + "vx1kr", + ",b@-/", + ":$:,:4:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:", + "4;2 p", + "=#=8===g=p=", + "p@n4}", + "o,R1U{d", + "D3f#6R", + "NameFromLCID", + "x4o7|3", + "@`F&@", + "IsRegistered", + "mj#md", + ">ao$M|)\"V", + "AmtqU", + "ilG!xb", + ";3OI@(", + "4+40454?4D4J4i4s4~4", + ";@n%t", + "BSJD[", + "eD?q,", + "s&:\"5B=", + "jbu'e", + "HH:mm:ss", + "GetName", + "}'E|:", + "A15cT", + "JgY6I", + "jBag!C", + "TArray", + "Btd9%(", + "~^_{th", + "Z4,]k", + "1RJMF", + "reply", + "*-u#N", + "L", + "6qb$&", + "6.6D6Y6w6", + "9$9)9.9>9", + "p}Rh66", + "`V/xf9", + "vN-A_x", + "uTCC7", + "HH:mm", + ",*Dqt", + "wcv:W", + "%s (%s, line %d)", + "8NBEv", + "-RwS", + "iM_Cl}/", + "}%US5]", + "sP\\r@}", + "UnitScope", + "5(5-525I5Y5d5i5n5s5x5~5", + "t-Rf;", + "MY#<2", + "CompareStringW", + "c-FpC", + "I'$N-", + "fG94 o", + "^0%Kw4", + "9@N[j", + "UnicodeString", + "rWM`wU", + "+4WjY", + "hcR(rJ", + "*IS,2L", + "Nc4D|", + "\"KO/@", + "Empty", + "SqQpr", + "eR1*\"yV4>", + "Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll", + " S;* /%", + "Bh>Jq", + "T+ T8", + "TNu5w", + "z L\\i", + "\"-K,$As", + ":fSS8", + "GetLastError", + "kW [9", + "8^De8", + "W\\BN_", + "]a}rT1", + "U&7N/", + "fbo}x", + "zH2{a4", + "K5$\\9otZx|t", + "6ClMJ", + "R{.;1", + "-bQc[", + "l|f1<", + "DGO=o]>", + "@^:Bw", + "g@TI=", + "3gwzn", + "*nmFz_", + "AnsiString", + "fYLx4", + "I)%c,9", + ">11n7", + "WWH2f", + "(%i4]f3hhj", + "W/8\"B", + "FHelpContext", + ":dO/DV", + "6'\\I\"5?", + "UheoA", + "VPointer", + "bP3Yi", + "7~6HN", + "[K{Q.YO", + "wp}6w", + "Q3,Q#", + "p.oZtD", + "AMPM ", + "D&DzA", + "$K)D&%", + "2+*RXo}", + "softpub.dll", + "TInternalEraInfoRecord", + "7]7w{", + "4T<.J", + "CreateResFmt", + "%P-b(", + "XT4x)&)T", + "3\"IhD", + "/IYaeO", + "UnitCount", + "DtQDY", + "&a6U2", + "[I9\\R", + "\"!LO+", + "2Vn,e", + "i7fGq", + "Z}nl:", + "c3)5#|O", + "nN_Zv", + "FLCID", + "r\\0#(T", + "D9aY(p:", + "b", + "_lO,\"", + "hJ?}Z", + " ", + "!k&=`", + "Skj$IVz", + "5#8dx", + ">mQdD", + "5.5e7B", + "eaD5W", + "CryptAcquireContextA", + "pH~|d\\", + "tuZNc", + "0?Tci", + "Invalid pointer operation", + "qEN(io", + "GtPG9", + ".*@@FY", + "BSapx", + "5)5r5}5", + "[s2D6", + "TR6CD", + "O]$dy", + "?&?=?b?i?", + "GetFileVersionInfoW", + "?F", + "z~1Tv", + "W+Hs)", + "FBuckets", + "pPSVP", + "xR5lp^;", + "+<;g&", + "?m*Bx", + "\\JoL-O", + "0$0,040<0@0D0H0L0P0T0X0\\0`0d0h0l0p0", + "!?r,!", + "iC-9>", + "%m~ks", + "d0lx{", + "[hrur", + "Saturday", + "r76,a", + "\\,HK=", + "+S[X5z", + "zh-SG,zh-Hans,zh", + "opJv0d", + "Wj,o=", + "{:r2$", + "J)$\\\"", + ".Dqgp", + "{|zL(N", + "ly%Y%Z", + "e]/NoFp", + "fM!wB~", + "GetLogicalProcessorInformation", + "DeleteFileW", + "4]4e4l4q4v4|4", + "N>x|O", + "A*4u<", + "kZS*XN", + "Too many open files", + "@v|mjN", + "P65^+", + "+(N'k79n-", + "]d:m|", + "h+xf3", + "S@Bl?", + "FCount", + "Windows Vista", + "5!V^M", + "? ?$?(?,?0?4?8?[idr", + "ke,w,w", + "U=Eb@\\", + "Pointer", + "#vdB2", + "|$2FN", + "TypeCount", + "=oCwj", + "=d0Ti=", + "e?L)W", + "FreeInstance", + "This program must be run under Win32", + "CKIs2", + "s:c+&", + "`.data", + "=g JJ#xf", + "Ai;tD", + "e'T{E", + "RqlLR", + "LsaLookupClose", + ".text", + "~>:|J", + "}o$FE/UJ", + "!MLvj", + "3)6=6C6H6v6{6", + "3J+)U", + "Module", + "pmO8$", + "6jDfl|l", + "FStackInfo", + "/oH))", + "7t$eHE", + "9!9,9I9Q9e9l9", + "(k\\4W", + "BigEndian", + "9@9J9k9u9", + "K8hOT?", + "[[U6!(Y", + "0AVpi", + "POOZO", + "|yv{x", + "3|#M84", + "$w)C)", + "oZ-0.'", + ">D]KT", + "eVi>j", + "wow64win.dll", + "September", + "1W_D!F", + "f(?@J|", + "7S)6k", + "Q)cp6", + "\\Sg#g", + "{P:1k", + "EX}qU)", + ":l}&:y", + "3nvcH78<", + "mS=@yC", + "y$A|eqz", + "L2z(kS", + "z>h-lUD", + "#S+R3_", + "@8T7pH", + "tzm-Latn-DZ", + "h{}cy", + "H'\"c=", + "uC~z3", + "=?Kkt", + "!I5~r", + "Df`+ot", + "/*'o5", + "$jl\"9b1", + "_]}xE", + "1\"1*14191C1H1M1`1i1n1v1", + "H(0{L", + "=9>@>G>", + "Windows Server 2003 R2", + "]4|&wl", + "vHF:7", + "{Ebbc>2", + ">2v]_", + ".|7t`", + "M|IZ;", + "UpdateCalendarDayOfWeek", + ">JX=.", + "j+J\\r", + "G<*~3", + "_IJu@F", + "22j^/_o", + ":\":-:2:7:<:A:G:N:V:a:f:k:q:v:{:", + "i|TIR", + "]RaYD\\Q", + "/rTei", + "^SE_E", + "xq\".:4e\\9", + "y_)+\\", + "7#C&z", + "?%iGF", + "P,\"3v$", + "MethodAddress", + "Z?Wpo", + "{Y!H`", + "HW~>7", + "&,LL1", + "7 7(7,7074787<7@7D7H7L7P7T7X7\\7x7", + "RaiseException", + "Floating point overflow", + "mlgM@", + "7A4P>", + "RemoveInstItem", + ">upBF0", + "]:::::", + "|]\\^V*", + "[zNvRq", + "2kT}`W", + "L\\2j9", + "62z9z", + ". /7pN", + "$zJ)8", + "'a:hV9", + "ShortMonthNames", + "j`n4[", + "iwsn@", + "3!353K3b3t3", + "z+0E}", + "ShortDayNames", + "@N0\"+5ex", + "vY% @", + "QhqglA", + "bvV1;", + "V;9BFIB", + "EP0LVR1V.DLL", + "H4oR%'", + "Invalid argument to time encode", + "Uw&Ly", + "AAAaaa", + "`Tj0Fu", + "@!a4>", + "A$$Q0p", + "e%nak", + "J{/zg", + "GetStdHandle", + "4 4%4*44494?4J4T4[4a4q4w4|4", + "/+;+O6", + "V*<.H", + "VHs*-", + "1A1I1Q1W1`1e1k1t1y1", + "PulseAll", + "EO$PO", + "2?2D2R2W2j2o2z2", + "lT)eWTAm", + "{;o #W;", + "[}Jm<", + "x:(e~t", + "(_oB(", + "t-", + "BSDR\"f'", + "R=ex=", + "|7h47j2", + "3 3<3P3T3t3", + "h1[H4\"", + "doFRsW", + ";$_[l", + "%R8d~^9", + "{G{\"`", + "0)8[?", + "SVWUQ", + "8Kh@D.oN", + ",0(Aj", + "?;2_9t", + "pvxTC", + "mgkex", + "i(-[z", + "g4anTf", + "fc^\\y", + "Sz>us", + "SHGetSpecialFolderLocation", + "TkUw;", + "_'io }", + "(QeY:", + "%e?,E", + "dE%[*", + " `2AYH", + "*<6QREH", + "9gXZS'M", + "42AV", + ">L?T?Z?c?", + "]ys+Fp", + "a0yj'", + "R>I6(", + "Zb2'2", + "j{XCV9", + "!+b93", + "WaitEvent", + "pG7P0", + "dddd, dd MMMMM yyyy HH:mm:ss", + "04191>1C1H1M1R1X1_1e1", + "E3hfk", + "BFuJE", + "WFR360", + "d&At'_2", + "EFw4z", + "Z_^[XX", + "PeF)F6", + "(o$RR", + "A>0K?", + "/kTz()", + "Ps{;4", + "*({HTbG`", + "Ad09k0", + "cmifw.dll", + ".$Z=\"", + "Windows", + "=#=(=-=3=8=>=G=L=T=`=i=t=y=", + "{^Yrlu!", + ";k3885C]>", + "\"my;w", + "4m>?a/C", + "Boolean", + "VVariant", + "l{5Lg&", + "X,-)g", + "vZG@Q", + "0$0*0/04090>0D0K0S0Z0`0e0r0", + "Windows XP", + "L^l\\w>", + "2-23292?2D2N2^2c2h2m2r2x2", + "72777h7", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", + "d>'0m", + "R5 q3", + "TObject&", + "!TSxO ", + ">$>,>4>8><>@>D>H>L>P>T>X>\\>`>d>h>", + "l/OjH", + "bWqAR", + "Emp\\u]`", + "IMJPDADM.EXE", + "}bU~!q", + "..t>.f", + "0}cD6l", + "Invalid numeric input", + ">zyJ-", + "TlsSetValue", + "PPointer", + "$M6#{", + "&op_Inequality", + "8eH]\\Z", + "v?uMC", + "c<4&!Ax>", + ">=>g>r>~>", + "EInvalidCast", + "sjq8P", + "r@/p<", + "4NJ2@", + "GMzTa6KD", + "NB5~L", + "{lZQ]", + "\"11S$", + "Un|Nv", + "IXbzF", + "^0&Mt=", + "}Fsq&", + "\"hw0z", + "=S4)I", + "zl>YF", + "IsBadReadPtr", + "=L{kZT", + "-LCvL", + "fTqXs'", + "VvGR&", + "'Z.. x", + "tyQhj|n", + "<':w?", + " 6mLo1", + "GBu#H[", + "8o4:P6", + "}C4r`", + "(=;$1k", + "A?rK`", + "Y8fAp", + "=#,Qa", + "z64;S", + "h +GTj", + "`Hqsr3", + "Currency", + "3TPqkK", + "&/KAGa", + "AkG@=r.", + "4$4)454:4{4", + "Windows Server 2012", + ":gbd2", + "\\X5\"m", + "9>g*|", + "\\buj&x|", + "ExceptionAddress", + "Zfh?z", + ")#gy9", + "PInterfaceTable", + "7o^_.", + "Q|UGP", + ".2Z%5wC", + "P{V\"!}7{", + "m#Z[jT", + "EfOA3", + "Fdl C", + "7#G;d", + "nb-NO,nb,no", + "adYft", + "\"Gy4\\", + "0=lqb", + "ybx&m", + "Pp5M1jYF", + "rn7?~37b", + "3OG:\"&", + "Winapi.Windows", + "rLrk_(", + "Cn;jX", + "UnregisterWeakRef", + "2e,+jV", + "Ty;~\\RkZ", + "2Pf8$/", + "HoR'/rY^", + "9RV{,k", + "eIz g", + "$y?j;", + "y+Ns'}y", + "XM;f P", + "-`Vnqv", + "vNF;H", + "3]3v3", + "zIW.X", + "Y*-01u", + "y!{m*", + "F-umI", + ";,;;;?;`;p;x;", + "<_a`?3", + "iL_gMV", + ".RwLN", + "/Bw5tc2", + "9aQr_f$", + "; 5Cn:>=u\\", + "|/UJ]Q", + "S$*8HkW", + "F=U!(", + "I/O error %d", + "F+0Un-g ", + "August", + "LR8Pq+", + "PyyzP", + "5' GWTt", + "(/r-p", + "kDXtf", + "!`?wW", + "DuQk^", + "X@N|2e", + "z&\\>)9_R", + "M siy", + "SHGetPathFromIDListW", + "GetVersionExW", + "~jd,ZN;iz", + "1x% O", + "jo#]W", + "3t/gR", + " ]_^[", + "e&nJ>", + "LdrUnloadAlternateResourceModuleEx", + "# w|Tt", + "InheritsFrom", + "^[YY]", + "5'}(L", + "[EqO+", + "b\\u_w", + "~tW,y", + "advapi32.dll", + "Oj?Pd", + "VCurrency", + "qaT)5", + "o:U:K", + "u_\\q48rb", + "[F/Dn", + ">Q8.Ek", + "Sn^YTL", + "VirtualProtect", + "RegisterWeakRef", + "W6-mw", + "BF3m}", + "8", + "a[|eB", + "sr-Latn-RS", + "WebClnt.dll", + "Windows 10", + "Unexpected Memory Leak", + "!}45O", + "e3Tc+_3AU", + "Cx%SB(", + ":#=.=8=B=L=V=`=j=t=~=", + "7 7$7(7,7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "LoadLibraryW", + "_@Iah:", + "bkGh&KH", + "I3L#P", + "UdhJt*", + "PExtended4", + "_~8UP", + "+&u\"U", + "X|/pm", + "}.]>t4b", + "? ?.?=?O?", + "}9(}(", + "RegCloseKey", + ">VnRF", + "~AI~a", + "kHb$,", + ";@4;J", + "<+[X|", + "3PI{Y^", + "n$dIk", + "q9;wH|", + "nS\\bK", + "kvh~~!", + "N`\\Lp", + ";t:@Y", + "NFwPX", + "M y>4", + "Mx?Gt", + "8tz+4", + "F*GcQ", + "zp0sqB", + ";CA#7/", + "B`{2x", + ".Sw~m", + "VkDEQ", + "TfcyV", + "&>)l7j&", + "TimeAMString", + "x9Pui", + "e:$pK", + "050?0i0n0", + "`OD8{N", + "6KW{$", + "5<5K5O5p5", + ")SQH'", + "i\"n", + "S[rtm", + "~)3E^", + "A", + "00oL4", + "Wu]Qx", + "\"t_*3", + "bkdt4", + "e'{V]", + "M;rf9%C", + "xA!fi-", + "%3{YNRJY", + "GetNameFromLocaleID", + "3-r)m0", + "k\"~.7j", + "nv_Ny", + "gn_l[t.W.", + "Ua0aEQ", + "L]*/;", + "EMonitorLockException$5A", + "k\"TD0", + "N>>A,", + "zh-TW,zh-Hant,zh", + "9 9%9A9K9P9U9Z9`9k9q9w9~9", + "D(=1EzFH", + "VxhYO", + "]+o7k", + "Ni7/+_", + "Y\"7@-", + "2C2H2M2R2W2\\2b2n2t2y2~2", + "DefaultHandler", + "\\$KMo(", + ":TFormatSettings.:3", + "t=HtN", + "\"N_8j", + "XBUaqQ", + "BTPz!", + "1)1/151K1Q1_1i1n1v1", + "X_I`S", + "IMSCTIP.dll", + "PWideCharL", + "~Jo?<\\8", + "I8c!X15", + "FInstItems", + "QVl*O5b", + "#V'RR", + "H9,DG", + "`\\+sl", + "X2+i@", + "24cQB.U$", + "X?sk|", + "*MR*I", + ",;?!L", + "ntlanman.dll", + "Z$2/A", + "x>TDK%", + "i!Z=y", + "System.SysUtilsd", + "qps-plocm,ar", + "SeRU9>", + "A@/O1", + "t9f;J", + "s&Ek0", + "96~N6", + "667e7", + "GetTickCount", + "P;i#1}Bo_", + "UhcKO", + "?4?Q?e?w?", + "`oDMX", + "1bD]XY", + "g;,)H,", + "wJVc3<", + "EWHUSG", + "8 8$8(8,8084888<8@8D8H8L8P8T8\\8`8h8l8p8t8x8|8", + "n]=s\"", + "$^sL*Z6^o|", + "5_#|8u", + "1(1F1P1Z1d1n1t1~1", + "Ru?%G", + "5xH\"S", + "y!UPhHk", + "UhLyA", + "5+575>5P5`5v5~5", + "}(m0?", + "Stack overflow", + "c}ebp", + "Gv#ef", + "s6{PQJ", + "EnumCalendarInfoW", + "qps-ploca,ja", + "UnitHashArray", + "EnumResourceTypesExA", + "November", + "g1nYe", + "yR #m", + "A) N5h", + "uLIkt", + "Invalid class typecast0Access violation at address %p. %s of address %p", + "FInstance", + "A!AcSvQ", + "U(g|rK[", + "9kQu,v", + "ucX$zV", + "yW8){", + "1\"1,161@1P1X1g1m1", + "r7>!O`4", + "!9&<^", + "gn=Gk", + "VerQueryValueW", + "Create", + "'9N2!", + "+ey_]S", + "`#~t_", + "3%>'c", + "F:oTL", + "7&8C8a9", + ":6[99D", + "3!]/9", + "GetProcAddress", + "i(c#3", + "Variant", + "DecimalSeparator", + "BKtui", + "erA:-", + " G%B|", + "2H2S2+3@3a3", + "h(J`j5", + "+w)tH", + "QCQ|D", + "I`F!EYa", + ":n-Cl", + "5,6q6", + "'LAlG", + "SVWUj", + "r4vo:", + "54595k5q5", + "<7tu", + "HwH)Z", + "oNn@/", + "Y9dhK", + "NameFromLocaleID", + "L$j-,", + "U)V5M ", + ">8?C?V?[?a?f?v?|?", + "n2BTe", + "5 7a@`.", + "TInterfaceEntry", + "r?Wm~]p", + "sd\"Lg", + "*XL[%<", + "PAnsiChar0", + "=B=G=X=]=b=g=l=r=}=", + "4,h{*|", + "\"S]LT~", + "0@0I0R0b0j0r0", + "&^w2[7D", + "*}`0e", + "UoYmR", + ">('6Y", + "JA~QD", + "!z>jS", + "5\"5*545G5L5R5W5\\5a5n5'62686=6C6H6S6X6`6p6|6", + ",r^U|`", + ")vTXG", + "An unexpected memory leak has occurred. ", + "LongMonthNames", + "^=._c", + "CU*x!", + "smj-SE,smj,se", + "Uf60y", + "4i!yp", + "SO<]w", + "_,?bQ", + "3EZj}", + "\\h-%^", + "nA5vN2z", + ")32V_", + "M@Bd?", + "\\Z~xE`T", + "@7Pq*", + "K}^3q", + "\\DO?g/z", + "SysAllocStringLen", + "0?0D0O0T0f0k0p0v0", + "\\^6Ep", + "kTDN8", + "Out of memory", + " :sgH", + "8)8?8P8a8w8", + "fN33)", + "|sb:gh{#", + "Q_hywa", + "J'`", + "XgF01", + "~Y_xH", + ".P3$~", + "oSY#aA", + "(&LO+,", + "version.dll", + "DGb;QsfC$", + "\"B*5o", + "H(`PyW,", + "(65p!", + "RnZ{B", + "FgE@$", + "],prt", + "lWQ7F7N7V7^7f7n7v7~7", + "~]x[[)", + ">s&6+", + "r`OkI", + "n=aI(", + "9#9+959C9S9Y9w9", + "6Bc3]", + "ListSeparator", + "Q#w[D", + "9 989H9L9l9|9", + "duFJrLj", + "VInterface", + "GvXIx", + "h+ut=", + "t!Ht:", + ">3d!6\"", + "NOjv.", + "H,- 6;", + "H]BfR^", + "VAnsiString", + "k_7?7*\\\"", + "|v$&y", + "lpk.dll", + "GetCPInfo", + "o[O@E", + "eLyhC", + "%Dx]x", + "K6MN0u", + "e`4[e_Nxc", + "VString", + "{CN25", + "=~>Gv", + ":dXCw", + "X^xtC", + "?0?@?D?d?t?|?", + "mssprxy.dll", + "TFormatSettings.TEraInfo", + "9eFe&", + "r.)3\"6", + "LeaveCriticalSection", + "pgx$1Bw;", + "878?8M8Y8g8}8", + "]q\\7-", + "Ij(VIO\"2M", + "aBMFYf", + "sM>G(", + "2$222m2", + "Interface not supported", + "*L!`-", + "9)94999\\9f9p9x9", + "lWJLG", + "%e]6<", + "m+ zT", + "93CB,", + "u\\&r0", + "/3RiJO", + "#1][C", + "\"1]|I&", + "7j9e..", + "KfC:d", + "<2N;s", + "rHUXpjq?7L2Q", + "-!2H/", + "2t}a>,{u", + "L4 f\"n", + "A>\\3xS", + "3vz%4", + "7#7)7.7>7C7H7M7]7g7n7t7y7~7", + "j2tyH", + "TClass", + "IPL9w", + "Write", + "$qb)>", + "> >%>3>@>i>n>", + "FindFirstFileW", + "Zp$c2", + "1#1(1-12171N1S1X1]1", + " &&(.", + "f]BxQ", + "Ig>ac", + "Z8WXJ", + "@76Zh", + "System.Internal.ExcUtils", + "y:.d\\a", + "@r,>]", + "`qfTdy", + "kb;T ", + "\";zkl%%", + "kk\\^!Z}", + "tL`)7/", + "HLVh9qw\\", + ".c]>A", + "-Ii[u", + "-y%&Q", + "67ouW", + "Bwu>I", + "m8%s1K", + "26{K]", + "ImplGetter", + "ivEc`5Q", + "B4MIw", + "FAS|\\", + ":_5-z", + "h=/VU", + "-=!)2", + "zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz", + ";<<<<<<<<=========================", + "[0n$V\\", + "z:5Lk/", + "%", + "A\"w J", + "WE)+8", + "+@J0HD", + "~gZfDl", + "u/1`v>", + "Xh*YF", + "GetFileAttributesW", + "ha-Latn-NG", + "?333333", + "|c)vp}", + "m9:B>", + " t3L5 6'Uo", + "c{`b]Up", + "[Zxh5", + ">'>[>s>y>", + "Q 9Vqn", + "}M3)%", + "*RZmb", + "tD\\LdM", + "DXd_Io", + "<@", + "2Cg3$", + "8*878H8", + "@.reloc", + " w$3av", + "EpL!]", + "8']<8", + "I|_m=", + "jjjjjjjj", + "oxLQ:", + "sX>ob", + "bx Z0GH+", + "&Xp~q", + "u8K4l", + "GetLongPathNameW", + "N\">)4", + "SZ7E2$", + "H4' Q", + "uz-Cyrl-UZ", + "LE)Yo$", + "-8W7Y", + "-QCDC", + "n5z>!", + "2/3X3x3", + "}-N-:", + "EStackOverflow", + "wnkd1", + "n=e~Vx", + "hRR94", + "8N^Y/", + "&60|n", + "A+gVP", + ",?U(,", + "SMZ\"}", + "U>\"*;", + "X|8F@", + "]si}75", + "35NK:", + "3/4O4", + "y+$|g", + "`O?", + "VPChar", + "#`AM8", + "EIntOverflowt(A", + "Lky~&nJp", + "X?l_>", + "pF,],", + "-.r01", + "`l3h}", + "aqXxQ", + "ZyuY%", + "tZ/BD", + "R@Du;", + "B[7eQ", + "<)<;nD", + "S>b~y", + "<-<:j>l", + "Irv@x", + "uv!=j", + "ylc,3", + "E H^m", + "l<7]DEm2eKN", + "BKiE:", + ",\\o!N", + "PZ_o\\'3", + "R~x88", + "P(tRo", + "/hqB)", + "+6lM,\\", + "\\Q\\s<|", + "%*<%L[", + "?!aY-", + "$Aqz#\"", + "@LOT\"", + "n> [?", + "v/z?V", + "iK8<'", + "a8cc%", + "'mmeg", + "7'*pQ", + "QAQkBM", + "#xDCD", + "AsU xN", + "\\R8/6S", + ";aKTd", + "mR$h8", + "!eziK", + ";[OIb", + "MK oi", + "HX@.4U", + "eK[hWlB", + "b05k=U", + "~ 1wJ", + "?Bx&N", + "F|+%\\", + "B(IKs", + "D;3LxA+lY", + "[OfH?", + "nEP%n", + ";a24Z", + "nPTk-", + "\\btNN", + "g#t1!", + "P y9s", + "koi&6Q", + "8_Z8R", + "+~2Y=", + "7{MrTm", + "eP[tDLQw", + "@;:`3u", + "JL,(Y=", + "M;L-R", + "sJV_B", + "CW^`r", + "1l{#g", + "3{6D9V", + "b~)>/(", + "D,;M\\dn", + "gHoT}", + "fN+H<", + "*lN3WJ", + "O[RRV", + "+_UE#", + "]2$|]xl7", + "le,t:y", + "7K$-)l", + "vuw^", + "aIi]>&", + "bE3sd", + "\";V0*", + "4{&n4", + ">g4L<-", + "?]=eP", + "~FQ$O", + "lB$d_)c", + "e/4]+", + "}d>Ck", + "z6:=sbBg+", + "72//y", + "ZO;X>G", + "9nH:'J=`/", + "-mq'u", + ")GJ7B", + "bJsiX", + "XW6H91", + "%i$?/", + "2b^/H", + "rYVx%", + "?(TVn", + "<^:Y.", + "J~TjX", + "x`>ej", + "t,Ae<", + "@z|%eJ", + "o^Rr5WE", + "(o^dtk", + "B/-tz", + "6o-Z#", + "EIm[/", + "rRe0r", + "VpJ;k", + "nljTs", + "gfe(YTR!", + ")0_l+", + "t*=P~R", + "xZ(eA", + "8X\\lR(n", + "Hwt^X", + "#AqnYR'", + "{K%lFR fm", + "GUhQa", + "'|&hk+]", + "fY2F/", + ",{Frg", + "UEww7N]", + "`qkE@", + "E(xVm", + "a)HB!", + "Rlkvk", + ";\\8o&", + "m7K+el", + "0028.", + "h$L3\"", + "q}(Wj", + "obnq/", + "kwX:G", + "!6l^KA", + "($2\"{", + "YrpM)", + "muQ|`i", + "{Fs\\G", + " AK$W4X", + "{ hrN", + "o9#|'", + "*.y?.{E", + ",)vM$", + "^)3#Q", + " Z~6Z", + "-:S!Cse", + ":so%r", + "Zmh;/", + "mUF3m", + "o_HXa", + "W0}]?G", + "cEUBc", + "Buz)?#s", + "RiBP9", + "xT;md", + "Ow%7o", + "[1M[>D-", + "(Dg(6", + "j'UMu", + "/A,3;", + "jOb*'", + "XZE7/", + "#T2he", + "#B,lj", + "M_*f?", + "", + "vU-%q", + ",jCqz", + "T+=t~2", + "{d/dB", + "jk m%y[", + "e.^sa", + "3$TZ%", + "89UW>", + "S3Z\"v", + "U[I\\.", + ";<^Fr", + "u#/I!{.:", + "FX_CE", + "%kC{r", + "If!VE", + "cQ[a\"q_", + "H*\\c9*o ", + "?+b|iTT5", + "~--EQ", + "<9kHzA", + "ot?8q", + "#(Q1i,0", + "`OJT[", + "m#D7o", + "N.'j*", + "_/hvH", + "ba.6-", + "[[@DZa", + "ln5y#1", + "Nd+Pc", + "I2EY@QJ", + "4pv]T", + "QB=_0", + "h4!y9", + "esmiR", + "pPKg'C~", + "?8,KH", + "U7F Tb", + "iw0~ 3uz", + "[MMn})", + "\"9 Elw3", + "1Cn~M", + "t`%R}", + "rZ>z\"", + "\"EA&5", + "^_8Bh~K]H", + "M{LBVD", + "f#", + "DZsGwOW", + "x$U^:=", + "4vZ~Z", + "a.}m(", + "$aR'}", + "$GQsv", + "wF_-n,-a", + "2n, 9", + "KH3]|Z", + "& #Nyq", + "@;/PB", + "S6v0q", + "Mik~tH", + "Av_[:", + "p\"*TZ", + "o:sJbn", + "|>XDa", + "", + "6Rg*>)", + "[QNEt", + "j0_gPl", + "b^u0%'F", + "n1t#`", + "X|yN?", + "#4X@\\", + "no;MD", + "'I$rV", + "`lzV.", + "\"nM6EQ.", + "%+.F`", + "T^hVm", + "?#mz><", + ",us'y", + "[`W\\Ft", + "i]D(\"", + "&CR5|A", + "'>`E+", + "T2jP|J", + "8J$],", + "jUVmY", + ">}k9GH", + "4u4UN#{", + "'KKwb", + "~w#T;b", + "{3Fu .", + "l5ns[D", + "Y.+TV", + "aN12`", + "%.::9O", + "[x!n=", + "H`z1]", + "Ok?HG", + "@|kC~", + "_XAUn", + ")\\Q@4", + "f'b6;", + "<@OgC", + "wHJ`D", + "M=b{8", + "C/H/'", + "O~xA8*", + "Wb^6_", + "3DI@d5", + "K8L=3", + "\\$P?K", + "HAsdtxq", + "T~zA;", + "<2&=)", + "\"c`5l6bl+", + "ICrP/v", + "e[|p4", + "F?8cf$Y", + "\"Kql^", + "}YC\"_7", + "mF^v", + "?x6IWv", + "pArk-", + "Jyg,3e", + "xis7EIS:", + "_JFTEl", + ">o j^", + ">B/sy1", + "C;8Dx", + "%IvXX", + "`]v;", + "fs]m.", + "u:tlx", + "&jQ%\\", + "2=xcx", + "})rT/", + "c^jj-", + "5=!cI", + "&q}V\\Fn*iVT", + "wUcGU", + "e.cMr", + "\\!!k]", + "7ya\"\\", + "*[5$p", + "z:*uN^'", + "1q,|c", + "!M;'m", + "7(net", + "#1s~i9=", + "7%Ked<;", + "ws0C\\", + "CoDK9", + "~?RZo", + "IT?S~", + "x0|qyX", + "u1}is", + "bKJ]]", + "C;UP<", + "xtRmC", + "0i']:", + "QOlm{", + "Q{Q\\1", + "Xa@e6", + "KXlKCH", + "n cvX", + "*|W^R", + "gr2F8", + "Qr%@A", + "?idpga", + "XT>3D", + "hSZ r>", + "_\\^ra#", + "j6;B,", + "s6ph6", + "ERZa!sW", + "vI2G4C", + "-P<\"#b", + "4Zi9S:6F", + "fM>#J", + "wBBY#R[", + "sxDUp", + "}T[I9", + "H6VJ8g$", + "\\yAgs", + "w2dq5", + "{UqH5", + "eTzvu.squ", + "dpc]H", + "Y5-Rs", + "pVFwzN", + " y(^e", + "yXIwJ", + "&vo}|", + "9T%O'", + "3}R$!zp", + "jwh~&", + "U1|z9", + "nN{l+", + "f,sSXoRD?QN]", + "%R^,Z", + "lm1lc", + "Xb0e0", + "QXvig", + "HHvZ.", + "&^XfH", + "j'dYkLt.c", + "t+R\\\\", + "r(Ebp+@Q*", + "r'kvi", + "Z_Dc%f&o", + "GQuOzl", + "PHy(j", + "},d(2", + "X~M:V", + "Wi~Zx", + "#x3S0", + "WlY@U", + " jBK!YFO", + "g[2AC", + "!>vX5u", + "nIwC-", + "jp|d5", + "DECC<", + "F#CRO", + "?w7vl", + "x8]A-", + "(#@(Z", + "E)Y/)z", + "G_&){zK", + "533v+", + "q:k'nK", + "-_,%f", + "GJ)#O5", + "4,Ay\"a", + "v5L!4\\", + ":rsId", + "rtDm\\", + "r/Tag", + "`-`8z*e^", + "\"J[5g", + "'f6MN", + "Zxs0I%i", + "JXJmB0", + "PvK9S", + "Epaeh0", + "+qCBe", + "ci~g-", + "JQQt+;W", + "'dE|%", + "m_X8Of", + "\"xy%,", + "@_H#$", + "_.6ZP*C", + "yd\\Hc", + "yTbyTs", + "/#z%w", + "|VA#$", + "zCW4h", + "jH3WM ", + "/DemDS", + "'=[Ej}", + "j!3(8", + "U/!-{", + "^cW2l", + " \"3,H", + "9Rw_h", + "6_lFZ", + "LU/LWS", + "|vFZ-l,!Cx", + "XNb]p", + "ab8*F", + "9~TiF", + "q^?@X", + "DOS-4+", + "L3Eoy", + ";m[o\"", + "F;`@|", + "6G'-%", + "B 7\\(|", + "Ei;*z", + "X(35i", + ".[i*m5\\", + "$Yvt.0l", + ")xjjb", + "IGtv#6'k", + ";,Q;V", + "9](\\R", + "J$:^1X0h", + ":MQ)N", + "WPTcIg", + "(f0LG", + "Ff;Cm", + ">*e>R", + "+u[CWF`S", + "3ZizD.", + "HUEVy", + "", + "l%s*g", + "'8OcU'", + "wcaJ\\", + "VBU[b", + ")ueHo", + "e>urO", + "vw[yq", + "rmjf7", + "@>jFR&", + "\"lxXW", + "^y';'", + "IfP?r", + "\"#KHV>", + "\\jk16", + "$.O0S", + "xouKL", + "]Ow\".", + "z>l^B", + "LA&&ee", + "3haXs", + "}F", + "?\\98a", + "!;DrY)|", + "xL3x_", + "\";=:6", + "QRh9/", + "?`S).l", + ")-<+2P", + "PDI$?", + "TfXsV", + "x)!!9q1", + "dCT4<", + "r.s,m:", + "7+*Pb", + "B5V./", + ";^1,,&", + "?Ok`nO", + "=D@Few:", + "DTfuy", + "H%Y?P", + "7~S5W", + "f'=c\\", + "e?NUn", + "]CV*>", + "&kV-#", + "OiCZh", + "P,fY<", + "?\"lvv", + "9T)i_", + "_RAlDS", + "H([!^", + "2jW4ab", + "CxU:*", + "2w>FPq", + "qG{}\\", + "! \\>'m", + "}]q~[U", + "r}:nO]", + "jQ-qY", + "IFi&C", + "dNQ 1m", + "fgB?@", + "TFNen", + "DU?IH#", + " 6\"84X9", + "qflcS", + "NL%TxNqk", + "i=3'f", + "4\"U:gEh\\B", + "goh(@", + "Xmtm[", + "j,[", + "&`=v)", + "]GL0E", + "Q}8,;", + "xoE{C ", + ",^o1+", + "\\SI~v", + " %5q11", + "@#$r0", + "kw}`6", + "4[Y/P`", + ".:i7$*o", + "BRiLh", + "mOT1U", + "rB*@<", + "@M&DH(", + "ESe", + "h+(TJ", + "!o}Aw<", + "O`N3)", + "GtPKr]3", + "Jk=+a'$W", + "*[ad3T", + "sE{D3", + "({yfF", + "7;h8M", + "\"2VS9", + "S(=>K", + "'ndgUL", + "$1n(:", + "4CUh.7", + "-K

9)q%", + "|K`F>", + "/os g", + "5Bw&n", + "?44Co", + "f2Lw_`S", + "d+YBu", + "=Uq^,", + "la@qI4a", + "~a(ENi}", + "a{~d6", + "#GO3:", + "i<;y`", + "b,M[]~", + "3($vhF", + "q w}=", + "Uam]s1", + "l\"UmT", + "|?!Xd_", + "d#6`;", + "8>o69", + "y:Gg&z", + "Ibs[X", + "4~>UB", + "mpc;7", + "]!cVN5", + "@.[he", + "?(e>$", + "X()>K", + "Me)>o", + "T!<55%", + "V:.P*", + "I9x~\\", + "i^cJ77", + "6_m&7", + ")) _w", + "aj0W5&", + "hkVAM", + "VJ>Sb", + "_vh 0", + "Y:8", + ".\\n7MsHb", + ",B;sS", + ">oZqMs<", + ")MKe ", + "5M?-\\", + "vEIF*", + "^u!Lkf", + "~OvT #:", + "$78z+", + "t/8/C", + "Kh2/z", + "@~VC7a", + "flQSTL", + ".(qb&G", + "kB?M{", + "xk@\"*", + "[3hbH", + "A0_^[", + "|\\X91", + "U2ya:=O", + "O?Vcm", + "h|LZ`", + "tCf_&", + "T;1m@F", + "=KxPE", + "Xi*&KL", + "S0##~", + "^$rKjq", + "@&2m|", + "cC//]", + "M!CQ+\"", + "LZ:x?d7n", + "5H~'sk", + "@PFZw", + "?r :)\"", + "PGNpJ", + "**N?3", + "01mhj", + "*n$G<7", + "g07P4=", + "%fC=ir", + "'+LW_", + "x}o+-", + "DK|J[", + "\\%rO8", + "_/Uga", + "3[%*'", + "h/$|R", + "\\sz]E", + "D*)OL", + "NZLSY", + "%HfK&", + "bYF@U", + "sgHxI", + "BBgX,c", + "/`I,Pc", + "XLBhCp-)", + "0p{&P", + "$cJcs", + "K7lrRc", + "9*ev|", + "JA", + "Nk%/C", + "}dQ3/O~", + "|xm1w", + "9TGU,,mVA", + "Eqa+^", + "RdmJj", + "$=2&.", + "v|.q5", + "F^DA0", + "'B`6'g", + "Ar3'z", + ")k0=}!X2Y", + "Gz?78}", + "Q-WkY", + "SGoRb", + "Q7ga>", + "$_e-6", + "9&/m$", + "-m9bn", + "A]%?jX", + "~nSC`[", + "=$Z/!", + "H(Q-#", + "\\I:KP", + "0}!Ife", + ".'~$B^b", + "6e3k5", + ":kUj&}P", + "`P-{{s", + "I0|SJY", + "jV|l3", + "c*[PJ", + "7aD[_", + "<5zY)", + "(FE>L", + "f]|~/d", + "~hh\\b", + "\"\"bSS", + "PD*sf", + "o9MiEF", + "`M)|P", + "{4F#>", + "L^zk\"[NjZyFT", + "YPx%`", + "%K}ni", + "\"480v", + "uX3nI", + "b?Q8q", + ")j>?n", + "OyvZ.8B", + "<6-[q\"", + "DRM3kQR+", + "#4uE1", + "BM/", + "o_*!N", + "++Noa", + "Q8$i4", + "eCw[s", + "}{veN", + "1aAj3", + "dteDh", + "0)xXGc?", + "4 ,uoa", + "DK7QOh", + "N(Izd", + "W~EJW\"O", + "P?u*y", + "xP*hA", + ">lYCb", + "\"IART", + "m>1/+", + "^I!iA", + "PI(2`", + "g8<#Trd", + "1=", + "jpY*/", + "gTRM,/", + "YY&EP", + "mhz17Qy", + "~9_`b", + "NjzQMb{}", + "uu5KK", + "78?gq5", + "L6VW<", + "1JUe|", + "*J2WK", + "d@%fp", + "l*nOH", + ".SCf>", + "=O3NH5=", + "Qjn,9_", + " L]gf", + "!g/aIa", + "MfSK]h", + "J$[aeo=", + "oRS@SH(", + "_Luw3j", + "!+o3`", + "o)i-'", + "r-m5xw", + "tL&e@", + "ic]` C", + ")R}FC", + "c~=1p", + "k@dIzR", + "}~oHI", + "TJM5Z", + "1!YA&", + ")szP`R", + "6{Lm\\", + ";\\Tu/", + "AcVXj,", + "cp@jLe/", + "5$B%|", + "n^!?i5O", + "YFD+G", + "G9rJC", + "@QpCZ", + "8S[tT", + "X]E[h", + "^X\\#_", + "y[1A=", + "qc+ZN", + ".pm8n", + ":5Wjd", + "hvyP ", + "N55$#[<", + "q,]>@", + ".b!iK", + "?YY)La3U", + "-% rZ", + "YU`4}", + "C\"w<#C", + "f+y:BLv", + "/425+`n", + "fBMEs", + "]K};G", + "r}WtjR", + "j#f*y", + "o/jZ\"", + "!ZNY*", + "=t8.tq", + "Uz1lH", + "('aAL", + "MZRyk", + ")/l_`2Y", + ")iu@9", + "(OZWx", + "\"|0Gy0ir", + "\\e`3q4\\", + "sE*;*P", + "+QN_@0", + "feDF.", + "63Zje", + "rb'fz", + "G/k4-", + "{TdZs", + "}~?u&", + "x6PD6", + "7U[]W ", + "S^C)w)", + ".@-@'", + "p]/F1", + "G}\"Z", + "oG0g3", + "'*gYB", + "\\d /E", + "YJ.Ar", + "qh MI", + "]mka4", + "W@|px", + "hw\\T[", + "v1cWj", + "U^Owl", + "F|(TCM", + "NF5 ;\\\\%", + "n@9+%", + "#^p+o*", + "vloU.", + "W/(/u", + "tL:~>", + "[f`jJ", + "-wO}`", + "\"oM8f=", + "v&4^/zr", + "xJjL'-", + "Rnx(T", + "GXejR`", + "l0mXG#", + "t9rr&", + "u-&GF", + "s/66Ph,", + "D{[oD", + "x[}e5", + "x Wm;", + "L~G6#A;", + ";q*'G", + "2L+%jV`*", + "CF?rp", + "la;l@\"", + "DtKd&", + "p88Vo", + "8Q|q S", + "y-&4g", + ">bM! /", + "x@\\6C$", + "6[2tfh", + "I\\6$h", + "e)H!`P", + "]pW.C", + "3W-TY", + "$`OQ~", + ";< @Q]!j", + "[zUsz@", + "v4' I", + "'5YE6{", + "{ja&=", + "{\\21^", + "!6gX/?(%", + "Fwv?g", + "[F\\2g", + "1uoRZk", + "K] T8E", + "gu>4\\", + "UHRQa", + "&9b4L", + "vzy,B", + "Uvv5/#QY", + ":{{X7rw", + "BJJ.ucO", + "|=VtK", + "bm,n,", + "pbT-x7", + "n/,#?", + "l\"vAkk", + "4IE.XT", + "N6FR.", + "#Ssc&", + "{*e Ys", + "3\"':C", + "5VH$R", + "u=OJi", + "wbI*v", + "S8&kx`1S|?^", + "3|7,&q", + "*^}G0", + "XErZD", + "((kgr", + "L:odP>v", + "(Z=b?", + "BxV7lx", + "A~*4X[>", + "..puRv", + "Jmj:J0", + "c.[{+", + "UZ'gE", + "DBg<~d", + "= ZP*o2", + "*G6')", + "+;58o", + "ooZ6\"", + "#\\>\\*l", + "zB8Ac,y", + "uRZf\"", + "{;nhsUp.", + "lH AX", + "/85]`", + "T\\)a0", + "]9)O7Hf", + "!M3!.", + "I<;7t>D!", + "Oa?!jF", + "O-Uwr", + " DMM-", + "3l", + "\"gXk6", + "R-Wg_", + "]B@xT", + "x7(Vh", + "i#r&>", + "SVWQd", + ";l0LI", + "k+zv)P", + ")Ds-V", + "yVY)-v", + "XritS", + "6L*xp", + "zUAB}", + "a:'\\9", + "=b |sd", + ">%Mq!9", + "AEfu#c1", + " tx1'\\8", + "Q)2:]Y", + "z8Q", + "[I96[g", + "3\\o5&", + "F:*8Q", + "=!V,G", + "-9[lL", + "u6+y7BL", + "9f1V!", + ":muY~", + "f60.hvbW", + "u}h/~f", + "(8:'e", + "-6.I`Y", + "H-'_-", + "JTKG4", + "y keV", + "$IWU9", + "!Ht[;", + "246*M", + "\"Z7,3", + "Q:W/D", + "a]GL?", + "ROG8C", + "wZAb%_[", + "R4#wi", + "Wd`\\&", + "K8PiF", + "PbF+)", + "o>N1", + "i|XZ{", + "W1uohE", + "NrUYi\\", + "^^m:w", + "~bS#x", + "{hziM", + "2t#3G#", + "/S=jR", + "AF3'0", + "oQwCY", + "UoG-58^|t", + "{Y{V'", + "j9Po,\\", + "kuZ5NG", + "rN\\*?+WT", + "R@G1D", + "}Q[2(", + ",-\"KM_)f|", + "/W`B#", + "c?O*>", + "}tawg", + "Z!V]M", + "[~Wg8", + "#(OVgA(", + "G$D7gWLhF\\", + "@V$&@b", + "N.pi)fL", + "#Oj -(", + "{ZjQs", + "2HBob", + "]Dp8/", + "F]buX", + "XrP#!", + "i Pcu", + "*S_so_'", + "bG&_'", + "d52cy", + "JGqoc}", + "LmX{Kk", + "k>zdf", + "syZUDZ", + "W&+3b", + "f>]?,", + "h\\'DX:", + ">:$V}f+@r", + "69%p8", + "4YF1L", + "e/!-oP1", + "bC_ @", + "ym:s@", + "TkcMX/", + "zPtVF", + "guG}.", + "uI97_", + "Q:Uu+", + "*^'oP", + "D_0>S", + "/hIJn", + "+dJG", + "{[i-e", + "j9Bd~u?^", + "'oQM}", + ">-+h^", + "U~|7~", + "^4qfI", + "ca_?T#S", + "u$[}:", + "Cgt)ib\\", + "U |^R,", + "VYG<:", + "AL/Pz#~", + "LY*\")", + "v9@RC", + "R}@P5", + "8|NiAC}", + ">c~8'", + "toV^8", + "UEzY^", + "<@uY99", + "d[My@T", + "bR.Iw", + "'2t+X%", + "?AwiV", + "d#*qPq", + "1~9X1", + "Ap4jJ", + "IP!84kh_", + "))H*Q", + "H}V\\}", + "ay\\", + "p|y.m0", + "L7]mL\\", + "~ag!q]", + "UGoU*", + "{YX$`", + "@'_}8sc", + "sTqL2", + "6l]c%2O", + "MI3G0", + "/O$]b", + "NBx|0", + "{BoSX", + "R;[o|", + "-^$LlR", + "]|J#1", + ":\"HHe", + "Kh18~B", + "<46YY3d", + "BZDkD", + "71n9j", + "S`r:!", + "joe&!s", + "q$9PS", + "a^^VY", + "'/mn?", + "V~=/{", + "TZ_w%", + "{.Zb(", + "w>'zW", + "u7/}$", + "F#/]'L", + "QN#f&", + "9=2zA", + "siT=M>J~", + "x;]TIhs\\", + "X!KD=", + "N3(%+", + "]#Ybj", + "po.tG", + "Fw*;@", + "3yTAq", + "p\\0O{", + "NN?.'}_", + "PtY$e", + "8o,Jy", + "fC", + "@bb52", + "$G_yS", + "ji.7d", + "BzXg%U", + "5]7vx", + "Zqbp/^^", + "W-=btL\"", + "(!#*Qy/", + "Q_|8`~", + "c1wd K", + "pPd9`", + "3kf4pN", + "2#',m?", + "d^eor", + "{$Rvuo", + "{)(zc", + "^Ddd>", + "W?/O`", + "-%3,r8", + "lbe,\"", + "js|*A", + "\\_/59", + ">%0b", + "e}{;a", + "' 5aT", + "PM=UB|", + "vY.rA", + "d{kff", + "39}320", + "ZO)e+", + "XY8gg", + "v/`NPR", + "BYQ\\k", + "fRz~D", + "d.c/g!", + "/5hyQgTOk", + "BE\\yZ", + "cvM]1", + "hX,,T", + "% q{y", + "v\"1FU", + "@,En{", + "EDDTy", + "?0|gY", + "/uwPIw)", + ",iKych", + "`:fD.", + "BO38AT)", + "zA]1f", + "h)G%[(", + "oDt~X9", + "=&Xe77H8", + "~ad*[", + "~Nj>)", + "0e$I5m", + "/.Zpo", + "%z*U;hX", + "GraG<", + "9nN,u", + "]\\`>}", + "?]5Y2", + ";Wxcs", + "9PHCP", + "z9Mv'", + "2YT(QbO2", + "8n`LJs", + "J@9L+", + "+GF4H", + "c)kX8.", + ".E}vJ4", + "u{$mw", + "aI\"KI", + "i|.#g", + "La,=#0", + "4LZ#ailn", + "|YA4E", + "h/S~v", + "Uu`$Y", + "\"bd?D", + "*um`2", + "}6JUgP0", + "c#ddY", + "umEsv", + "d~?\\@_", + "^oa``", + "`\":XE", + "!f)]t", + "N~lc;S^", + "AF8L=)", + "Or|z[u", + "BI&+>7A#", + "I`", + "{+=&|", + "Jz@r", + "[8bNF", + "SV_h4", + "-Yq<5", + ",_n>ot", + "B)cL\\", + "$kW[)", + "3Og _8t", + "zo#e9", + "jNxeCO", + "\"X|{+WV", + "+n=r5", + "7 j!k$", + "|\"N'D", + "gw3VJ", + "!>~*w", + "(D,qK", + " q.x~", + "T+a's", + "os\\/9", + ">?b*_", + "u&$TW", + "zi>q[\\ff+", + "_ft@lR", + "v\\RL6", + "}'I)F9]", + "&HJ9mX", + "2/{S4M", + "3H'75'Eo", + "l|h9=", + "tOWL]", + "x Z1", + "q0;z!Gq", + ">'LjQ", + "($sI~", + "c:[`'", + "wgT|1", + "TC3rL", + "(#Vy!", + "^fHl/i", + "XPn,w", + "K**e2", + "kX,iy", + "E'.2a5", + ",VOg:", + "$", + "*D7QaeG", + "$UEJ#&k", + "tq2!F", + "c@w$QcTe", + "[Ty6J", + ".FUfz", + "}\"\\Xte", + "jcnVi", + "ci$e>`", + "Z8QY:", + "Ww3czE&H", + "[%R-l", + "0^OKS", + "A{%\\5", + "oxRQ}", + "Dr8#S", + ";nXJZ", + "\"~G6$cC", + "2XsWN", + "<[1`{", + "M9[Fz\\2", + "zcZ7&", + "(?t%{=jm", + "t$vH\\_", + "*JpB ", + ")/Z5kR", + "RtBfD@", + "dEk[$", + "kLjd^", + "(&e38b", + "3c\")oH", + "Y\\=K8", + "ZIs BE", + ";K6-P l}", + "0MKcV", + "]inY", + "'yw3M", + "L5|L6p", + "n}-1#S", + "0S\\{4", + ":J[#bg", + "6ua45", + "6%9_1AY", + "3>M0dK", + "vtfLJ", + "vlp'/", + "HHv;4", + "r%K[m", + "v!5(HZQb", + "X7I!`A", + "\\I$:t", + "Kz@Fm\\0", + "IRsOj", + " SCYQ", + ",`qu(n", + "%jlEL", + "D784!", + "7]r'|", + "}/-C56", + "&v}G!", + "8SCss3'.", + "'Te(?R", + "`^I=/", + "3X3;'v", + "sRh!\\", + "^p}CYq", + "6B&3)", + "k%o", + "/PqGY*", + "WXJqg", + ">_RX`", + "2@PO/#Z", + "i`G9q", + "LJ(3O", + "$.J@>;", + "\"H5>t", + "\\~`$.L2N{wVdS", + "uhfqNu", + "=exml8Q>", + "1-}Ik}", + "H4kF2", + "O0c7-", + "b\\jNE", + "o RUi[", + "(>I~H", + "sYXE+.", + ";wO@p", + "/uNi|", + "RAyBS", + "m`**F&", + "i$*+b", + "/'D>!p", + "F-?Xm&i", + "[#4s8K1$", + "WsY@U", + "\\./QnMQEU_G", + "}az=F)", + "?SJ0w", + "<=X=!}", + "k)sQf", + "Q*0Y}", + "2]w 2", + ")g:Xo", + "@,ha_q", + "Q#|I ", + "\\n%'i", + "uhx'cp", + "W|i-(", + "mx$^ub", + "8fJ<2d", + "eH=?e", + "qs]9s", + "UF:Lp", + "O0xn`", + "~6iug", + "=Uzm2", + " 2;Jt", + ";V/Z|", + "F%E};7", + "u'n", + "(i`ZK", + "oNJub", + "3?5HzT", + "J:2k3\\/", + "+6.Rq", + "&1-gw$0/", + "Mc2*?D", + "}De&q", + "MU9gI", + "&RKl'", + "naZ#y", + "4d?r)", + "4LVi5g", + "_e~\\h!", + "pJA|ND", + "X[]N4X", + "Iq-|T", + "\"S}SqY5", + "a<]CiV", + "V|^?l", + "G6\\+Id+", + "]$R#^", + "Ek+4)", + "7BG8!", + "#M;&N", + "E6(mL", + "4@a'.", + "phetm", + ":h0/R", + "L#n]TRl", + "%}#}w", + "5;kZ`)", + ">%OSt ", + "3ccF~R", + "8evmn", + "J=,=d", + "2r^''s", + ":!{=%4o#", + ";@LPQ>", + "CX.gU)", + ":nmTq", + "UK4R5/fi", + "_kaax", + "B$%|%", + "7%#Amc", + "J1ElY", + "D\"'v<", + "^A,i7", + ";tA7&", + "@\"Z_T", + "L X.", + "IO~A\\", + "O*d;q", + "}Qk.Ed", + "9Z5MzJi", + "XCCzr?s", + "{6d~Gd", + "h!-sM", + "o/!#|", + "5B2P/", + "9[OUE", + "GHq/R", + "XoYZt{", + "Vymb>-", + "-fiS~", + "n@).U", + "OMz5q", + "_!jJnLor", + "3&2/q", + "br<#3u", + "K9o_v?J", + "K^?/xe", + "5Xkv3", + "Q4UCB", + "N{bvh", + "l7@:T", + "-#)H^", + "DUQcd,", + "G,1OQ", + ":|7N]", + "47k=UPP", + "jXJ)V", + "1Z>aGwg>`)", + "LnR", + "hd|Psj", + "7uQ79", + "q:B`>(", + "ctH}KGmr", + "?9VOW", + "&15Bk", + "q)wWO", + "{3h?Q!?", + "v3J}:", + "Iot]:", + "C6x;i", + "VN o^", + "QVg|r", + "PDxm2", + ":aV/w2", + "UXfGi", + "Gexu}", + "w%q?@", + "53:s b", + "!u7+8", + "L_1){Ha", + "H;])m", + "j+^&dA", + ">A=Y=", + "_?b%3", + "bT.ap", + "]B^mW", + "ZVv' ", + "eO;\"lX", + "\\FFVs", + "zS0HM", + "i]AsB", + "]e-[?", + "(9ku8", + ":9K:{y", + "7SJU", + "njlx;N'", + "m|2*=", + "I>@!P)", + "B_nf\\", + ".t\",b", + "?Hlmra", + "^I.:9;", + "Gi&Fm", + "sd_\"r", + "EeYcE", + "~A{`VH", + "'bbm&", + "rw89jO", + "+9B^N", + "b@SD.", + "'wYX2", + "Ft%EJ", + "FR{Xz", + "pe^w(", + "34T9{6", + "i-8Wl", + "abl|e", + "'lSJC", + " !/Bs", + "E16O@", + ":t5<&", + "$_CF>", + "!Y&*B", + "c3oyx", + "!{)'s", + "a2v:.T", + "hKJDx", + "P1V)K", + "{r-H#", + "OV5OL0X", + "Ajenf", + ",1-wd", + "kTk95", + "o4 v", + "PJ@Jls", + "7+7E0w", + "GzO,X", + "#*\"9b", + "jxsgt", + "`0>VC", + "Y\"QFQ1/", + "oR[nD", + "Rm\\FAL", + "ZFz|&", + "QjxD9]@x", + "$$b2T%/", + "?,^fg", + "wVlIRQe", + "$ ukx`", + "j2J$7>t", + "1gicH", + "oz=@$", + "/:>Sy", + "?8E 6", + "xOf1iMr", + ">F@Au", + "Z-#Kf", + "Kk*434", + "4[4{RW0w", + "jQ oG", + "?Kh+[", + "_E)gSJ", + "&/8T'", + "TWrB3", + "HCBqz", + "\\#Cbdq", + "QJL(ZM^K", + "Z9H#Z", + "ONb+$b", + "8mX5,", + "-DCN*", + "1{0AM", + "q=!VC ", + "}x\\lk", + "JG:?h", + ",:}]'", + "3n>kJ", + "GMv/9", + "8;w0f", + "iIP];", + "/n-]C#", + "2?%+p", + "Jjk/b{2", + "8?wH7", + "UHLcy", + "F1%HPs", + "#@vo\\", + "M\\D^G", + "9KtO[", + "Vcts/", + "w)&-*ZaL", + "!(aX{", + "!SOD]", + "}Kb8T", + "SM`7R", + "b\\G|sYM", + "I#Z#L`H3nC", + "-.W![", + "bwUg)", + "YESIM", + "oCG[ r", + "\"akVW\"5", + "~)ncO", + ":z:X6", + "S!A88", + "R6\"mP", + "82&0#", + "a+W=b", + "]=ASi", + "HJu!L", + "NydCf", + "F}ErjA{&Si", + "nuur_", + "5j[;sR", + "n7tPMl", + "'Bu44", + "1R\"Ef", + "_[oA5W", + "_fHMV", + "~3", + "WF%}v", + "mntm<", + "Md02_", + "%l~}|", + "6?q'\\", + "w\\;@>", + ",X%Mz.[", + "zA6^6", + "LAR9[/", + "NW%g]", + "TEyDPU\"", + "_SU_!K", + "eVF)1", + "IAq%2", + "Rlw+ t", + "2Tse0", + "u`HE G", + "u,0c6", + "^C-))", + "t(JO{", + "-J%[=V", + "=rqvG", + "E];[(k", + "}+_*I", + "WZXRq", + "^{-@39", + "B:gv2", + "ZO;k\"", + "b-SiFZS", + "z)S:3", + "B_N:b", + "1d6cR", + "j=B:5+", + ">;?\"B", + "YH_`_", + "*yl)EQL", + "eIp4_", + "*tk(4", + "LSF/s", + "{qmf>", + "${OgL", + "mrD.oGZ", + "(rRT<", + "S! &r", + "R59=p+0", + "El#nq ", + "Ma[p8y", + "^I M", + "'S,a?SL", + "L^{3s", + "L^iiozF", + "W,}`3", + "$-M3b", + "Bz+:Hh", + "O\\oVM", + "05)Op2%]", + "5:&WI", + "eBTx0", + "^4{:CEW", + "4.E#X", + "\\\"#d1", + "q!o\"w", + "MFA6~", + "Xuc?!", + "sFN", + "-z[rfl", + "N0-1D", + "I2&r<", + "zCidW", + "h&hW|)", + "Lo-Z1", + "|my}(", + "gFpkU", + "~_-9T", + "g\"~HH9", + "Ng.z$", + "1hN n", + "vrj.5`", + "t1fZW", + "gQ2V9|`=", + "p'SU@UP", + "TV1i+", + "hB4?+", + "2=:?O", + "6$I.h#n", + "x3}BH", + "'M>;\\", + "hO\\", + "j9mm[", + "tfXqg+", + "n=5%,", + "A\\;~%", + "g&E#)", + "j>[NR", + "h 4^rz", + "uDoR\"", + "|B%)\\", + "b ~h9", + "Ez/hQ", + ")l38l", + "H9\"Aki", + "cVp)?", + "h2#3/", + ":0+IIB9", + "+xHVp", + "ASM(I~", + "c>8Bek", + "5{rN#", + "eYW JAV ", + "P,$@h;A", + "Otk\"3", + "!p)g8", + "83{@D", + "}FB.'\\", + "RPX/!", + "@%)Mmi/", + "p@G6~", + "f'a7.[", + "1-|`+", + "Dmy0Q", + "ei^O~!%]", + "4lJIl@", + "f=^d7", + "s98T)", + "U{|Lk", + "ERHh-?", + "\"^VjG", + "K!C25", + "{7vZ]A,", + "xc/|LJ", + "&a<*8F", + ".q=48", + "\"J%,\"", + "Fr^1}{", + "]Y+`o", + "z$iWG2%=", + "b&Di3b", + "m_Z\\N", + "KCItt^z|", + "!/H(Y`", + "\"D>vi", + "4]oAPS", + "oM_R7", + "g3-oR", + "CmOI4v", + "[$m1!d", + "$r-~^", + "})fct", + "ExwFGz", + "Hu7%s;", + "NC9l.", + "AL@RYy", + "-k#TSt", + "Rq]B%p", + "[x%3f", + ":b1TU", + "'b?G^", + "\\(J=h", + "WCp(c|", + "Jc%{G", + "osNqw?", + "s?5_;", + "RYw> O", + "%JlZn", + "%:%r~$-", + "#5pL;", + "[3:Nf", + "tBN*-", + "$+EkK", + "-Fy:H", + "N`U`jx", + "ClW+!", + "T_;zC", + "zzv GG", + "I%EUJ", + ")jm.'", + "kwTWby", + "#(EPE>sU'", + "Du?FS", + "I~tRx", + "mi2V/", + "QwDhi-", + "$^qjO", + "DE-i~B4<'iS", + ".8\"t\">S%0", + "=D,!9J", + "-^7bSgZ", + "2IL>u", + "CDwuN", + "!}b+8,", + "p,g4)", + "X]_&vc", + "a/pm9A", + ";^T{lt", + "$Rt7_", + "rrCgS8", + "=\"(SO", + "bKI#c", + "GTwPJ", + "REK92", + "8R.kw%", + "ME6 mx", + "73p&`?3", + "i^~0J", + "}kq%e", + "9]^Q1", + "q5U?g", + "Jjy>i|", + "&VH,#", + "?}D:ku", + "I&rD|", + "5sZe/", + "YdoYv", + "0:XLG~-", + "%wl+m", + "v/Os^", + "BxVs6D", + "LMZ&Lv", + "Xw7BM", + "_(rlj]=0%:", + "+]R}l", + "u{g='", + "WatSh", + "cm%s7!", + "Mix2E", + "Y%$&K", + "`8G<\\V`", + "`w@eJm", + "Ny*GQ_", + "RvLOj", + ".1KfN", + "ixa1uH", + "X(.{d", + "u28yHW", + "4E-N'", + "X8ig)", + "lV]]{", + ".?{n4|7", + "RF,d=v", + "W#>=x", + "Z[7#*!Q1J", + "Fkn(n", + "+'?3O", + "dfS[[", + "vvNGx", + "&m6Pi", + "(!4bi", + "]d9SnJ", + "!3i\\p", + "CYO+2~S", + "k*>i3e+j", + "P#0NT", + "#psE!O", + "~k[dOp", + "X2Ugx", + "60f~i", + "87*9bu", + "?huF*", + "E~blp", + "i )Zm", + "K+wgD", + "(.T>S", + "I%xy'", + "(NNyF", + "RJvZP", + "Ei&@(n'", + "*L^ CN", + "3uJchO", + ",|-MGT", + "x(\"?uW", + "_+NR<", + "[k}= j^", + "?@|0-", + "Sap|]>", + "`P8rl", + "Xb\"#-", + "2FYGl", + "^75fs", + "c03^>sG", + "=['t-", + "TYRR]r", + "3,j03", + "Q|]8E", + "cbE)I~m", + "u70dqC", + "OH)=$jn~", + "A1Lqa", + "8i&", + "3bV8;", + "<(uDk", + "i}z%0R", + "RLAIxI%", + "n0]t[", + "7@z{>", + "iL^Rj=", + "5=mq/", + "j*fJ@", + "Puo\"K", + "~@_fp", + "IJeq\\", + ";bANW", + "2YL~H", + "Bf&53#9", + "m,tbNk", + "VdZfsDy", + "De7DiEFr", + "eMYEE`/", + "/?`~hwb", + "o\\Xm9", + "aCVGr2", + ":;(fxF", + "h7Z+&", + "O-Gxm=", + "B|#Ui", + " x\"\"j<4", + "FU7uv\\", + "} \\\\x", + "#~]9B", + "o%Xy$v", + "A%Sev2!", + ")8O B", + ";g?'^\"", + "FZiY&pG", + "jEyND", + "Xg4ET Xnl&", + "fExIi=B", + "ARdx.p", + "y%qhu", + "|ylB!", + "iV:(@", + "!.+zVG", + "d!k!\";@", + "h!k\\} D", + "8TelR", + "j9\\XE11", + "C00ER{H!", + "pM*tw", + "0c_Cs$IDb$", + "eE~sR", + "/c!Y-", + "Rr6iT", + "p&d@SW", + "eVXVE", + "yo%%*", + "7n~$z", + "UsNKR", + "'A1?(?", + "@CiL_", + "db{7n", + "{d$^j", + "Xbft {-", + "3Vebq", + "f&Xty", + "xUAFh", + "D$bKE|", + "?5oVoIj-", + "g] QM", + "_1VH:", + "$rk&Z", + "UZ|^O", + ",=YQOn", + "/l~(p", + "hCAZ]", + "0]8PU{r", + "/}6 ~", + "DO6jq.", + "P][vZb", + "5yNW#", + "^)QK]kS", + "_7](+", + "^,xv_", + "(!;WRc", + "A0Bu}", + "M[K+?b", + ",-SoF", + "GB/)kD", + "YdV8;", + "ip.W!", + "nNlx#k", + "8n?Mi8", + "@sy^U:", + "z w0:dD", + "Z$dI=", + "=Ch=7", + "*?[]T", + "xUsiF]?\"", + "Ot~&BO", + "SWeMy_", + "BUZc)", + "N+Cd;6", + "2]6#'", + "/5HQg", + "#!Z_u", + "35f55", + "t=zp9#", + " K#{\"", + "/S%P67", + ",t1purB", + "\"-pm&; ", + "jwcBFq", + ",kkJLU", + "tLj@h", + "&EQ?7", + "p$;EK", + "K}^oN\\;b", + "m;@wg", + "-B@D<", + "o)afV", + "kh1zP", + "@'11I'", + "vZCT6~", + "7I?oV", + "S`Nhao", + "[`DvF<", + "MXQ)Q", + "zEll}T", + "a!DQ~", + "es_'7j", + "b|U%-", + "Go=Q>,", + "0*eXO:", + "77Wu%", + "<}TOK", + "2v/5P", + "R{*}Ve", + "zCi88", + "L[@Sv", + "cH1F2", + "ze7a%", + "A);6s", + "<+[FEK", + ">c),I", + ".W'p=", + ">[4Oz/", + "\\lEZ^eQ", + "~&<@HM", + "AEQ4Q", + "e@_&0", + "'2\\_96", + "s3=~'%\\8$", + "V:p$}*L", + "^ATj?3", + "w-0+1Q", + "[9oZc", + "#j]aH ", + "I8 4&", + "Cst'U", + "N{Xtbu|", + " A'c-R", + "6\\-Jb", + "p[QRB", + "vrJsaZ", + "lt(A,[", + "{q>x49", + "/C\"./", + "\\QqV>", + "c,8Qm", + "^p.eb", + "oT7", + "T5'{2d|", + "Q ezp", + "bCWOK", + "Sp\\EI", + "t3%rC ", + "*/f{%*", + "=kaOQ", + "L+7c$L~", + "Gkr$,", + "}Y^Na", + "0xy9b", + "M]&hgNo ", + "W^Ny{", + "#e6", + "u;T/^m", + "Xg8, ", + "dkSaH", + "!Ee5h", + "*\"rp@", + "OW+V`", + "(&", + "X[~?P", + "W_tTf4", + "w_;{)\\", + "UwZ%X", + "iZD@v", + "7N!sV", + "+-~(}", + "C3,n:", + "PI!Dj", + "&j-l!G", + "\"t0tz", + "e>{Q(", + "mr&6J1=O{*H", + "JT?GI", + "P?C/MS", + "Y:#go", + "fL7'6)", + "4>[VT", + "gh.dg", + "T\\l?N~", + "*[X_A5HE/", + "834?T", + "Hw\\FO", + "('(V~R", + "OS6`U", + "qZ\\bq)", + "w,7Q2", + "b?]40", + "}kMJ?", + "01*(a8", + "%@DdDD~", + "Y`;Jsv,kQ", + "#$RX?", + "X8ock", + "4^I!c", + ">tRLhE#", + "X6.+l", + "j:8\\C", + "r]bQr", + "8l.y8", + "?h;zG", + "C)J4fIL", + "eWc.fGo", + "P}YV)", + "CA}:,-/", + " `wSD", + "Zs0#l", + ",#s.O#", + "Qf5(.", + "-r5Kca", + ")A{8?", + "4F=_*", + "sJ!\"VB", + "OFVE4", + "tDyH9(", + "I]P(-", + "IV|^c?", + "!]E>D", + "\\M|l>", + "d-%']", + "T*-F2", + ":/9Jf", + "JTm\\\\", + "MMa}7", + "pfk9mF", + "m C2a5", + "j|Tj7d2", + "\\]5r2", + "Ov-GM4|s", + ":n|$;", + "`Z", + ")e\".5A", + "!\\)Gl", + "=7$-j", + "k3K*^", + "w7S*\"m", + "j4[i9s", + "<7rjE", + "HVa$8", + "gk#dv", + "eh_Q<", + "i~OXo8", + "+f$w|", + "Y\\q$L<>", + "keEAX", + "pu`JX", + "Z!xuc", + "Dl?DG", + "_CW;4cw", + "56MZ=", + "?\"^Nu}", + "O^=YIK", + "o/-{^\"", + "W~C*c", + ".%A\"Q", + "NzwS1<", + "Hs4=q", + ";m+kl", + "u. R<5", + "5(aSAKtk[", + "W>>q\\t", + ",pK/iH", + "L^cm{p", + "BldUu", + "92WT}", + "yZp|UK", + "0UL}v", + "Io'38", + "OCoCq", + "[#a:|", + "Fh79c", + "|!8:[", + "+ yJ\\", + "Nd?U[R", + "oOfHE", + "uz*sR9", + "Cwd2sbs", + "~fb4n", + "3 C5m", + "x3h]3", + "sa~j9", + "cYv7`", + "(CT[/", + ";0C%V$", + "6^mU$z", + "['!4a", + "sQY MH", + "I\\,fzI", + "W1~4L[ZI", + "~5p,'", + " ;%=D", + "YR>?E\"", + "$f{#ch", + "jFDE&`", + "v_*3Q", + "z6cr1", + "olkBA", + "P", + "sd.%5", + "+Zri\"", + "}-iE6", + "7vzR_", + "[W(NY", + "#]Z#^$+[", + "64.29,", + "KNg:g8;", + "rt=-6", + "R1KO'", + "[8+a-", + "wnfj]", + "%Yt-/e", + ".b+,+8", + "7qg1@", + "o^aK", + ":6P4Q", + ";p'E0", + "uYaLE", + "@PC>!", + "s#TQVAd", + "|2-@S", + "XQflqW^~", + "5+SCGH", + "47Y=U", + "Ay&e2\"&", + "[[Qi]Q", + "_3X`&", + "%=NMf", + "YNak6", + "O3|r7+u", + "BZ2bN", + "eiId:4,4", + ".oZed", + "8@X$U", + ":^3T,Zw,", + "rJRM4", + "Y;{ln", + "5kSn7'RtGOX", + "1^LeW", + ",Zmxr", + "[bF%e", + "#D-,ul3ww=G@", + "(NUpg", + "@8B7)", + "ZBxo:", + ",LV#~b", + "8J!.7uQ", + "'D,m]", + ")Kud{n<", + "d\"{v ", + "~;0s3#Bf", + "9q!}=", + "[/v*'", + "!:EfCDmY", + "k9h~C", + "=ZhP0", + "(3,yH", + "zJA)o", + "D,.DQ", + "c9T`(", + "\"A#Y/jOw", + "6}N~X", + "}b/A.", + "p94IW", + "i7y=lZ", + "vIU2'.", + "Ii'M=i", + ".&='D", + ".{UK7", + "&^WJ+", + "9XPnP", + "'R4|L", + "1@Y\"|", + "?#w2", + "t/QE$", + "$];i`", + "c(]\\Y", + "9$C[u?", + "g/ughJ", + "0#w;jH", + "2GxVu", + "Ry pg", + "PR_vmQ", + "K?{N{", + "^p)|d", + ":zp0z", + "~'E,=", + "xh#]h", + "_c@LR", + "t7yg~", + "a`\\Y!\"1", + "B+1yS", + "8oD~G", + "GFR}?", + ")tot|", + "..'>\"jl", + ".r4,,*", + "hi=^;I", + "fq[!+", + ";LQK11", + "Fy/sMy[Z", + "0fcSP", + "T% gX", + "hl<3vL", + "/%ihD", + "f~1JM", + "=~Tp9\\", + "j[YEQ", + "U~cjT", + "{B&5=]#", + "GhPt&", + "*4JJo", + "a:>Ib", + "WteB%B", + "&)Zu[", + "1/r?m", + "\"waMd", + "%Xn0;", + "X@4r/", + "2rSggQ", + "_k;U&Gq", + "D5 >%An", + "hk#3Z", + "VWgcN", + "N>Vm,", + "Oj?%>n", + "^~Z&z", + "i0 Y]", + "9S9jcbN", + "uy]~WInu", + "($&HPS", + "1zUL#+", + "_/p?6", + "*dq:K3<", + "M6YeHQ", + "v3BuQ", + "'(P)!J", + "kp0'8xq%", + "}6tKW", + "K9KS;~", + "V]T\"`", + "g]6HL=", + "_ud%=", + "-8)H*", + "tZiso1", + "8#3.k", + "_dvY`", + "ey/]=", + "H7/LA", + "Qgd{;", + "QA>p@", + "}BL|6Kt", + "n97z`8U", + "5W7cZ", + "X*Yx^", + " I{(?", + "Xa>WA*", + "$\\Pij", + "J6nb ", + "8S]^r", + "^'~2J", + "PcuG}Z", + "uGpaR", + "m7|-3", + "\\'kHJ", + "0he%z", + "@69!F", + "Ga.zy\"k", + ".#l%!S4x!J", + "DeG5A", + "h)8Ei[_", + "dhyVLT?", + "[%!?E7g", + "6>acf", + "|Hw__6", + "WS!B~", + "*F", + "GqEfZT", + "5JECin", + "55|=u", + "X=vD'", + "9~.Xt", + "URNx&", + "WrW^F", + "IObRY", + "7f3Hp:^)y", + "/5B0E", + "xYI=l", + "\\*3x=", + "qrbirw", + "sI@T$", + "K?8uo{", + "|^dG.", + "TH7Qjk", + " (DO=", + "t$21l", + "I[sE-", + "vO(oh)", + "A\"\\Ns", + "r-\\\\(p", + "d@jU'", + "U3w@B", + "YP6SoS", + "'X;%U2", + "::", + "@wWKi", + "?[#Rgh", + "B#%GEw", + "a/Gz*", + "$&0k1", + "AwC2:", + "d7'82", + "Uac9a", + "B}bG1$V7W", + "eBSPl", + "*\\9-A_,", + "ieB,f", + "AW$Jk", + "R]b.Y", + "Do&M.7", + "b69vc", + "F.*1a&U", + "nrK>-?2", + ")P", + "#\\9C6", + "&ZGMT", + "`xF9li", + "lkw*R", + "h=X#\\", + ";Q5qh$", + "&%[z:]", + "/_x.<", + "Er]8l", + "(l&C3+", + "Me XZA", + "z! g@", + "zMMY(", + "PdG`\\", + "~YwG`h", + "FSOC}", + "8(vVY", + "0'[MO", + "D>ECl", + "/'y}~", + "@.gt}", + "g0R!*W,", + "JIY'w", + "h%Nh#n", + "h2Q.~", + "u*-bU", + "!E;b ]", + ")~4}.", + "wi#k$", + "vU\\*N", + "/,ebg", + "O-TM%T", + "gj\"A6n6", + "A\\pMbT", + "v9OzW", + "kPr`K", + "i10P7", + "q36wy", + "FgyA@", + "v6@`sS", + "x;s_e", + "=o2/(", + "JXm<;", + "EQf[U", + ",4H$!,7a", + "U|{6R", + "wH\\X.", + "5O78vO", + "PJV~%", + ".Sr7Jb;D", + "8;Mx,ER", + "}!+qV", + "jEtio7", + "JWVCkK", + "M-SGU", + "\"F/\\[", + "-\\e@aD", + "0\\RefY", + "i)-xfj8Z", + "Er:`Z", + "`MIOZ", + "I]J{`m", + "z;&SMj3n", + "&/:T($", + "c20Y_", + "~Q[LR", + "(|NXp", + "b*P\"^", + "b@krX\\Q<", + "\\qYYy", + "j=l%)", + "%A#F{[", + "p8u3s<", + "(x2/0=", + "j9X`7", + "_6/A-)", + "8/ViN", + "_v}G|", + "k0Y.2I", + "Sk(d5", + "]zmY.", + "zn", + "D3^td", + "s>>o(b_", + "E$&^.", + "e9eVn", + "Fttb8=o\"", + "#Y93WRl", + ":,_4|AU", + "Pz e7EB%", + "mi+~n", + "g0N gN", + "'Ljjh", + "ui3~~A", + "W(-.YX", + "X'K&?", + "luiSc.", + "@PN-D+", + "-n4tR", + "p|-A-3", + "vV1fF8", + "E$k2%", + "uoDsm", + "Yi[V'", + ";]CX9P", + ")nz'h", + "d5KSv", + "8cj[=", + ")/\"pKm", + "%#V[e", + "|3LG/x", + "qlQiT", + "HI}G8", + "Qa.\\N", + "G6D@4'", + "\\]h6r", + "rzHUu", + "dgNi2G", + "2&W=i", + "|Vf(|", + "*bdJp", + "0Y7K>", + ";|Mu>", + "ZCFoQ", + "Q=Lv!", + "^Z]F:", + "Euy[i", + "jjkkd", + "NXl8Vl?", + "LUF3[0", + "*?- e4", + "3+0aU23", + "n>]6n", + "#NC,9", + "a$XGTd", + "P2DOg", + "s`Kwf", + "jk}[Q''ys", + "\\?$H8{r", + "UcMWwR ", + "j6+^M", + ",v~\"i", + "qKtD&", + "B,I'p", + "2?I-A", + "~a>9I", + "u4H2\\B", + "yk.'k", + "uyJh-T&8", + "H`?*Z", + "I1.!}=", + "!|v{p'", + "DU~u_", + "%K~RDX;", + "~c)d\"", + "FZLYQT", + "bPS?D'%R", + "yY/X$", + ",c6N.", + "%`r$Mf", + "2\\cBf", + " I)\"k", + "xYI!C", + "\"A l^", + "=~~jo", + "?tyy-", + " _ GbV/T", + "Yy4Wc", + ";+YTRS", + "]f[r<", + "UHTUj'h", + "4IWr5", + "iK[=_", + "\"zQUEc`>", + "YnE7U}", + "3Sx0oA}", + ";Ul%}nJ", + "g2Kk2o@tr", + "Ag\"!w$", + "\\UHB.", + "YH^/RC", + "~c]O{O", + "_TtGb", + "uCLYh.", + "6jHn7j", + "#MgP2k", + "6`^rW", + "@,E(!", + "T*m1R", + "cfCH%", + "|gqjm", + ")d)vQ", + "@rZhbB", + "Fs<", + "'LqxDS", + "viJ$z", + "#.mRC", + "6v8o2l", + "*:Pxh", + "SpKOM", + "o*[>w", + "ElJYJ", + "`Driv", + "%G}ARi", + "NfH*U", + "5d%+2", + ":dJ*[", + "v~C6-", + "m:dkt", + "d>g,[", + "`!\"[of", + "?.H8b,", + "L2`DIs}", + "rrXxX", + "0^;-Z1", + "nxKC8", + "o$W", + ".QDMHbL", + "M#+oA", + "/Uyv1", + ";2GMP", + ".n4k", + ">0x/pn", + "E+XI>", + "jscqO", + "K=IV2", + ":\":,:1:7:>:C:H:N:U:[:a:h:}:", + "pSfbOs ", + "sma-NO,sma,se", + "t{).u", + "^Q}KW", + "Dzkk\"", + "0%0,0G0L0V0o0y0", + ".Sr-v", + "1>1I1", + "BFI}R", + "kc^D}", + "h/ K`", + "m1lgs", + ";\\=i=", + "9]_^[", + "'fn].b0M<", + "Y{B-S", + "DnCrj", + "}m)cf", + "4F5O5U5_5d5j5o5|5\\6n6t6y6~6", + ")r#G^", + "9 9%959:9?9D9I9Q9w9", + "XuEU/", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "GetInterfaceTable", + "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", + "G0rQu", + "n-orR&", + "|#ZM;", + "36/P: |", + "2<2L2P2T2\\2d2h2l2p2t2x2|2", + "8zz$#6", + "\"@wBd}", + ";1;6;X;];", + "\\]g)f", + ":c&SwL(", + "Thursday", + "\\4E$@", + "zUpU9", + "&>aViL", + "ekMz(", + "p70hc", + "DOyl'", + "&^:79", + "ux6wH*6", + "ZZ f)", + "*E)).6M[", + "j&1$g", + ">_q|X", + "vf-AW", + "\\pnhxQ", + "yzFMo", + "A\"HnF", + "?xEpO", + "KX^mTK", + "Du\"27", + "ZbSc%", + "dSystem.SysConst", + "TCustomAttribute", + "t3I$w", + "kernel32.dll", + "4E:G5", + "reply|", + "G(URR", + "D':q}", + "Sunday", + "rvMY*", + "'}_*:^r", + "JKLMN", + "Dxq-eg", + "Gi+DTy", + "kAgl7*", + ":=O*X", + "w$1'$", + "(X\"Y ", + "QR*w{^4", + "NHw &[", + "?uKzP.(", + "s\"y'M", + "x:~4$", + "8L&?8", + "UIAnimation.dll", + "~nZvL", + "LocaleName", + "^i6e$", + ")h>x9", + "&{5TS", + "!si(7H;>", + "WideCharToMultiByte", + "F9n)5", + "FHDf:", + "x'5F\\", + ",System.Character", + "A&`#6", + "BeKO8", + "e`_bf", + "_Reserved1", + "EraEnd", + "']MeA", + "yimmz", + "dopqIBAt", + "$>A>H>r>", + "u7b(P", + "0Zkz*", + "psisdecd.dll", + "37rhX", + "?gnZ3", + "hOn~2", + "fBMly", + "c`c.m", + ")>g'Y", + "Z~VU-", + "JhBjUr", + "F)5hc", + "%ahJj", + "h3;:_", + "_/2{r", + "4,494?4D4P4U4_4d4i4n4s4x4~4", + "S}U%8", + "Wu6S{", + "[/oC-", + "G:2pP", + "Fw.Mr", + "_8xzH0", + "CryptDecrypt", + "string", + "3!!Yf", + "EHkZh{cY", + "DVmRCM", + "December", + "NIsn@", + ":/:4:>:D:N:S:]:f:l:s:y:", + ")mzpX", + "2 @nF", + "Instance", + "Z={>I", + "3~aC'O", + "c3j4+", + "X@B'b", + "8ElI^", + "?B&CT", + "RKvna", + "TObject", + "80T5X", + "pxbFpy", + "!CsNY", + "5$P\",", + "EDivByZero$'A", + ":T=k}R", + "+OHNB*", + "TMonitor", + "32-bit Edition", + "sD@><", + "'I$4\\`", + "\"SfLZ", + "\"OdwxSV", + "141H1\\1p1", + "J^H(>,>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>|>", + "{,)oY;", + "v:m-(4", + "2 2(20282@2H2P2X2`2h2p2x2", + " wWQS", + "et8UZn", + "~hVp\"]", + "I8(w&", + "\\>T[+4o", + "+A]G^;", + "nq/^J>", + ":*;A;K;P;Z;h;n;s;x;", + "sr-Latn-CS", + "^wc)+`", + ":(:V;a;z;", + "m/d/yy", + "}iQ!Y", + "m'@v@", + "|q}2)/2", + "8)$.5", + "a][Kpiq ", + "O_Jh2", + "w3wp.exe", + "Unlock", + "2W50j", + "Hu'[d", + "DateSeparator", + "FSpinCount", + "oi$E|", + "V\">U1", + "NormalizedLocaleName", + ":^~u?", + "Q9q CW", + "^2wnH", + "tPc;3`", + ")n.o W", + "9vNZ0+", + "I{\"(t", + "modrqflt.dll", + "EOutOfMemory", + ":TFormatSettings.:4", + "g8Ecq", + "o-YID", + "18eEgkX|&PQ", + "A%iCI", + "FAcquireInnerException", + "CreateResHelp", + "m`wuU", + "h", + "]63oLT", + ">\">(>/>7>D>I>Y>_>l>~>", + "x> 98", + "TInterfaceTable", + "y#$Hm", + "]G$s4", + "$r2-I\"zE", + "BoKcmA0", + "Cb>:S", + "UhJ3O", + "smn-FI,smn,se", + "6^ICiN@r", + "sr-Cyrl-RS", + "914[R", + "ALKD\"", + "\\j(BDr", + "7ak?h", + "ZLrUa", + "\\XU0`o", + "}[p\"TZ", + "%s-%s", + "=v>~>", + "QypdU ", + "3?3E3J3O3U3Z3_3i3n3t3y3~3", + "wUG4&", + "!*@t.I", + "nO\"ev", + "ResInstance", + "N7:ib?h", + "Windows Server 2008", + "O%t14", + "Q+tSm", + "$YZ_^[", + "i:sQz", + "=VvEBl", + "@\\LPa", + "._nft", + "tqEKw", + "}^E)b", + "(/c#L", + "6H6{6", + "6%6*676=6Q6V6^6r6", + "4oRvB", + "w&oa ", + "R` 1x", + "{^wi/", + "Q>%x,", + "5<~NLCN", + ";NFlP", + "CU+o,", + "o.p\\<", + "7 7$7(7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "\\jg64", + "EInOutError<$A", + "D-;@a", + "\"3COvY`", + "\\PId}", + "5$5,545<5D5L5T5\\5d5l5t5|5", + "Access violation", + "VClass", + ">aBk?", + "NnnUW", + "t~]DU0", + "z6E6C", + "AInstance", + "LT|UWXQ+", + "||;RI", + "=!Xj*", + "1CWne]", + "&=vY ", + "iH,V}", + "<-<:<", + "QrA|{", + "AObject", + "< <(<0<4<8<<<@8UIW", + "6#6)636<6A6F6K6P6V6", + "h,YNG", + "LocalFree", + "v*v0bT;", + "yj*j~", + "eD*}Av", + "q]N{0", + "2>@/r", + "p(wlO", + "_9OCvBf", + "\\',M}", + "UhVrA", + "~v@>mU.", + "0W5nC", + "H2Ty`", + "HnG$R", + "k\\PZz", + "#RORF", + "pk(hZ", + "UCjK12", + "j#2aV", + "\\CIG", + "0#}S&", + "1+3Aqs", + "GetUserDefaultUILanguage", + "K29e,", + "MQk190", + "WriteProcessMemory", + "~=p*$", + "+8w?\"", + "VType", + "Invalid variant type conversion", + "9minpl", + "&v&Q}I", + "VcvBj", + "&TArray", + "\\,\\ZO", + "~k&9e", + "TLangRec", + "}A8BG50", + "E:wmp", + "L.-2\\y", + "^>pt6", + "ypxl`", + "dsrole.dll", + "i-a|kD", + "Dispatch", + "]Ue/^", + "Yq{#l", + "D}'>mPg", + "iu-Latn-CA", + "CurrencyString", + "q}):}_", + "eG0x,", + "MW#.,", + "=+_[p|v", + "r8O1>y", + "wcLSQ", + "Ui2Bo", + "y(++7[+^", + "TMonitor.TWaitingThread", + ":z{`#\"", + "||L(q", + "x0).n", + "!\"4oP", + "yafQm", + "ysyV#", + "I)R>'r", + "KUB", + "/dtu{", + "EntryCount", + "TCy3F", + "TStrData", + ":C:s:", + "VWUUh", + "(U/cF", + "@%S4P;", + "?(?-?2?7?j_A", + "CharNextW", + "7h nUw", + "CryptReleaseContext", + " u<<}", + "lQ}jc", + "v>k70)", + "kZ%1y", + "asj};V", + "%O3", + "VolatileAttribute", + "((iUlK", + "wxVpecA", + "xp;", + ",eE$f", + "4\"(Z|", + "*yhvC", + "XsdkS", + "y0oB}", + "w5q,z", + "6M%^B", + "6R!ST]", + "3)!kw", + ":&:+:1:9:C:K:T:t:y:~:", + "FrZsp", + "{&?.r", + "J/Y5cz", + "#a\\_PN", + "^8Iki", + "az-Latn-AZ", + "b\"7fD", + "]LLnBO", + "SChKD", + "2byY$", + ";w*ws", + "gM_!Y", + "<5w M", + "~iyx875}\"", + "L8/Xz8=", + "\\k5AQ", + "RhoM", + "?Q2#U", + ">G42{", + "Wk#Jw", + "o@cPeu", + "KexYg)", + "api-ms-win-core-string-l1-1-0.dll", + "HRESULT", + "KO&3Y", + "EP7MDL05.DLL", + "CreateFmtHelp", + "folderprovider.dll", + "KJ1u1", + "PbQOJ", + "'hZkT", + "5!595Q5h5|5", + "aLCue.9", + "H$Wr|", + "=W~L$X", + "5N22%", + "5 5$5(5H5c5g5", + "TableTextServiceMig.dll", + "No argument for format '%s'\"Variant method calls not supported", + " p-#gOq", + "VUq;uC", + "2lWxr", + ">~ 4>", + "7D[b|", + "hBF,R", + "8)fBp\"v", + "`H6di", + "%&86:l", + "mxWj:Z", + "spwizeng.dll", + "W^}<9", + ":X=dEl", + "2tnP}", + "xB4#_", + "ZwWow64QueryInformationProcess64", + "PCurrencyH", + "3dn4pi", + "x/j|q", + " .F4&", + "==>!!:", + "LocaleNameToLCID", + "?`|KM", + "8+9m9", + "4+44494C4H4V4z4", + "#jORS", + "Qi+pQ", + "aK*RbK", + ":>035b", + "{hftDlb3", + "D*0{0", + ")%P@>M`p", + "/JvJu", + "GetThreadUILanguage", + "J,(24", + "5mPmoUvN0", + "4#4,454>4G4P4^4", + "MGEv&", + "slKj[\\", + "CryptCreateHash", + "S,lcTIUo", + "GetSystemMetrics", + "April", + "?Tbft", + "eA10!", + "&u", + "sIT8=", + "c\\Hd`", + "iM1n%", + "hc5Y|", + "ZS`CX", + "&2J$h", + "dqHN\\", + "h>Hp{", + "4l!2+", + "vmbusres.dll", + ".4L2m", + "PLibModule", + "2&2B2G2U2Z2_2x2}2", + "kfgFZ?", + "qeM1e", + "uX'D)C", + "Cc97f(jF", + "#RxKw", + ".|V[G:", + "WO.p\"W", + "System", + "t']Tm", + "W*ulW", + "Winapi.SHFolder", + "Da>%9", + "1\"1,1:1B1X1", + "ndfapi.dll", + "_Z#vGC", + "iccvid.dll", + "fpZ6@", + "triLm", + "cL@\\,", + "< <&<,M h", + "idgg%", + "sro[,p", + "NativeUInt", + "8#8*80858l8r8x8", + "api-ms-win-core-rtlsupport-l1-1-0.dll", + "RegSvcs.exe", + ";mFOy", + "(u|Uj", + "C'#jZ", + "JX?C/4al", + "56789:", + ":TFormatSettings.:10", + "r>Gg.", + "}U}T]#", + "pRF(@Y", + "M\"'qJ", + ",S=+h", + "G9 x1", + "GcK>6", + "blspI", + "n;r|Z", + "\\P.P5", + "VNg$tv", + " 7h>|", + "l,KSxl", + "GetWindowsDirectoryW", + "MtOlSV", + "vn]{gLs)Z", + "~.P}m", + "S\"0$:", + "0'080O0W0h0w0", + "ReadFile", + "M#W'-", + "ExceptAddr", + ":|\"`K", + "|7&C9", + ")8+O\"", + "RtlDecompressBuffer", + "O0*a]", + "RegOpenKeyExW", + "ZwMakeTemporaryObject", + "?'?.?8?=?B?H?R?W?]?b?j?}?", + "6\"U\\$", + "kon$o(", + "IMxd:", + "&jDq!T", + "4)+82^", + "CreateEventW", + "SM}Av", + "u7,%o", + ">'>P>V>[>j>s>", + "8+848D8J8O8T8Y8r8", + "cde;fghi&jkllj", + "Feature not implemented Method called on disposed object", + "Uh~{A", + "#\\rw ", + "kQ~IA", + "00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF0123456789ABCDEF", + "fCaX_", + "=3^|t&", + "EObjectDisposedX7A", + "0jliQ", + "or-pRY", + "; ;$;(;,;0;>;O;c;{;", + "sERh`", + "|+X{I", + "a\\]_&", + ".juDe", + "CreateResFmtHelp", + "boZfy", + "#rbrKMs.", + "m`~dQ", + "],d:~45", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "TSpkg.dll", + "h\"Ve!", + "K2cnB", + "D#X?]", + "9,91969V9n9w9", + "6ZI3j", + "FInitLock", + "k7}Wt", + "jh3RV2", + "mMc8+U", + "ux(Ht", + "Ph(lA", + ",TxX6", + "]FKsA.c", + "<^ha", + "L0<<3", + "}=7('=!$5", + "wVockg", + "KUI\\{", + "*RA]e", + "=AX]x", + "imkrtip.dll", + "HvBqMA", + "&~2`v`B", + "#w,{s", + "'.2sg", + ".V&sRv", + "yp!^k", + "VBoolean", + "@3WSn", + "1+{sw", + "bJ$/IV", + "BkU'9", + "s#=e7", + "AINFNAN", + "URa!J", + "8%[P0,", + "x\\WNdX", + "'?E r ", + "5\\t6z", + "SysFreeString", + "dbkFCallWrapperAddr", + "$%)8u", + "mswmdm.dll", + "ESafecallException", + "DuBH(", + "Sleep", + "1Ng6{", + "7#7-727:7?7D7I7N7T7[7a7f7p7", + "H2!hfw", + "File access denied", + "YlgQUn", + "Destroy", + "uucGOb.", + "Ejb#c", + "*q%a5", + "Lqe1b5L", + "1M.J$fdJm", + "7V^?|\\|", + "RA-=->i", + "oix:n,", + "LoadLibraryExW", + "<", + ">'>2>;>F>", + "4l/[H", + "m$6HP", + "X?6;C", + "F{Gyr]", + "s$t>B", + "0j0x0", + "ixARG", + "Abstract Error?Access violation at address %p in module '%s'. %s of address %p", + "difxapi.dll", + "Integer", + "h?=7A", + "EHQP=", + "bhzR M", + "rVcBg1", + "5v+ >", + "bQpqT", + ">o($ ", + "ZBG5{", + ",tdBHu", + "FSysLangs", + "SqRa4\\", + "#mlH ", + "rYJB-", + "&To\\F", + "TInstItem.TBucketArray|", + "|\\EiD", + "?>?H?V?^?h?v?~?", + "FSHw$", + "@ofn<", + "EMathError", + "Ilb=.", + "ABCDEFGHI", + "A3D~|", + "PHM29{", + "6%5`DL", + "UhQ^O", + "Invalid access$Error creating variant or safe array)Variant or safe array index out of bounds", + "sspicli.dll", + ">.?BO(", + "eEP6qu", + "ngp@O", + "$Tjdj", + "C$QWA", + "Invariant", + "J0%ES", + "!ZL#4", + "nXkirNc", + "!rOFE3l", + "|i/.;{", + "OfX9f", + "Entries", + "*kU$h~b", + "H(Y(nH", + "Z|FON", + "\\YnVi", + ";&;+;2;8;>;E;K;P;U;`;u;{;", + "~Ws(.", + "InnerException", + "Z3l", + ">6Let*", + "DoBZ@d", + "|L3{D", + "w^hag", + "Q44It", + ":oM}\\", + "eM0&m", + ":mXS6", + "Z#NBXJ", + "R6fd3", + "BHpmX", + "W?Ym'", + ")V-A7f", + "~y/6y", + "E|k&v", + "94I=2L>", + "6L%0y", + "T)%x[Rg", + "m-#&:U@", + "k}KpW", + "VWideString", + "sM$MM1", + "LongDateFormat", + "YCGp2", + "VYx%j", + "WV19Z", + "ZYn~h", + "JK(U^9&", + "%f09!", + "4>lvR", + "Ah", + "N9|kw", + "$WhuMU", + "hvZED", + "TimePMString", + "Haph[", + "],nW2", + ":d(1.TI(", + "a[h!t", + " !k19", + "arsQ^", + ".8wD2R", + "K3{z{", + "Y'J1y", + "2jcb|-", + "u)w7U", + "e)UL%a", + "$YF~?`", + "(+|cf", + "TLibModule", + "foPAXE", + "H6?:c", + "comadmin.dll", + "TCustomAttribute(", + "HeapFree", + "mbn7bC", + "b%[:6x", + ";[2tl", + "X%/.Dh", + "1bD_[+t", + "8\" dA", + "|6{\\a$", + "%V0\\#", + "rTf;5", + "a//,]", + "T]&'>", + "@t/6I", + "TVM>Et", + "_84;;", + "-QYO*", + "x>p]h", + "E0J0O0W0b0l0w0|0", + "(n))y", + "#r|LH", + "E(UU!", + ":UI3_", + "4'42474<4A4F4L4", + "+v(>p", + "zq]rC@", + "5ek,>", + "q }yD>X%L", + "e98l0", + "|bP%7", + "&tObs", + "MethodName", + "bH./e=", + "NetApiBufferFree", + "1\"1,111D1T1Y1b1g1l1u1|1", + "IwP$l", + "Aj7?g", + "ZzY\",", + "VTable", + ";m6G*", + ",C}%?", + "9^^96", + "ML>a1", + "5", + " tO]m/", + "$Z]_^[", + "n=2=Y", + ".\\fWm", + "Xi1]1", + "yg]2[", + "OZhBL", + "SIh|/o", + "TDate", + "_~b-2k", + "EX2\\xv", + "IvQR_", + "IE\";\\", + "YZ_^[", + "J{;a&S", + "6,606P6`6h6p6x6|6", + "}A|pk", + "sje+G", + "Sl)>&", + "mrA]=V{", + "l$*O8", + "#3Uq;", + "DxFMB", + "mVz#t", + "=_GL,", + ":B:G:T:^:c:h:m:u:{:", + "}Jox]", + " DGn8", + ",X)\"=", + "eF39*", + "wlanapi.dll", + "Hgyw/", + "jG;~VP", + "NtQueryVirtualMemory", + "1\"1'1-171D1T1^1k1|1", + "-1r%b", + "L%OxA", + "hvR})", + "!\\[$?", + "$~]b-)P", + "6m8^gW#", + "1H;%k-", + "W)S q", + "Winapi.PsAPI", + "xH_c{J", + "Lfbppa", + "I$acl", + "@jmR`", + "~7ac|", + "A+n}X", + "0hls~q", + "ExitProcess", + "aa&;D`", + "exuzs=", + "VGh,%n", + "NlsData0047.dll", + "J<8vWdcK", + "N#|v&~", + "dhVn5", + "TypeInfo", + "-Winapi.ImageHlp", + ",,i}b", + "EExternal", + "A&@xB", + "CymToc", + "System.SysConst", + "P#*yH", + "\\4`wWm", + "G)@U4", + "n\\eYZ", + ":`;o;x;", + "n|@Rd", + "5 oPX>p:", + "H'[Nw", + "\"ENnt", + "b)]5);", + "}RJmz", + "a=e7==", + "d%Xk4k", + "{ *]|", + ">~a|9BL", + "2(3J3", + "3!3&3+31363;3A3F3K3d3t3|3", + "`?d~y", + "D\"0N,", + "0%OWb6", + "C!f:a", + "hJ|}<", + "yBFd@", + "Address", + "JVoLZ", + "v#X~E", + ">>9(j", + "diz;C", + "*qDh` ", + "]oxc7o", + "esjugcV", + "zD\":\\", + "90bN#|:", + "_HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH", + "tdI|aVS", + "tG>9b@z@", + "$- }O", + "Ident", + "C^*lu", + "w,\"\\l", + "M}'qPn", + "?O%kK", + "WZxOU", + "1(1-1E1O1X1^1i1o1t1", + "d0ewwOB", + "U\"qz;Y", + "0EM4VW", + "CN2ef", + "E6%tj", + "fe[_0c", + "Q7g<]EN", + "]", + "Embarcadero Delphi for Win32 compiler version 32.0 (25.0.26309.314)", + "h,;[l", + "=#1Nz", + "Y%3\\=", + "xr$xf", + "SetSpinCount", + "The unexpected small block leaks are:", + "GME>&", + "\\\"xC6", + "iw+&", + "^S6(B", + "Z4%uA", + "Mz3Tp", + "w(kjk", + "]kC+|", + "/dsNC>Y*", + "FFreeInstItems", + "nuPc*", + "'02|WLV", + "POtNn", + "A+y2I", + "7`'H)", + ":Q:g:", + "J@_.8", + "=niyw", + "MgMb^", + "kJr.+", + "kHDu3)", + "Pn284d0", + "VaKS(", + "?7sT}", + "x!/!R", + ".`-?Wz.U", + "PVariant", + "AIndex", + "uu::vDX", + ">'>3>8>@>J>", + " 2jKog", + "o%W9_8k", + "6![*.#", + "=Wz#G!H", + "Rn>z8", + "Unknown", + "4 4$4(4,4044484<4@4M4t4", + "FMethodBuckets", + "^fSj`", + "EUnderflow", + "je0Bt", + "wbyN(", + "AWr90", + "93N&kk", + ";nouk#1(", + "5#636=6V6", + "NetServiceGetInfo", + "GetEraYearOffset", + "kt)f~", + "<$<7<[<` >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "0ASGl", + "{+cs8:W", + "/v3;9#", + "2Uq8s", + "\"nb(f\"", + "2 2$2(2,2024282<2@2D2H2L2P2T2X2\\2`2d2h2l2p2t2x2|2", + "*+,-./01234", + "CryptHashData", + "s30|x7", + "zh-CN,zh-Hans,zh", + "WuoqoW2", + ";@;J;R;W;e;", + "`!~S*", + "<.;oA<", + "!>1tCm", + ":2=9=I=M=Q=U=Y=]=u?|?", + "vlJ[_OA0+O$", + "api-ms-win-core-datetime-l1-1-0.dll", + "7h[Xg", + "4 414t4", + "kzc2J;", + "HJRLL", + "Gy&us", + "ThousandSeparator", + "~Nd.Q", + "LoadLibraryA", + "Q[V^0", + "6$6*6/656;6B6H6M6T6^6d6m6t6y6~6", + "z^Gt]", + "yO1x/", + "n'V\"}", + ",mbT\",", + "fCw)[Q", + "ejI;g", + "Mo8;-", + "Hr,o/", + ")?b*sp", + "5 3J~", + "zp\\=U", + "~P-rN", + "GetModuleFileNameW", + "iU+Jx", + "?$?T?X?\\?`?d?h?l?p?t?x?|?", + "{w%Lg", + "[ DOB:P", + "EVYJw1^0P~", + "Enter", + "Q#'d3", + "l6=-:", + "E{-/h", + "gwaxm", + "dwbcvL", + "VerSetConditionMask", + "EAccessViolation", + "_Sh\"+)Va", + "kBD$b", + "~?-,C4", + "\\]x1K;C", + "d\\EZ3gK", + "ERangeError", + "GetInterfaceEntry", + "t~LbPFi", + ">&ruy", + "8u48c'[t", + "PUnitHashEntry", + "A4-Hx+J\",Qy", + "ru?)><", + "<_nzw", + "LVb@u", + "Icts`\"", + "CurrencyDecimals", + "9'vs\\", + "Z=nJ0", + "g9ER^", + "|Ma]*", + "^x8D(", + "\\io+i", + "'WQ,-", + "p_tbvpjKS", + "~0ZWn", + ">97", + "6$7`7", + "3cAbs", + "prnntfy.dll", + "0-V4U", + "zUz|f", + "8)8.888=8B8G8M8U8_8f8k8s8}8", + "EOverflow0+A", + "6~7q|", + " |2zx", + "4*xzU", + "3y6XS~", + "?~M&#", + "ReadProcessMemory", + "vBe[jq", + "$f3Hl", + "? ?.?E?J?^?c?h?", + "t:dAg", + "]>2f:", + "s&q1y", + "$1_/&", + "oQtC#", + "g[+rm$F", + "6|ZIdq", + "ALock", + "TLanguages8", + "devrtl.dll", + "93MBoW", + "oyV3f", + ">S#^W(Fj", + "FXSTIFF.DLL", + "&x=4<", + "U:m-Z{", + "1Z?_,n", + "n~,=V", + "gW~gdV", + "63]!X", + ";Y oO", + "%iHLL", + "\"xQ&*=", + "x'W^h", + "vt|AA", + "lOwG>", + "ZaU5B", + "hEA*S7%", + "< <&<,7\\&", + ":#:A:j:o:t:~:", + "7eN&}", + "4!F-T", + "r,.eb", + "Phbc@", + "o%zbs", + "Zl%tX", + "1=1M1]1r1", + "V,;km", + ":8rL7", + "#'7oA~7", + "GetTempPathW", + "&(O~0", + "CryptDestroyKey", + ">\">E>J>n>s>", + "GetFileVersionInfoSizeW", + "MM/dd/yyyy", + "GetCurrentHwProfileW", + "~Dpn#", + "080S0e0o0t0y0~0", + "];.$my", + "__dbk_fcall_wrapper", + "]AXVm", + "8E%(O~", + "l%?N8", + "}u4!O", + "5&akkO", + "BT$vi", + "!Ib;`", + "Xg-bY", + "[1rld", + "<3Whz", + "P;S3!", + "Yk\\s<", + "3&3D3", + "BcD.$", + "3&3,31363<3f3u3}3", + "3 3(30383@3J3R3Z3g3l3t3|3", + "|7kKb", + "+A>h ,", + "Sb[c`", + "cYf45", + "pbG5<} 04", + "EraOffset", + "d<`G.", + "9/:4:q:w:|:", + "rzC*5d", + "9D@\"S@", + "g2htFw", + "F-^&W;", + ";%9`", + "Dt=tB", + "g5<{9", + "=,=>=B=`=p=x=", + "LuN\\+", + "DCuN~", + "GB.QlI2M", + "yY8dg", + "k^?tB'", + ">!SrM;>!\\", + " <1<*", + "1!kze", + "@ABCDEFGHHHIJKLMHNHOHHHHHHHHHHHHHHH", + "InitializeCriticalSection", + "4vH(cG", + "aw\\Cx}", + "yjh[F|", + "9GzR]9", + "iszT3", + "a\\", + "]]L$erp", + "?k|#,S", + "@n&$/~", + "8e2$g", + "K-YTD", + "eb{*d", + "d@\"*3", + "S~i9+j", + ".3Ch|", + "tIG;}", + "CurrencyFormat", + "EHeapException,", + "C)'1pH,A^", + "q\"Mo2", + "w85y>", + "I:S;*G", + "&kPo|S(", + "M@wW'l", + "A3V%B", + "KeGTc", + "Uhp\"O", + "<^@^R", + "Ph<`@", + "{RL,R", + "l4\\b%", + "aNGZ~", + "+,.zb5", + "U>TEi", + "(K!eG", + "Initialize", + "WaitForSingleObject", + "A(i.(1", + "Cg3L4", + "]c?Vg", + "K{X^k4", + "Invalid argument", + ">rJ>O", + "BaseExceptiond", + "}^N\">", + "Cardinal", + "U|P%t", + ">s$e%W", + " (``b", + "GetConsoleAliasExesW", + "dSo*D", + "}2[R;", + "ES.`;", + "g1]9+", + "h*D+5", + "ENotImplemented", + "7}vC{-", + "J{gDL", + "bf>xh", + "FieldAddress", + "nMVbP", + "xQ(NV6y", + "GetDiskFreeSpaceW", + "kRKYA", + "1G2p2{2", + "4 4$4(4,4044484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4t4x4|4", + ":TInstHashMap.:1<", + "$EyN4|", + "?jR\\k", + "IOGQ^", + "coWE8", + "'%*y=", + "xOIAU`=(3", + "B<=iy", + "k?/:r", + "sms-FI,sms,se", + "y]\\|q", + "H~H= {~", + "I5A=s", + "1 1@1`1D7H7L7P7T7X7", + "!RPn\"", + "k(]0$", + "6N/qH;", + "Int64", + "]fC)f", + "4\\.3[", + "}y*2V", + "T_6!9", + "3nS~8", + "?]<>\\", + "2V3Z3`3d3n3", + "Qx Ej", + "j9]db", + "['oP-", + "9\"J=^", + "UVP^g", + "3jRm!", + ":AYog", + "Wlhhm", + "LGu% %", + "TGUID", + "~xLt%", + "AneMN", + "SU@X@", + "netapi32.dll", + "x(~^a", + "pS_72\\", + "capisp.dll", + "XYZVj2", + "*pb[aq/,", + "|^.P-", + "F?`CX", + "gCvTwcjw", + "%/&a~I~\\e", + "mB!nf", + "B#5_|)d", + "\\3V*D.", + "6(686@6H6P6T6X6\\6`6d6h6l6p6t6x6|6", + "\\+$b,", + "Wntdll.dll", + "2V]?`", + "lw>_{E", + "F7-Xf", + "BrzQW#e", + "MSKui", + "e-R|W", + "^x.<.;", + "*^m5>", + "0R\"", + "|EXy/0", + "AHelpContext", + "=/`Oi", + "&^J2(", + "?(?-?@?E?c?", + "sz9Fx", + "c=mpm,", + "!z_~Ry", + "RtlGetLastWin32Error", + "pSwX6", + "9d_o2", + "tePTK ", + "]6j5D", + " AMPM", + "%ojl8", + "3Z\"U5", + "gFpx.", + "`Bv'T .", + "kMOne|", + "%^tzN*B", + "kvBa^", + "0RPuej", + "jRks*", + "(ADa^{", + ">\"lSK", + "InlQv?P", + "SvsK&", + "K15Q'", + "G(Sxl", + "[JsR5", + "FFreeCount", + "!mkRx", + "Count,", + "Lhl21", + "TLanguages&", + "wpcsvc.dll", + "L;p>9", + "C2/Gc70", + ">!>4>:>K>[>p>v>", + "1aC#7", + "YeH5`", + "=Q)e?+", + "0123456789ABCDEF", + "~S01/", + "TArray", + "NumberParameters", + "ZTUWVSPR", + "2+Vf}^?\"I}", + "System.UITypes", + "$l:[eG", + "Monday", + "89>?@", + "ct+TA", + "LocaleIDFromName", + "Vf] &", + "GetInterface", + "525[5", + "?.sfFX", + "`y:p$", + "GetLocaleIDFromLocaleName", + "cn8H2R", + "VWideChar", + "am3@\"", + "_16Z1p", + "}h'V;", + "Windows Server 2003", + "=vP)\\3O", + "[Oj9Nw", + ";9j/V", + "t,pW4", + "vsZUm", + "RHy.T", + ":Z5ow", + "7F($UXl", + "$^Aw+", + "~\\[S:$", + "5^XEk", + "PInt64", + "jEe!c", + "StackTrace", + "System.SysUtils|", + "|V%p3", + ".>&0*", + "t8Qu'", + "&:GrFU", + "#M*Vv", + "0P; Kl", + "dxtn\\", + "26.$_", + "x'T%ae", + "[V?_;", + "k5H>$Y6", + "'Q9aO", + "#>Q+b", + "_Dh,A1", + "|x,PC", + "[n;}p", + "68/&KS", + "*`i,5", + "_p)GXr", + "`P#!E", + "UkaG`", + "\\,KwKHFS", + "#pn]J\\", + "~O-vgb", + "U`k\\7", + "wsKhA", + "*k-9fQ", + "X4~^o", + "5x- o", + "<2<@", + "N_S :", + ":s>p\\", + "6]I^\"", + "kag.&N:", + "=tZuN.m\"", + "kGc1(", + "#XH}@", + "#s3:*", + "yrt%@w", + "Windows 7", + "\"bxFSx", + "MQP`/]", + "{j 8b", + "Z2EFi'", + "\"NZp6*q", + "i}ko=", + "/v%>w", + "R7:FX", + "UhHoA", + "k`Cj0", + "FH07w", + "+ s~L", + "[Bhqa", + "k?eUc", + "1,1?1C1d1t1|1", + " #EeQ", + "i}t ;", + "EIntfCastError", + "qee-a", + "wcX@^F", + "QzI-j", + "+H[2A7d", + "GetModuleHandleW", + "H8)Do", + "EPrivilege", + "u5@it", + "<~ed=", + "7.}^|", + "W>*x)l", + "Gy8uh", + "=S im", + "Read beyond end of file", + "Dh!w:", + "couF2", + ":|g^BTx", + "FName", + "ugA7T8", + "hL{MF$", + "ClassParent", + "tV9Y\\ ", + "|MvV4", + ")Z?$d,", + "vj@\\]", + "0.&[$ ;", + "B.rsrc", + "6b)N L", + "+wlBM", + "zUXzgAf", + "H~#\\o", + "Right", + "a\\Xu.f", + "s%A=VB", + "BXOMi", + "|Xke", + "WriteFile", + "=JO72", + "vh&M:", + "M[{.WH", + "].|~s", + "R6S3H", + "K-]g:T", + "}9[Yh", + "Oo8Q%", + "ExceptionInformation", + "S^6a<", + "1*131:1B1L1", + "jT&X-", + "ntvdm64.dll", + "a{@(5#`", + "+*]RH|ye", + "8T$/C", + "C /HV9", + "?+?D?c?q?", + "zf+D4", + "VD)`Z", + "nD=D% ", + "wmpcm.dll", + "&BVUv", + "jexcq", + "{^>X{c", + "5&V~|c#D", + "4gE@=p", + "@O6.<%O", + "Uh+jA", + "8:OkI\"", + ">&>.>6>>>F>N>V>^>f>n>v>~>", + "HQ:MG\"", + "~CzqD-U", + "Assertion failed", + "wBMI^", + "|hIB<", + "EInvalidPointer", + "`%A^*", + "0;H ^i", + "0|~Z|", + "\\>UL?", + "%+hwP", + "-.4-.", + "GbxkG", + "HOo:8", + "nP>,b7", + "]$R2z4j)", + "$AA#P#i", + "3e*KN5", + "uA-}mh", + ";+B:TG", + "RegisterWeakMethodRef", + "TMonitor.TSpinLock", + "Z]_^[", + "PACKAGEINFO", + "`r% o.-lh}", + "?z<)EYNS", + ")gi=ba", + "}(C,ky@", + "[f]ns", + "m*)8n", + "-dz\"Zg", + "RtlpRefreshCachedUILanguage", + "7E8S8n8s8", + "Uh^EO", + "Q+6SS\"YR", + "YW_ k", + "1uwEg", + "3tdxE", + "y^3Lgi", + "TTypeTable", + "0eqw9,kl", + "9BG\"^g", + "^-&1]", + "Equals", + "lD*^,I", + "6[4j[_", + "6 6&626<6", + "q~Dj&", + "2:O}}", + " t00.", + "VInt64", + "64-bit Edition", + "@fic~", + "7{]vW", + "Pa8Uq", + "IxT#YI", + "|4~B>", + "3Pi@M", + "_>1_CFo", + "%i^py", + "(9Ebs;[e", + "G0jIQ", + "9 AO%", + "Q2b[db@", + "070-/", + "x:{*cT", + "[7YrO", + "=1$>I", + "E\"{* ", + "AClass", + ".IhG~", + "?jsnba%$", + "0Rg12", + "w^$@t", + "ClassNameIs", + "7!7'717D7N7S7b7g7l7t7y7~7", + "1!262;2@2J2O2U2~2", + "PInstItem", + "1(y-f", + "Nzde^", + "Z62,9", + "Cd~.Hc#", + ";n)Mig", + "gK\"EI", + "FullHash", + "&MV7V", + "X:&N}2", + "Rrxl:", + "(s4T1", + "QsOTA", + "NtAlpcCreateResourceReserve", + "\"3*aIGm", + "eI-v[,", + "Y\\9nv", + "#=;m|", + "q^6Ef", + "bc'5/lVE", + "Reserved", + "gRd(UN", + "j)YaE", + "VEK(C", + "h{-/!", + "RaiseOuterException", + "_BWI+W", + "9 9(969G9Z9b9p9", + "88bk0", + "^_y>j", + "EraCount", + ".^OrnK", + "Tlo.@", + ":Uk\"V", + "-q!gVR", + "2hh a", + "7,C!Z{", + "Prgq2@", + "`X<8X3", + ".atF s", + "474L4a4v4", + "NG^LOOL8", + "&A6Vn", + "cK}lm", + "@WCc%", + "GetCurrentProcess", + "XV\"&O", + "b\"Ka ", + "_aq]R}", + "m*olVr", + ")MjHR`", + "6W4:E", + "0<1B1V1]1c1p1u1z1", + "SBs./4", + ":?YS6", + "q)Z$j", + "VirtualFree", + "7y6gFm", + "# u!G", + "Integer overflow Invalid floating point operation", + "|Ob'`c", + "TInstBucket", + "Invalid variant operation", + "CharUpperBuffW", + "LibModule", + "sr-Cyrl-BA", + "QSVW3", + "X7a:~H[", + "&+OC5{", + "[V. J", + "w~0H[~ ", + "'Z`(nyil[", + "m[P~h", + ";4A\"d", + "1 1$1(1,1014181<1@1D1H1L1", + "COJ\\-", + "1p]Do", + "sW&a<", + "C?u+o-", + "nPdK=S#N]_", + "N`|l|", + "UnregisterWeakMethodRef", + "T$u$|_", + "$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)", + " TArray", + "zh-HK,zh-Hant,zh", + "=$=)=3=8=>=E=J=O=U=]=c=j=p=", + ".&&;%", + "<(=.=P=^=c=q=v={=", + "9j8[Q", + "=[-,&", + ".|nN2", + "=vrX?", + "ase!c", + "Vx<,C", + "3Y+F-", + ".idata", + "vo e^q", + "GetLocalTime", + "LwK q", + "Disk full", + "c\"Pt(", + "&cPM]`", + "K$v]5", + "8(8-888K8P8^8c8q8~8", + "NativeInt", + "L8/q_", + "$Og(Y", + "{/=]N", + "<4QK-u", + "WR{n4", + "6ui6O", + "a'&qu", + "Execution", + "+HED%", + "4$aKA", + "noF\\?", + "(3I%H", + "ZGF}X8", + "/uZtw-", + "DPn\"c", + ".J/=\\_", + "000L0d0|0", + ";1[f5", + ";W~9.u", + "[I,0n", + "-^lONL", + "vg1?i", + "O6vu+`I,K O", + "];}K", + "cr8\"M", + "[rK4g", + "ZTD`=", + "|,6Wi", + "Uh4wO", + ":Uz2W", + "63sn[", + "rj^6l", + "ExceptionCode", + "kdR1Y", + "_\"!@!", + "4<5h5}5", + "W\\cQl", + ":8+`u", + "!u1H'_`", + ":fuW992", + "L Asu2", + "8'8:8O8c8|8", + "Floating point division by zero", + "?q$j<.]j", + "!$zts", + "`C5E|7", + "A&}5/Q", + "a\\Zyw", + "g[!=Yd>", + "RyBtS", + "pzg2/b", + "?_e!^5", + "pXH@6+v", + "s7tj{", + "v58rM", + "l)M\"_", + "?c:Vp", + "2YGj;", + "Invalid argument to date encode", + "Cv!+f", + "XA>bPy", + "$y2sX", + "-RL'f", + "EInOutError", + "y^_G~", + "cz.Aok6", + "VY_K\"nt*E", + "nfO7-({R", + "^x-s5", + "M/4G8g", + "_^[YY]", + ",AX2W", + "g.jYi^", + "4jFL:|", + "W|#:<", + "@mq8Iio", + "l[KBp", + "oR=1d", + "&rK\"w", + "0", + "lWhxw", + "n$5V&q||RG", + ":3YRs", + "Jx*dB", + "Ro~h`^O?s", + "5 5&5+545>5C5M5R5Z5", + "1GQeI;Q", + "MsMpLics.dll", + ";L;T;", + "Windows 8", + "sTFO6", + "MultiByteToWideChar", + "\\7m^<", + ";NAz~f", + "Identifier", + "PZ5-^", + "pmXK!", + "YJRWWS", + "ncI(7", + "{bgfn", + "0yErxL", + "LongTimeFormat", + "!U,hi", + "Q0\\!-m~XW'", + "wKMMA+", + "F@TU.", + "(+Dz`", + "^)F~f", + "r=}d0 :*", + ",1f|0", + "verB|k", + "Gzy9Pf", + "0#$'O!c", + "X,@9F", + "Qf\\y:", + "363<3J3T3Z3d3i3o3t3y3", + "Windows Server 2016", + "5qzh0", + "vYMD!", + "*0pZZ", + "=,=_=i=", + "oWtWv", + "&]$%2", + ".@xEs", + "FOwningThread", + "+wzG=", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", + "1F1P1h1n1", + ">%q30", + "#uQ9`", + ".S4{.", + "?v!kN", + "r P]S", + "(|WCe", + "?$?2?7?E?", + "NegCurrFormat", + "37,6U", + "EhStorAuthn.exe", + "|Qz5nE", + "7MBj/", + "WqYrg(", + "GE5rJ{l", + "2'2E2c2", + "MessageBoxW", + "Oy^I\"5D", + "IOZmJO", + "!N9MK", + "V.HZ#oL-L", + "/K\\B*", + "EMonitorLockExceptionL5A", + "ek}V", + "1(1:1K1`1p1", + "2Ri[R", + "\" ?2N", + "J&]N;", + "y9", + "isMaf", + "nI%]\\", + "V71Gl%", + "7`q\\]2", + "EnterCriticalSection", + ">/>5>:>?>X>]>c>", + "U:ip{", + "/ndR7r", + "8,848<8D8H8L8P8T8X8\\8`8d8h8l8p8t8x8", + "m$9% ", + "7 7%7+70757C7z7", + "VFFCO", + "<&<1!>&>,>6>;>C>d>z>9?D?I?Y?a?g?m?", + "PShortString\\", + "ZwImpersonateClientOfPort", + "N\\l\"Q", + "bW`pY", + "3|GL1", + "I0~w;", + "a:U", + "PExceptionRecord", + "#@ech", + "iWZ-i", + "dsuiext.dll", + "wbvK8", + "JC~8^", + "]k~4y}", + "sZui?", + "hOs_@", + "f1Z/'lm", + "!y}\"/", + "]!e~gB-", + "Z&M[a", + "7JjHi", + "O0/D]BG", + "ErrorCode", + "!CX7+", + ">$>)>.>3>9>]>b>g>m>t>z>", + "GetID", + "9Lq{Y", + "PQHHHHHHHHHHH", + "9{?mh ", + "R,#j:", + "5%5*555;5A5G5P5X5_5g5l5t5y5", + "I\\O?Y", + "^!]qR", + "Iw.o\"", + "?--o$jP", + "sr-Cyrl-ME", + "Fx',8", + "y:6;rD0", + "VirtualAlloc", + "lV^\"+%", + "Ox#;.", + "5^nSF", + "0Q)2pa", + "AddInstItem", + "P6C6I6", + "EAssertionFailed", + "]wm;54:`O9g", + "SetEvent", + "7/7O7W7n7|7", + "GCPJa#F", + "}Hkg`gj", + "CeMQd", + "_VmueC", + "Ph`9g", + "v?(R'4", + "0#0E0T0f0", + "073v9", + "ui<=,", + "_9%ZE", + "\\0wN7b", + "pMfU4", + "EIntError", + "`oMU", + "}t]9V\\", + "rw;A4", + "External exception %x", + "LoadStringW", + "GetDiskFreeSpaceExW", + "jtUo=", + "oX[|2", + "C=5o~", + "E.n*+#K\"J=", + "_G\"uXs`", + "*X:Ch", + "VpxMP", + "2H2V2[2t2", + " ,V0^", + "}a-(l", + "= =.=I=S=X=t=", + "h8Z^Y", + "'VXu^R", + "FlsAlloc", + "RJ1Q ", + "[V^UP", + ":M:S:c:k:u:", + ";0YDBn", + "/clVSq", + "oXt)M{", + " YO5F0", + "Tah[xT", + "\"LBp<", + "1|kue", + "9%939E9M9[9m9", + "#xy&_", + "73tmf", + "hpzlew71.dll", + "pFwjw<", + "@+j$i", + "YE\\^=", + "EXMNU", + "U]p{7", + "090@0D0J0N0T0_0e0i0z0", + "October", + "Jt&u&", + "`@}52", + "@.tls", + "(`r|G", + "u#s3x", + "5q5,616p6", + "!V r?b", + "9vX3{L_", + "\"x[Gv7", + "mmmm d, yyyy", + "9x$0a", + "nWSjj03", + "72777A7F7K7P7V7[7`7e7p7u7z7", + "~ `&\\_j", + "8$939L9[9~9", + ">FB\"k", + "`Y5bM", + "uFa P>", + ">qkgR", + "!'%s' is not a valid integer value '%d.%d' is not a valid timestamp", + "Microsoft.PowerShell.Commands.Management.dll", + "t;3UG]L", + "YFM%D", + "S?cLI", + "?7PmK", + "i^eY^ ", + "N2mUO", + "GetVersion", + "KM$Xt", + "]{Q0U", + "f&UWM", + "}2\"b@", + "c'K/+", + "NewInstance", + "8NEZ7", + "X\"P3.=", + "s,qc9M", + "ENoMonitorSupportException", + "N1]\\k ", + "41=W`", + "BH", + "`P!t6", + ")TELV", + "_b`br", + "Mw)45", + "+sSB>", + ".0Rb3y", + ";\\2'/", + "e;;fe", + "L001 %I|", + "$o+BJf", + "mOm[s", + "SVWRPj", + "ZN86M", + "*#I6t", + "Runtime error at 00000000", + "5.5D5p5", + "api-ms-win-core-processenvironment-l1-1-0.dll", + "7.zW$", + "VUnicodeString", + "570=m", + "EjO5.", + "AfterConstruction", + "2Y2q2v2{2", + "PPackageTypeInfo", + ",\"KCV", + "6w$p@", + "_|pu1", + "&v\\MV", + "`0J?*;", + "3 3%3*3/353G3O3V3\\3b3i3y3~3", + "t)PFwU", + ",s{3=", + "wy[{N", + "QG*j*", + "2 2&2+21262;2D2J2O2U2Z2_2t2y2", + "DZM>!", + "Tuesday", + "b+XfoZ", + "fbuW^", + "EInvalidPointer`,A", + "tluP@7", + "GetLocaleInfoW", + "Hx:60EQ", + "!6`J ", + "ILrMQ&#R", + "K]968", + "O9W><", + ",'$wo", + "cmU @", + "GY=Gd", + "EObjectDisposed", + "oZ\"*;s9", + ":n2&\\<", + "/H/3q", + "psO`k2G", + ">WI3,", + "m|^XB", + "\"bFX~", + "G}C", + "q=1D-", + "!::yu", + "6:7@7F7[7f7~7", + "ByX]c", + "C~R0D", + "-atve", + "90:F:V:\\:n:z:", + "CreateFmt", + "9&cjm", + "gDPiF", + ",MSW;@", + "k}s)H", + "p-r(0", + "`(/spF", + " rY{s", + "Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll", + "H{AM]", + "Q(EZ@,&", + "u[\\gL\"i", + "RHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHSTUVWXYZHHHHHHHHHHHHHHHHHHHHHHHH[\\]HHHHHHHHHHHHH", + "_U){w`jJ", + "System`", + "IndexOf", + "l=~F>", + "TFormatSettings", + "n?]mx#", + "4!4k4p4u4z4", + ":!;&;4;>;C;H;p;v;", + "|cTXA", + "svQ6]", + "qTSG;", + ">\">,>2>7>?>I>N>S>]>c>m>r>w>", + ".@++J", + ".C/d]", + "+m+g{", + ">tz'Aq", + "~[x;R", + "N+vJH2", + ";O7&`nN", + "]+TDv", + "0z4;f", + "r-j\\>/", + "~8xY%", + "{NOr/", + "=/>A>K>o>", + "SafeCallException", + "Thread", + "Exception,", + "SE7aUoQE", + "EdCd3", + "c)^3s{U", + "Y|SnE1&", + "p0`G;,", + "j=/}*", + "5mj)@", + "b'fXw", + "x(", + "3~*i\\<", + "DqHTN", + "'Sd#8", + ";>cXA", + "0.0?0K0Q0`0q0", + "GNy\"NQ", + "86Z7J", + "CR#<'", + "|>'Q.", + "wB>V-uE", + "kX\\WF", + "_'?U.", + "-uOyN", + "*L!j{4{:2", + "[K,v%", + ")ze,1", + "LocaleID", + "!e?<1", + "lstrlenW", + "$!nIiH", + "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", + "5BJ$K", + "Foi?<", + "ResStringRec", + "*fA (=>", + "4J9w}R", + "^hiB@WF-*", + "lY0]A", + "d\\u:+<", + "8n4[s", + ":!Lh]", + "?,?9?>?X?", + "',8ilJ", + "T:O=j", + "\"#w3l", + "K7PqJ", + "+UZRT", + "_^[Y]", + "BuildCommDCBA", + "H1hFew", + "Range check error", + "/ZUsm", + "g!\\mi", + "}e'vj", + " RX/t<", + "-[s5-+G<<", + "E||tY", + "5.6u6~6", + "OQ:-CK", + ":!:/:?:U:c:p:x:", + "EraInfo", + "t_FGq]~oN\"", + "3[|Je~", + "?mr0.", + "FindInstItem", + "'6$Yz", + "<@t!QS<$t", + "jjjjjj", + ".rdata", + "k*eS}", + "N/yC;", + ":ID6m", + "' R4?", + ";$;*;2;D;", + "@-clB", + "BgU t", + "DG(S#[e", + "1n>+o", + "\"Lj;N}", + "u(PNNjdI", + "fLs,B1", + "ZJ|gU", + "noAav", + "= L^9", + "l|`%p", + "GzX`[", + "api-ms-win-core-debug-l1-1-0.dll", + "GetLocaleName", + "J=&Sr", + "l$P+)", + "Y\"E8b", + "?JWP8", + "TlsGetValue", + "Mm=%*'", + "qbc<2", + "EVariantError", + "2^k1}", + "+}9\"G", + "CC:RW3", + "#+supy", + "`@#]_", + "-x_}O", + "7f,jM%", + "!oAcE", + ",$YXZ", + "(Z[#fO", + "_=^KP", + "!_~HnD", + "X=0EF", + "&v;GR", + "TimeSeparator", + "J}P.y", + ":$:,:4:<:D:L:T:\\:d:l:t:|:", + "G>|Tl", + "m[]6H", + "sL?As", + "[#IF'", + "Friday", + "Ww Q\\_O\"", + "\\]^:_`ab", + "v3Mv+O", + "Mbv\"q", + "=P]Na<", + "X:Th5=", + "zShPz%Ka", + "/JF#6],", + "7&n7!", + "Md9v@Z", + "2H@W<)", + "}DihA", + "^ETIE.", + "IOffset", + "7%7@7", + "SK9bzt>/", + "lb3_3^", + "lk[Tp", + "_~uY8", + "FWaitQueue", + "m.eU.", + "~|1Z.", + "+^wx-", + "NetWkstaGetInfo", + "?m7OT", + "MLN>'", + "d8f2&7", + "d*a>w^", + "aspnet_state.exe", + "Y]vLA_", + ".|U(7", + "\" V:=:", + "_GQNU", + "False", + ")7R\\a", + "iWY/i", + "N1@7c", + "QGSRa", + "jn8_J", + "wse?T", + "SysReAllocStringLen", + "FQu)I", + "TResStringRec", + "/y5E{8", + "-'|xd", + "!}|H*", + "y2WmP", + "C\\fWOV", + "CA?=@G", + "U}*qscXj`r", + "4p[Dv", + " :$}`<", + "mGH:D", + ")Z_p.H>q", + "f)%Fc", + "OPQR STUVWXYZ[!", + ";';S;l;", + "; HBZ", + "_W|;SI", + "/c}Tb", + ",$iX8", + "vx1kr", + ",b@-/", + ":$:,:4:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:", + "4;2 p", + "=#=8===g=p=", + "p@n4}", + "o,R1U{d", + "D3f#6R", + "NameFromLCID", + "x4o7|3", + "@`F&@", + "IsRegistered", + "mj#md", + ">ao$M|)\"V", + "AmtqU", + "ilG!xb", + ";3OI@(", + "4+40454?4D4J4i4s4~4", + ";@n%t", + "BSJD[", + "eD?q,", + "s&:\"5B=", + "jbu'e", + "HH:mm:ss", + "GetName", + "}'E|:", + "A15cT", + "JgY6I", + "jBag!C", + "TArray", + "Btd9%(", + "~^_{th", + "Z4,]k", + "1RJMF", + "reply", + "*-u#N", + "L", + "6qb$&", + "6.6D6Y6w6", + "9$9)9.9>9", + "p}Rh66", + "`V/xf9", + "vN-A_x", + "uTCC7", + "HH:mm", + ",*Dqt", + "wcv:W", + "%s (%s, line %d)", + "8NBEv", + "-RwS", + "iM_Cl}/", + "}%US5]", + "sP\\r@}", + "UnitScope", + "5(5-525I5Y5d5i5n5s5x5~5", + "t-Rf;", + "MY#<2", + "CompareStringW", + "c-FpC", + "I'$N-", + "fG94 o", + "^0%Kw4", + "9@N[j", + "UnicodeString", + "rWM`wU", + "+4WjY", + "hcR(rJ", + "*IS,2L", + "Nc4D|", + "\"KO/@", + "Empty", + "SqQpr", + "eR1*\"yV4>", + "Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll", + " S;* /%", + "Bh>Jq", + "T+ T8", + "TNu5w", + "z L\\i", + "\"-K,$As", + ":fSS8", + "GetLastError", + "kW [9", + "8^De8", + "W\\BN_", + "]a}rT1", + "U&7N/", + "fbo}x", + "zH2{a4", + "K5$\\9otZx|t", + "6ClMJ", + "R{.;1", + "-bQc[", + "l|f1<", + "DGO=o]>", + "@^:Bw", + "g@TI=", + "3gwzn", + "*nmFz_", + "AnsiString", + "fYLx4", + "I)%c,9", + ">11n7", + "WWH2f", + "(%i4]f3hhj", + "W/8\"B", + "FHelpContext", + ":dO/DV", + "6'\\I\"5?", + "UheoA", + "VPointer", + "bP3Yi", + "7~6HN", + "[K{Q.YO", + "wp}6w", + "Q3,Q#", + "p.oZtD", + "AMPM ", + "D&DzA", + "$K)D&%", + "2+*RXo}", + "softpub.dll", + "TInternalEraInfoRecord", + "7]7w{", + "4T<.J", + "CreateResFmt", + "%P-b(", + "XT4x)&)T", + "3\"IhD", + "/IYaeO", + "UnitCount", + "DtQDY", + "&a6U2", + "[I9\\R", + "\"!LO+", + "2Vn,e", + "i7fGq", + "Z}nl:", + "c3)5#|O", + "nN_Zv", + "FLCID", + "r\\0#(T", + "D9aY(p:", + "b", + "_lO,\"", + "hJ?}Z", + " ", + "!k&=`", + "Skj$IVz", + "5#8dx", + ">mQdD", + "5.5e7B", + "eaD5W", + "CryptAcquireContextA", + "pH~|d\\", + "tuZNc", + "0?Tci", + "Invalid pointer operation", + "qEN(io", + "GtPG9", + ".*@@FY", + "BSapx", + "5)5r5}5", + "[s2D6", + "TR6CD", + "O]$dy", + "?&?=?b?i?", + "GetFileVersionInfoW", + "?F", + "z~1Tv", + "W+Hs)", + "FBuckets", + "pPSVP", + "xR5lp^;", + "+<;g&", + "?m*Bx", + "\\JoL-O", + "0$0,040<0@0D0H0L0P0T0X0\\0`0d0h0l0p0", + "!?r,!", + "iC-9>", + "%m~ks", + "d0lx{", + "[hrur", + "Saturday", + "r76,a", + "\\,HK=", + "+S[X5z", + "zh-SG,zh-Hans,zh", + "opJv0d", + "Wj,o=", + "{:r2$", + "J)$\\\"", + ".Dqgp", + "{|zL(N", + "ly%Y%Z", + "e]/NoFp", + "fM!wB~", + "GetLogicalProcessorInformation", + "DeleteFileW", + "4]4e4l4q4v4|4", + "N>x|O", + "A*4u<", + "kZS*XN", + "Too many open files", + "@v|mjN", + "P65^+", + "+(N'k79n-", + "]d:m|", + "h+xf3", + "S@Bl?", + "FCount", + "Windows Vista", + "5!V^M", + "? ?$?(?,?0?4?8?[idr", + "ke,w,w", + "U=Eb@\\", + "Pointer", + "#vdB2", + "|$2FN", + "TypeCount", + "=oCwj", + "=d0Ti=", + "e?L)W", + "FreeInstance", + "This program must be run under Win32", + "CKIs2", + "s:c+&", + "`.data", + "=g JJ#xf", + "Ai;tD", + "e'T{E", + "RqlLR", + "LsaLookupClose", + ".text", + "~>:|J", + "}o$FE/UJ", + "!MLvj", + "3)6=6C6H6v6{6", + "3J+)U", + "Module", + "pmO8$", + "6jDfl|l", + "FStackInfo", + "/oH))", + "7t$eHE", + "9!9,9I9Q9e9l9", + "(k\\4W", + "BigEndian", + "9@9J9k9u9", + "K8hOT?", + "[[U6!(Y", + "0AVpi", + "POOZO", + "|yv{x", + "3|#M84", + "$w)C)", + "oZ-0.'", + ">D]KT", + "eVi>j", + "wow64win.dll", + "September", + "1W_D!F", + "f(?@J|", + "7S)6k", + "Q)cp6", + "\\Sg#g", + "{P:1k", + "EX}qU)", + ":l}&:y", + "3nvcH78<", + "mS=@yC", + "y$A|eqz", + "L2z(kS", + "z>h-lUD", + "#S+R3_", + "@8T7pH", + "tzm-Latn-DZ", + "h{}cy", + "H'\"c=", + "uC~z3", + "=?Kkt", + "!I5~r", + "Df`+ot", + "/*'o5", + "$jl\"9b1", + "_]}xE", + "1\"1*14191C1H1M1`1i1n1v1", + "H(0{L", + "=9>@>G>", + "Windows Server 2003 R2", + "]4|&wl", + "vHF:7", + "{Ebbc>2", + ">2v]_", + ".|7t`", + "M|IZ;", + "UpdateCalendarDayOfWeek", + ">JX=.", + "j+J\\r", + "G<*~3", + "_IJu@F", + "22j^/_o", + ":\":-:2:7:<:A:G:N:V:a:f:k:q:v:{:", + "i|TIR", + "]RaYD\\Q", + "/rTei", + "^SE_E", + "xq\".:4e\\9", + "y_)+\\", + "7#C&z", + "?%iGF", + "P,\"3v$", + "MethodAddress", + "Z?Wpo", + "{Y!H`", + "HW~>7", + "&,LL1", + "7 7(7,7074787<7@7D7H7L7P7T7X7\\7x7", + "RaiseException", + "Floating point overflow", + "mlgM@", + "7A4P>", + "RemoveInstItem", + ">upBF0", + "]:::::", + "|]\\^V*", + "[zNvRq", + "2kT}`W", + "L\\2j9", + "62z9z", + ". /7pN", + "$zJ)8", + "'a:hV9", + "ShortMonthNames", + "j`n4[", + "iwsn@", + "3!353K3b3t3", + "z+0E}", + "ShortDayNames", + "@N0\"+5ex", + "vY% @", + "QhqglA", + "bvV1;", + "V;9BFIB", + "EP0LVR1V.DLL", + "H4oR%'", + "Invalid argument to time encode", + "Uw&Ly", + "AAAaaa", + "`Tj0Fu", + "@!a4>", + "A$$Q0p", + "e%nak", + "J{/zg", + "GetStdHandle", + "4 4%4*44494?4J4T4[4a4q4w4|4", + "/+;+O6", + "V*<.H", + "VHs*-", + "1A1I1Q1W1`1e1k1t1y1", + "PulseAll", + "EO$PO", + "2?2D2R2W2j2o2z2", + "lT)eWTAm", + "{;o #W;", + "[}Jm<", + "x:(e~t", + "(_oB(", + "t-", + "BSDR\"f'", + "R=ex=", + "|7h47j2", + "3 3<3P3T3t3", + "h1[H4\"", + "doFRsW", + ";$_[l", + "%R8d~^9", + "{G{\"`", + "0)8[?", + "SVWUQ", + "8Kh@D.oN", + ",0(Aj", + "?;2_9t", + "pvxTC", + "mgkex", + "i(-[z", + "g4anTf", + "fc^\\y", + "Sz>us", + "SHGetSpecialFolderLocation", + "TkUw;", + "_'io }", + "(QeY:", + "%e?,E", + "dE%[*", + " `2AYH", + "*<6QREH", + "9gXZS'M", + "42AV", + ">L?T?Z?c?", + "]ys+Fp", + "a0yj'", + "R>I6(", + "Zb2'2", + "j{XCV9", + "!+b93", + "WaitEvent", + "pG7P0", + "dddd, dd MMMMM yyyy HH:mm:ss", + "04191>1C1H1M1R1X1_1e1", + "E3hfk", + "BFuJE", + "WFR360", + "d&At'_2", + "EFw4z", + "Z_^[XX", + "PeF)F6", + "(o$RR", + "A>0K?", + "/kTz()", + "Ps{;4", + "*({HTbG`", + "Ad09k0", + "cmifw.dll", + ".$Z=\"", + "Windows", + "=#=(=-=3=8=>=G=L=T=`=i=t=y=", + "{^Yrlu!", + ";k3885C]>", + "\"my;w", + "4m>?a/C", + "Boolean", + "VVariant", + "l{5Lg&", + "X,-)g", + "vZG@Q", + "0$0*0/04090>0D0K0S0Z0`0e0r0", + "Windows XP", + "L^l\\w>", + "2-23292?2D2N2^2c2h2m2r2x2", + "72777h7", + "; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", + "d>'0m", + "R5 q3", + "TObject&", + "!TSxO ", + ">$>,>4>8><>@>D>H>L>P>T>X>\\>`>d>h>", + "l/OjH", + "bWqAR", + "Emp\\u]`", + "IMJPDADM.EXE", + "}bU~!q", + "..t>.f", + "0}cD6l", + "Invalid numeric input", + ">zyJ-", + "TlsSetValue", + "PPointer", + "$M6#{", + "&op_Inequality", + "8eH]\\Z", + "v?uMC", + "c<4&!Ax>", + ">=>g>r>~>", + "EInvalidCast", + "sjq8P", + "r@/p<", + "4NJ2@", + "GMzTa6KD", + "NB5~L", + "{lZQ]", + "\"11S$", + "Un|Nv", + "IXbzF", + "^0&Mt=", + "}Fsq&", + "\"hw0z", + "=S4)I", + "zl>YF", + "IsBadReadPtr", + "=L{kZT", + "-LCvL", + "fTqXs'", + "VvGR&", + "'Z.. x", + "tyQhj|n", + "<':w?", + " 6mLo1", + "GBu#H[", + "8o4:P6", + "}C4r`", + "(=;$1k", + "A?rK`", + "Y8fAp", + "=#,Qa", + "z64;S", + "h +GTj", + "`Hqsr3", + "Currency", + "3TPqkK", + "&/KAGa", + "AkG@=r.", + "4$4)454:4{4", + "Windows Server 2012", + ":gbd2", + "\\X5\"m", + "9>g*|", + "\\buj&x|", + "ExceptionAddress", + "Zfh?z", + ")#gy9", + "PInterfaceTable", + "7o^_.", + "Q|UGP", + ".2Z%5wC", + "P{V\"!}7{", + "m#Z[jT", + "EfOA3", + "Fdl C", + "7#G;d", + "nb-NO,nb,no", + "adYft", + "\"Gy4\\", + "0=lqb", + "ybx&m", + "Pp5M1jYF", + "rn7?~37b", + "3OG:\"&", + "Winapi.Windows", + "rLrk_(", + "Cn;jX", + "UnregisterWeakRef", + "2e,+jV", + "Ty;~\\RkZ", + "2Pf8$/", + "HoR'/rY^", + "9RV{,k", + "eIz g", + "$y?j;", + "y+Ns'}y", + "XM;f P", + "-`Vnqv", + "vNF;H", + "3]3v3", + "zIW.X", + "Y*-01u", + "y!{m*", + "F-umI", + ";,;;;?;`;p;x;", + "<_a`?3", + "iL_gMV", + ".RwLN", + "/Bw5tc2", + "9aQr_f$", + "; 5Cn:>=u\\", + "|/UJ]Q", + "S$*8HkW", + "F=U!(", + "I/O error %d", + "F+0Un-g ", + "August", + "LR8Pq+", + "PyyzP", + "5' GWTt", + "(/r-p", + "kDXtf", + "!`?wW", + "DuQk^", + "X@N|2e", + "z&\\>)9_R", + "M siy", + "SHGetPathFromIDListW", + "GetVersionExW", + "~jd,ZN;iz", + "1x% O", + "jo#]W", + "3t/gR", + " ]_^[", + "e&nJ>", + "LdrUnloadAlternateResourceModuleEx", + "# w|Tt", + "InheritsFrom", + "^[YY]", + "5'}(L", + "[EqO+", + "b\\u_w", + "~tW,y", + "advapi32.dll", + "Oj?Pd", + "VCurrency", + "qaT)5", + "o:U:K", + "u_\\q48rb", + "[F/Dn", + ">Q8.Ek", + "Sn^YTL", + "VirtualProtect", + "RegisterWeakRef", + "W6-mw", + "BF3m}", + "8", + "a[|eB", + "sr-Latn-RS", + "WebClnt.dll", + "Windows 10", + "Unexpected Memory Leak", + "!}45O", + "e3Tc+_3AU", + "Cx%SB(", + ":#=.=8=B=L=V=`=j=t=~=", + "7 7$7(7,7074787<7@7D7H7L7P7T7X7\\7`7d7h7l7p7t7x7|7", + "LoadLibraryW", + "_@Iah:", + "bkGh&KH", + "I3L#P", + "UdhJt*", + "PExtended4", + "_~8UP", + "+&u\"U", + "X|/pm", + "}.]>t4b", + "? ?.?=?O?", + "}9(}(", + "RegCloseKey", + ">VnRF", + "~AI~a", + "kHb$,", + ";@4;J", + "<+[X|", + "3PI{Y^", + "n$dIk", + "q9;wH|", + "nS\\bK", + "kvh~~!", + "N`\\Lp", + ";t:@Y", + "NFwPX", + "M y>4", + "Mx?Gt", + "8tz+4", + "F*GcQ", + "zp0sqB", + ";CA#7/", + "B`{2x", + ".Sw~m", + "VkDEQ", + "TfcyV", + "&>)l7j&", + "TimeAMString", + "x9Pui", + "e:$pK", + "050?0i0n0", + "`OD8{N", + "6KW{$", + "5<5K5O5p5", + ")SQH'", + "i\"n", + "S[rtm", + "~)3E^", + "A", + "00oL4", + "Wu]Qx", + "\"t_*3", + "bkdt4", + "e'{V]", + "M;rf9%C", + "xA!fi-", + "%3{YNRJY", + "GetNameFromLocaleID", + "3-r)m0", + "k\"~.7j", + "nv_Ny", + "gn_l[t.W.", + "Ua0aEQ", + "L]*/;", + "EMonitorLockException$5A", + "k\"TD0", + "N>>A,", + "zh-TW,zh-Hant,zh", + "9 9%9A9K9P9U9Z9`9k9q9w9~9", + "D(=1EzFH", + "VxhYO", + "]+o7k", + "Ni7/+_", + "Y\"7@-", + "2C2H2M2R2W2\\2b2n2t2y2~2", + "DefaultHandler", + "\\$KMo(", + ":TFormatSettings.:3", + "t=HtN", + "\"N_8j", + "XBUaqQ", + "BTPz!", + "1)1/151K1Q1_1i1n1v1", + "X_I`S", + "IMSCTIP.dll", + "PWideCharL", + "~Jo?<\\8", + "I8c!X15", + "FInstItems", + "QVl*O5b", + "#V'RR", + "H9,DG", + "`\\+sl", + "X2+i@", + "24cQB.U$", + "X?sk|", + "*MR*I", + ",;?!L", + "ntlanman.dll", + "Z$2/A", + "x>TDK%", + "i!Z=y", + "System.SysUtilsd", + "qps-plocm,ar", + "SeRU9>", + "A@/O1", + "t9f;J", + "s&Ek0", + "96~N6", + "667e7", + "GetTickCount", + "P;i#1}Bo_", + "UhcKO", + "?4?Q?e?w?", + "`oDMX", + "1bD]XY", + "g;,)H,", + "wJVc3<", + "EWHUSG", + "8 8$8(8,8084888<8@8D8H8L8P8T8\\8`8h8l8p8t8x8|8", + "n]=s\"", + "$^sL*Z6^o|", + "5_#|8u", + "1(1F1P1Z1d1n1t1~1", + "Ru?%G", + "5xH\"S", + "y!UPhHk", + "UhLyA", + "5+575>5P5`5v5~5", + "}(m0?", + "Stack overflow", + "c}ebp", + "Gv#ef", + "s6{PQJ", + "EnumCalendarInfoW", + "qps-ploca,ja", + "UnitHashArray", + "EnumResourceTypesExA", + "November", + "g1nYe", + "yR #m", + "A) N5h", + "uLIkt", + "Invalid class typecast0Access violation at address %p. %s of address %p", + "FInstance", + "A!AcSvQ", + "U(g|rK[", + "9kQu,v", + "ucX$zV", + "yW8){", + "1\"1,161@1P1X1g1m1", + "r7>!O`4", + "!9&<^", + "gn=Gk", + "VerQueryValueW", + "Create", + "'9N2!", + "+ey_]S", + "`#~t_", + "3%>'c", + "F:oTL", + "7&8C8a9", + ":6[99D", + "3!]/9", + "GetProcAddress", + "i(c#3", + "Variant", + "DecimalSeparator", + "BKtui", + "erA:-", + " G%B|", + "2H2S2+3@3a3", + "h(J`j5", + "+w)tH", + "QCQ|D", + "I`F!EYa", + ":n-Cl", + "5,6q6", + "'LAlG", + "SVWUj", + "r4vo:", + "54595k5q5", + "<7tu", + "HwH)Z", + "oNn@/", + "Y9dhK", + "NameFromLocaleID", + "L$j-,", + "U)V5M ", + ">8?C?V?[?a?f?v?|?", + "n2BTe", + "5 7a@`.", + "TInterfaceEntry", + "r?Wm~]p", + "sd\"Lg", + "*XL[%<", + "PAnsiChar0", + "=B=G=X=]=b=g=l=r=}=", + "4,h{*|", + "\"S]LT~", + "0@0I0R0b0j0r0", + "&^w2[7D", + "*}`0e", + "UoYmR", + ">('6Y", + "JA~QD", + "!z>jS", + "5\"5*545G5L5R5W5\\5a5n5'62686=6C6H6S6X6`6p6|6", + ",r^U|`", + ")vTXG", + "An unexpected memory leak has occurred. ", + "LongMonthNames", + "^=._c", + "CU*x!", + "smj-SE,smj,se", + "Uf60y", + "4i!yp", + "SO<]w", + "_,?bQ", + "3EZj}", + "\\h-%^", + "nA5vN2z", + ")32V_", + "M@Bd?", + "\\Z~xE`T", + "@7Pq*", + "K}^3q", + "\\DO?g/z", + "SysAllocStringLen", + "0?0D0O0T0f0k0p0v0", + "\\^6Ep", + "kTDN8", + "Out of memory", + " :sgH", + "8)8?8P8a8w8", + "fN33)", + "|sb:gh{#", + "Q_hywa", + "J'`", + "XgF01", + "~Y_xH", + ".P3$~", + "oSY#aA", + "(&LO+,", + "version.dll", + "DGb;QsfC$", + "\"B*5o", + "H(`PyW,", + "(65p!", + "RnZ{B", + "FgE@$", + "],prt", + "lWQ7F7N7V7^7f7n7v7~7", + "~]x[[)", + ">s&6+", + "r`OkI", + "n=aI(", + "9#9+959C9S9Y9w9", + "6Bc3]", + "ListSeparator", + "Q#w[D", + "9 989H9L9l9|9", + "duFJrLj", + "VInterface", + "GvXIx", + "h+ut=", + "t!Ht:", + ">3d!6\"", + "NOjv.", + "H,- 6;", + "H]BfR^", + "VAnsiString", + "k_7?7*\\\"", + "|v$&y", + "lpk.dll", + "GetCPInfo", + "o[O@E", + "eLyhC", + "%Dx]x", + "K6MN0u", + "e`4[e_Nxc", + "VString", + "{CN25", + "=~>Gv", + ":dXCw", + "X^xtC", + "?0?@?D?d?t?|?", + "mssprxy.dll", + "TFormatSettings.TEraInfo", + "9eFe&", + "r.)3\"6", + "LeaveCriticalSection", + "pgx$1Bw;", + "878?8M8Y8g8}8", + "]q\\7-", + "Ij(VIO\"2M", + "aBMFYf", + "sM>G(", + "2$222m2", + "Interface not supported", + "*L!`-", + "9)94999\\9f9p9x9", + "lWJLG", + "%e]6<", + "m+ zT", + "93CB,", + "u\\&r0", + "/3RiJO", + "#1][C", + "\"1]|I&", + "7j9e..", + "KfC:d", + "<2N;s", + "rHUXpjq?7L2Q", + "-!2H/", + "2t}a>,{u", + "L4 f\"n", + "A>\\3xS", + "3vz%4", + "7#7)7.7>7C7H7M7]7g7n7t7y7~7", + "j2tyH", + "TClass", + "IPL9w", + "Write", + "$qb)>", + "> >%>3>@>i>n>", + "FindFirstFileW", + "Zp$c2", + "1#1(1-12171N1S1X1]1", + " &&(.", + "f]BxQ", + "Ig>ac", + "Z8WXJ", + "@76Zh", + "System.Internal.ExcUtils", + "y:.d\\a", + "@r,>]", + "`qfTdy", + "kb;T ", + "\";zkl%%", + "kk\\^!Z}", + "tL`)7/", + "HLVh9qw\\", + ".c]>A", + "-Ii[u", + "-y%&Q", + "67ouW", + "Bwu>I", + "m8%s1K", + "26{K]", + "ImplGetter", + "ivEc`5Q", + "B4MIw", + "FAS|\\", + ":_5-z", + "h=/VU", + "-=!)2", + "zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz", + ";<<<<<<<<=========================", + "[0n$V\\", + "z:5Lk/", + "%", + "A\"w J", + "WE)+8", + "+@J0HD", + "~gZfDl", + "u/1`v>", + "Xh*YF", + "GetFileAttributesW", + "ha-Latn-NG", + "?333333", + "|c)vp}", + "m9:B>", + " t3L5 6'Uo", + "c{`b]Up", + "[Zxh5", + ">'>[>s>y>", + "Q 9Vqn", + "}M3)%", + "*RZmb", + "tD\\LdM", + "DXd_Io", + "<@", + "2Cg3$", + "8*878H8", + "@.reloc", + " w$3av", + "EpL!]", + "8']<8", + "I|_m=", + "jjjjjjjj", + "oxLQ:", + "sX>ob", + "bx Z0GH+", + "&Xp~q", + "u8K4l", + "GetLongPathNameW", + "N\">)4", + "SZ7E2$", + "H4' Q", + "uz-Cyrl-UZ", + "LE)Yo$", + "-8W7Y", + "-QCDC", + "n5z>!", + "2/3X3x3", + "}-N-:", + "EStackOverflow", + "wnkd1", + "n=e~Vx", + "hRR94", + "8N^Y/", + "&60|n", + "A+gVP", + ",?U(,", + "SMZ\"}", + "U>\"*;", + "X|8F@", + "]si}75", + "35NK:", + "3/4O4", + "y+$|g", + "`O?", + "VPChar", + "#`AM8", + "EIntOverflowt(A", + "Lky~&nJp", + "X?l_>", + "pF,],", + "-.r01", + "`l3h}", + "aqXxQ", + "ZyuY%", + "tZ/BD", + "R@Du;", + "B[7eQ", + "<)<;nD", + "S>b~y", + "<-<:: C:\\tmpaw1buxzi\\dll\\660.ini\n2025-03-10 17:21:11,884 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-10 17:21:11,884 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\prbNQZeE.dll, loader C:\\tmpaw1buxzi\\bin\\NhrIKMDj.exe\n2025-03-10 17:21:11,935 [root] DEBUG: Loader: Injecting process 660 with C:\\tmpaw1buxzi\\dll\\prbNQZeE.dll.\n2025-03-10 17:21:11,950 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-10 17:21:11,950 [root] INFO: Disabling sleep skipping.\n2025-03-10 17:21:11,969 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-03-10 17:21:11,980 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-10 17:21:11,980 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9DA070000, thread 1796, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-03-10 17:21:11,980 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-10 17:21:12,110 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-03-10 17:21:12,120 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-10 17:21:12,120 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\prbNQZeE.dll.\n2025-03-10 17:21:12,131 [lib.api.process] INFO: Injected into 64-bit \n2025-03-10 17:21:12,131 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-10 17:21:12,166 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\TplFlbvVuX\\tlsdump\\tlsdump.log\n2025-03-10 17:21:17,960 [root] INFO: Restarting WMI Service\n2025-03-10 17:21:18,004 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-10 17:21:18,004 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-10 17:21:18,004 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-10 17:21:18,004 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe\" with arguments \"\" with pid 6260\n2025-03-10 17:21:18,004 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\6260.ini\n2025-03-10 17:21:18,004 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\hmMZDH.dll, loader C:\\tmpaw1buxzi\\bin\\KsgwnLg.exe\n2025-03-10 17:21:18,014 [root] DEBUG: Loader: Injecting process 6260 (thread 4444) with C:\\tmpaw1buxzi\\dll\\hmMZDH.dll.\n2025-03-10 17:21:18,014 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-10 17:21:18,014 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\hmMZDH.dll.\n2025-03-10 17:21:18,014 [lib.api.process] INFO: Injected into 32-bit \n2025-03-10 17:21:20,025 [lib.api.process] INFO: Successfully resumed \n2025-03-10 17:21:20,255 [root] DEBUG: 6260: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-10 17:21:20,255 [root] INFO: Disabling sleep skipping.\n2025-03-10 17:21:20,255 [root] DEBUG: 6260: Dropped file limit defaulting to 100.\n2025-03-10 17:21:20,274 [root] DEBUG: 6260: YaraInit: Compiled 41 rule files\n2025-03-10 17:21:20,277 [root] DEBUG: 6260: YaraInit: Compiled rules saved to file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-10 17:21:20,277 [root] DEBUG: 6260: YaraScan: Scanning 0x00400000, size 0x1277c3\n2025-03-10 17:21:20,285 [root] DEBUG: 6260: AmsiDumper initialised.\n2025-03-10 17:21:20,287 [root] DEBUG: 6260: Monitor initialised: 32-bit capemon loaded in process 6260 at 0x73f70000, thread 4444, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-10 17:21:20,287 [root] DEBUG: 6260: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\7fb665b5e4c461aadd9c.exe\"\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-03-10 17:21:20,382 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: set_hooks: Unable to hook GetCommandLineA\n2025-03-10 17:21:20,382 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-10 17:21:20,382 [root] DEBUG: 6260: set_hooks: Unable to hook GetCommandLineW\n2025-03-10 17:21:20,392 [root] DEBUG: 6260: Hooked 611 out of 613 functions\n2025-03-10 17:21:20,392 [root] DEBUG: 6260: Syscall hook installed, syscall logging level 1\n2025-03-10 17:21:20,392 [root] DEBUG: 6260: WoW64fix: Windows version 6.2 not supported.\n2025-03-10 17:21:20,408 [root] INFO: Loaded monitor into process with pid 6260\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x00403A71, thread 4444).\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: YaraScan: Scanning 0x00400000, size 0x1277c3\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: ProtectionHandler: Adding region at 0x04A67000 to tracked regions.\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: GetEntropy: Error - Supplied address inaccessible: 0x04A60000\n2025-03-10 17:21:20,408 [root] DEBUG: 6260: AddTrackedRegion: GetEntropy failed.\n2025-03-10 17:21:22,003 [root] DEBUG: 6260: ReverseScanForNonZero: Error - Supplied size zero.\n2025-03-10 17:21:22,014 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_461122411810132025 to CAPE\\99fc40c3cb143b4763c275c6357f9428d97041e2ee5daaa0a157ebb9241cc21e; Size is 970904; Max size: 100000000\n2025-03-10 17:21:22,047 [root] DEBUG: 6260: DumpMemory: Payload successfully created: C:\\TplFlbvVuX\\CAPE\\6260_461122411810132025 (size 970904 bytes)\n2025-03-10 17:21:22,047 [root] DEBUG: 6260: DumpRegion: Dumped region at 0x04A67000, size 974848 bytes.\n2025-03-10 17:21:22,047 [root] DEBUG: 6260: ProcessTrackedRegion: Dumped region at 0x04A67000.\n2025-03-10 17:21:22,047 [root] DEBUG: 6260: YaraScan: Scanning 0x04A67000, size 0xed098\n2025-03-10 17:21:22,055 [root] DEBUG: 6260: AllocationHandler: Adding allocation to tracked region list: 0x04B60000, size: 0x105000.\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: AddTrackedRegion: GetEntropy failed.\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: AllocationHandler: Processing previous tracked region at: 0x04A60000.\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: ReverseScanForNonZero: Error - Supplied size zero.\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: DumpPEsInRange: Scanning range 0x04B60000 - 0x04C63E57.\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: ScanForDisguisedPE: PE image located at: 0x04B60E50\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 6260)\n2025-03-10 17:21:22,057 [root] DEBUG: 6260: DumpPE: Instantiating PeParser with address: 0x04B60E50.\n2025-03-10 17:21:22,076 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_541222411810132025 to CAPE\\a8cd5ca2ca32b5b713131dc4615a430ab097ec257926cd610ca1192ff27e6bf8; Size is 1061376; Max size: 100000000\n2025-03-10 17:21:22,079 [root] DEBUG: 6260: DumpPE: PE file at 0x04B60E50 dumped successfully - dump size 0x103200.\n2025-03-10 17:21:22,090 [root] DEBUG: 6260: ScanForDisguisedPE: No PE image located in range 0x04B61E50-0x04C63E57.\n2025-03-10 17:21:22,120 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_191637022411810132025 to CAPE\\0f8f40a7cca35c667ba1215543d1db665b52a75d2c99ad564bfe287e21782924; Size is 1064535; Max size: 100000000\n2025-03-10 17:21:22,130 [root] DEBUG: 6260: DumpMemory: Payload successfully created: C:\\TplFlbvVuX\\CAPE\\6260_191637022411810132025 (size 1064535 bytes)\n2025-03-10 17:21:22,133 [root] DEBUG: 6260: DumpRegion: Dumped entire allocation from 0x04B60000, size 1069056 bytes.\n2025-03-10 17:21:22,133 [root] DEBUG: 6260: ProcessTrackedRegion: Dumped region at 0x04B60000.\n2025-03-10 17:21:22,133 [root] DEBUG: 6260: YaraScan: Scanning 0x04B60000, size 0x103e57\n2025-03-10 17:21:22,141 [root] DEBUG: 6260: ProtectionHandler: Processing previous tracked region at: 0x04B60000.\n2025-03-10 17:21:22,144 [root] DEBUG: 6260: YaraScan: Scanning 0x00400000, size 0x1277c3\n2025-03-10 17:21:22,144 [root] DEBUG: 6260: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 2.058849e-03)\n2025-03-10 17:21:22,152 [root] DEBUG: 6260: DLL loaded at 0x76F00000: C:\\Windows\\System32\\oleaut32 (0x96000 bytes).\n2025-03-10 17:21:22,155 [root] DEBUG: 6260: DLL loaded at 0x745F0000: C:\\Windows\\SYSTEM32\\version (0x8000 bytes).\n2025-03-10 17:21:22,155 [root] DEBUG: 6260: DLL loaded at 0x74600000: C:\\Windows\\SYSTEM32\\netapi32 (0x14000 bytes).\n2025-03-10 17:21:22,155 [root] DEBUG: 6260: DLL loaded at 0x745D0000: C:\\Windows\\SYSTEM32\\NETUTILS (0xb000 bytes).\n2025-03-10 17:21:22,217 [root] DEBUG: 6260: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 4444).\n2025-03-10 17:21:22,219 [root] DEBUG: 6260: DLL loaded at 0x75950000: C:\\Windows\\System32\\shell32 (0x5b6000 bytes).\n2025-03-10 17:21:22,230 [root] DEBUG: 6260: DLL loaded at 0x743F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-10 17:21:22,230 [root] DEBUG: 6260: DLL loaded at 0x73AA0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-10 17:21:22,230 [root] DEBUG: 6260: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-10 17:21:22,241 [root] DEBUG: 6260: RtlDecompressBuffer hook: scanning region 0x7fcf0010 size 0x155600.\n2025-03-10 17:21:22,241 [root] DEBUG: 6260: YaraScan: Scanning 0x7FCF0010, size 0x155455\n2025-03-10 17:21:22,252 [root] DEBUG: 6260: DumpPEsInRange: Scanning range 0x7FCF0010 - 0x7FE45465.\n2025-03-10 17:21:22,252 [root] DEBUG: 6260: ScanForDisguisedPE: PE image located at: 0x7FCF0010\n2025-03-10 17:21:22,252 [root] DEBUG: 6260: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 6260)\n2025-03-10 17:21:22,252 [root] DEBUG: 6260: DumpPE: Instantiating PeParser with address: 0x7FCF0010.\n2025-03-10 17:21:22,263 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_680904022411810132025 to CAPE\\0920cf54f053afc9cbdf9b2d8f0d3d23ecd3cf40b0c6c644808ae66b47f695f4; Size is 1398272; Max size: 100000000\n2025-03-10 17:21:22,273 [root] DEBUG: 6260: DumpPE: PE file at 0x7FCF0010 dumped successfully - dump size 0x155600.\n2025-03-10 17:21:22,273 [root] DEBUG: 6260: ScanForDisguisedPE: No PE image located in range 0x7FCF1010-0x7FE45465.\n2025-03-10 17:21:22,317 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\Local\\Temp\\7FB665~1.EXE.dll\n2025-03-10 17:21:22,317 [root] DEBUG: 6260: CreateProcessHandler: Injection info set for new process 10224: C:\\Windows\\system32\\rundll32.exe, ImageBase: 0x00B40000\n2025-03-10 17:21:22,317 [root] INFO: Announced 32-bit process name: rundll32.exe pid: 10224\n2025-03-10 17:21:22,317 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\10224.ini\n2025-03-10 17:21:22,317 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\hmMZDH.dll, loader C:\\tmpaw1buxzi\\bin\\KsgwnLg.exe\n2025-03-10 17:21:22,327 [root] DEBUG: Loader: Injecting process 10224 (thread 10228) with C:\\tmpaw1buxzi\\dll\\hmMZDH.dll.\n2025-03-10 17:21:22,327 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-10 17:21:22,327 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\hmMZDH.dll.\n2025-03-10 17:21:22,336 [lib.api.process] INFO: Injected into 32-bit \n2025-03-10 17:21:22,347 [root] DEBUG: 6260: NtTerminateProcess hook: Attempting to dump process 6260\n2025-03-10 17:21:22,347 [root] DEBUG: 6260: VerifyCodeSection: SizeOfRawData zero.\n2025-03-10 17:21:22,347 [root] DEBUG: 6260: DoProcessDump: Code modification detected, dumping Imagebase at 0x00400000.\n2025-03-10 17:21:22,347 [root] DEBUG: 6260: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-10 17:21:22,349 [root] DEBUG: 6260: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-03-10 17:21:22,349 [root] DEBUG: 6260: DumpProcess: Module entry point VA is 0x000FB530.\n2025-03-10 17:21:22,349 [root] DEBUG: 10224: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-10 17:21:22,349 [root] INFO: Disabling sleep skipping.\n2025-03-10 17:21:22,349 [root] DEBUG: 10224: Dropped file limit defaulting to 100.\n2025-03-10 17:21:22,357 [root] DEBUG: 10224: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-10 17:21:22,357 [root] DEBUG: 10224: YaraScan: Scanning 0x00B40000, size 0x136e8\n2025-03-10 17:21:22,357 [root] DEBUG: 10224: AmsiDumper initialised.\n2025-03-10 17:21:22,360 [root] DEBUG: 10224: Monitor initialised: 32-bit capemon loaded in process 10224 at 0x73f70000, thread 10228, image base 0xb40000, stack from 0x154000-0x160000\n2025-03-10 17:21:22,360 [root] DEBUG: 10224: Commandline: C:\\Windows\\system32\\rundll32.exe C:\\Users\\pacop\\AppData\\Local\\Temp\\7FB665~1.DLL,s C:\\Users\\pacop\\AppData\\Local\\Temp\\7FB665~1.EXE\n2025-03-10 17:21:22,360 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_138064422411810132025 to procdump\\8dcae638edb78a3dce32fb5d8208ae035e60faeb048f5aa5ccd8c99d724c491f; Size is 1084928; Max size: 100000000\n2025-03-10 17:21:22,381 [root] DEBUG: 10224: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-10 17:21:22,381 [root] DEBUG: 10224: hook_api: Warning - CreateProcessA export address 0x76124110 differs from GetProcAddress -> 0x736522A0 (AcLayers.DLL::0x222a0)\n2025-03-10 17:21:22,381 [root] DEBUG: 10224: hook_api: Warning - CreateProcessW export address 0x761088E0 differs from GetProcAddress -> 0x736524E0 (AcLayers.DLL::0x224e0)\n2025-03-10 17:21:22,381 [root] DEBUG: 10224: hook_api: Warning - WinExec export address 0x7614E1C0 differs from GetProcAddress -> 0x736527A0 (AcLayers.DLL::0x227a0)\n2025-03-10 17:21:22,392 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-10 17:21:22,392 [root] DEBUG: 10224: set_hooks: Unable to hook GetCommandLineA\n2025-03-10 17:21:22,392 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-10 17:21:22,392 [root] DEBUG: 6260: DumpProcess: Module image dump success - dump size 0x108e00.\n2025-03-10 17:21:22,392 [root] DEBUG: 10224: set_hooks: Unable to hook GetCommandLineW\n2025-03-10 17:21:22,392 [root] DEBUG: 6260: YaraScan: Scanning 0x00400000, size 0x1277c3\n2025-03-10 17:21:22,392 [root] DEBUG: 10224: Hooked 611 out of 613 functions\n2025-03-10 17:21:22,392 [root] DEBUG: 10224: Syscall hook installed, syscall logging level 1\n2025-03-10 17:21:22,392 [root] DEBUG: 10224: WoW64fix: Windows version 10.0 not supported.\n2025-03-10 17:21:22,401 [root] INFO: Loaded monitor into process with pid 10224\n2025-03-10 17:21:22,401 [root] DEBUG: 6260: ProcessImageBase: Modified entry point (0x000FB530) detected at image base 0x00400000 - dumping.\n2025-03-10 17:21:22,403 [root] DEBUG: 6260: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-10 17:21:22,403 [root] DEBUG: 10224: caller_dispatch: Added region at 0x00B40000 to tracked regions list (ntdll::memcpy returns to 0x00B45F1A, thread 10228).\n2025-03-10 17:21:22,403 [root] DEBUG: 6260: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-03-10 17:21:22,403 [root] DEBUG: 10224: YaraScan: Scanning 0x00B40000, size 0x136e8\n2025-03-10 17:21:22,403 [root] DEBUG: 6260: DumpProcess: Module entry point VA is 0x000FB530.\n2025-03-10 17:21:22,403 [root] DEBUG: 10224: ProcessImageBase: Main module image at 0x00B40000 unmodified (entropy change 0.000000e+00)\n2025-03-10 17:21:22,414 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\CAPE\\6260_739142322411810132025 to CAPE\\8dcae638edb78a3dce32fb5d8208ae035e60faeb048f5aa5ccd8c99d724c491f; Size is 1084928; Max size: 100000000\n2025-03-10 17:21:22,414 [root] DEBUG: 10224: InstrumentationCallback: Added region at 0x760F0000 to tracked regions list (thread 10228).\n2025-03-10 17:21:22,414 [root] DEBUG: 6260: DumpProcess: Module image dump success - dump size 0x108e00.\n2025-03-10 17:21:22,422 [root] DEBUG: 10224: DLL loaded at 0x745F0000: C:\\Windows\\SYSTEM32\\version (0x8000 bytes).\n2025-03-10 17:21:22,422 [root] DEBUG: 10224: DLL loaded at 0x74600000: C:\\Windows\\SYSTEM32\\netapi32 (0x14000 bytes).\n2025-03-10 17:21:22,422 [root] DEBUG: 10224: DLL loaded at 0x745D0000: C:\\Windows\\SYSTEM32\\NETUTILS (0xb000 bytes).\n2025-03-10 17:21:22,422 [root] DEBUG: 10224: Target DLL loaded at 0x05830000: C:\\Users\\pacop\\AppData\\Local\\Temp\\7FB665~1 (0x160000 bytes).\n2025-03-10 17:21:22,425 [root] DEBUG: 10224: YaraScan: Scanning 0x05830000, size 0x15fe55\n2025-03-10 17:21:22,436 [root] DEBUG: 10224: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 10228).\n2025-03-10 17:21:22,436 [root] DEBUG: 10224: caller_dispatch: Added region at 0x05830000 to tracked regions list (ntdll::LdrLoadDll returns to 0x05840762, thread 10228).\n2025-03-10 17:21:22,436 [root] DEBUG: 10224: caller_dispatch: Scanning calling region at 0x05830000...\n2025-03-10 17:21:22,436 [root] DEBUG: 10224: DLL loaded at 0x74850000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-10 17:21:22,436 [root] DEBUG: 10224: DLL loaded at 0x74880000: C:\\Windows\\SYSTEM32\\windows.storage (0x60d000 bytes).\n2025-03-10 17:21:22,444 [root] DEBUG: 10224: DLL loaded at 0x74590000: C:\\Windows\\SYSTEM32\\profapi (0x18000 bytes).\n2025-03-10 17:21:23,059 [root] INFO: Process with pid 6260 appears to have terminated\n2025-03-10 17:22:27,520 [root] DEBUG: 10224: DLL loaded at 0x6DB80000: C:\\Windows\\system32\\mswsock (0x52000 bytes).\n2025-03-10 17:22:28,630 [root] DEBUG: 10224: DLL loaded at 0x743F0000: C:\\Windows\\System32\\CRYPTSP (0x13000 bytes).\n2025-03-10 17:22:28,630 [root] DEBUG: 10224: DLL loaded at 0x73AA0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-10 17:22:28,630 [root] DEBUG: 10224: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-10 17:24:20,794 [root] INFO: Analysis timeout hit, terminating analysis\n2025-03-10 17:24:20,794 [lib.api.process] INFO: Terminate event set for \n2025-03-10 17:24:20,794 [root] DEBUG: 10224: Terminate Event: Attempting to dump process 10224\n2025-03-10 17:24:20,794 [root] DEBUG: 10224: DoProcessDump: Code modification detected, dumping Imagebase at 0x05830000.\n2025-03-10 17:24:20,794 [root] DEBUG: 10224: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-10 17:24:20,794 [root] DEBUG: 10224: DumpProcess: Instantiating PeParser with address: 0x05830000.\n2025-03-10 17:24:20,794 [root] DEBUG: 10224: DumpProcess: Module entry point VA is 0x0012A9AC.\n2025-03-10 17:24:22,755 [root] DEBUG: Error 225 (0xe1) - savePeFileToDisk: There was a problem renaming the file: No se pudo completar la operaci￳n porque el archivo contiene un virus o software potencialmente no deseado.\n2025-03-10 17:24:22,758 [root] DEBUG: 10224: DumpProcess: Failed to dump image at 0x05830000.\n2025-03-10 17:24:22,758 [root] DEBUG: 10224: DumpImageInCurrentProcess: Failed to dump virtual PE image from 0x05830000, dumping memory region.\n2025-03-10 17:24:22,766 [root] DEBUG: 10224: DoProcessDump: Attempting raw dump of Imagebase at 0x05830000.\n2025-03-10 17:24:24,379 [root] INFO: Error dumping file from path \"C:\\TplFlbvVuX\\CAPE\\10224_1414572222241610132025\": [Errno 22] Invalid argument: 'C:\\\\TplFlbvVuX\\\\CAPE\\\\10224_1414572222241610132025'\n2025-03-10 17:24:24,382 [root] DEBUG: 10224: DumpMemory: Payload successfully created: C:\\TplFlbvVuX\\CAPE\\10224_1414572222241610132025 (size 1441365 bytes)\n2025-03-10 17:24:24,385 [root] DEBUG: 10224: Terminate Event: Current region empty\n2025-03-10 17:24:24,385 [lib.api.process] INFO: Termination confirmed for \n2025-03-10 17:24:24,385 [root] INFO: Terminate event set for process 10224\n2025-03-10 17:24:24,385 [root] INFO: Created shutdown mutex\n2025-03-10 17:24:24,385 [root] DEBUG: 10224: Terminate Event: monitor shutdown complete for process 10224\n2025-03-10 17:24:25,394 [root] INFO: Shutting down package\n2025-03-10 17:24:25,394 [root] INFO: Stopping auxiliary modules\n2025-03-10 17:24:25,394 [root] INFO: Stopping auxiliary module: Browser\n2025-03-10 17:24:25,394 [root] INFO: Stopping auxiliary module: Human\n2025-03-10 17:24:26,409 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-10 17:24:26,409 [root] INFO: Finishing auxiliary modules\n2025-03-10 17:24:26,409 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-10 17:24:35,111 [root] INFO: Error dumping file from path \"c:\\users\\pacop\\appdata\\local\\temp\\7fb665~1.exe.dll\": [Errno 13] Permission denied: 'c:\\\\users\\\\pacop\\\\appdata\\\\local\\\\temp\\\\7fb665~1.exe.dll'\n2025-03-10 17:24:35,127 [root] WARNING: Folder at path \"C:\\TplFlbvVuX\\debugger\" does not exist, skipping\n2025-03-10 17:24:35,127 [root] INFO: Uploading files at path \"C:\\TplFlbvVuX\\tlsdump\"\n2025-03-10 17:24:45,826 [lib.common.results] INFO: Uploading file C:\\TplFlbvVuX\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 71514; Max size: 100000000\n2025-03-10 17:24:45,847 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "static_pe_pdbpath", + "description": "The PE file contains a PDB path", + "categories": [ + "static" + ], + "severity": 1, + "weight": 1, + "confidence": 80, + "references": [ + "https://www.fireeye.com/blog/threat-research/2019/08/definitive-dossier-of-devilish-debug-details-part-one-pdb-paths-malware.html" + ], + "data": [ + { + "pdbpath": "C:\\namahisulax50\\fifijoteku\\ziriz\\sajuvix-50\\rawakov\\losag.pdb" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 6260, + "cid": 14 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "7fb665b5e4c461aadd9c.exe, PID 6260" + }, + { + "type": "call", + "pid": 6260, + "cid": 354 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": ".kana", + "raw_address": "0x000ff600", + "virtual_address": "0x00115000", + "virtual_size": "0x00000270", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "0.00" + } + }, + { + "unknown section": { + "name": ".hujukeh", + "raw_address": "0x000ffa00", + "virtual_address": "0x00116000", + "virtual_size": "0x00000017", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "0.00" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000f8b3c", + "size_of_data": "0x000f8c00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.99" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 6260, + "cid": 20 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 0.9, + "ttps": [ + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Clean", + "mitre_attck": { + "Defense Evasion": [ + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file