diff --git "a/5ca50c8dbac2ecbe0b3c744dd554e70c.json" "b/5ca50c8dbac2ecbe0b3c744dd554e70c.json" new file mode 100644--- /dev/null +++ "b/5ca50c8dbac2ecbe0b3c744dd554e70c.json" @@ -0,0 +1,39128 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 2.935 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.009 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_ntsetinformationthread", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vbox_window", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.0 + }, + { + "name": "antianalysis_detectreg", + "time": 0.001 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.003 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.0 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.001 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.25 + }, + { + "name": "MITRE_TTPS", + "time": 0.006 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "f9a3462171396b9d8b1d.exe", + "path": "/opt/CAPEv2/storage/binaries/f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "guest_paths": "", + "size": 2129684, + "crc32": "4FBF769E", + "md5": "5ca50c8dbac2ecbe0b3c744dd554e70c", + "sha1": "2b43862350cb876bdd48d7c6efcfeb6c25e1ff2a", + "sha256": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "sha512": "0e34eb28c23a4a32bc8a6d6325c1d546cd853d79fac34f6b743d961262ad442c5c45c7ff9dee24347ac4bbcef0b0fc5ae4c0874a5f4b5e75a06d60222aa9529b", + "rh_hash": null, + "ssdeep": "49152:BaBQnOEg9lyX0IcP8Tspu8Zu/jgVvUhEt0/NUE1xAOQSqiiAeUZi:BaBQOLyX0DP8uu80kVc2toNbzttli", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation", + "meta": { + "author": "ditekSHen", + "description": "Detects executables containing potential Windows Defender anti-emulation checks" + }, + "strings": [ + "JohnDoe", + "HAL9TH" + ], + "addresses": { + "s1": 114468, + "s2": 114460 + } + }, + { + "name": "vmdetect", + "meta": { + "author": "nex", + "description": "Possibly employs anti-virtualization techniques" + }, + "strings": [ + "VMXh" + ], + "addresses": { + "vmware": 1644828, + "vmware1": 1644828 + } + }, + { + "name": "INDICATOR_EXE_Packed_Themida", + "meta": { + "description": "Detects executables packed with Themida", + "author": "ditekSHen", + "snort2_sid": "930067-930069", + "snort3_sid": "930024" + }, + "strings": [], + "addresses": {} + } + ], + "cape_yara": [ + { + "name": "Arkei", + "meta": { + "author": "kevoreilly, YungBinary", + "description": "Arkei Payload", + "cape_type": "Arkei Payload" + }, + "strings": [ + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }", + "{ FF 15 F0 01 42 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }", + ".zoo", + ".arc" + ], + "addresses": { + "loaded_modules": 45547, + "language_check": 22861, + "ext1": 116168, + "ext2": 116176 + } + }, + { + "name": "Stealc", + "meta": { + "author": "kevoreilly", + "description": "Stealc Payload", + "cape_type": "Stealc Payload", + "hash": "77d6f1914af6caf909fa2a246fcec05f500f79dd56e5d0d466d55924695c702d" + }, + "strings": [ + "{ 68 04 01 00 00 6A 00 FF 15 00 02 42 00 50 FF 15 }", + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }" + ], + "addresses": { + "nugget1": 41421, + "nugget2": 45547 + } + } + ], + "clamav": [], + "tlsh": "T1CAA52350CAC0502AE84041BFC1E69B7EDCF85D69039C50D3F3CE989D1AAD9E99F2855F", + "sha3_384": "cffe296e1fe44eac11b2656281671c672f4ed07cc806749018549f647d94955b48e43830801ef290b52750e20d2a9331", + "pe": { + "guest_signers": { + "aux_sha1": "919763d872a1dd731c6449a511b21f959613855b", + "aux_timestamp": "Thu Oct 22 11:56:14 2020", + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", + "aux_signers": [ + { + "name": "Certificate Chain 1", + "Issued to": "AAA Certificate Services", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d1eb23a46d17d68fd92564c2f1f1601764d8e349" + }, + { + "name": "Certificate Chain 2", + "Issued to": "USERTrust RSA Certification Authority", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d89e3bd43d5d909b47a18977aa9d5ce36cee184c" + }, + { + "name": "Certificate Chain 3", + "Issued to": "Sectigo RSA Code Signing CA", + "Issued by": "USERTrust RSA Certification Authority", + "Expires": "Wed Jan 01 00:59:59 2031", + "SHA1 hash": "94c95da1e850bd85209a4a2af3e1fb1604f9bb66" + }, + { + "name": "Certificate Chain 4", + "Issued to": "Coinomi Ltd", + "Issued by": "Sectigo RSA Code Signing CA", + "Expires": "Fri Jan 22 00:59:59 2021", + "SHA1 hash": "cca86cf1ef3382ec43e995d3d59445b28eb8d266" + }, + { + "name": "Timestamp Chain 1", + "Issued to": "AAA Certificate Services", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d1eb23a46d17d68fd92564c2f1f1601764d8e349" + }, + { + "name": "Timestamp Chain 2", + "Issued to": "USERTrust RSA Certification Authority", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d89e3bd43d5d909b47a18977aa9d5ce36cee184c" + }, + { + "name": "Timestamp Chain 3", + "Issued to": "Sectigo RSA Time Stamping CA", + "Issued by": "USERTrust RSA Certification Authority", + "Expires": "Tue Jan 19 00:59:59 2038", + "SHA1 hash": "02d65b95e28370c1570095fa88f923dd937fad8f" + }, + { + "name": "Timestamp Chain 4", + "Issued to": "Sectigo RSA Time Stamping Signer #1", + "Issued by": "Sectigo RSA Time Stamping CA", + "Expires": "Fri Aug 02 00:59:59 2030", + "SHA1 hash": "25c8ac734e4850b7f8d91391a81b924936659f61" + } + ] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x004c6000", + "ep_bytes": "eb080f38200000000000e90020000054", + "peid_signatures": null, + "reported_checksum": "0x06c1aca2", + "actual_checksum": "0x00215a46", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x4290a4", + "name": "GetModuleHandleA" + } + ] + }, + "MSVCRT": { + "dll": "MSVCRT.dll", + "imports": [ + { + "address": "0x4290ac", + "name": "_mbsicmp" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x4290b4", + "name": "ShellExecuteExA" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00029054", + "size": "0x0000006c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00024000", + "size": "0x0000406c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00205814", + "size": "0x00002700" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000157b1", + "size_of_data": "0x00015800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.19" + }, + { + "name": ".rdata", + "raw_address": "0x00015c00", + "virtual_address": "0x00017000", + "virtual_size": "0x00006fc0", + "size_of_data": "0x00007000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.01" + }, + { + "name": ".data", + "raw_address": "0x0001cc00", + "virtual_address": "0x0001e000", + "virtual_size": "0x00002c24", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.57" + }, + { + "name": ".reloc", + "raw_address": "0x0001d800", + "virtual_address": "0x00021000", + "virtual_size": "0x00002538", + "size_of_data": "0x00002600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.49" + }, + { + "name": ".rsrc", + "raw_address": "0x0001fe00", + "virtual_address": "0x00024000", + "virtual_size": "0x0000406c", + "size_of_data": "0x00004200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.30" + }, + { + "name": ".imports", + "raw_address": "0x00024000", + "virtual_address": "0x00029000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.64" + }, + { + "name": ".themida", + "raw_address": "0x00024200", + "virtual_address": "0x0002a000", + "virtual_size": "0x002bc000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000060", + "entropy": "0.00" + }, + { + "name": ".boot", + "raw_address": "0x00024200", + "virtual_address": "0x002e6000", + "virtual_size": "0x001df600", + "size_of_data": "0x001df600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "7.93" + }, + { + "name": ".taggant", + "raw_address": "0x00203800", + "virtual_address": "0x004c6000", + "virtual_size": "0x00002200", + "size_of_data": "0x00002014", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "3.88" + } + ], + "overlay": { + "offset": "0x00205814", + "size": "0x00002700" + }, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x00024148", + "size": "0x00000468", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.60" + }, + { + "name": "RT_ICON", + "offset": "0x000245b0", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.79" + }, + { + "name": "RT_ICON", + "offset": "0x00025658", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.15" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00027c00", + "size": "0x00000030", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.46" + }, + { + "name": "RT_VERSION", + "offset": "0x00027c30", + "size": "0x0000043c", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.76" + } + ], + "versioninfo": [ + { + "name": "FileVersion", + "value": "8.2.1.7" + }, + { + "name": "ProductVersion", + "value": "8.2.1.7" + }, + { + "name": "FileDescription", + "value": "Совместимость WIA - TWAIN" + }, + { + "name": "CompanyName", + "value": "Microsoft® C/C++ OpenMP Runtime" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2006-2000 fsgiwPn7EVDV6pC1hbGqtl1yk4fikz95lpha4pqOZZDXOpSMcRmvdBD8T, Inc. All rights reserved." + }, + { + "name": "ProductName", + "value": " " + }, + { + "name": "Comments", + "value": "ZsA2tBaePU3qhPLmFqIRMnE23vkB4p4gB8XB1FFwcb168wIEQlR1pUtIXnsVwrdrP8XkySfnsYDgyHioRauQwDW" + }, + { + "name": "InternalName", + "value": "dvdupgrd.exe" + }, + { + "name": "Translation", + "value": "0x0000 0x04b0" + } + ], + "imphash": "b68d5313410a9597c5737c0eeeeb4a49", + "timestamp": "2021-11-09 12:13:31", + "icon": "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", + "icon_hash": "9022dc0b3469b9ba6eb9b50a1f2f74fe", + "icon_fuzzy": "8a4b964e72c0b210567e6d3e10216364", + "icon_dhash": "70d0a6c8ec9afc70", + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "Y!(/^", + "4*Oz;", + "@0;/36", + "i2T@^Aj", + "iwB2e3", + "\"t`'t", + "7!7.7K7Y7h7v7", + "]It($i", + "k'x+.", + "R994PMHEM8L", + "o.q5$A", + "nd[h^VJ", + "%B5 X:|/d?$PYX&", + "K$lHs", + ">N#RP", + "NFBVPKKGJUGIK2FUO3ARQL", + "StringFileInfo", + ">gH:('[x|", + "Thursday", + "s%\\{k", + "{]i+_", + "faZg?=8", + "\"n/6~", + "fy,H'T", + "h%PJ3", + "%d/%d/%d %d:%d:%d", + ", 0;<-6*%]>!.X3 ?W .U#7, # -Y!)Q", + "f9+n@2", + "0q\\^,", + "QNG3FOJ19EDVTR", + " u2L0", + "1=`('-v-49V6'", + "/\"4!.", + "2[", + "LYR`^o", + "6-646S6Z6y6", + "!D+tc", + "CS3D$[", + "G4zrcQ`", + "*]\\1P1", + "[Q52M", + "D!fsy", + "TG2UZ1T9N5F1YSCRWS3CVOIF4UH545RK", + "2|cSfm{", + "P/27S", + "\\0:\"s", + "_mbsicmp", + "KBX9.@", + "L94RGC8LDX59", + ">)inK", + "z-=,>;Ov", + ";ljI,", + "?DLx..\\|d\"", + "h$EHJ", + "777>7W7^7q7x7", + "!This program cannot be run in DOS mode.", + ".9iRwg", + "su|&I", + "!M#N%z", + "@2tzF", + "!`fn?C", + "P,x1L*", + "NP Cd6", + "Hfn$%", + "H\\E3e", + "$4p&@Q\\", + "_$+3k", + "iZO-0 ", + "%4VUhT", + "[\\:0Z:", + "S/R+=B", + "E?u@{", + ";&\"<_U", + "2045D", + "5f)$w|i", + "UaP g", + "N,vg'", + "u\\sz}", + "%uLOL", + ">\"Y#O", + "H$NHU", + "]S-$4s^", + "WxS'fgN", + "zw|H^", + "?~'[SL", + "i\"_}]#", + "'=~Q0", + "ohV_ar\\ 2", + "K", + "nlgg@sw.", + "Ud[z2@", + "EIAPXJSWJ1KN2", + "Z_mUI", + "IMSOWL", + "[(&x!", + "'Fn=v?", + "l`R3\"", + "?Lx<@", + "zcu+\\", + "q^oDK", + "^0B!<", + "+Vf,<", + "Mwa!4", + "i}q8m", + "/#PRK", + "YDH8c", + "!4WR11j", + "J0PN7GH95Z1Q", + "q5&\"3H", + "|\\urF", + "b)4]/A", + ",0tL<", + "[e3&+", + "CuVxT", + "RVVIwyc", + "\\`a7OMI", + "G@_1Z", + "< B2~", + "@Q`A<", + "+m%U]", + "Pw~ ^EC", + "\"'w?`", + "FNt)ZWv", + " 5Z24", + "A=4-Rq", + "[Jf'd;s", + "eg&7:", + "X0tSQ{?6@", + "&!6Ek", + "%7'/=", + "/2z-E", + "25P&%D.&\":\"", + "KL`(", + "DZW:!", + "FREZNJIK4VC", + "%USERTrust RSA Certification Authority0", + "&", + "$fhAh", + "b`#In", + "16H%+", + "8J9O8DW8AAS0Z1QLASE7FYJIH50O2EBU", + "^7+PJ", + "XB.Z5", + "*7s\\b", + "8{*a&8]s", + "@;>Fb", + "';,7`", + "{G{4-", + ";9sQk", + "0$?{'", + "qNCKpK@", + "Ypx!P", + "!*) 9X*6z[[8", + "W#i1m+", + "47Ep0", + "pUlY ", + "FQPS5TSS7S9", + "tzBYwL", + "!af;Z", + "`-j#[L", + "*k4Mt", + "rh;pd", + "Z`;~!AQ", + "=,>(?'", + "Lr8SV", + "The USERTRUST Network1.0,", + "r,xyP", + "N,.U:$", + "=_:-v=", + "9+\\*.", + " 89+,2LU1", + "PA5EVELO0LB1HP63J0QTWWR", + "6'6.636@6G6L6Y6`6e6r6y6~6", + "3wFJ0", + "XW*,YkA", + "Y#kn['", + "4lJ%(", + "GsO]:", + "{0sx.", + "a_Y`\"", + "N @.,", + "P`wx%", + "MT0TW0Q", + "x@eI:", + ";(A1*ur\"", + "N%pYXh!", + "|%]GW", + ":[el'Z", + "YUQW.", + "PP*b<", + "v%D/AI0", + "vPB\\Z", + "qabxzZQ", + "P(DlX", + "X@L*z", + "Y}s2i", + ".Og'S", + "G$TH[", + "49A77OUG", + "?u", + "bR%lf", + "&F'6*a", + "+=\\TO", + "q06h%", + "*Bdr\\h", + "5l@I&", + "1,$hK6", + "81M!8)*+f.+8", + "$!*T0", + "0e(Iv[", + "!@.w9/7", + "x%95s", + "CNsWy", + "p\"wD|", + "qX+$@", + " #./3 @H", + "2R!:3", + "Ltmdc", + "zc| e", + "q%ZweT", + "2E@&;", + "PY7^@", + "QsP3H", + "!q=`+", + "X'|oZu", + ")mg`8UME", + "@@r9R", + "h0f0?", + "$)+\\T", + "2OEIOFACH", + "%9Q/X", + "KjE$]P", + "I,kUf@", + "Kvrslt", + "f\"mDr", + "b8)IHu", + "oO8*2 ", + "6i]4^", + "1B?xZN", + "yrXJH", + "TA-t(,/$/Cxh", + "w=S3<", + "tv%^]d", + "1 \"9*", + "8).&D", + "@w>A!V", + "uf[hn_Q", + "j BB|", + ")hu{[F", + "0%?['", + "Ssvbw", + "AU0MGVP6YD6XG64ZVU7NSZU9GHB7NP2Z", + "W3O4C689VI04RVLL21J10JPF", + "PKlA^", + "rRj;B7|", + "oZ%pb", + "BUPZh", + "6XAG1OT", + "7*-G[", + "w7?oZ", + "M .kZ8", + ")%=!97", + "2{4PfL", + "q|$ngB(", + "Ds>f3g", + "]vAr~", + "D-[Tv", + "R6026", + "%V\\X+K.", + "D>4@\"", + "`@,Te", + "VCZr\"M", + "- not enough space for stdio initialization", + "@Z( s", + "FKd{T", + "/N l'", + ">H7Z&", + "vW|caC", + "kH^UL", + "/\\5@8", + "+NGq7", + "HP1JEXZN", + "^-yI5", + ",S{tKX", + "&2*Z5", + "}gf/TL", + "2B-Dq", + "+z,pe", + "J$OHU", + "(\\w:a~8", + "os3j-", + "Phx/\\@", + "fZxxsy0", + "I3K70E3KEZ4O", + "`68E%Z+=", + "XFZ>W~", + "w>{YS", + "J1s2s", + "uW+ =18l", + "?X5# <+$'#!", + "^Mi\\&,^Z", + "3oHPj", + "~$XCt", + "", + "rX,'j", + "?(qGH", + "Y8|I=", + "C)G[P", + "2*YPTU", + "r0cC&", + "|^`$rE", + "^UW\\R", + "'RUQt", + ";\"@DFL", + "%\"!Z;73", + "1r<\\wAP\"", + "}yCIXJ", + "T%WU3", + "')*K[", + "ufU9=T", + "Q?@U3", + "1q5pp", + "/5gr?", + "]#C}u", + "66Z904S5II6R9252D2C3W29PU5VFAZSA4E1R4RJXJ6ERXA", + "a\\~VJS", + "T7LT0O", + "-]UT4S", + "5W[#4 &$T:T,XX$!ZU(/[.5'+)42;\"UT", + "IZ)`f", + "h0$!f", + "FileDescription", + "RuY;zU", + "sT2ut", + "Yb1 g>", + ":*4C8#r3CR", + "Q6#W;", + "qU[`.", + "k\"pD}", + "-):'\"\"/", + "E/TRm", + "Ni:nJ9:~@", + "FB4;?g", + "MM/dd/yy", + ".['Jf)", + "Ros;v", + "T,x!mC", + "&@1Y@", + "`,hgd", + "A3IT1ZC4EGP2GA25T4", + "U.0uh", + "b+Lw0~", + "\"m;/HA", + "+F`xo", + "]/)|V", + "A4P2o", + "/log_", + "~`B=Mw@", + "zelMXx", + "fj'QTw", + "&- J/", + "Lt_R?", + "1W4BKSIJQ0PGVE97S4", + ":uef-Y`y", + "IKAH]w", + "9$@.*", + "h ?~x", + "b(f3,", + "1g/O+8(", + "s!!3,!v", + "QWFJ2HFL83VE7TO3878", + "fX8+BJ", + "FUUQ3LALKCR9JH8Y", + "^:dx`8", + "t`WYO", + "h&E0v\\G7", + "}V'q_*", + "+\"0D=Q", + "rww}S'C]", + "?M3`HGN", + "pW.M//", + "Tq}`l", + "V3JZ6F5QC", + ":rhU ]\\", + ")n_WG", + "1'nK~", + "7+BzZ", + "@8S8i", + "A-\\bZ_", + "D)GKQ", + "-_3|H", + "b##$_.3%", + "c^&UN9P", + "?[2:3", + "*RWMu", + "``$*{[", + "sK~Mxh", + "NWyo*", + ")\"0D5;", + "0,K(S", + "t|G=B", + "]:n}^", + "|uO}w", + "\\?!33", + "3J,0Y]", + "^P*q\\P", + "..6OG", + "imQ+I", + "MfCj4", + "?92#+%7Q/[X\\]P'/T.UUU5',97!!;VU5", + "r0jb]", + "pJN3Gs", + " ToP^", + "t:_g-l", + "isTVVN", + "Pu'D'", + "]Nr-D", + "y@#?A", + "-DdANf>", + "4$AHH", + "ABtWtz", + "K1=|/", + "C.$!N", + "mV^j7", + "YE2'S", + "t ,?x", + "SRdN}aj", + "gQ(X;", + "f$4:d:eoH", + "2sXH6", + " 3ivUw", + "X^Qd4", + "V$[Hb", + "8?(2kF(", + "&>SY*", + "4dM!\\", + "#[A.\\J", + "<49 Z", + "- unable to initialize heap", + "MXUZO1R5XMIYJ", + "#\"'[l", + ",\"1D>E", + "lYIXV", + "W\"", + "B?)4 *]", + "aP;+B", + "C5PT442HR", + "C4=>&4^4)Z$!'>(", + "'Oi.`", + "`|\"| ", + "Bgk,uC", + "~WDQ.$t", + "Wwph;", + "b:, 0 ", + "&)13Z", + "s>*<}&sC", + "0y9|1", + ".5na@@", + "{Fz'a", + "fxDr@5", + "\" B`%$u'", + "pjZif", + "nc?8D(", + "5KE6BZFKBAHL3", + "`$(Q/7;^*", + "90C@f-", + "bL29nr", + "!_\"sf>", + "|4\"d@", + "AkU&w", + "wl{O8", + "FCIJLQI441NEL", + "1Y;?p", + "F>`Xo$", + "(p4o!}", + "9nr+K", + "=@-\\*", + "m>W(X#", + "[I8'F", + "`j\\!F/}", + "GetModuleHandleA", + "\"5D<[", + "wPm :", + "@w4/#>.", + "%s\\%s\\%s", + "2n:K+", + " fXpA", + "].JHh", + "Eg089", + "?#?*?/?NmH", + "6m+l)\"", + "J\\{31VZ", + "SU[.,", + "bla'TXl4-", + "\\S'CZ", + "Softwar", + "Hx!(;", + "Rcm\"%", + "$2B8iV", + "' R]F", + "WP6JVF6IBR", + "3;!gd", + "db,{2K@Z", + "z17_g,#957", + "\" .8E", + " 2'\"]", + "]S_ER", + "JX;%/", + "il{%!", + "2(^Tb", + "!m'R4Z", + "{p[g0c", + "P,@U%A", + "^+r^W", + "6$CHJ", + "2P9Z!", + "U#5@,", + "nh]46", + "'|1!G4P", + "PFSEMPQZB4S3VX", + "zZ1@c", + "kV'Y@", + "C2K6N", + "e/n%~;%", + ">\\V[Q]j", + "b<5/U", + "PI?]:=", + "h|x-a8w4D", + "%;WkKDK", + "9Y$:5w", + "pL", + "\" -QMaC", + "sfW[1@", + "6Hi-8J", + "http://ocsp.usertrust.com0", + "nqs;*", + "8!06:", + "q]^DY", + "Bs8%h", + "}f?.&&>", + "w1:za", + "w|?[Nf", + "XWo %", + "O7y|", + "EN{@@", + "i,NZ,", + "_8E.(", + "rE-u#N", + "3J;0P,&", + "`Caz4@;`", + "}gjI)", + "BTX]Q", + "r\\6xe", + "s0{|Dg", + "ty\"-Q", + "rAL\\W0*", + ">0G!5", + "!f);iSC^", + "~F6L;", + ">{bbKV", + ".230+", + "]5'0\\", + "Z]l^*", + "UV}u`6", + "x.D!j", + "5.33$+", + ":$:+:0:=:D:I:V:]:b:o:v:{:", + "unrL]\\", + "6>fTk-", + "(0e <3", + ")\\JWhd/", + "B@0B,;==", + "+U'ba", + "@2R}p", + "}bZP/", + "WO)7T", + "5z1pC_", + "5~qg$", + "%uB$}`", + "cEbtW", + "N>b>1", + "Q$'!;", + "`5hn:vE/ ", + "uVCsoZ4", + ".9'o-", + "QvPY;k", + "`qYo((", + ",E86i#`", + "hSym7", + "?I}|v", + "+R@P3", + "HL!3'%", + "W <9@", + "*0D T", + "5\"Gx", + "1NWM64ZD1TQI7YEJ3AG2CC4VKVR3", + "2*21262C2J2O2\\2c2h2u2|2", + "9$dad", + "wrHvE", + "L8@u%X", + "`a3pP_", + "1\" \\->3", + "1d~y3Y", + "dY1$l", + "N%8R!", + "m84`(", + "QW 6D", + "Jo!XU", + "3B?9~", + "_LgCR", + "3+=.k\"", + "Monday", + "%s\\*.*", + "z.mFo", + "XU~sR", + "BL)4R", + "`/NXK", + "(0g&^", + "gxVJ<", + ")N-J_", + ",:4]>", + "A/F!t", + "S90US", + "t0B@.", + "qpsfW", + "0dX%.", + "R6019", + "Qhu\\\"w", + "@]9`-", + "72QXJVEAR3RKZUOXTFL", + "JT@ab", + "3YU19HGAVJCRVWOFHIVYHCWOY", + "; <+<2<:<", + "c)E\"JHl", + "kJ^ot", + "&*L\\_", + ",s~~J\\-", + "R_:#u", + "|FRW[", + "$U$/G.{", + " |{G7", + "FA1QAEULGB4V0DAD9COTXB0A9Y29PD4S", + "XUB.%", + "/q00 ", + " %QUe]4b", + "hpA_`", + ";9>p.6_", + " (#4WAc", + "UTC%d", + "zNW,:", + "iJ(:@", + " 8R,Ld", + "!n5'\\", + "eXhVN", + "$)'*;", + "W;2\"->?w", + "KhJ\\.", + "D$QH^", + "m Sg9", + "\\XQw~|u", + "3*;\\L", + "A\"#A4", + "uNpJt", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "ynL>N", + "V-^`3", + "=GI6^!k", + "db\"5/", + "H?.X&", + "%>ufc", + "bo{&_B", + "'aD(Z", + "57Cp5", + "q(u>{", + "& -QV", + "x*'i_", + "Z%n|bh", + "z}+6u", + "yV,)_~", + "'Rq2q", + "@hN'7T", + "ml00C0J0O0U0\\0a0g0p0v0}0", + "<[EH@", + "R6008", + "~)A+9*", + "UBh%]", + "Su~rr]Y5FU/NV", + "6NUOB1L0K2JOLNXVMT1", + "ZRKPLWJR62F0EKY4JBZL55ZSBBLN51GWV5HH34", + "X=PF:", + "q-|Sz", + "lU\\!Q]:\"]= **", + "qT\"|XS\" /w:>V~6<3", + "X.y[1", + "tk*)^", + "`5^q7", + "O@EZ3?^w", + "{RR!N", + "6XaLX", + "Sectigo Limited1,0*", + "3\"3(3/343:3A3H3M3R3Y3`3e3k3q3x3}3", + "-{Ml7", + "IU6q@)", + "@\"%Th(,", + "J\"WDa", + "\\YeY ", + "$;3Q%L", + "#-<78]}", + "_Y2<<|^+W7#P8_,<", + "6-dR*", + "0+eG5", + "1TPC9SGOHP27WUS", + "z}\\OR", + "G;[", + "][ZYX", + "kyp6r", + "%qmY0", + "I&p@ ", + "/>Q", + "i4C.'", + "h\\^}8", + "jBeHNs", + "1U?%nf/[?63", + "hwl", + "w$EQV", + "?dTfP", + "Ff,xLjv", + "9/YDE<", + "~v(/b", + "9-`A`", + "rQ@E]", + "6b@,<", + "F0+Bhu7", + "b/Y.I", + "P[<{-", + "4)`|P,D", + "B@wv1g", + "9\"=?!", + "k+\"KG", + "+pt$d/c", + "eUIWN", + "[X@`6", + "0]'P?", + "K70YOHW747G", + "J-N~Qd", + "hIL/?aw", + "=(9+'1a#Y1Q1C", + "5\\=%R@", + "%1Mu ", + "/0e92", + "ibZhKUU'", + "n)\"8?&", + "]$-0:", + "$1jW+p*", + "m_3f@T", + " WIA - TWAIN", + " /sq@h", + "q]^Q?", + "'|BR`", + "D_Q@E", + "Pislc", + "[ 460L", + "#(R;-", + "1_2e2.3M3~3", + "Sfxbp$'", + "0K0n@[", + "?4pt0u-", + "]x0i\"", + "bs (B", + ";>5+1", + "7^#=@", + "7~|bKgD2L", + "AZ@\"sHON3", + "1>@$={", + "JOgK(T", + "8+|P?", + "$)aC,< |", + "H_7n^", + "pM5\"\\", + "^YJ(H", + "P8.$@0", + "tdC][", + "hWL]?@?V", + "g| )1", + "(iZ/yI", + "=!=&=3=:=?=L=S=X=e=l=q=~=", + "584YZ", + "]1LbC", + "* ,|d", + "i\"}L1", + "U\\TaT", + "%R0{1", + "*0n`_", + "%>+><>C>J>Z>h>", + "\":%&I", + "ak8>|", + "MZ8_4", + "U\"\\Dqx", + "$s*KC", + "O[dx|", + "ak8y2", + "c.=0l", + ".12Xsox", + "S}O '", + "UT]]4iOUdB", + "fQ4*n", + "p51Mx", + "O8#8L", + "'55*$6#", + "-SWBJM", + "@|.)T", + "Bc\"V8", + "RAOLXSWELPAS39EWQ6MH", + " Kh;.4", + "UE]%s.%Gi", + "[!)R4k", + "S!R]^1", + "@%'D%R", + "j-,?|", + "1:|7R", + "pO 5s", + "6U2OGK5LDPUT0S47AUN", + "0bhig", + "l>q)+", + "SW'(9", + "190831000000Z", + "mAn|C\\", + "[#/%3(FM", + "9EBF6IPK5U0FSKO17D", + "22AWE", + "-*}QRk", + "ZuT=t", + "(%dy2~", + "=;%>PH", + "+[dZ1", + "yV@3;", + "wf&IR", + "QgO(+ V", + "'wEhnv", + "pL1.H", + "q|hPG", + "2'GK~", + "H PVh@", + "?\"?0?6?Q=7['T-", + "uE5ie", + "%6v)\\", + "LEGBKTZ8ELB", + "0nn%_", + "7w5N@", + "kUG\"I\\h", + "X>'lu", + "&7*?'V", + "|$=p=", + " \"Jk/", + "j/1@E'", + "iUn{%5\"", + "0GD^`", + "BONP2HT5IDMJ6JA4EMYBSA7RHSKTFDJ3", + "", + "InternalName", + "BR@^S'", + "]uLZ'n", + "59Z,_3'^4a!2U6#-", + "DIPBOO07RJ8", + "q'[1d+\"+", + "FileVersion", + "oH%~`@", + "X D/~", + "New Jersey1", + ">=Ek3", + "h(*@j", + "^$cHp", + "P711_", + "Pt;'\\", + "1FD6KPUC93RLUODGTV8BC3VPVJ7QSWK7ER6FUZ18YPG1DM1TD5V6H6T8TYKARDUNTTHDR8W349NWW3LJSNMWBO0H88V6O0Q", + "@F_y!", + "-Xvtp", + "4S@pt'NU", + ",}D&s6", + "BM5CJIH", + "wie/0", + ")>|92>!", + "&j;2%", + "JI[[P~I", + "`b.2;^0", + "U[SY]J,ut", + "0mmt!", + ":/}_4", + "PA}`h", + "&h}8ZT", + "HAPRA63XY", + "zRD#F", + " ]xR:P", + "Mrx3A]", + "om7x/", + "PDVpyI", + "+ \",P", + "Y?~5$t@KK", + "PU|h,x", + "MPK&x]", + "VS_VERSION_INFO", + "j`R04", + "^_Sh@SQh", + ")B[Dh", + "Bv\"f+", + "!VwiK", + "Zi0Uj", + "mZ{X8", + "X7{C|", + ":/_!W5", + "xY$&f", + "P_ v`", + "2'WeI'pM", + "^34l8", + "4EN:0$\"", + "B\\5z`N", + "@(Cr, ", + "CZUV=", + "7J7T7", + "N@&>B8", + "K}#8B", + "8{WLH'", + "9Sx<%", + " $Dp^3w", + "Gawt>`c/", + "Wqtph6", + "]:X`aK6", + "S~;gJ", + "7GM570AAWJY8E6IUN7ZT8DZ", + "D&8{?|", + "os/Zj", + "AMicrosoft Visual C++ Runtime Library", + "0MNEISVGI8YOI", + "2>T]~", + ")kj`w", + "iM%8m", + "", + "P;Vx`^", + "!$.H5", + "4:%>6'", + "|O5*s", + "`qw?*", + "c*D,0", + "U]GaM/?", + "\\B[>$_", + "-VY:k", + "&u%PT|[", + "#^SY4", + "@H&RU", + "bfH0c4(", + "\\RVR_", + ",A ?4", + "52<_L1>>Xwh", + "y|,JQ", + "6TZKLO50LWQ18J3YR34MC3UX5214ALW2", + "$UPOK1p", + "_-@\"C8", + "VUMQ0", + "]|p", + ".\"vs_", + "/dis1", + "Mcnv(", + "-IT4Z", + "*(9?'6]E", + "|Yo-y", + "_OUT =", + "TdIG:", + "ueUG4DS", + "._$x@", + " G\\@ 1zBP", + "1v`1RQ", + "h^J;,", + "J'OpJ", + "H4pz|", + "U53ITFYBFJ1BH", + "Xf=s(", + "nk(!c8", + "(R\\'S", + "jP9D1-]", + "vsZw]8", + "DHOVQUCHK22", + "{Il(E", + "tUPY`(=", + "x@|iZ", + "F!]^%", + "7~= f", + "\\eX&W", + "Mz:[<", + " 9~pdi", + "_zb%V", + "3\"8DEL", + "Gb>\\/t", + "*-U jvtA(", + "89r4P", + ":e]p5", + "%L1M(i", + "S71[[3c", + "MJW1WYQTEE1JERI72O1R", + "ZHV]^F", + "}@:nF", + "].2>o", + "w4gFP", + "{\"d=$U", + "XCLnJ", + "5(6!DG`N)]* L", + "x 2qp", + "x30_d.", + "K1CX77J", + "j0h0?", + "RwC'X", + "`[MZs ", + "4+aRB", + "ziAccA", + "M6SB1MZ17WR", + "nospla", + "$`0&x", + "lj`+D", + "^l{pX", + "[oCp!", + "U,*/+", + "`.,|q", + "{`ayB", + "Xh>!;N", + "hwqip", + "hj8bZ/", + "D`]Q;", + "\"eE;F", + "?n<1r", + "YLl2O", + "-&\"|\\eX", + "6C74YPWLL93LXKNGE0GY5M", + "hURKn_y", + "g\"lDqx", + "}\\JgW", + ")M\\`ZL", + "ip&M8Y", + "o_AP@", + "7X8E2I9FI44KK6XU", + "`_$F)", + " cQN)", + "T''PG\\R", + "\\g6[m", + "H'O%T", + ":.M*E", + "LS.9VM", + "*4{bG%", + "LwBc'o", + "S{\\u>+", + "September", + "U~!Xg", + "jY|T}", + "0}d, 9", + "w9Ww;", + "281231235959Z0", + "e/\\)Z", + "3)\\.V", + "5#5(555<5A5N5U5Z5g5n5s5", + ":BO@p$", + "*TQ+)0=", + "ac]-C", + "N;BXs", + "QF8&@|", + ":>e_^", + "C[h/X", + "{G=Tg", + "2j]To", + ")2zl~Ksb ", + "1,uX\\", + "EDWJCZVQR6H", + ";!;.;B;G;T;h;m;z;", + "eyk t", + "@\"00WcX8z)", + "7hXiH", + "/%'kUM", + "6`Vut", + ":3Hb@|S", + "cXr8p`2Ji", + "{lkqRZ", + "R@_b1", + "\\Al&2", + "^8-;1Z", + "c}0pI5@", + "y13D;w", + "hi^Wc", + "oVG{}M", + ";5GWD!,]T", + "{TBor`", + "!!(b)3u>;", + "=1G%hqV", + "}RTAe", + "0 Cy;", + "/5U}0D", + "2PJPJPF04", + "s%d%]", + "d<}rw", + "Br3QJ", + "L$yp<_", + "\"$'WF", + "P0; %", + "#s~K,", + "`v5Jc", + ".P7(g", + "<7<<", + ";%;*;7;>;C;P;W;\\;i;p;u;", + "NOLxY", + "2?=r ", + "E#w@_g", + "1*=[h[%Rt", + "oCw|@XQP", + "~b w$?/", + ">)/X~", + "RUmlg", + "4!4&434:4?4L4S4X4e4l4q4~4", + "Xn2(S", + "AMI8}", + "Dk\"Jp", + "H$LHP", + "~-a>D", + "7!<5.?Y", + "fK5@T)'", + "(PQ(%0", + "Psk0r", + " \"RM?", + "Sa58*", + "*ot<]", + "$*jDd", + "]G-u*h", + "'1wSY", + "a+:2:=!D", + "CK^<@", + "3uMNi", + "X_/UY", + "X6S]x^", + "D!]y(X", + "X9M4P0OCNN99CMPY8DUPM23SL1L4LNEP3", + "r0L^x", + "- not enough space for thread data", + "+2lr(", + "l;A1:", + "hHZ|'!A!9`", + "VWIRQ", + "YF@s3", + "WN=_{", + "%+W|V", + "!)@K;", + ".{1,N", + "@8Oi*", + ";-Zo2_", + "A|i+At", + "$,-P)F;0; +7", + "(/@(s;", + "ubTfC", + "h(}yPDE", + "fU[qi}q", + "JjEl\\", + "!:0]P", + "ln`/,", + "y_`%V", + "Q`YrDj", + "uyD%\\yR", + "CRI0h>", + "n\\%am", + "''^^%`", + ">fdOFY", + "h@uCq", + "y@1g*", + "g!%W`", + "ZBMTPK7JLB1A0", + "#-HI(e", + "AR]+j", + "]VXoC", + "f&41.0", + "09I1VZXV6", + "\\@Ll ", + "^AV^*", + "@\"GDLY", + "gNx:_", + "w'?l-", + "]ZIfb", + "TLOSS error", + "S/U [", + "H[NAd", + "&%38u", + "DS0$R", + "C+Qc+", + "!m?s$V", + "d0V-x", + "$ekEk", + "p6?q<", + "/#d$<#", + "E/'vJd", + "0'sIP\\C", + "-s\"(p", + "|<01:<&Q", + "hQ_.^", + "`W~rZ]v", + ".ev4 F", + " p;D'/@", + "1M,Ym", + "e\"#2`f", + "&385P19", + "717E7T7", + "86oBG", + "}u)vi]", + "R$ O&", + ".p:DI", + "g\"#A ", + "qLEP=", + "P@^-\",[", + "^/[vbZ", + "NURJ54OPQMQZ", + "hfBA%", + "=(`K)", + ")iuFI", + "Rx8V", + "VZR9ON7Q1T4X", + "j9_/R", + "EWYuD", + "URPQQh VA", + "''6P,)3", + "9KRFCHRS6VWGFG5HWYEXFN9MI0FK87UD", + "&e|:?", + "6'646r6y6", + "xN'z4", + "m-X$,", + "}n4Q$", + "0i?Zm", + "wT;QJ", + "/*#5']4#%0#*>\\,YY<*=Y#4<.P8=X+9Z", + "#?7@7'", + "s$Q,=", + "QQO@HE?", + "67TM7HTNKJUCCF36", + "P`QS:", + "A4EZW0", + "=T^x\\", + "yKB]k", + "t' !dQ0", + "&f4OE", + "Q w\":", + "ij}Y}", + "%lL(?", + "S6R4CQ", + "l`Ua*~s", + "^t?UY", + "sHW54%6,=W{", + "A77T311U", + "3Q]~,\\", + "JP0,8", + "H,_- ", + ">~+_00l", + "##}2{", + "PabK$", + "X\"p'$", + " 'G*-;(", + "]Y&Ru", + ";tW/h", + "Eug|I", + "`l/j0", + "p$(0)", + "Em%q?:", + "PQP{EB=", + " UE{<", + "$![2V", + "4,#7?", + "u@Lo6?4", + "7,)0f8", + "SPu2`]", + "\"qAwJ", + "kW\"w%", + "IpAmg", + "92#t|D<", + "QV2R@'3", + "b=dy&", + "O3TWSZTY7QKQHS", + "CcIV/", + "x0zoje", + "- not enough space for environment", + "2B3CWUHPCWTQ", + "iw-=g", + "T^6ZQ", + "ho`k4QRS", + "QZVZ1Z4AV", + "W!n%1", + "`(pF^b", + "6@U4DJ", + "kkW3V", + "\"92]VE", + "@eIrf", + "u *`Hk", + "qW+/b ", + "gH}*@", + "i$pHu", + "')tji", + ".]>sC3(", + "?0!N5E", + "p->y_~", + ":J~(3", + "X&=V-", + "AAA Certificate Services0", + "(RVTr", + "/eU d", + "d]V=TKC", + "<(<8>1%:2", + "NxX@}", + "jp0fL]", + "hoAdP", + "(%07&:Ji+;6", + "IWG+0;", + "B>j)|4+>", + "6+606=6Q6g6", + "5!RK/", + "uch``", + "_@VfP", + "aVT^j", + "R6009", + "\\$(o|", + "`rpq#_k", + "hdr;N", + "=D!08", + "XXUc8", + "OK^g'C", + " ((((( H", + "lWq?IWG", + ";&;-;2;?;F;K;X;_;d;q;x;};", + "<'T%c", + "]_[o$", + "}lJ/UQ9z", + "h(>Ay", + "dvdupgrd.exe", + "(/~AiN", + "M/S{3cf", + "=}]9T", + "lf],}wm", + "6[^Yn", + "1#EHa?", + "4;/jN", + " '>-(*O&", + "?,0/c", + "D]WQ", + "Ip<3RI", + "T$YHf", + "<$<+<0<6l.0", + "\\svAx", + "y>N#Xf", + ",P`7BD", + "@48 v,d", + "\\4~8P", + "o2-iq", + " G6hyPL>", + " 944.X", + "\"3{&b ", + "6Q!#8", + "!:4P'!P76S*:^ ]XZ_,\"\\R;;/S;#-A6R", + "1a6-o", + "OMHa52,", + "x?!fvg", + "\"ZV@8];s@l.", + "$*rc'", + "ezjBY", + "QDE1O", + "X:56P/", + "xPR?T", + "2[WO4>", + "?%$1<,", + "<`@t\"", + "RW3)}", + "1q%o_", + "H<^#L2", + "=K]Ea", + ">PU\"L", + "FtUd91", + "(O@9J", + "g`DPa", + "}XC82>?G^", + "&SiP/", + "t^kb~B", + "ProductName", + "=qv ^", + "|&9TQB", + "E(unb", + "lAdpq", + "ZbICH", + "82J'rF2", + "S?z>K", + "`hYuA{%_4", + "sLH8A*", + "(@-FMy", + "/E u^", + "-D+ VA", + "M7G'a", + "XB2)Y", + "301231235959Z0|1", + "`\\\"@{", + "i8V&d", + "r/ >\"", + "f\\`gU", + "L(Ivp", + "|siWk_S", + "c4S*O", + ">A>Q>", + "{Wn)/q2~", + "9T_PiqU&+V", + "Q=. R", + "o3(9-", + "v+(.=", + "Sectigo RSA Time Stamping CA0", + "IA!(Vi", + "Z#'w)2F", + "0!0(0-0:0A0F0S0Z0_0l0s0x0", + "mG'UG", + "De%0E", + "|~q", + "3De1` i", + "e,T5c", + "hpuBW B", + "=\"=-=h=", + "W=>?\"", + ")'dF5\"", + "K,p[9", + ";afbq", + "ks?,U@", + "U$XK /7'&:", + "rkdnz ", + "J*FwC:", + "oF", + "6RPXM", + "J(iQ%WRQ8", + "Li.I/", + "`Nv@b0", + "/|u@/", + "mufU[", + "hzi)N{", + "F@JVR", + "nu`Ro", + ".Z 8O", + "|k#4V", + "/MVI'P@", + "'_eLK", + ")8cMkZb", + "4hd-%", + "RoA_2", + "*4p T,e", + "x@Iir", + "=4=;=", + "MKF|GA:", + "#k^n/e2", + "v%U[R", + "ho'-'", + "Q= *7,", + "8\"EDLQ", + "72SE7NK90G8URTILGV2EBRF63RL7DRQX", + "A@-/s", + "=G*CQ", + "t#-k~", + "D'$KE", + ",?@C8>", + "~&5X1", + "YA8&F", + "T f(p", + "NXA|~", + "1$JfDEW", + "wbQUg9E[-G", + "G%/Q1`", + ";05,K(D.?V", + "!2t>f", + "X!&C4", + "n\"e@A", + " h(((( H", + "O}%og", + "l\\$5:", + "|}]bH", + "$]_j@B", + "4MKS1HTAR", + "~JR]TK=", + "0K/WJw", + "pCh@4", + "8/w4s", + "4\"4k4", + "t=AwZ", + "}]J:(", + "L|?0`", + "Y7GNHUXPHQX93AWFGS", + "< Vhl", + "x0x<&", + "8JAE11RWZ95HX1J5", + "vBs-1", + "z7$]1;=.", + "^*(!M", + "K\\U$(", + "ONt4U", + "BR<$P|", + "+3%;}M", + "3 Z<=.+", + "6@x \"", + "@U.n%{K", + "G[X&K1", + "%A1No(@", + "L}'H]", + "a.Iob[", + "#iNQ)", + "5'&&*4g2MTG7f3K^9", + "T|(H<2", + "FT)LS&", + "x$-j?", + "\"{>v>", + "4L#>,A", + "4/9NTX", + "YJ948y", + "Kw:*UV", + "1^wX>", + "PLlox@", + "{Sp.g", + "]\\0T_9", + "I9PKY", + "T42+-", + "sQ],ju", + "T)@-x&K", + "jTF)O", + "YfZjF", + "hDR,o}E", + "0^>(R", + "UL2BZEDFDZIR6YEWTL320ZJSTR4WOXSWN", + "December", + "2E#_g", + "ck$~D", + "/\".:p", + "(a_1t", + "%puro", + "SL%V$", + "NBUMJA", + "* ;#,7", + "}k@Ec", + "@hS,tn", + "E9 !desH", + "U36DA7PP1OTVP", + "UK00E7YZA41RIP9HRUUU", + "=9'?^/", + "@hH^O", + "7A37F1QLKY", + "yjLZL ", + ":XxFyX", + ":!q3>", + "xx&~k", + "OoPBr", + "?8F9w", + "71I7TPNKL0ZIC1LDUVB8C5O352G3BX1Y", + "Pleass", + " uZ&j", + "%2@N79aC(", + "W\"^Dq", + "HM9\"JD", + "YRIK8h", + "L(D(K", + ";t$,v-", + "e+LS^?", + "Z5SAV1L433WWGY2", + "4%4*474>4C4P4W4\\4i4p4u4", + "GetActiveWindow", + " ;#)!", + "\\`ubN", + "!h$P\\`", + "[B)8yk`", + "5$C(^_K|Ae", + "B\"_Ddq", + "CzMU+", + "K.&!7", + "~ge,@", + "A-\\?*", + "hh+\\0", + "+N8hE\\", + "H>Ih'", + "plf9YQI", + "\\by", + ",z.f}", + "Greater Manchester1", + "Mtf-0", + "Jl.(@wt", + "+gvlb", + "Qa@8s", + "j0n\"1", + "qld%!", + ".-+-D/^", + "^2][@", + "aVf34", + ">+@.^*", + "+s&:{*q\\", + "QZI:r", + "//9)X", + " /RFG", + "T)71f", + "W0L?E", + "?r_Y]i^", + "9 9%92999>9K9R9W9d9k9p9}9", + "&%)jF", + ")Yd[4`", + "hd.bS", + "\\B02x", + "rs5^{", + "F\\_ldK", + "vsuMl:", + "KH8.t%", + "h>x6%", + "ja8O{p", + " (nU`3", + "lNU@:>,|", + "l0:1OJ", + "Ap8rB", + "Te/v`", + "FtpP{", + "H:1_@", + ".&L|m", + "2\">DEJ", + "\\ 7SLdb", + "!%*Y&#!", + "#?B0&T", + "DYAFF7LXOLQ843ZIFMQX0GLOFFMHKIXK", + "-Mh@&", + "yGe:O;", + "&K+hUeRKQ@", + "I 8}m", + ",1KF0", + "`YZXc:", + "(:j'V`", + "#_pB`", + "$A! 0", + "Q\\? gUV", + "O!rWT+", + "^\\hXk", + "Q", + "T7AKI", + "Cl83'", + "0~B3bd q", + "VF7GI7J1QNXN4F4SXPU0AITFVWTDCRLH", + ">\"CDPW", + "\"lE", + "Y{[A? ", + "Lx!.%", + "'`X}G<:%4", + "Z\"aDfk", + "\"` (Hm~d8_", + "sg=K)", + "0D*t!@\"", + "C_h@#", + "kPUp\"2", + "h|Jgg6", + "!`mt|", + "a/m;A", + "y5fRD", + "+ytTg", + "?\"FDLa", + ".V6X(1", + "DMIGK", + ")d3Q1UL", + "<(n7/", + "X^.mj", + "`mRH$", + ">Z8lr", + "wxU s", + "Dopx5", + "r>Yzb0G", + "1`t6L", + ")`qkm", + "-3zF0W9@", + "`\\`E^ ", + "sz(YR", + "W1YQ+", + "!n_GM", + "C(]?h", + "wexN7", + "April", + "1\\GM4", + "SU0FRRKIFV9", + "/G^U@>", + "P4)/K", + "x\\j-J", + "FX{X}", + ":&ZNvB", + ":WRL(\"bc}+A4#C$?", + "'%a;-", + "-PU8#T_", + "EzxrNqh^", + "0/1jVO", + "&uEm+", + " PWheRH", + "wg2-|", + ":(xaE.", + "KulNK;", + "EIJECQ", + "4i-{!", + "L8PAYX", + "!Q._5q", + "RD'7]", + "~?)1&", + "`Vd4 ", + "X'`h<", + "`yQI\"", + "`rQ_ZZ", + "\"\")D.;", + "@D!_)", + "K0L3;", + "{hTX^", + "T\"XDhl", + "O:<(za5", + "9xQhH", + "uy5rW^", + "VA7^r", + "KX(XFO", + "_f@is", + "LBK7TY70", + "@\":'eg", + "V!;5-\"$*?%3P=QT#C!;Z$;>?$(-^^-Q,", + "U4LDY39Y6E7JP4JM4TZ", + "n%>s Z", + "Y#5>%Hu7;$3+;", + ":q;p<", + "(@2%@)", + " )[3#", + "^@~P?0", + "l4[2e", + "0J5<$`", + "0TWRh", + ";qV$O<", + "<*S?Vh", + "^:KQp", + "5Y1Y70TGNKF6KI2S", + "}U/gG(", + "%4F@5", + "b%R_ ", + "& %-=", + "V1BSLZS69J", + "'>)^~B", + "QX6S2WKEP5AM93LP7E", + ";P61L", + "-NVCM+", + "l[),:", + "8ij$(V,u", + "Rw7&%", + "1}:5zT", + " .~CY", + "25`eq<", + ";X}AJ", + "{,hES", + "14YP6", + "20PCW", + "\\@\")2", + ",h\"]B", + " \"$D(,", + "6B&k.", + "Sh\"[Xs", + "~7|i_E", + "Z]`uX", + "I]u$V", + "Y`3]7", + ")}u8a3p", + "Kp_.2H<|Rh58-", + "%/)S\\", + "VQK47K5RI1WZTS5U2M3S1ZLRB2IAZ701", + "6#6;6Q6", + "'*\\VE@2", + "i~)/e|", + "=+=2=7=D=K=P=]=d=i=v=}=", + ":$:9:G:T:m:{:", + "i/:.G_:", + "48,3<", + "uXNws", + ",s^S3", + "*^xwraU", + "Sectigo RSA Code Signing CA", + "1!4;-&;9+xsN88@&t", + "%s / %s", + "7w4Jq1", + "w}Ywn6", + "l<6sU", + "WH`->", + "/ll` ", + "c7j>g", + "+9gnO", + "T%@_t", + "`DwEa", + "- abort() has been called", + "K1T3RZBXNQZU", + "+/NE)G", + ")qHW", + "7&q8`", + "[^WXM", + "lC?5u", + "+\"DDKa", + "SXBW5TNHM47RC0FSS", + "vvJza", + "x`,^C", + "`'OH[", + "eb,k\"", + "SE,GQ", + "f:4#_", + "[t!A(", + "^%ex0", + "7882D4E3K", + "January", + "F&F9\".", + "\"W>|%`M", + "RTiQS+", + "53T35KGN7DZ70R", + "(P`X/", + "tm_h&", + "B<$NA", + "WFFWUW8", + ";#0Pkq", + "%d MB", + "u'x;g7", + " '#>-", + "=pF8Lx/Yq", + ")o7.5k", + "!5%($", + "z~L\\>PHG'", + "PgTQZ", + "(0ska6\"i", + "]D 8G", + "n*B&A", + "bz-D)z[&", + "Q v\"AOj", + "VXI16IS9Y1IJKFYD7FJUKSMPQM7NX308", + "ZJ-|x", + "!L%@xt", + ";X-.,= ", + "t8K S}6M", + "Nl3 M", + "$CQXsn", + "(#yIbR", + "gO8D\"QGq", + "7F)O2", + "6ij,}", + "5T.nM%", + "*/O%o5~", + "\"^R.I!1", + "a)>{Q", + "\" $RFT", + "8_\\JP", + ";Ccm(!", + "+_^[x", + "H6ZIE6MOAFJNZOYNMHBZBHRCA6", + "KQIE7", + "gIr_~", + "8j{$w", + "*0pyV", + "sLt+w", + "%0:`6", + "(8bfnT", + "{Nu>(", + "arU1\\", + ",N~j(", + "06V9O3FMYFHUPYF", + "R)Ppi", + "^ozW\\", + "/yRIE", + "j/aOJ$", + "7Zs{SK;", + "1m:6)", + "yP4ks", + "PhUsG", + "D%2!Wn4", + "6sTuc{", + "j\\v&K~", + "F1uH_", + "6$;HH", + ",ns)-", + "eX/K!", + "~!i]DB.", + "i;tPf", + "-U2NU", + "%zU", + "AIK0ORCLPR1BTR4L4ED54WEMSUDGMLHHSJ084M9YJAMBO8HOPWAYXYFNE7H3O", + "l\"J W", + "%@-G{", + "%906n", + "``)t$Z", + "xXN`A&%", + "MuN$(", + "|aeGE", + "C$JHO", + "k:kka", + "^7+UyB", + "*Q-/_", + "UxLP!", + "Ttf?9", + "zQ~r@", + "Fd4A#)", + "]gz6#", + "8h>!v", + "\"+D27", + "_IHVk", + "4D4I4Z4=5", + "?$+@=", + "\"I\"R!", + "|PobE", + "'fH@Jp", + ")1@+h", + "/$4H:", + "(J@;x", + "5$c@.", + "G6AV6ZWPBONPCPJCBZAXGY6IL9XB5F7E", + "$@V?,!", + "]!4(u,", + "|_ y7|", + "LT39JPIQYEUF3YUOKF8W0EUYERN5VTKC", + "9_YRD", + "%+.e3!'9_", + "U2SN7MM8XAAL0XSY0T6ANS6QV7O", + "]+W K", + "~ c9p+if", + "& Q8V", + "LLH36", + "$AaT(", + "ile[)", + "SI3EGHWKOA6JL7U9", + "B99~`2", + "}6^'`", + "W$]Hc", + "2b&c\"", + "zn/_u", + "dDc1t", + "$:o(w", + ")7wQ", + "3)?G;", + "L^AAc", + "<\"IDPU", + "Xr~%&-Y", + "9:9@9F9L9R9X9_9f9m9t9{9", + "ouLnz", + "rkDy_", + "7Y*= +", + ">%>,>1>>>E>J>W>^>c>p>w>|>", + "R2MSROXZSDSW", + "s2:G>", + "O/X{%", + "y3.SJ", + "Y/KUl*", + "", + "7H}OTm", + "l'vo@", + "?%FUa", + "ShUnJ", + "&'-d^", + "J452>", + "]G 0U", + "l?JE,", + "ANVRZHPAD7YNH3PJT2MG1JVICLCC2KL9", + "-1B U", + " 5c-v", + "|Tjux", + "5 5-54595F5M5R5_5f5k5x5", + "RP^NC", + ",W!-^\";5]_8 \\_7^9R&ZX3\"!S3\\(!XXV", + "\\#8sYO", + ")5Hd\"", + "Mt?TN", + "O@@Td", + "R6028", + "RLqA`(j", + "O2pOW", + "NHm|c", + "b'WX;%", + "Y703J55PIHL0BA", + " 2<:(^%'_[4W&=WP=9?7:6!2] 5$4E)R", + "T%u{O", + "X'3!&#", + "Kc\"x.", + "$H}`N", + "n0-Ei", + "6(%` ", + "S-I-r", + "q~<]!", + "_nf3jl", + "6`?Je", + "_wtaq[/", + "+Z3D,", + ",b`Qo-", + "&EHK6L", + "*42EE!#", + "JH};f", + "%>&\"\"", + "I_Eik8Uh", + "VKJ68CV49UG5VR4", + "lZW[IiECk", + "WT0R]M", + "\\BgPx$", + "^-Z[K", + "C&4c,B", + "L[E%]", + "{KBDb", + "i$nH{", + "@HZ0`", + "2$2)", + "tW.8*,155pcD,32&.*Y78", + "ha7y2", + "(U (8", + "e5MAagT", + "Od-8(", + "4]/@0", + "4X,%:", + "!oBt:", + "\\\"cDhu", + "J,5Gz", + "D19CPWWLQBN6IZLWYDVCVQ2WIA5HJCYN", + "ZTh|F*", + "@2@18(", + "*DTI4", + "f$mHr", + "|A^G3", + "d\"jDpw", + "SE+d`", + "+}M,8J", + "g`Un]", + "ad'w/%", + "/%vK[", + "U 1_!", + "k5O6a", + "'B'=!!cj! .", + "& '_=", + "!HNxp", + "AC4jC", + "\"1g!8", + " @~2l", + "290828235959Z021", + "(0&0$", + "5A+TY", + "-%Wrofg5Y(?7", + "xnvdc", + "?]09J", + "u(e-H", + "$5$\\ncV. ?8V%:8%h(=X2=v", + "c\\U\\(00", + "KGS~_", + "F?;v^", + "2?8l01\\4]M ", + "\\]:RS", + "Q82ZMURPKHE03", + "|[ptH", + "p5@x]{|", + "uq+Z>", + "uST (", + ".(3<&40. >&,\",:I.!V", + "4xwb%_", + "sfP'X", + "MO XT2", + "`$dHh", + "-W;^;", + "Coinomi Ltd0", + "n(kDt+", + "YV9FFAANVHREZ8PX1LIY", + "-B9T$Q", + "RkdxI", + "aV\\!_", + "B|\\cB", + "V+=uz(8=n", + "h`c\"K", + "hpU1y", + "]QMzS >", + "r=\"\\F", + "*v-Q}", + "L2Yd,0", + "N$SHY", + "0H7G44", + ":OGJl", + "yp4teY", + "roces", + "BnQ(b8", + "`YyK$ZF", + "[j$mS", + "MJL5578IZVLDX", + "0hSt~", + "upHv\"", + "T6RU0MWWVBQ", + "qfi_Y", + "}2DaN", + "w0.Bs", + "jGyO$", + "'B:?>", + "$e\"ww", + "09V.*N6", + "v0\\/>x", + " @P~[B", + "9;)Fc\",-", + "M(*}k", + " G\\ >1", + "=0+5U+18%A", + "}L$@E", + "%`Fg*", + "h7DNO]", + "?m\\ {", + "V$xT[", + "OQTIGYK5M4J", + "Qx%Pu#", + "8(0H/", + "XeZdCW", + "2!2.252:2G2N2S2`2g2l2y2", + "H`L&7s", + "f\"*P!]<", + "R=9b?", + "S2k1I", + "I\"[Dm", + "V?XL;", + ":+g[)", + ")r8<]", + "(MrAxX", + "WWf!Q*)`7)1Ps1", + "dGaiU", + "yU(o#", + "4yH9W", + "Q9~(2", + "5[et2}", + "r30Fd", + "($,H0", + "V3F7KM83SYDJV8AK35S6EL8Q4YMW01OOP53V8TW4OXV8DLX79DL8EFVJ4ZDW9MC0KY40EOMKIYRRZ", + "T%@]?", + "#}q|d", + "\"'|A}X", + "Wq7P+", + "Ak\"[)V", + "-4cpk", + "6W?K8]:9FWh!8&:", + "|7_'a", + "'v)'S", + "-!-Ut/&?3[TJ", + "f-`)>", + "(fKmZ", + "C17gn", + "2n;M?", + "/P{D=@", + "- not enough space for arguments", + "p81@&", + "Lsl8+", + "*Q-_\\", + "DZDdEf", + "*X'Xvc#-T]y", + "^cAD_", + "/@xRZ9", + "r@O/s", + "OREANS TECHNOLOGIES1", + "!\\`$K", + "liSu&2", + "9[SV:", + "^y-7+b<+", + "nX^9)", + "%D]$j_", + "^u<('", + "jRPvc", + "2{<]~", + "r%M2?", + "dGruUW", + "bVoGR", + "9DE7XVZ1R", + "OCFz8}X.", + "GFb=5k", + "i.:~(h", + "\"v!y|B", + "yugjJ", + "X'S+V", + "6w>y_", + "]_!prp", + "#vx8$", + "vexsr", + "Kvju~>YS/", + "oYJ=I{", + "Aynf1", + ":8B~p", + "g`RhZ", + "UU*GJI", + "'JzR_~", + "hYw0qb", + "O04\"N", + "LUlP'b", + "rBGw`", + "9U429H3SO0KK9LV6", + "L7,r;", + "B +0M", + "KUg]'", + "d`G4s", + "~1D[N", + "wtIRq", + "M2&`\"", + "190312000000Z", + "]oC#x", + "txNpU", + "6f(hq", + " .\"\\\"5", + "1A1k1", + "CVZ9BH9QP1ES2L6601IR35QSD4ULL1W1", + "e$jHw", + "_FH px", + "#R\"$^-!", + "33$1f", + "/2KY/", + "*5\\~2?+", + "J8X2P1W4RBZI", + "]:l5\\", + ".O_vC,/", + "U\"\\Do", + "h03V0", + "9%dy7`&", + "\"wen%B']N", + "iQ_iU", + "(u9~p", + "PUE)f", + "$$CHQ", + "0$0)060=0B0O0V0[0h0o0t0", + "t]FUB", + "5<{AP_", + "k\"iS}dO", + "3,)ji", + "VRR6U2GA", + "z ZM%", + "Y@$G7:**", + "3YP8CUXZKLKKIUPC", + "!&p'/c", + "P=8(hJ", + ":Y#@US", + "949;9A9H9N9U9Z9a9g9n9t9{9", + "r_N [", + "b%gQwe", + "39Vs`", + "tau^$E\\", + "`0oD9", + "=7-|67", + "@^';\\", + "r,+C!", + "8KCX3PRVTU6C8YT", + "8u.{ZP H", + "x1,*.", + "ABQ2AF9B", + "!B}I@S", + "shOvc", + ";vxc]E%%X", + ":]@E'n", + "CTRL+", + "\"q;Ln", + "<4-}1", + "-qvz~\"-qfR", + "(R YG@", + "YAS`9;", + "6*6D6M6U6b6|6", + "/(6;4]", + "V[U@r", + "u:cb$", + "^$cHh", + "%/AOs@n", + "i)l~A", + "@J]y(*", + "D`-.x", + "31GKK", + ">U`wcR", + "l2YIP2", + "8RI;'", + "y Bc#", + "uvhi}", + "pGy_O9", + "B$GHT", + "U0^UQ", + "V`QUwO8", + "201022105614Z0?", + "5]lJVO", + "@P]Vd|", + "3Ej/~C", + "S>ywv", + "E62B1O0JCS8K", + "ZO?]a", + "XJ$ b", + "zu~7T", + "MnnN%", + "e:c?+", + "\"!D(/", + "p9Y\" L", + "\\W", + "3/*']", + "\"#D)0", + "Hhjtp", + "-`:AI", + "e)$5'", + "\\;W'\\", + "7ZU~*V", + "}4hKRA", + "E7foFZ", + "H)W<-", + "T[|K:", + "/vARWt", + "}i]ek", + ":h2QV", + "4@of3`t", + "BRG39ZMZ2", + "Y#FRu", + "hGhw0", + "X/:>vP", + "%w'7=`o", + "\"-@4Y", + "lr$2$", + "9GV7618QQCCFFCG45NEC277DNE2TEVP", + "\"ONZ<", + "11$#(", + ",@8O-_", + "iZ~)|", + "K|:Gd", + "Kz8iNY", + "N#&.83", + "W\\Lh(", + "Jersey City1", + "LMO~Y>=", + "\\?+U9", + "$Ti(Z8", + "5$tP;/", + ";-6X:@", + "kR2(r", + "( $,N", + "o8$ e", + "555<5A5G5T5Z5a5f5l5s5z5", + "V\"\\Dch", + "4P/{@d", + "3\"_:|", + "k\\%\\S", + "s)wx~", + "[)@h/", + "1'q6`VxLM\"", + "x3W<,", + "`@x(8", + "\\ZL%`", + "*9d~r", + "Y i.XA/", + "ZBjNz", + "la%^F*XT$67('.U?V]*Q9V", + "z6*[A", + "h tb,", + "0l8H/!", + "$eg45", + "igeh:! '", + "=16,$'", + "m5\\~^", + "I0EMQB4G0IDIZX", + "Z1``u", + "C YSz", + "8(\"}dC", + "'$.H3", + ";$BHI", + "#Y+(L", + ":6_YO", + ".@9MWK", + ",g1wi", + "qhB5`", + "<\"l(1", + "a/V,erf", + "PYt~P", + "miQ%]", + "vp?e-\"", + "& qEf", + "MEF;c", + "Y;!^&$V@k", + "MessageBoxW", + "}:%+d", + "e>I)?", + "1H9CC", + "/ ,;!", + ".VxQR", + "`T/P`", + ".sTqO", + "$Y*Op8K", + "Xm-9UT", + "\\Yzjkw", + "Sgz93e", + "VG11101", + "Vh_Ek:", + "dY_KA~", + "V$]Hb", + "- unable to open console device", + "RJ0]{", + "|-b}g", + " ^f3JJt", + "/~=x*", + "G(c_D", + "sA}Qx", + "J`Q3/", + "T2USYHSK4M29MJARG1U", + " qX7_", + "=tE4CU", + ".reloc", + "@@Xs,", + ">$>,>4><>D>L>T>\\>d>l>t>", + "/\\HQ3b", + ":/Sez", + "Q,`M1ZC", + "=S\"#8", + "edBv1", + "@fs_S", + "-$2IV&", + ")>cX+]", + "w\"r\"n", + "(d`|g", + "$!'[(", + "K$4@b", + "qw", + "T/rxUR", + "9MO3WA0N11OISSM7S9W7OPL4JUC65JPZ", + ".$&2;7)", + "``Z|G7", + "V98AVIDXYQP36CWGEZC6YKEW7GXU7GWS2LYIPYHHHN", + "eq'Iu", + "zp}lP", + "B8|\\U", + " 8{Pw", + "S;\"9S#<", + " n;D!", + "c8ysD", + "q@*)w1~", + "|=74p", + "th+SPW*_@|e", + "ugC53", + "URn$p", + "ShellExecuteExA", + "jy^SE<", + "$,dG'", + ")`b^0", + "z_~p~", + "0'[8w", + "&05_4", + "Q!(&1G-0/", + "vX:K`", + "g$P=l", + "`#Q=+9Hav3\"3@6*", + "X}Y)K", + "October", + "3IjP]1", + "<0[ q", + "p\\}dS'#^v", + "k,IK8", + "}+0mkxl", + "P1$uX^'1", + "B%/~l", + "Nbe]g", + ">$ 0E", + "z3(c@", + "Z$`H{", + "U pW~", + "380118235959Z0}1", + "@.9J ", + "38aW~", + "A>Xid@G27#28!", + "C,SQ`", + "@/73:", + "]*,vX7", + "3v(n8", + "\\+ +l", + "(1VkH", + "@(nCw", + "rSz)7", + "=0q1Q2Z", + "9-}2t@goE65d", + "|`#X*", + "HXwYfs", + "Z'BHT{`", + ";N gr", + "o?;~_", + "-d(.b", + "2~K3v", + "(N \\r", + "1zLK; ", + "m]%^P", + "$YL,Aa", + "A(D~[1", + "V1cC(", + ")W|Vb", + "V.N_z!", + "/CG^M", + "$c HW.", + "pmI'o", + "}xD@dT,,", + "8sM=n", + "7TZ8dY", + "\\'X~M", + "]!!Ob)", + "Y__^[", + "?/DI,", + ":J", + "C(pv {6r[", + "Po, u", + "L`~a(v", + "VJt`P", + "jr9Hz", + "LHM'E", + "qYH,Z", + " [>uw", + "[hMOkU", + ">Z`)V", + "-,&Re", + "a8.0T", + " $?HF", + " ; pP", + "Wh/ __", + "6,}g.", + "lE@'U", + "X- :o", + "=r}GK/e", + "ACIZR3N36XE1LM30XBNPB1JTIX9B0DDR", + "h%+hE", + "\"V,WqFh", + "Q-E0m", + "t0K}R", + "~HySo", + "b'G\"Au", + "NC3r ", + "|-XWg ", + "( 0F'", + "7M$[_", + "U1] <", + "\"t+8(", + "8/9N9w9", + " QDCP", + "kPVs^", + "3R]1B8B", + "W7KFRIF1MEF7KIX1WT", + "Kce\\0(", + "p3?!$", + "ML9VRL0MS3II34DC1F", + "=.B5~", + "bb'wp", + "'U:u_teK", + "Vf?y\"A:9 ", + "|-Fnr", + "(@\"[t", + "]0AV!&r", + "456s$(,d)/3e'-2bEKLu}", + "2\"?DFK", + "-~(PLzC", + "1;+3 /=eP:/", + "3'olxK", + "HH:mm:ss", + "'qhD]", + "_NY'R", + "h':Iu", + "T2PaS", + "L|b0H", + "Nm\\ X", + "a<2B2>s", + "H!6H7", + "388tZ", + " X#D]", + "^ ,y!", + "8'!#;=", + "g0e0>", + "}8suMP", + "R@}BiE", + "rA@.$@", + "dU2L,y", + "+5F<+", + ":Pm?|c", + "}thZy", + "f]Df&", + "!ZAiu", + "ZE3IBQ6SKHHPX", + "]m(4g", + "Knc&69", + "k;Mr-uQ", + "lYn;g}c", + ")%=7G*", + "sE$*:?", + "Qh#\"b", + "\\,AC-", + "4?[zp(", + "USHru", + "8MzKp", + "XSQRVWU", + "Ty] /", + "G$`c\"", + "=)GW$3b", + "M5FIK6OXBDZRYNE", + "4_gZI", + "3'.@,", + "zM-W/", + "+Z#m0kv", + "WUSER32.DLL", + "!&0uz", + "Xs*eS", + "Pfw(U", + "9Dk^[-", + "67+N?R", + "kb);w", + "6W7l7", + "KgH\" ", + "HrBUTw6", + ",D<5$f%", + "R6030", + "&EP9\"", + "1,y5#4\"-J&", + "fN(BJ", + "994048MU", + "X/U)X", + "IDN ^g", + "r2S)Q", + "z0!(x", + "}0Npx", + "8]7%\"]^}e2/", + "`u.6q", + "(a#rk", + "o3:~+,", + ".!a+70#9d&++", + " z`d6", + "h0B>Q", + "!jO,0", + "Q&j$m", + "Saturday", + "V\"bDip", + " #.(>t", + "fV?0|h", + ",^e1c", + "pHmEqJ", + "0;;1'^", + "b(.t5A\\U`", + "K)Ch1", + "mk>`,", + "D8n&b", + "XOY8D1Z7", + "eO$xAd", + "~Hcm'-", + "i]s/I", + "i'Q]G", + "2O(pA'", + "-]W*", + "#h!AC", + ".FQ6htA", + "F7%-l", + "a3 /PV#c", + "Az0'H\"", + ">T`t#", + "X^I1&n", + "& P8E", + "b-B\"H*?J-OT", + "49HAPNNZO8MAXG", + "0.3(I", + "eD$N\\ ", + ":0k/:", + "JY4FK29CUHTR411OJL5VFWSFICRAP", + "G!fNj", + "q\"xD}", + "hm8*d", + "'H\\S8", + "8&8+888?8D8Q8X8]8j8q8v8", + "NH@r+", + "2.292Q2X2k2", + "J0:y8", + "\"{QS]", + "n}2__F", + "X>=1+", + "p&{g>", + "qmcRh", + "ProductVersion", + "p)a9@", + "ZD<_v", + "%*d(Lp", + "SZS5AJN", + "&R;F%a", + "ID^%-", + "9EHGIQWCYUE", + "4'jpu", + " \"Y(w/", + "8dQh8", + "w|Wk}", + "S)\"UZ", + "T\"\\Ddl", + "1Sc0l-J", + "G;4xU", + "3+qJt", + "\"MVbd=", + "H?,&SD[9_eW,<(pm", + "5RXTK035N3O5G48OFQRJC46HI", + "vp~NPW", + "7k%YT", + "^/ZxCj", + ",73J8", + "^_/R6?/!+V2.![<.732H!^(]TP!W)4_", + "w~09x", + "qEMrz", + "r?HVz", + "?Uh8`", + "8^9l9", + "Lc#;h", + "<\\Zqp", + "f`tQ`b", + "P$WH\\", + "uA0*/,", + "D)R/[", + "175MU0RZK5F5T", + "e~As6K", + "EuR;u~", + ",`|QQ", + "S)8^:W", + "A!eY8|l", + "EA/TAb,", + "Z~6q,", + "9^/?-3,P=68Q8X\\]X@YZ/.';)_09 ", + "$1GKP", + "8LA1HDUU4NK0J9C5JD6", + "SnH9O", + "BN12HQXE5G2RSZTDE", + ";X<50A", + "s7aCiO", + "UBh>]", + "igI'@'Ve", + "(ui g", + "lNd\\(", + "FfsO", + "I4H#K!", + ">w\\,\"", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3h3l3p3t3x3|3", + "VU~}s", + "qKeV7", + "0KST[", + "-My\"=", + "S'-zu", + "p5EU9", + "o,grD7 ", + ".((`B", + "8RcW_", + "Z{_d0V", + "U\\x-/f\"r", + "Z\"_Dls", + "?Spf_4", + "qevyj]", + "Q*)*{ea", + "bJ6]t", + "1z zh", + "'cEFT", + "[xf3%L", + "KDVO4GAPL1K", + "PdQA9", + "65vt_", + ">^AB ", + "@~ 2u", + "G $!'N", + ">%XVx", + "^7Rl$", + "B7\"$.", + "$(q;8", + "=@`/l", + "AK4Iq", + "1$=HS", + "G&+~2", + "'^HC@g", + "j%bH`", + "oN@[,", + "bkEOGY", + "42GSp", + "q%?3`", + "S/]8]%P2", + "V(PW?", + "\\75:U", + "u]ny@G", + "`{T7$", + "*B08sT", + "$l`WXM", + "u20?<", + ")$4 ?", + "uz%t5#", + "D4'Zu", + "{E>(K", + "#M&ZS", + "xC$g<", + "-_SIbT_", + "rW:!^49l", + "+M({t", + "/HW c$", + "|V/]QG", + "36AUUVXIV5YWKE7LBGT9BS3SXC4IOANA", + "jKMJE", + "/[@|?u", + "T|Mru", + "9Vt>siJ", + "@Ad'Lg", + "P)ZN!", + "WP%)9d", + "d{p+^", + "|'TXt", + "Y`T+F", + "P\\2kw", + "N5ekF^", + "@DXbR3h", + "_FIy@", + "bVWyfZu", + "O`HF@ZP", + "2cfx*P3P", + "h9Ds5", + "ky%z}V", + "\"VC(_2", + "Fq}K9", + "qb'E;", + "c#R\\;#1b", + "$b8QK", + "{PQl'", + "H D*G[", + "sP mTa", + "isQFw", + "V%s68E7^;s>4]Q761>", + "uiRX%gHA", + ".QO$gw]", + "$,Us#", + "`p(W?", + "I/<0S", + "[*-+)", + "|UNAnM0", + "Y0,zq", + "==vTu!*", + "$M9tg", + "b r_7", + "\"\"'D4;", + ";X$?&<", + "qyuN:", + "LL:kY8", + "!3]X9", + "6QHB7H82LTB8K4O36P5", + ">M8v0", + "2KUfz}", + "lj,#W*R", + ")D=j4'", + "2']D`", + "R-r^`=a", + "-bB^Ii", + ":&yAJ|", + "|@Lcd", + "os!v'", + "C&0i]", + "Y|W@q", + "I~rq>.", + "=j|e)", + "6m!ts/]h", + "a2Y#Q8", + "A@`Q?", + "eD2Z .+", + "j?(!L\"", + "xx nA", + "JbD`z", + "1IRQZWVOFLPZ", + "`D)p-", + "W-U7b\\Y", + "I0xA8", + "F687a", + "D*B0EE", + "%SC,`", + "HQ-@P", + "u,&{h0", + "NkV9,", + "3!'c%", + "November", + "#jYhRB_", + "3$AHF", + "I G\\", + "U~%O`", + "MQSy6", + "|/u[0", + "N.*>=", + "6qf]Y|r", + "]:zIQ", + "YYXgn", + "RQ`A(", + "RJnsB", + "vL;5t", + ">DXN^", + "lI2KV", + "l4B0H", + "LAIEN2BFWB5L", + "E629V3", + "CFW37FD74", + "-@X5%", + "2~1x%", + "7\\:vN#", + "'P}n`", + "80TE4B54KK", + " [%l#", + ")un=3", + "(y[UV", + "Q\"[0=&6S+aU%5NYDP", + "'\\8r ", + ",C$yN", + "@jKMJI", + "0/}X[@", + "V?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "|r}GK-", + "# E$JZ", + ".$@Hv", + "l0@o*", + "Y(/JU", + "87ccHu\"", + "::'|d1`", + "LdbNEp~", + "qQp> r", + "D(ByH", + "`>\\h0.l", + "~J,#O", + "~r>bN", + "f()>`XPD", + "1VMb>ca", + "Copyright (C) 2006-2000 fsgiwPn7EVDV6pC1hbGqtl1yk4fikz95lpha4pqOZZDXOpSMcRmvdBD8T, Inc. All rights reserved.", + "f4n_6", + "?%-x", + "#9#%P", + "C%Guga", + "3(X|(Z", + "VL1Yt h", + "Q3/#y", + "3I;(.", + "- not enough space for locale information", + "PfzI:", + "v~VO[y", + "918:Q", + "`p.\\V-", + "Z!0HsS", + "U-@Bo", + "g+1%)", + "':#_$\"51}V'U", + "^9SKx", + "t[.EJ", + "IEEE Root CA0", + "[_T_Z", + "Tortola1", + "D~}j:uV", + "Xc8W*", + ";\";);.;;;B;G;T;[;`;m;t;y;", + "V0T0R", + "l`5R\"", + "N1.'O", + "]{7/=\"", + "0RR1ONBKBBL0ORCH", + ")?F/t", + "e$rHy", + "2(!>$", + "|DT@.i", + "C*;T%", + "?@{:X", + "\"\";DHQ", + "P\"xT2h[", + "b 2][V", + "6`p4l[I", + "Y$Ubh", + "ptrs'", + "UkBKR", + "Km]U~M@", + ">*)UR*0P+*)6I_R0X,V<+S=S.Y&5S->V", + "=1=?=W=^=q=", + "o(fCJu(", + "U/qL\"5d4", + "q0.!z", + "L#OSMd#", + "ST6IBFQPPPYE14N9H1FE8D", + "0JDAP", + "lTu(Y", + "b~k{D", + " :h$|u", + "@FH0's", + "]vfO$", + "\" YFl", + "N4Z-=8", + "h.-P)", + " {xR%", + "E2MPV`", + "_$jRQ", + " eL8Y", + "-We5k", + " %R:X;t7%6)PvS=#", + "# R$_y", + "kQeY^", + "vs-Bh", + "C>:'C'", + "s>^0r<]", + "\"w5Yg", + "2`Jf<", + "WLProtec", + "v3\"w'", + "'q*K;", + "eM6aQm}", + "gW6b_U", + "U\"FDK0fHH5", + "y)^kg", + ";6##GZJ", + "0%020?0", + "g\":T>", + "L U1M", + "4E4[4v7", + "^F\\:RK<", + "8.2.1.7", + "uE[~^D", + "yFG4+O", + "CiFaL", + "j=_zRZ", + "9.Hpl", + "hF37 $", + "mt^Ju~", + "vE%[X", + "siC(_", + "]%ZSS", + "PC@_X", + "0L<:j", + "~\\mAc", + "dddd, MMMM dd, yyyy", + "L'{XB[Xa;A<' ", + "-2KCPr", + "[q*W*", + "w\\B,/", + "F-gW9I", + "0$AW2", + "\" f3U", + "0$^Il@", + "Craigmuir Chambers1", + "@:0hM", + "+SWwF", + "4K8,=", + "I[PTX", + "O'e,H", + "puq", + "0rx);", + "ff(Z|iM@", + "#!'QE", + "%;9nmJ26", + "XWV_WN", + "foll&", + " bShkN", + "3SDx3-", + "(eE}=", + "'#+;B", + "`mU\"3", + "tK&Tx", + "LXJP4", + "#0CGD", + "SQAf1{(Y/", + "L21825W3B", + "ZA ?F", + "M$THY", + "I(o9?", + "a-Pt]3{", + "JZ6FAF", + "/Vt{b", + "ONTJXJMKEKUA8CIRU18OL4XV2QUS5K18RITUUDRSH3RF6M0PQQA", + "=e)nw", + "6`[Kh", + "4r.0EHD&tV", + "bP:5%/\"", + ",FAxm", + "Yyt", + "Z''?;-", + ";G`Y0", + "38>r6[23", + "e{$~)", + "}~QbDE", + "5P<$y", + "M,+.q", + "/\"6D;A", + "RQL$(9", + "p_*mx_z", + "(9-U+", + "-Qg%/", + "#Q(=U&", + "c?HYv", + "lWH[Up", + "t-ps:[Wm", + "t.T%SN", + ":DG8,", + "m>y_,", + "Zib]:", + "<'x]G8", + "zAcakHz", + "-iA4+", + "aCsP(", + "9/9P9W9r9x9", + "lx{t;", + "]3H[*", + "I/J U", + "vrj7'", + "h^N%0/", + "C{z ~b", + "Vc@nw", + "kl&S-*\\6", + "%]E5I", + "\"!D(-", + "J% yg4", + "V:>t?(Y,$", + "UBI'!B", + "\"t[@I5-", + "runtime error ", + "`i(hH0", + "cR8Z`", + "uoKCX{'", + "U0dM;-", + ":e@Y4[U", + "|-M/@", + "E|U)A", + "ZV$N|*", + "bYk\\S@", + "\"/#no", + "F6CXR8F", + "C1*2K", + "}(%Gu", + "(^KmN", + "im1d1?", + "u>2;X", + "[\"bDgt", + "iP$`I", + "|BC.&", + "y|P<&", + "L-;>$:", + "X\"_y?", + "nyKs8", + "&1^`4", + "P@VX:", + "`+UQh", + "U9]{.`h", + "g4xLY", + "]|p%]E/k", + "5/gS$[", + "0gHtl0Snr", + "-`X5?", + ":\"@D[b", + "WQXLDKFRIVK3", + "|ui(%$", + "!>8#PV", + "RB&$`", + "K4:?[", + "NJEGMBGJ", + "?8OT(f", + "C.s$u", + "O02SZ72I4P9G", + "m 'Jd", + "ZN1mO:", + "W4arIhW6", + "?lQ g", + "?W*><%", + "VW!uQ", + "\"&}uN", + "SUVW_", + "D1O!%", + "9%]xi@", + "'[wHT", + "mFV $X", + "^1$8;rp", + "2;T*rWk", + "d&5(7;\"}U-4", + "2", + "$\"K5S", + "d{gqr", + "z`F)`", + "2http://crl.comodoca.com/AAACertificateServices.crl04", + "\\`1q{", + "bBgwP", + "B=>O7U", + "SO'9%j", + "g+bWV_", + "'UoK-]", + "5za*H", + ".0G-zj", + "7.dsw", + "a!NwS", + "`p8 H", + "^U/-}", + "VP9YPF1TN", + "Wg|I]", + "\":XDt$f", + "/yJ'V", + "i&FitQ0vr/#j", + "v5*4y", + "b]x,<", + "9CAP8EMIE5MZJ4", + "Oum|myj", + "{E/Em@", + "@ 8\"!", + "4V@6L", + "3 1W`", + "4)*M'", + "A z`,", + "kTaW%", + "hr&v%;", + "aBV", + "fl^@s", + "#!/x]", + "181102000000Z", + "W')#Zg", + "l\"pDtx", + "Os!^KT[\\", + "f6|2@\"", + "yi_ W", + "JS`1V", + "MR:P50", + "J\"QDVc", + "hixtBj", + "W |h:", + "Nd#JB,", + "%T}PV", + "SXM55PP3HJXR5DGQ4B9B", + "2uytKyw`", + "y!XlI", + "n2-&:", + "[WY n", + "VA/jI}", + "l:Kt42", + ";B u,", + "S9THGT", + "aJHcH", + "{ T_71Z", + "oN`lj4", + ">y_f&V", + "G;)xR", + "kipact", + "Bct^'", + "MB']g", + "t~!ac", + "Wv:ZS", + "8", + "abcdefghijklmnopqrstuvwxyz", + "/f9}[", + "F_BQwy", + "I0G0E", + "38'6y", + "4L8BDVB6O14VF9664", + "&[:SJkps", + "MJ=1X", + ")Me)h", + "w%-V\\", + "b\"Poa", + "%qwL>p", + "h,ibO", + "Opo*Y", + "}&W'!5", + "\"?]Q#5!=2)<6C83. ']<\\'0>)7-\\0<*'", + ".9}Z4k", + "M\"ZDaf", + "vC%E@", + "!3g04joa7C3R$v|", + "SuYHk[", + "004R].", + "X$^He", + "@I\"/Qv", + "6-!5(Q30Z#", + "J>@]1", + "@NG0!\"@55>)", + "T]]yyZ", + "9I0HW", + "P p1N", + "%\\U_h", + "IRBBJHQAA243MZTB9CHNG", + "0h 7f", + "pe>'y[", + "$]aJ\"", + "zuV2z", + "q&C`0=2", + "k.4!n", + "_- 83", + "]P*,&", + "LB\"]T4i$", + "`c5PRh", + "uK78q", + "m{N0n", + "RFh\\}", + "T4KMu", + "V$[Hh", + "/S2*>5H", + ";`+(A", + "/H%Z\\", + "SHELL32.dll", + "3t/s@", + "9z@oF", + "~BT[Q", + "Pia|3L", + "(\"/C5", + "7\"7(7/767;7@7G7N7S7Y7_7f7k7q7x7", + "PR&OC", + "64/S?h", + "%", + "YAVKMP0JEEJC3GB4AS4", + "o@XhFGq\\>Z", + "(,q J", + "Vt#NB", + "Z#\"R: Q-YA?'89*Y:U3G+='U+>&\\[\"1?", + "x-,#,( ?+", + "gH(pg3", + "B9r7,", + ")j 1_", + "R\\T|^v", + "y!6%Y", + "!g4R1", + "NK30]", + ".?!,!M[c", + "*$lM.", + "$*pej", + "/vV6jU", + "\"+!5|", + "\\a9X[", + "Dd]jT(", + "\"M#F_", + "F z\"~l", + "Z^|AV", + "\"5ufD", + "B' J%", + "Uh\"]]", + "K$RHW", + ";}<*+>", + "KVS%A", + "[WQ(IU", + "+`B!d", + "hj~gK*4w", + ".96BZ=Q8=a", + "Dp.0(", + ".0~5l", + "6 rp(", + "ENXV0LIONSIXS2BDR0", + "NTFDl", + "7W0Y097TR23Q", + "O\"TDah", + "![HA/", + "H9y[n", + "=BdA0", + "/8Y7;", + "4YUYQU0XI3QPVAD7VE", + "tSryq", + "3*G[K", + "*lk>|p", + "t#00P];##", + ";P;+", + "47L8BGEQQIO0YAKCQ89URSGY", + "|hT\\)", + "1\">DEJ", + "1` ,d", + "Tvqcu", + "=gh9N", + "}9^WE", + "1{V<>P", + ".}9hH)", + "\"CPQW", + "`M(kfI", + "^\"O5Y", + "N(Yho", + " X%8z", + "=%W]g", + "sKy/h", + "pDzNn", + ", A)Fb:*q", + "<8n,-(", + "aj;1X", + "J4mSY)", + "EW.?C", + "3HJ%d", + "l$p.0;", + "($0zw", + "3Yb{F", + "W&[_t", + "f&'X!", + "ELhbKS", + "2zhQty", + "=} 5?S", + "OREANS TECHNOLOGIES CA", + "K/9tT)X", + "Ivi-Qe", + "J7C6IZN8Z4X9", + "9G>p4", + "tpi2e", + "?L@lK_", + "=Kz0,Z", + "zd.$t", + "f\"/p;", + "z}v(5+VydUX11!G,\\U", + "coxI$", + "9IFL`", + "%A^6+", + "O'gA_y", + "/paZ*", + "mhu@&Q", + "z):-N", + "%_)=MM", + " 3.yK", + "m`M]l?", + "U'shT", + "zrd+l", + "aO4(x", + "]1k0|1", + "B 1VP", + "B@;aD?8", + "*|jKd", + "D(XAW", + "1tR!_", + "ZT8ORFP2A5", + "\"ANO7", + "C!'KP &", + ",#,=\\&=_**!/Q!+^5.?(0-Z1.4,2#\".^", + "Ru;-Op", + "h21q(@\\", + "Rw*?M", + "%< %.\\\"5**!PQC9*/\"?:_($,-)#'.,5,", + "rZ;'R", + "<,e)t", + "ZMS6V6O2C1A", + "Ay=*D^", + ".;*'T=", + "/h Q<`}", + "?G:\\>", + "R$WHd", + ")'j, >", + "<0gS1", + "A.#l-", + "\">\\LA", + "eUH[@P;", + "%Q5Ua", + " Nl@.", + "t;VI(", + "Ml)<]", + "tm$(]", + "dWF= ", + "1KDNR", + "$9%_*X]!3A3#Z*]\\&/X(U<'P;(*7)'W#", + "uA _I", + "_Nz_R", + "p`|$L", + "'Hf%;]", + " ?=Ap.", + "}l5 W", + "/(UtO@zIPy", + "hpwA~", + "hp3pU LXK", + "y;Z<\\r|;!.k", + "O^p1&2N%", + "np`MA", + "ot%wEy", + "=Q/ ]", + "qCV1U`", + "-/Vz.", + "}%F!|", + "-)>Ls", + "1af>8", + "Noc.(", + "Th[oLg", + "(h /l", + "353<3[3b3", + "a-:0u_.", + "w/_?,['YV?", + "*[ <*", + "evD1$l", + "}|PbT[u", + "GILHNT2EY", + "LEAJJXGMTVODKGBW9", + "h %t:", + "B'm:ht", + "f]%DJ", + "'+&\\-0o", + ".RoA:", + "3+5\\R", + "@\\a@b{", + ",>0A=3", + "\"f^Z]", + "%Z<9E\"", + "(;//t<", + "p'7!Y", + "9>}SP", + "B|[}^", + ">RZ 5", + "R#88'=", + "b}|m;|R", + "'Nn;k", + "!d<'>", + "&+HHb", + "'y5U[m", + "9EV++", + "H4!,a", + "0:A)D", + "GKIWBBL6LUB22TWM9MO", + "R6024", + " ,Y&w", + "1Np_)", + "4U!&S_", + ".hEl$", + "7)70757B7I7N7[7b7g7t7{7", + "(WIZ1", + "1\\b?'", + "o&#fV5M&2", + "r`%F'", + "mVt,F", + "x3.!u", + "Wr6UH", + "#)[K,", + "baVz ", + "l-6zq", + "XLQEZ9N3YWX", + "/`\"@ ", + "-oK3a", + ",pn1-", + ",M9+*", + "?G$(1", + "c0US=", + "D_S4v", + " N(/m", + "YQTeC", + "Zc,kj", + "$E&9g", + "pi&D~", + "90A0_0l0y0", + ">-C?;", + "f\"D#F", + "?@?]?", + "'(+]\"T", + " h30_[", + "6|z@T", + " |A@xF", + "-,!7K", + "support@coinomi.com0", + "~K]<9:9>xf!\\_", + "{|X^UH", + "*l|wFF", + "[aA\\1)", + "%q0,\"Z_0", + "W0wT?a", + "W1^R.l", + "{6@t?", + "\\{8'!", + "0SwJZ", + "lIW[U", + "cdvuqeta|x|", + "I:/A0M", + "qOp-=", + "`s]=?v", + "w^tKF}Q", + "d(~YI", + "ng(dj", + "v4zr@", + "$ -]?", + "2+B<9X=U+X!Y;>%3;:P\"< &*\\>#PZS7'", + "L3U'7 56", + "Microsoft", + "J2~Q9", + "t[3=x", + ", cont", + "bC'.mC", + "CIj9/", + "9B(:s7", + "P cpQ%", + "87UsSWi", + "!~I!w", + "P|p d", + ";IWuY>q", + "A(2\"&", + "R6018", + "~,#0+*A\\`!^Y", + "@\\]'@", + "QHw|f", + "NZRQJ5BM60S4OZ64RTTGRWMS3NQGU5C9", + "/:;0V3", + "]*@3:T", + "OMIE21OGLE3", + "P-,)(", + "\\\"aDnu", + "\"Pg:bx>Z", + "HfdKX", + "`wctK", + ":pJ>p!", + "BT]}[", + "39UJm", + ";@50# ", + "20n?1", + "H]18^", + "m\\/>~", + "02,Cw", + "[MW_u", + "B3UVXz)", + "I0912om", + "'6c`y", + "330429235959Z0L1", + "Ty6G@],o", + ")A07T", + "8(8;8a8", + "X0xu;", + "f(Cit", + "\".D9Q", + "o.){/)", + "YBJ>pA", + "b\"iDpu", + "_p &g%QD|1", + ")|JSN", + "JI\\\" ", + "eH@3' .", + "Z3Q0CJ7R0O7WF82CYCGJ", + "4[`0_-", + "H$=p ", + "zsb-'", + "8(`,'", + "/C)3X", + "S/9<+", + "_!%)B", + "4Ztj(", + "XW}HY", + "9$9C9Q9e9~9", + "J$_He", + "&<2/B", + "wx@F|", + "5WMYXI", + "`][JP", + "G}i4f", + "bA|=a,G8", + "vmrDa", + "Z9_w0c", + "@6'5%aL", + "Bi2`%vhh%", + "/yJV@", + "\"\"D).", + "2(1L7", + "[w", + ")$BAvP", + "0N1|1", + "lmH1$", + "2NA]?]", + "Aqa\\cI", + "B<5_|#b", + "xwAnWNP", + "/6`.z", + "B!?PTRD", + ">$(05%", + "1Mr];", + "Nxm8'*", + "*xT*h", + "r<^0]", + ",3@:q", + "NSYP0EBPJ51MA9", + "`<,w+", + "6\".'P:", + "", + "yrVEg", + "!^o\"4", + ";Y?;+/", + "*16N=", + "9P:R$", + "NM4YWKPMY2OR", + "?9?`?", + "apS4]Q", + "ZOVh-", + "H:mJ#", + "g\"n\\g", + "_fzd.", + "z0Q!Wh", + "_.\\Q\"?B", + "X:?@0s", + "R*FD3", + "cD:XV", + "YR0m<", + "LiwB@[>8", + "4}TI^", + "BsE&%", + "G\"LDY`", + "J]9pmn", + "P=HRH0", + "twdN1", + "Vm2;^", + "bIV YXM", + "70A(`", + "FxDw$JT", + "H&P 0", + "*#oW=", + " 4>bjD", + "yTBTVt", + "Si![p", + "V?%y(J", + "`1mgL", + "U\\8`l", + "O_Ji<", + "4n5z5", + "#wE!-", + "E|(c^", + "hcTF_", + "5q'WYl", + "fRXcJ", + "%W8 =", + "sCo{?", + ";+;0;=;C;Q;e;", + "z0'H4", + "Salford1", + "J;_Q$E", + "T.]Vz", + "'&# 8P*i", + "V6t|E", + "I(Ook<", + "I)A{9", + "' $!.", + "r)G}d", + "t?.H+;", + "hVJI@", + "7.HJ0", + "0y] Z?Hv", + "fu`S\"", + "f{L}v", + "@(KP@", + "TP_O>", + "d}x1$I8", + "=G)WK", + "CWP&)", + ")G;}C&", + "@7Q~V", + "an*8aX", + "NBXIYBXTDGAUZHN", + "rTINU", + "7T~Q~", + "(0Na:", + "-?#S6*tV;_P", + "j& DW", + "6J3HEWA558DG8QC", + "VB1X20Q23SV8UBMI", + "c", + "D'rb}9", + "b&5gz", + "yd]A!", + "Q4|U;", + "%1!r8", + "L2J0r,", + "xXR^U", + ":WFJ^", + "Qo(-5", + "9UTLGVD", + "T(5@ H", + "F8< /*jN", + "@.data", + "1+1B1_1d1q1", + "t1o~P", + "(vtf$'D[", + "N!aEmA|", + "C$>&2,am2V^@:)", + "_7+'2", + "&Ap+p", + "`JQ;/", + "w@$a ", + "VRh/w", + "s?cnV:t", + "^Qq'1U", + "Xv!Z9-z:", + "L0z:'y", + "Ev!T1", + "fxP`,", + "AH~Ib", + "vX2Xx", + "nF@7J", + "p J83b", + "\"$)H0", + "mxH,'", + "I+'t~", + "q&DUY", + ":UN3Mz", + "S\"ZD_l", + "AHH:mm:ss", + "*f?w:", + "FHhA ", + "-~@^2", + ".^&z]", + "g6(TP+", + "[Vbfl", + "\"$/H6", + "Mb Lj", + "86-k~", + "3 3'3,393@3E3R3Y3^3k3r3w3", + ",fTey", + "JV'`Uv", + "F^?x[", + "0KvN8;", + "0W5qL", + "l`Dbq Vt", + "/+m`N:4TTMC", + "A.3s'", + ")+8^h", + "|RZtH", + "`o|'*F", + "$bm06", + "O^4t`kkj", + "sxjFYuU=", + "/$5H<", + "Qz1$[", + "h)x`tB", + "r(bP(0", + "d\"iDpu", + "{~/t(", + "'RTL~", + "#^Q_c", + "]IMrV", + " [O??qN", + "J0%yJ", + "U&}T8`", + "&EK|H", + "5B?\"B&dh$8) ,$,mF", + "ZvX/&", + "U^'N2", + "erT= 05", + "(y0b>", + "C8(W'", + "lc}\"xX", + "-S\"4D@:u", + "O_Ayp", + "q6):n", + "kh9.D", + "srI/=", + "v^5-a~", + "4*{DA", + "`-z7 ", + "Yg5qP", + "]ZKTt", + "j;)HQ", + "~'5Y_", + "7D1BGD0SJ4UD14IX", + "g_+F@Qhx", + "'~B> k", + "h\"'jm", + "uSX}eK", + "%=089", + "%!'%K", + "3Kc7<", + "?H/e8", + "qK!hz", + ".jv,-", + "K1%`]", + "\"woF{", + "0 8L&", + "M|c=?", + "G]IUe", + "=}@-gQ", + "3u3|3", + "~Em#J", + "|A)I+K", + "'t\"{D", + "y^d'vx", + "kaHnS%8", + "S-wjU?", + "nS~kB", + "Hf6B;", + "WOFWQ95NI0JSHGFGYVT3SG1P7NE4Y5G2SMFQO5", + "iS5r@", + "w#b]v", + "w]X+ ", + "'kUMP", + ":, Bbf", + "%\"+D27", + "VS8r2", + "LV65M", + "hng4o", + "yskGi`V", + "+>(^:I", + "kLv<1", + "XH51VBRS", + "kaP02`", + "`Br1[@pK", + "*BH=C0", + "d4}aR", + "X'.$xo-W", + "D%-z^", + "~IEAs", + "T8V[X", + "*%4,4[S:", + "?'?.?3?@?G?L?Y?`?e?r?y?~?", + "[Xhi(", + "aXGoE", + "2@UQ@", + "1o+>:", + "cpvD@)K", + "z;00Dbp", + "a|9oA", + "X0OP4IZK", + "-$?,t1", + "i6S9/*?7T&*=", + "I{KXh", + "6%606@6E6O6U6`6p6u6", + "j. &Jsd", + "[20FW9E", + "%GDg$y", + "0`0L1", + "{B,(/", + "xm)*t;", + "Ej@_U", + "'sWuiBv", + "(+.!\\", + "I6U};", + "\"0'6@", + "_}EJ%_GV", + "-u$VKr", + "0:'d^k", + "}Kq );h", + "_|U|Fw", + "')rJ\"", + "m40*T!Lg5W=T\"", + "2SrDn\"{", + "W7CG4", + "K$PH]", + "3_r(\\", + "h>dV;", + "g/tRn", + "xqMyka", + "!Q F(", + "wS,sW", + "T2.J(", + "NP8MLJFBHJGT", + "2'w%`", + "`>2TK", + "8U8wx", + ";8D=m", + "`:V`_", + "??.8S4", + "/4.a(", + "M>SK>", + "35XAHES1YN6R73HXZD74I8UXP4RTVZ8", + "^xbJfw", + "Y,A\"h", + "rNBZo7:", + "hin>9", + "9TCVWU", + "dHlJ_", + "8ILb1", + "/y2z&", + "4pw1@'", + "-hAm;", + ">a_DZ", + "_!|P\\", + ")1\\42", + "9<\\jbhU8\"", + "&rBW} E", + "`Aa_P", + "q\\{)'5", + "o|W'x4", + "P6!Ow", + "?P+-RE", + "A}/nK", + "'\"4D;@", + "_~l_c", + "?@*-VqZr", + "UfKh1", + "JY>bd", + "z(X[J[", + " 4%\"Q", + "pZWQ^KT", + "*P[:%q", + "@E{%;", + "hvZl3S", + ".kX@_", + "qw(j$", + "-+)dtia", + "^&Nen", + "(~&i~", + "7[Vt8", + "2T\"G!R", + "X~_U.", + "/']=at~V-Y", + "\\{H.^", + "2-2N2[2r2", + "/zw1F", + "&", + "{H,{4", + "7N8}8", + "QW:S!", + "-T??8", + "VX#{^7", + "1,C/h", + "n,6, ", + "yWw2Tp", + "-\\|JQz", + "sU?>7-S^fi}", + "1_$u<9", + "F@Y^y", + " $^:\\", + "E3@{/", + "?&vCd6", + "8~rA :x", + "l%ww!", + "nq'ma", + "G@Qt@", + "DYF\\PMA@", + "- Attempt to initialize the CRT more than once.", + "O0/+RIJ|", + "X~rY:", + "5[\\H\\", + ")|>d4", + "29\\<34", + ">T2/I", + "uh?Jsg_", + "1,13181E1L1Q1^1e1j1w1~1", + "|d~BO", + "9*91969C9J9O9\\9c9h9u9|9", + "9:@$(", + "IJh=;", + "g[@v#8", + "by=/]", + "W( (l", + "h\"Ze RUv", + "pj;('h", + "KAPBI1QYB0T", + "T0?ih", + "={G^P", + "P\"UH0", + "<0-uS", + "~KI~g", + "~0fR4", + "^SSSSS", + "d{-1+", + "Q/)\"@", + "g`q-", + "b%+v)", + "xDSDDY", + "~wAbvE", + " MQvGeU", + ">\">(>C>J>d>k>", + "$2W,K", + "j>x>J", + "q<^@1x", + "uzP%7h", + "^f(x3", + "???-XR\"($[(%+A _>5T*\\>)!!7 #P 5[", + "W~U\\oqT", + ">M?[?h?r?", + "3Rb?z", + "$%RWF", + "1M628SHJ", + "Z1NFX0ZYGNXQKOX6V1NYW1XEKO8TI4ZA", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "%Vq/iWyxyT,", + "(stBb", + "PPTG40IAM1AKC1M1TS2I3XCNOUFA7AZ8", + "t&\"1/!(ddC!5?_#5", + "tFhK_", + "/)uI:>Px", + "]1[!Z#%4\"1-Z *=,P%1R/)QWX!U5%>,X", + "i2+l,", + "-!4(!$y;\"$$", + "qcI_E", + "0P\"(G", + "U\"-OwL", + "(<<42.e", + "R~-0e", + ";_^c~", + ",E=@^4Fp<8V0!9", + "Dn--\"G}?Z", + "sC$L[", + "N0`P|", + "`i+LgP", + "Q5s3x", + "4`H|h", + "sZwY{", + "ULEvk", + "dR'f-", + "Q&jKX", + "05?[L", + "Et#p&", + ")*-}%&(wde_", + "4#H#!>", + "oce@Rr", + "\"!D(=", + "LrI`@w'", + "edpk\\", + "|}Pd$", + "S^S*6$<2WX>\"\">+,2VT((.(',S;<.Y'/", + "O$mHt", + "@=$jrr@}", + "N&&3\"", + "4]\\\\y]>", + "^,p]V", + "50`4@", + "S2PNSG", + ":a]&G", + "L7Z6TBW", + "%Ick_", + "06&&g#", + "B$IHN", + "*A]\"#[oH1", + "%agud", + "H-!*?>", + "juY(ro", + "?`-6 ", + "r_KG6", + ">\\7&)s\">C(=ZV(&u", + "((&350", + "6%6.636B6i6", + "pKHGd", + "YR %Nu", + "}LAKDE", + " \"`zN", + "_Wq,Zf", + "_`2AV^", + "!9WVMB+", + "y,[KU", + "g5@+&", + "e3cVA", + ") EYk", + " D*9K", + "b?d-P", + "(|$F p~3", + "e8Z%)", + "T?\"k,", + "=6@\\M", + ".l4];", + "Q8;U%", + "+2k9ak8", + "pDT=Cg", + "0n @OQi", + "'ySQW*", + "y|w1X `s<&", + "A", + "*4UTH", + "*\\(p}T,", + "4i]I%", + "iU(!=", + "f8{$;", + "*{QQ6", + "b)%Hkg", + "g`<*j", + "NLnJU", + "^Iv?,", + "#@hWa", + "H2HVPAAW30IBXM3IOIECG3820JFBIYJ11VS7BFIUT", + "\\#33T?(%EZX[_7_T$)Y;<(4_.-&#}N", + "8AV P", + "HOF9I7KGKUE", + "m`i#0", + "vNzdB'cf", + "ut@xZR", + "x&Gbh", + "!3eTr'", + "`7GO=", + "[ ;,h", + "#0xt$", + "DI<%Y", + "R$_Hf", + "T\"0=Z", + "X[RKU", + "!|$R}P", + "IAJCX", + "Q#E(*w", + "v99h^", + ".Z Cu", + "OK6H0WZHBLCY90SRNZ", + "7%7,717>7E7J7W7^7c7p7w7|7", + "@LIO<", + "Fb@lz", + "L:oWw", + "VTVKU", + "i02A$+C", + "F\"qDz", + ".V9?{/d", + "]_2%#m", + "O8P!`tB5*", + "BM*K6", + "dd&(#$.-", + "rr]&bj", + "J.%3)", + "Mljb;A/", + "131A1J1^1", + "mddpQ", + "N8fh(", + ">TEo@", + "pi!U~", + "*=\\%Q,'*", + "\"6;]7)?", + "1bZ@@", + "YMLEK", + "2'*Kx", + "%}7g @", + "]BNO0", + "6KSnj", + "y>QXTS", + "-\\oy-", + "qJfT0^Z-", + ", WQ#", + "wu'O8D", + "w\\l%^", + "VU,ri", + "&8'4n", + "J#yY(\\", + "-Y_|N", + "$6w[%*^", + "]Bc@%", + ";_17D", + "8{-w)", + ";clZ:", + "VZO@?dbQ", + "\"LDTBQ0", + "4$xeT`'", + "X|y-;", + "> 1-'", + "0E7'l", + "#')wd", + "os;f.", + "g:Z l", + "_n`+1", + ">da45", + "WLProjec[t", + "EA6n@$", + " 1", + "L?(%Q", + "~bJ@\"", + "8;}j0}", + "rKkh'h", + "XK`GPm", + "2)2O2m2t2x2|2", + "5(!Lr._C,", + "o }x?", + "|,_xix", + ")T+&@", + "0*R)g,X@E", + "{p8@6", + ")HO_2", + "Z)\\S,", + " ", + "gN^MP", + "\"!v>!", + "4\"4)4.4;4B4G4T4[4`4m4t4y4", + "[}D#H", + "5-535:5N5U5\\5q5x5~5", + ",z`b(>", + " 4% C", + "5R_[8", + "xi_%T", + "_^crj", + "#Sectigo RSA Time Stamping Signer #10", + "4qt", + ".-{/@", + "(v?Z3", + "H_:QU", + "raE(_", + "d~^eE", + "l$rHy", + "R\"X&%]kwh", + "UQu:+", + "9O9282CXHAY6D", + "o0m0k", + "IxB18", + "/A(`P", + "szMJ,", + "p}Kj%", + "R|ZPh", + "00~($y/\\", + "?&S[]", + "Lpb3$", + ".P;_a4", + ")0I&'", + ".p<#d", + "0%171I1[1m1", + "HGL7CYZ5T16631P9", + ")hwf|", + "Nzo=>", + "Un.m-", + "HEBAA", + "0&9(bD", + "#rzZ#", + "MSVCRT.dll", + "/~cYS", + "1#aMa`", + ">v#\\F", + ".\"'U2_W*5#0.3,X0Y9S&).8+? 9U-^'9", + "_^-0{", + "Xy~$(F", + "${O*,", + " 1C*$n", + "wWgC/", + "y0.l;", + "5\"BDSX", + "61V177WLJ1SR30WQVEUU", + "^~4'}<{", + "&!pm>", + "`B:hl", + "$p&0s", + "@S/^?", + "7Vh{+-", + "K\"tm-", + "]3k4R", + ".?p5Q0", + "on Inf", + "/G{d3", + "}IfT$", + "@zxz0", + "j|#Sg", + "*>Op[", + ")8@V%P", + "juVPv", + "h[O>v9", + "6?QXT", + "X3K14LK1", + "/,if?@/", + "*d`mX", + "^ Ans6", + "W=9` ", + "{0.3D", + "1fK,S,h", + "HkVe:Pw", + ";-$=6f", + "Ab\\}i", + "/Q`E'", + "2-222H2^2s2", + "&j),-", + "jp]bN", + "+<<)?<", + "x&6)P", + "i]QdsJ=", + "L'/(-", + "PdQHwq*", + "&{rG-", + "dN~<+!", + "'SBXJ", + "hp8@TA", + "!V$4n", + "Qv{iu", + "nm>B%", + "1\"R;q", + "\\[zns", + "\\\"4[5", + "80)lxR", + "5G7j\\", + "Z@w@#V", + "H{/)i", + "\\@|ri", + "WUT4v", + "1tUC ZR", + ":. %UCT", + "C\\,Ux)=5Y", + "JsS&-", + "\"|0AD", + " {j0P", + "_Vi\\Z", + "F5EL1AUP46QN15U4U5G60PGM4Q9BL612", + "^j-p\\", + ".\"DFK", + "-^( U", + "poKqm(+", + "0K0R0W0d0k0p0}0", + "V-%qZ", + "RH>0xp", + "\\}-PQ", + "D\\%8l", + "r\\hcA", + "v)l(J", + "\"2IF5", + "=Z@OB", + "\"_t~\\", + "vI/Q<$", + "d, eW3J", + "~W`P3", + "f(Sx ", + "SuU:E:J:P:W:]:c:j:", + "3pylP", + "L$RHX", + "]z>|S", + "`U~wx", + "NXC_(0", + "%Z\"L:", + "o-m_!##V$)8>'R/T0@F\"", + "http://ocsp.sectigo.com0", + "aDUB@/_", + "vP+/B", + "~v]DT|XU", + ")\"6D=B", + "XAO7OA0YR8HG3JV72LRUK9CXT2X", + "4$#kD=", + "SI", + "I_Vw&F", + "71NG6X6Q1RYN9Q", + "]s81Z", + "3TN7X1GSEV7Z1TUC2KLE", + "*azAu", + "75+\"'?", + "9PIjr", + "zfp:a7", + "&a-/0 YtD", + "CEQ8IEC7UUH", + "sV5y'", + "GWFiR", + "", + "9w/r-", + "_0:\"\"%.", + "VL_P9", + "8M@!$", + "=B;=e8?", + "KD IZ", + "[,mXl ", + ":zX17", + ")P`}*,", + "R6031", + "'0e.B", + "\"Uslu<", + "#yp9x", + "SLOT0P3", + "URUYOKU8EGU7D", + "Z/')W<=b", + "d-N[%", + "b4:)Z-7\"", + "4Q`CE?", + "5NUD5M37T5", + "NTHld", + "x'[uNsP", + "757ORHLU35SIIXAMP02MOOFNI2VZE5LB", + "0'I=@t", + "V!'%N", + " Z' P", + "* fE ", + "Pc|=y\"", + "8dQ/+", + "|'[zRVH", + "Hk`J&%", + "\":_EL", + "AH0UGQ4OBXZH5", + "NmzF?/", + "Y,[,Z.'Z1'2T6Z<$,0)_-)-X_", + "ujJ|?(", + ")6#p!", + "CTKBY1W", + "q4tdG", + "!C+yFBKa", + "M|!6G", + "[u5&m", + "/@H>$", + "#\\T0E:'r5FQ", + "O@x,'", + "zA\"XRC", + "3'4n4{4", + "`GX/*6", + "o+y^y", + "R\"415M", + "MZpF;]", + "8Q43MQV6O26G", + "] \"%>", + "]Py?=", + "4 9(:,:0:4:8:<:@:D:H:L:X:\\:`:d:h:l:p:t:x:", + "~/&BY", + "$Y>'K%9Un`'.2_I", + "Y'G |;-", + "FNSPJD1GPDC3ZW", + "RUV3Lp'", + ">rP@w|jq2", + "1sG`p", + "Kdrz1_", + "hk63T", + "YJWdr", + "@W>'e", + ") @oi", + "|WOKp[", + "84}Tr|X", + "}d`tTQ", + "`40q)Zl", + "'P4cj.\\fI", + "=@'em", + "mO.=aPBB", + "$!", + "$%K &", + "8C BC", + "$>Z3G7\"0x#7X!", + "vF6'oZ", + "t$xH|", + "K=pTa", + "2IZPCINA4F0M8W6O52AXSECM2W88M8T8", + "03s,c0L", + "Ch?j&", + "]$jHq", + "AN#qS)", + "^*-|n", + "XpkbY,", + "WQ\"IHG", + "@q*Jj", + "_(4^u", + "`X_JK", + "(pBO_", + "'F>g{", + "{xF.ov", + "08msc", + "u@i", + "};g*^", + "v_a$]", + "hCN8@", + ",Rz&%hrJ&2K\\3", + "Taz]EY", + "E$[Dv", + "&5$1W'kB;B", + "VOGQQ81B00IF3T8BVK6URPYM4SLM", + "!-X>0Xs#M", + "TpOqH~", + " Lu*b", + "h%/MH", + "'Y2kF", + "Q\"aDfp", + "}-C.(", + "I:ITAR", + "- unexpected heap error", + "c&^\"b", + "'\\3Z~", + "{y2Qx", + ".CI5J", + "SK4O1R", + "V0sOP", + "http://pki-ocsp.symauth.com0", + "X!X<90", + "J`0DQb", + "QrW7?", + "2$2)2.252<2A2G2M2T2Y2_2f2m2r2w2~2", + "ri 8c", + "/-Aq.", + "m\\HOC", + "NQx+X", + "#VG@k", + " PGW|", + "<(LWD", + "VwSBK", + "`,Whp", + ":$Gn(", + "", + "1!T&'N", + "1VZh ", + "\\y)8C9tO", + "/$6H;", + ".0\\'#:4F7)R:$^[4?0['7=:[#,$Q(", + ";P(6`\\", + ":5l.q", + "8.8O8V8c8", + "=0;09", + "TA)di", + "q\\KU@l", + "Q&/wN", + "xj\"9zp", + "=p\\'XkV", + "ATOAJ5K5", + ",3sp]", + "=+;\"0#@", + "(JeF2]", + "/JDn\\", + "- pure virtual function call", + ":kS!E-", + "Qkkbal", + "+(=)'", + "A3,%r7", + "([0F@", + "|[@h;", + "SVWaQ", + "%>=_7", + "xoChwr", + "b0aIm-", + "0_95z68y", + "]-X0`%", + "B3+]TXs", + "'.1SV&", + "ILMWB1RGJUJEV9B23UHS4BPVG5PW0JS8", + "+`!'|", + "`$pHv", + "r'ayL", + "lgdO?", + "P+,dO", + "3g<", + "yuZUe", + "ABP]5", + "3$:HN", + "hZGQn", + "iPCgA", + "w(<51)q\\_", + "M G+;", + "8#8(8/868;8A8G8N8S8Y8`8g8l8q8x8", + ";m,=r", + "uBN89", + "H3o{j0", + "WL6S9Z9PYHWOO", + "=-Q!;", + "9hNw=dw", + "usR\"`", + "[T*iT", + "A\"MDcn", + "]~L`n%[E", + "5AxIL", + "&CoW%", + "?Q8#.", + "\\\"/V$f", + "WSRtT", + "+BFJB", + "Kd&l\"", + "C8>nZ", + "0\\ATW", + "0x2.x", + "F6L8H5HX52FKKIT", + "kernel32.dll", + "&\"\\&T*5/oe", + ";Y '\"", + "7#'B9", + "e]ZpfWO", + "4!z' f", + "uk84h[", + ",h|J^0", + "@.imports", + "'_5a%", + "U3%xg", + "XZC19IF408IE89ADNPESZMXHO", + ":#3wJ(", + "RpU}r", + "i&on$", + "p]^MV", + "Vfce:-p/nn", + ".4BZu", + "X#}xA", + "0l#~P", + "]dA( :4S", + "Z):@b{", + "T5Rjz", + "/J`_y", + "{\\XG\\79", + "weW,S", + ".&5&P:&", + "GetProcessWindowStation", + "4 4$4(4,4v4|4", + "Z|iQ~", + "S$YH`", + "|V^\\A<", + "Vp)`G\\n", + "N\\iP)", + "*cZQq", + "J) a#", + "|>N&ok~@Rx", + ":A}`e", + "Ypw]-", + "._.|^", + "V/\\PVP", + "xJ>0;", + "f=Q[y`", + "M{`LQ", + ":do} 3", + "]! .C%9X;*j/S)Dx", + "?Q#8fr(63", + "6devVQ.", + "%t>5$", + "kr|hzise", + "IeS-y)", + "_3W0??^8", + "pm~b}y#x", + "TH`O@S", + "J;0Ce", + ")q/9p", + "]cM.l", + "9?Dr@", + "(R{j@", + " MnU[", + "} esHx", + "c-xMI", + "-}3|{x", + "#X\"%^", + "8,QXv", + "Gi]D2 ", + "4\"9DFM", + "L`}8{", + "8J2'--+2h", + "$\" HmbZ", + "#ur`G", + "Z$m\"R#c", + "GC'wNt", + "0af\"s#", + "sDlEW", + "'\\%,h", + " cE_\"", + "')*SN", + "|", + "hJ<:93", + "\"WBh'__", + "[>`jt", + "j^(i =", + "X%4vt", + ":8$;PRQV2\"P6Y5+<20=Z<95%U=-&W14Q", + "sZGU-O!", + "`$eHk", + "\"^'Oy|", + "42TVNPZXGTAJHU", + "]-1-6", + " Pf$GV", + "vgJIL", + "LY&6J9$", + "=`mz)", + "v`|f)", + "Y\"rdD", + "\"=?4Y2", + "-n^zs", + "')W@t", + "|i`[P", + "J+[3g", + "``i{[", + "1;?wQ", + "t`MO ", + "E-mx/u", + ");y\"6T:>W_", + "X(0Xm", + "h@:%D", + " gG_M", + "B<`QUQh", + "&>~;p{", + "zwB,w~", + " 07+:", + "D*qEu=", + "%qQwA5", + "*`.>G", + "gbLJY", + "1K2R2", + "\";U|H", + "[l~JW/", + "?$LHS", + "'_0!O&'", + "/yXAD", + "uh*'92/%", + "qW`]blr", + "#$0H7", + "RTZE.", + "PSh~rm", + "($-H4", + "S[-.?", + "Ps'DG", + "c35(@", + "osfwi4", + "@+1Rz", + "`k.4x", + "b0NnE", + "IdP_Yr", + "6G}{p", + "L\"y8\"v%", + "0Y3fg", + "W%QJs", + "!/6=oEV;6", + "-F(aLG", + "2AOB97A8QZCGYKJDEV9BL4X1QUD49XJX", + "+]=.-", + "/showc", + "\"Q8:'", + "q5z]|", + "bSRT_", + "/8fY-", + "[ $\"vNJ", + ")`ZJj", + "obi_Eu", + "fuV/V", + "-S+$C", + "8-8B8W8l8", + "#1*[i", + "&8$Erg", + "| >_X", + "0b89|", + "X(bbH", + "T6ZPVQWVC1FGOJ", + "(+Gk?", + "-8T\\=m", + "4w\\qU", + "CompanyName", + "|}aB]", + "'ok_`", + "&uQ2;\\ ", + "|Z e;", + "JPkgJ", + "qd'L:J", + "1 E^+", + "'DA]0", + ".bU+L`", + "hqUpDz", + "+{3-D(", + "&'l9.", + "S '<*`", + "Hq.<1", + "N%x`Z_", + "nx'=LI", + "D)^Emr", + "(b4i8", + "\\^D25", + "[Fv &", + "C#%Yu", + "_\"fDkq", + "'P(wfM", + "Y ;`OS", + "?ZvwA", + "X6h'h L", + "rBah`", + "LGkXx$", + "szVJt", + "ky62^S", + "\"*!7=R*R_?-R)'\\@9/#6 \\.0*5]'['.7", + "0jhTE$Lm", + "-9oR_1", + "2$#`a4", + "*XP@XAa", + "j_4 yu0", + "$ym<='", + ".9?L82", + "9380<\\*7R<:&?85#,", + "`-;)h", + "pg tI", + "'PTtpR", + "/~:;e", + "0mXQW", + "y4%\\4b!j|", + "ZhN#f", + "0!\\3>j", + "Z-\"T4", + "MKVN05GQY50M8EN1L6CRO", + "A4 W&", + " 41`F", + "8tx09", + "e=Y(.", + "n9kH]", + "c9?_U", + "c?V'8", + "P> -f", + "HmH-f", + "0!0<0T0q0v0", + "#\"2%67-|'-Z", + "iU:>R0", + ".8%PtQ", + "Tc7*T", + "zvL[D", + "2\"2K2l2s2x2", + "RVCIB<+", + "A#'D_", + "uHsX7;", + "1R]E\"", + "*NP0n*", + " ($!A", + "QJR\\O@", + "dco>jS", + "B98qK", + "B@5k ", + "6eH#F", + "o.5pw", + "G6QP^5", + "-B:{N", + "/Id`:", + "&oIs&", + "!6D-R", + "'4^I6", + "+W~\"V", + "Z$gHn", + "3Up%KY", + "hVdxk", + ".?BV}", + "j`|k1", + "ATJQ^#", + "IU\\y@[", + "js;a]!", + "& -U5^ :-\\\")Q/Z/2(=4\" ' %\"4- *D", + "L$_Hy", + ":>-ni8", + "E@\"A%", + "$.y08X", + "DyUNh", + "@1%mL", + ";#;*;D;K;f;l;", + "s2k~qV", + "Uh^t%", + "@;' X", + "bwt'PH", + "Adjqs", + "(-UTU4e", + "A,5E?", + "#5'(<>0", + "5&q3j", + "5*l;A&NYF\\Ft.N.", + "1 .Uxx", + "]_^ZY[", + "~$k}2", + " `j<^c", + "Rha'!", + "A1dTz", + "K0'#(", + "ZsA2tBaePU3qhPLmFqIRMnE23vkB4p4gB8XB1FFwcb168wIEQlR1pUtIXnsVwrdrP8XkySfnsYDgyHioRauQwDW", + "A0WJ8XVSEET32EU497", + "i\"nDtz", + "Z433WPX1XKYN4UP", + "MWT3MOJEJE47", + "c%i;s", + "nuA*_Ia", + ";X' :^8?(,(<.*3_&Y+<>[1(/?V89S*1", + "$6\"]>Vu", + "B&h6X", + "X$]Hj", + ".'k{}", + "UKOXZD1HY9Z", + "iN (p", + "X2$%;", + "k]gr$", + "E}[Fe", + ",)Jwlt[", + "zYb8`", + ":,:3:8:E:L:Q:^:e:j:w:~:", + "9rEoAhT", + "5$5.545?5O5U5`5p5v5", + ": :*:8:B:", + "OlrK_42", + "90Ts1VU", + "K\"fDl", + "tMvPV", + "O~dv`S)h", + "R_qVchq", + "u\"2X1", + "Hd)`K", + "Fh-~)A", + "&K;0", + "3*GD]fx*", + "J*.,6F", + "ZS*=x", + ":(:/:4:A:H:M:Z:a:f:s:z:", + ";\"HDOT", + "+`Cbt", + "kHHza", + "|!f3(U+", + "hip2O", + "yr\"\\-", + "[K0v-", + " IO5.+H", + "dLx g", + "8_ 0C", + "Cq1'`", + "f0%OX", + "}z9le\\", + "8Rgd[", + "j5T0TJ,", + "Mh#9X", + "U5A6QJ6WHQWIHZTNTS8YT5CT9KU1H93SC1KQ7FWMEJHK", + "H4G7J", + "h$mHz", + "Kq8 -", + "?Y2$!-/W0 ", + "oxL'/", + "xSO,\\", + "B#QCzp", + " H", + ";I:\\)mx", + "os+vw", + "^rO+^", + "!&<[:3|.PU/", + "eE&b'", + "SjpJK", + "uU-jorO", + "WC9I>", + "7LPXGHIGYIW4R69K3KW5MVWOFGK08G8D", + "RK12^", + "E.Iheh)", + "/kDOh", + "3lV$;", + "}YW[\\", + "3%T-.'", + " #P?)&", + "xDgdi", + "070J0W0a0", + "Qm:4v", + "0-#xM", + "cdGI!&", + "kiA5tO", + "DMV8Z", + "Sectigo RSA Code Signing CA0", + "'88/ZI", + "* 2S.k", + " D/+x", + "sCT3>6", + "\"X07c", + "{#K}<", + " aOA9", + "VeriSignMPKI-2-3950", + "d20H4%`", + "Ls5uB", + "IxH89", + "p.nkl", + "WN\"@M>", + "?\"cDqz", + "[X\"]Zb`v", + ")\" -Q", + "5$BHI", + "A9sdf0", + ";N-40", + "PS$Sh", + "wS,'t", + "qJ~'>", + "orq0p", + "wT'VR", + "mzc5XJ", + "6;:'%", + "0P@Bs/J|", + "''z|W", + "8_:]\"", + "{|%vRD", + "T`m4/;", + "o: eo", + "t4/)[", + "u')~$", + "`t_Bw@", + "M6,@:2/H", + "p$p)_", + "8%%7w/+*", + "eW![`", + "@T`yX", + "DTN7j", + "vH S5ps 0", + "U~v{0", + "blYKZ:", + "W&5;:!$+**,$'&8&)_(6%!.[#;V?u6f", + " t0%h", + ":m|:<", + "&%'e5", + "Zt]8#", + "UeJ`h>", + "e`'0c", + "|Yy6>", + "2.Q1n", + "A{-z7", + "UPPEQ6G", + "^l-(\\", + "@;J]W:s+84/\"(>8u", + "69*O*D-u", + "6>defg", + "6C2A7JTNCV1OS43Y5Z7QJ", + "]%/DN", + "p0t^~5ZX", + "tDddr", + "H41Lv", + "Uc s>\\A?", + "/bl@5", + "piwgm", + "]y*Sv", + " m S", + "][$$R", + "j%*KB", + "J,U^4", + "e_{S{h", + " ZM8D", + "`ZSu(00z", + "201021000000Z", + "10pO'F", + "quA([ZNU", + " vs%bA", + "A_WlI", + "%3]nY", + "aRn%hs", + "&@4qw7", + "6s l#", + "q\"vD|", + "d,!0#\\% .,&4oz^Q)-", + " z@M(", + "IT30WFEH6HDK", + "k<%dD", + "*DS:%", + "N3Df]", + ";=}6zs4O", + "y 'R ", + "[%^X|", + "-Po)s", + "6 W!", + "(\\haI", + "dijr~", + "1lC@B", + ",.", + "3Q7W2", + "F TaQS", + "`LN5r", + "]qFAn", + "Wk4%Q", + "|ih^f", + "QE5BRFSGAHX", + "CD5GUHV4G7KQ4MDSAC21CHKCUET4H5", + "X1>\\!", + "KERNEL32.DLL", + "IXNSK29CCX7MW99UEMFYGJ2SZ8SG0E5D", + "8-l.w", + "0(o[`", + "=a;\"v", + "#$*HD", + "eA]G}", + "aKPw,", + "-529^", + "q,/ynX", + "J7VK6KG3J3", + "FJ!cB", + "4WWK3MOXVK3A52SUV08ZFHIBPU29UX4GYU3L", + "fb@&}", + "bz26T", + "hhgB>>A-!p;.S", + "6d;a7", + "VzyW8}", + "w'ANM", + "\"7xP9", + ",LjS80", + "WN!~=", + "k!6=A`", + "x*0*_", + "aO@\\I", + "%s\\%s", + "V;']jc", + "XDSJXM8NXUO4F83QPPXL1KX4SRATHRHH", + "|;pd`", + "O>/3r+t", + "s5kb:k", + "Gpk'nTyw", + "oU~?;t", + "?&?+?8???D?Q?X?]?j?q?v?", + "Tq)-x", + "(Q+/@", + "vokB%W", + "%aMwa", + "8%' 2", + "}G(i]", + "kuM$8", + "z*D4(", + "NPKPTRX5ZH6PR8QKAPXZZC4BZMTRA4AZ1", + "BS_`P", + "\"(D-2", + "9n-(h", + "0", + "5#5*5I5P5o5v5", + "KX)*dM", + "r$yH~", + "a6=bU", + "l%^KP", + "v,j);v=", + "HJJ3W13MQLSCPN5V0R7EFIWMOHP8C5IV", + "b\"h?a", + "Ef! %", + "@\"GDNS", + "OAYGJO9GOWZ", + ")0@s;", + "[(NV`", + "d[Iz[pr", + "7r@7(", + "COJIS6", + "JW'$d", + "&U-1?", + "PK4PZLSD4M32N0G7IENKYX888O7", + "7\"7P7", + "T+.Jj", + "Up~ >", + "!sj[n", + "6vn-v;+;", + "v?_r2~", + "]-@3] ", + "4 P )'[", + "XZ4![mW%!Qp", + "Dbu.:jH", + "#5|[_", + "7EOKUC2U5LB8JY", + "a]w#~", + "b^(t+", + "QNQVTP563IPMXNTZWD94", + "getwl", + "D(5z;", + "^t1S^@", + ":Oe+u", + "{Df2g&", + "-(YyQ", + "5%h\"p", + "/D6*4`=*.", + "sc.=WC", + "-.]$D", + "_&B}n", + "J;6X!", + ">x\")1O", + "mH-i>", + "\".\\9D", + ")80s&@r_v", + "+0)0'", + "=DX(X1", + "v/zSw", + "#X%JFC", + "jjjjj", + "dG:E?", + "Ok,\" n[", + "z?&$+!", + "K)W^;", + "|f,J-", + "9~fmtKOI", + "F7>3\\]\"", + "{8L+:", + "`I{8u", + "TM0OET202V1E3MHMJM", + "%%Nd$_", + "s5 1T", + "guS:%", + "v43Cp", + "hyGuK", + "K9_g%&", + "VC/_o", + "d[ Tw<\\@7(G", + "6dV_7%UT", + "-QU%uh", + "&A+2^", + "fiBs)3G", + "0eyr,", + "$^%zC", + "f|V_=", + "Nh6weF", + "`4x2,", + "@u`i8", + "YpJx?/", + "A\\0T(", + "$*{C8", + "aczC:", + ";'<4w", + "_4@3>", + "`&}.c", + "Z<|9>", + "8)v@M", + "t)e&Z", + "|ppL^O", + "p{$wt", + "c>ziv[", + "^$2Ep", + "N8WKOHMWWWPGOQ6", + "T\"ZDhn", + "\\=*1_'*2ZW+,6X1R1P2=2.'879677*<+", + "`\\^jQ0%", + "ik~=4E1GU?Fv*+JZ", + "cG9 6", + "zDmzF<", + "lq~Ip", + "* #61:", + "R,xj8]", + "VNR_Q~", + "Uh;T!", + "J,F4/", + "+jY'Z", + "9<:J:b:p:", + "Lhttp://pki-crl.symauth.com/ca_d409a5cb737dc0768fd08ed5256f3633/LatestCRL.crl07", + "{LC#E", + "3W=8#^@5", + "7&L;\\~", + "F=)=9E* ", + "L51L9UOR", + "d#0d$+", + "< z >", + "l0XC(", + "A\"GDNS", + "73U0BZPXEU4LU", + "kN]g,", + "tBjdj", + "I@E0Ve", + "03`41H\\", + "m\"xD}", + "L.G0E", + "@wFri ", + "M0UJ|15", + "+M8 7BW", + "wDzM]i", + ".n2[pFFF", + "R9Y4HA", + "b3;w^", + "O #*V", + "K\\mdW", + "Yl`r(0", + "*K=b'", + "zh6_H", + ".themida", + "C8YNB1KXLOWTU1E7W8AZ5N6RY1SHSZPU", + ",UqKD", + "0N3e'", + "`@K^n", + "!STPl", + "@\"EDJQ", + "he3)v", + "1r,Ve", + "TR^nA\\", + "OsREq", + "WDEXp0", + "U3I\"X", + "i.4 a(", + "QALJLF49NE25", + "z-y/zlat", + "/_`&]", + "^#/J63'", + "3Mp((", + "';`Hx", + " DNJ% ", + "wqlX\\", + "TWg*BtO", + "Coinomi Ltd1", + "yXE- z", + "c#\";V+:", + "-? F~", + "4`hB%", + "u`[1q", + "?&V\"G", + "@N)_W@", + ";K 5n", + "qhQRH", + "/29q(b", + "h@5E/ybw8", + "=-QTu", + "%!HG'_", + "b_kw%", + "hSQV<", + "i)0.G", + "@-8Db", + "4 5l-", + "ox%u}", + "JZVDE2FAYIY21C028ZC", + "/C@~>`", + ">'1~}", + "=2G[pnIy_", + "&8;8i", + "x65>3*xp", + "y~V>N|", + "$z2'[", + "8RU>Q", + "\" ]ZU", + "WGN4J3FOFNPLDC5C", + "K 4\"&N", + "]E/i_lo", + "k&i,M", + ",BhN4", + "v5R*|", + "B.rsrc", + "0VpY`", + " cd~K", + "m'W5E", + "o@Y#V", + "?=5F$]", + "}pe*Z61G", + "\"6l}l", + " 1{p-N", + "Y4Xz&", + "XJ9A60A7D7", + "o 4;!n'", + "b:Pu0k", + "/8e9z", + "[ZUt,*&V2.*Y/+'Z2/+^=<7h?>9m;84l53.i;95}PJC", + "/.5(<5-", + "F3SK6CW7TJLPMVI200", + "526bd", + ".00\"@O", + "f[x!p", + "3%393t3y3", + "=I/vL", + "um'&/y", + "(O >7", + "_SQ}0", + "@Y1*<*", + "u`%f)", + "'P0Y^", + "R\\a&N)", + "s$2Vc", + "wA[7?", + "yF@U*", + "D!J,[", + "ZW:an", + "BNHBECJA953RHY81W", + "nk@(X", + "+*d/<", + "1{O^P", + "MB@%j", + "32*~\\p", + "MGp%D4", + "U-.]<", + "mS`Dp", + "0>w[r", + "!45;P", + "\\V]VOq", + ">`?4H", + "UQPXY]Y[", + "3http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#", + "D1R3A620M824Z", + "+ ?7L", + "(~,(p", + "E:@2J", + "uEjXT", + "~*MaAA7=%", + ".Axm(", + "9%(#4", + "QF%qb.", + "}8?i6U", + "w1'M~w", + "I%ZMh", + "wQS,B", + "_^&Rw", + "I= ~y", + "]*1uZ\"J", + "oMl0n$", + "8CRJT", + "v)yS{", + "GXW+rL(", + "3>!iw", + ">FeY$X", + "t`-6%9", + "> jCT P", + "%*GKe", + "-y\\H]0", + "{WRrX6", + "P^r/A", + "]7!/)", + "9LiZcq", + ".b-B|]", + "PngSk", + "&gWQC", + "IKr8P", + "KWFNTT6X", + "kQq+7-E", + "h=u OQ", + "u$^\"0#", + "|r(_Z!", + "1/s@.", + "Rg@IVh", + "TKnBU", + "GF8GC4", + "@1qV>", + "_OVqm", + ":@~#/", + "X$]Hg", + "jQ#B8E8J8P8W8\\8c8j8v8}8", + "pt*H04", + "KH4GAKBEP2J51NF0T", + "zcE`|n", + "C]pBI", + "YGI_K", + " kWd^", + "6[6`6m6", + "0.\"HA", + "pY448", + "$oZ{'", + "P2 #@)", + "wxA%B", + "+~[X?", + "-W:2U", + "$2'W$", + "1V `&", + "grHt}", + "c@1cV", + "8X7NDVLXTE", + "p!uc0", + "ULWE2JE6C6", + "1Q-Ep", + "^:Z+L", + "jA`.$", + "08 ,3", + "_\\:D!", + "usc%w", + "^`&)*", + "cuG?L", + "8Fkwu", + "\"' ]z NB", + "\"7\\h&", + "3)jp*p", + "B7d28", + "G&%p!", + "Z;>(/%_R(?7PS+V26ZU%.V1>W[TX%+>Y", + "\\$iHp", + "Comodo CA Limited1!0", + "HMj`F(", + "Tyu*i@", + "%D52)v&Y,", + "gj+At", + "x`r.B", + ".EL %Vv", + "!-P=A", + "n0nAC", + "B0xV4", + "?. Sf", + ",WU7YN", + "3y6rL+", + "b(.3Lh", + "a;QTMA/", + "'++W.", + "c3_O)u=", + "}E\"U I", + "-.\"X(", + "Ub[&>", + "UmAfv", + "%]\\~@", + "h\"mZOe", + "x-,WW", + "y T[s", + "ODXPwH", + "pS+xfz", + "Vfeq ", + "{WV9`|", + "8VT5E3QCDKICN9", + "q\\-|g", + "UKDI6BYPG77YXTAKH25V", + "Oreans Technologies0", + "Ap;Btt", + "(Z-'+", + "RIGMOF1", + "n{?A9G", + ">a6+4", + "- floating point support not loaded", + "i7u@7-W#", + "We9_b", + "N&3qN", + "HY|0X", + "r1T'E !", + "(!QUN", + "RYwI3", + "/t[q<", + "?!28;K.l", + "|k]Qbp", + ".$3H@", + ";V! '", + "5Y`JP#z", + "{!k~iK", + "w+Zvjt", + "zI\\8/", + ">6*_/44", + "q@B^H J", + "CMURB8OB93B01IV2OAMO", + "xJy\"Y", + "i,L:[", + "E5UBEV8P1GDFMG6QSA4A", + "a7b+{", + "23z|PQ", + "4D{%W", + "{0 :P", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "\\`4S(", + "mP4v)", + "V3PHVQFJC8W", + "%Xa+j", + "#%^ZH", + "7.\"\\_T", + "O51i:", + "'^=T[[", + "P7)F:", + "DLGN8ECF6LU2T", + "9h&UK", + "v\"jeZ", + "6.2;}$P", + "p |h}", + "o'Z2He$", + "cI AW", + ":QSh6", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890", + "4$OHV", + "FEB5Eb+R", + "- y=p", + "@%6[U&", + "$c2^X", + "UP/ 0", + "'\\A_c", + "0)P=[", + "Q\"VDcj", + "kr!+i", + "6;Qp#", + "rk#dR?", + "R`l)X", + ".?X^V", + " mUPhO", + "D*JK_", + "){)$@,K", + "HI-@`@", + "{DNe*", + "12\">:#0", + "{/}y:", + "FEHAN2", + "60\"{@", + "QOVQ2HRJRA5RRV9S2803084CKKUE0XXO", + "A69H99RADBIUDAJ", + "bhN2jPW", + "37?|Q", + "pj`-&7N", + ";_-l`", + "O~`niU2", + "MG>qaXO", + "(Z}q>It[", + "0PWh.", + "?8(Xk", + "\"=3hj#", + "B8$nI ", + "2Ep5]f", + ")akcn", + "(qdQ", + "{zP1`", + "LN3FQ9EYWGVJ5IVYCP83KWM", + "e{=+L", + "/-FMe*\\", + "]`_.(", + "+2t/{", + "TGX@Hi", + "_\"fDmt", + "hkNM8", + "su%*`", + "wmS&E\\57f(.F08\"Yy<", + "Z!7*%8>#Z35#,-P&;552%,U #[ (^Q;!", + "~rcEL.", + ":7_t7B", + "5#5`6", + "QRueD", + "\"dt>\"", + "gC!x-", + "iX:jp", + "K576LRUA53S4Q548E5IJ", + "~w/6\"", + "x_`zQ", + "ziP4}gf", + "h(cv7", + "`'E6w!ny4*Z", + "X8n}r", + "3t\"B.", + "g?F#n", + "K5-;0", + ">$ZHs", + "kTZBR", + "KZbS%G", + "6&$^Q", + "3~?4.", + "m,^'e", + "vUl|@", + "^\\1G'", + "9%9+92979=9D9K9P9V9b9i9p9u9{9", + "4'^wG", + "b()AP", + "}iTvmX:", + " nEeo", + "1F=H K", + "Q}^JV", + "/1=\"G[", + ".)NAP", + "]^ILWth", + "sfi)s", + "PJpP0", + "N%6~w", + "txZ]{", + "ZnwDc;", + "u07kW", + "(V\"kr", + "[`Y6l", + "*\"*)#C", + "i^^m L", + "GXw*J", + "February", + "8A%Ob", + "pf1J3", + "DE4YB89JJM3Z2XR91J6BVT5QJDEH601AUWDU", + "TJS4S-", + "gJ!y2", + "d)bSYA&", + "[\"`Dmt", + "v)>0>5>B>I>N>[>b>g>t>{>", + "%U@**", + "v\"4ht", + ";%)xP", + "Yjw!y", + "cxI30", + ",o:T?&", + ")N-_?", + ".boot", + "?0,T]`^$Sg,", + "L?t~Z", + "ZD-P\\#z", + "x$(Y%", + "Scd_u", + "RTX2PZVML8BCNA6BOHFA0", + "xC%A[^I", + "X^p%/y", + "C3X~b<$", + "DZ-OYh", + "2P\\dD", + "<48^ +", + "I7[Xb", + "-~N^O", + "0=sf%", + "1E>2<@", + "4/~~Z)", + "bzw4K", + "F8B*Q*/3ZYV", + "Dc=:vO)/", + "WI$(%D[B", + "'^}", + "PZuqk", + "_S@jU", + "l%:}g", + "%JBWnv", + "d\"iDv}", + ")(HyLi-", + ";V$3-", + "}?FR{", + "7V4AMI:23", + "mgtFw", + "E\"RDY^", + "V-W0b", + "h PL", + "]E8#U", + "[>4)N", + "Y.tl([", + "JO[df", + "*)\"@1", + "H7H6STY", + "?IV3\\\"", + "%)n93", + "5!5'5.53595@5G5L5Q5X5_5d5j5p5w5|5", + "=X82@", + "YD,;#", + "&c3~}l", + "0$6Ky", + "aru.s", + "+4wvv", + "xnqQL", + "q+c25", + "zwe=Z", + "\\jNM}", + "^k>`K\\", + "/4]y--", + "P-U!00Qd)[*06+,1", + "CQLXZ", + "BgSEy", + "\\`O!K", + "D:QRS", + ";(cQ1*", + ">ES1p>", + ")H_q^Q", + ",rv~@", + "(BQUD", + "r#z+M", + ").-(p", + "$\"8/[", + "+TwM\\//eV\"HAt", + ".&0[P", + "'pe18", + "*h|iKaR", + "Qw*&T", + "Rich&", + "o=.H->!", + "BE7I4OSCXBR2H", + "6XK)eC", + "A\"FDSg", + "gQ oZv", + "@>png", + "+{1%_)T", + " 4: X.", + "rq&z(@", + "(.!ma$(>O>]>d>", + " gY-X", + "#t{@u", + "Z&L}<", + "A0RFXNYFB", + "I_:iU", + "#bGOucYk", + ">Yo&H;", + ":$:=:J:R:\\:r:", + "BCoEN", + "$ `eV", + "hN&*<", + ">`8\\,", + "DT4(h", + "545O5", + "5T`R0", + "X58KV", + "/_1HERQ", + "4!41464@4F4Q4a4f4p4u4", + "lashC", + "XSc}#", + "&KwL|", + "4\"4)404<4C4s4", + "!UEVI", + "-F%HV", + "fC. al", + "#v g4", + "o8K*F", + "&s$Rw", + " 753!KG", + "`KW0I", + "Nay$s", + "np?%~p\\", + "@OJ*yX", + "A]@1H", + "F-o&P", + ":%:,:3:8:=:D:K:P:V:\\:c:h:n:u:|:", + "gsp`N", + "z2iJ~{", + "[p(7jO", + "%/+~u", + "R%vmRfl", + "p]Ot1{c", + "hx+@Q", + "{#Q`n", + "DUWE}", + "scH,G", + ":~:A2", + "W:w~H#", + "rAwT(", + "IO[w7", + "~`.4k", + "%\\XH1A", + "March", + "=\"=/=6=;=H=O=T=a=h=m=z=", + "0)z}P", + "v^P /", + "\"$D28", + "K /TB", + "D\"HDLX", + "w4Pn2", + "q&6G71#", + "6_MdIL4", + "S_DcE", + "ZvFrEn)", + "yc.rT", + "z7''B,", + ",ZU{\"Q", + "r/3^4q", + "YYBJA", + "4W._n", + "LO@q;", + "\\Csb@", + "OXCO5FXLKUAHAIW5YU12CCCXLYWCNISG", + ">`4q@6", + "3_AWi", + "3*T,l", + "7%(pe ", + "#0W[h", + "Tha_k_yXu", + "@8FS(b$", + "zxW\\R", + "-Q@Gw", + "2n|Pe]1", + "VSVQR6XZG2B845IZVDTM", + "M;YJ<", + "?4ao@", + "0/'(e8", + "*G;V=", + "jDQz`", + "d*:HwG", + "jtgO5&", + "tFR`lrD", + "iWdm+;", + "-\\U,91<+;#)Q!4\"43/>$15Z6%,V&,(5%", + "xFwQ>", + "5!NdX", + "O9TQXFFP4OET25Q", + "V~X)b", + ")aOnS", + "IN8Y2LXPF4", + "Z5hn|Z", + "R7%9~We*", + "@qzgC", + "86.\\[cN", + "#Sectigo RSA Time Stamping Signer #1", + "FICVP0GE6N4X4MK604CQ", + "+q@bu", + "?>3S<", + "O-|b#", + ",A)Sh", + "{z`g4", + ";3@O$", + "@J5@P!%", + "8@*o(", + "https://sectigo.com/CPS0", + "o'x!w", + "at|x,", + ".(;iT", + "KBTE5JLA6", + "D/&lu", + "'Is}oq", + "[C]e=P", + ">A`gvT", + "x\\ojp", + "*OqX1", + "%\\)6=", + "be}\"E'", + "*_wNp", + "%1WL8", + ">k:jD", + "\"~fv-", + "q(1>L*`.", + "Vc~", + "|~--;", + "210121235959Z0", + "0C&>n9", + "jkhmP", + "t*c/0Yxr", + "\\U@P1R", + "7!7(7-7:7A7F7S7Z7_7l7s7x7", + "iMoyp+", + "+i/Wl", + ",p@2%", + "[IdP h", + "Djv3Jp", + "5-Dg3l", + "Q*67F", + "S~/CK", + "!$'H.", + "=W9$;3", + "aT7uMp", + "!;)Z>pMh", + ";ah)!", + "{/^X?", + "0[}#F", + "g!,P,I", + "A@U+91", + ")h0Fu", + "p\\vTT", + "8)80858B8I8N8[8b8g8t8{8", + "iVng)i", + "%-95vbw", + "*,X!_", + "T:-QLZ", + "Xb@ID", + "MCJUUNLHUL7OE", + "Q)%JXUJe", + "3L9GMRC7SNFTI", + "pp|!A)+", + "ZBL9KWF0T5DZC", + "%\"uUP_", + "C77UH5M9DL4J8", + "7V1FN", + "o!IU~", + "UGFRUI", + "IN7KNTL6MYUZ2R7FYFPHXDGPPC", + "3=-HVF\\", + "b2Pg@", + "0F[->9U", + "4 4?4F4e4l4", + "v9<-y=", + "0j%`f$\"'", + "y-iq ", + "MTI0ZHN7IPK3ET", + "u~XAW", + "z}|^S", + " G%37_O{", + "6DUX ", + "\\WGqd", + "IsnK]", + "=,=>=U=\\=o=", + "x a:Kv", + "83n,kH?", + "TNHD*", + ")({^q", + "RB'Mo", + "w\\~\\CD$=P", + "~*{9F", + "ILE4TZOEZO94YUJK2QQM60NKX5A", + "^I(D-*", + "6\"6/666;6H6O6T6a6h6m6z6", + ")4%Pl", + "D3C\",", + "$7'4`", + "Pb(xi", + "Lt8owU", + "q1q\"/", + "P174YCCY", + "\">*\\%", + "Uh$ 2", + "c+M4N", + "6t+_^W", + "45'A^(0Qu", + ")=md@", + "S%b/nd", + "m5&bJ", + ".picO", + "R6017", + "STM9QKGA8CK0GECNG", + "20d0sh", + "8<~0Sl", + "T.#;c", + ")!.$>6z", + "_TeB,c", + "-%~Qx*", + "2u^=? ", + "]>'[U", + "- bW5", + "m5%>H", + "K0ULR", + "^y8>b", + "SVWUj", + "AK$Ymh", + "qBsT7", + "bZWO\"", + "<\"<0<5LEC|,9$54,", + "k)(DA", + "@Lk1Xs8$a9z", + "[EF3J", + "69&;8", + "c@NS<", + "7SIR7CCU55LDS6S0P4VRXDIVVVQQGZZA", + "_$lHy", + ">SP|qwQXY", + "mTuaC", + "/:aHA", + "NPl((Y", + "fi+@]l", + "'({tzt", + "U4Omt=", + "W)pth", + "Sos1f", + "(.,)d", + "s6>=:", + ",?}~G", + "]^`+u", + "pLhX%h", + "v+4&F)", + "L`-Gl!", + "YML4N", + "dad:W\"", + "]=8YN", + "I\\!~KU", + "lM-\".", + "~(H\\W0", + " ZgCx", + "EWv4s", + "B BdN", + "53L[t", + " >RXL", + "a).?c:$", + "VKZc[", + "mY0+y", + "NwRZE%", + "kiF0_", + ",4qQb", + "p<#j>?", + "jaj)k", + "DcBx\\", + "\\=h6Fb", + " I}Ykp", + "I!&bp", + "HZw2MwBb", + "0UROFIR2Q925WGS5I8Z6", + "EH'_<", + " 4=D\\", + "1o%4`", + "4NHLN3BX9D88JVO1F4C", + "> rJ4", + "8p)P(", + "QwYMS", + "Tw2ty", + " 0cM,FI", + "Hud;L", + "e)^yc", + "1HDUS7WKEC3O4O8XFWE582PF", + "MGTBVI3N23B", + "e\\WinL", + "u)(Em", + "> >->4>9>F>M>R>_>f>k>x>", + "Y(,Zt", + "OT}Rm", + "5$51585=5J5Q5V5c5j5o5|5", + "F )|,", + "(+YxMw", + "7WB7PYB", + ".| >$", + "OQH6v", + "I~(&d", + ".5G={@l", + "`hB2dA", + "JW27528JEY8RQPTYEBC0", + "jHR7A", + "TmM|]", + "%}H=-", + " 7P97", + "CxB00", + "5GFHTZ7RGZ4", + "E 3({", + "~L@6O", + "1B9S2R0RUKKPKJNU6", + "r(IP3AxJ", + "Y=@Rh", + "6#6*6/656<6A6G6N6S6X6_6d6j6q6v6|6", + "8$1", + "GOi+~^", + "@2}aU", + "x!'XN", + "#EG]", + "u-X^7", + "20\"1>1Z1s1", + "=,}\"<'", + "#95pL@", + "'bm/+", + "z'JHB8" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "overlay": { + "extracted_files": [ + { + "name": "62d7afd6b017647a5ff6c60766fd1ddc88a355a17bd822ef89f081851be6851e", + "path": "/opt/CAPEv2/storage/analyses/3871/selfextracted/62d7afd6b017647a5ff6c60766fd1ddc88a355a17bd822ef89f081851be6851e", + "guest_paths": [ + "overlay" + ], + "size": 9984, + "crc32": "507AD843", + "md5": "f00e67528ec05c99d6db84ceac044a7f", + "sha1": "bdc1f019ab785573e057e010973d6cb7a652d071", + "sha256": "62d7afd6b017647a5ff6c60766fd1ddc88a355a17bd822ef89f081851be6851e", + "sha512": "c6d313afd5a467cca14ef5789efa53d06ebfb08882fbe359f7eb386d329a8023d8b9b7a9865f955ee22369112c3bfce58fda205817ed54482fce5d0dd6dbe434", + "rh_hash": null, + "ssdeep": "192:Tlo3g2H54AdGlYqufZn+eoGNGb5hiBHf2oEhZnpHxWQtQoL:5rTGfZ+eoGNGb5hiX8ZpHRtRL", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1AE223AE33E187901EDC36D50A2D9AB33CCB172A1AE9000F135F9C5A699CB7D67A5901F", + "sha3_384": "c91200b38624357a1d3d44e515af6ee93d90b73a69c939a55c2716e40a0d3c7c4c08c544965319249bc445e7d0dce77e", + "data": null + } + ], + "extracted_files_time": 0.0005699490429833531, + "password": "" + } + }, + "cape_type_code": 0, + "cape_type": "Stealc Payload: 32-bit executable" + } + }, + "detections": [ + { + "family": "Stealc", + "details": [ + { + "Yara": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c" + }, + { + "Yara": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95" + } + ] + }, + { + "family": "Arkei", + "details": [ + { + "Yara": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c" + }, + { + "Yara": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95" + } + ] + } + ], + "detections2pid": { + "8360": [ + "Arkei", + "Stealc" + ] + }, + "procdump": [ + { + "name": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95", + "path": "/opt/CAPEv2/storage/analyses/3871/procdump/bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95", + "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe;?", + "size": 4992000, + "crc32": "3A13FDFE", + "md5": "6c3f6d62b54bf3f0a16339b339ab6d20", + "sha1": "ddc7f01898dfed642adf974678fbdc433e43e0bd", + "sha256": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95", + "sha512": "0252e67acdb3f88f1e2434d3b6ebec1f17e660d0b4700b64802d541ad05d314af4c1d9cc1e34a43bf225fc3c82f7d10089defe9c2c1cd028878a22d2dad5b500", + "rh_hash": null, + "ssdeep": "98304:0HXsh8H7YSP6Xgesi3xqbU8aBQOLyX0DP8uu80kVc2toNbzttls:iXMSyCPU8o7b9uK2RtO", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation", + "meta": { + "author": "ditekSHen", + "description": "Detects executables containing potential Windows Defender anti-emulation checks" + }, + "strings": [ + "JohnDoe", + "HAL9TH" + ], + "addresses": { + "s1": 114468, + "s2": 114460 + } + }, + { + "name": "vmdetect", + "meta": { + "author": "nex", + "description": "Possibly employs anti-virtualization techniques" + }, + "strings": [ + "VMXh" + ], + "addresses": { + "vmware": 4516636, + "vmware1": 4516636 + } + }, + { + "name": "INDICATOR_EXE_Packed_Themida", + "meta": { + "description": "Detects executables packed with Themida", + "author": "ditekSHen", + "snort2_sid": "930067-930069", + "snort3_sid": "930024" + }, + "strings": [], + "addresses": {} + } + ], + "cape_yara": [ + { + "name": "Arkei", + "meta": { + "author": "kevoreilly, YungBinary", + "description": "Arkei Payload", + "cape_type": "Arkei Payload" + }, + "strings": [ + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }", + "{ FF 15 F0 01 55 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }", + ".zoo", + ".arc" + ], + "addresses": { + "loaded_modules": 45547, + "language_check": 22861, + "ext1": 116168, + "ext2": 116176 + } + }, + { + "name": "Stealc", + "meta": { + "author": "kevoreilly", + "description": "Stealc Payload", + "cape_type": "Stealc Payload", + "hash": "77d6f1914af6caf909fa2a246fcec05f500f79dd56e5d0d466d55924695c702d" + }, + "strings": [ + "{ 68 04 01 00 00 6A 00 FF 15 00 02 55 00 50 FF 15 }", + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }" + ], + "addresses": { + "nugget1": 41421, + "nugget2": 45547 + } + } + ], + "clamav": [], + "tlsh": "T19736DFE13A0AD2DFC24705B4E401DD03DE6813E38314A506E99DBE7CCA52EAF57CA75A", + "sha3_384": "08500a8bce3d159210a5e5c8afdbe88d801d480c1d6373824c85a91b5507e43d8e6bdcf64f836cf872416a5d66cce26e", + "pe": { + "guest_signers": { + "aux_sha1": "919763d872a1dd731c6449a511b21f959613855b", + "aux_timestamp": "Thu Oct 22 11:56:14 2020", + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", + "aux_signers": [ + { + "name": "Certificate Chain 1", + "Issued to": "AAA Certificate Services", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d1eb23a46d17d68fd92564c2f1f1601764d8e349" + }, + { + "name": "Certificate Chain 2", + "Issued to": "USERTrust RSA Certification Authority", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d89e3bd43d5d909b47a18977aa9d5ce36cee184c" + }, + { + "name": "Certificate Chain 3", + "Issued to": "Sectigo RSA Code Signing CA", + "Issued by": "USERTrust RSA Certification Authority", + "Expires": "Wed Jan 01 00:59:59 2031", + "SHA1 hash": "94c95da1e850bd85209a4a2af3e1fb1604f9bb66" + }, + { + "name": "Certificate Chain 4", + "Issued to": "Coinomi Ltd", + "Issued by": "Sectigo RSA Code Signing CA", + "Expires": "Fri Jan 22 00:59:59 2021", + "SHA1 hash": "cca86cf1ef3382ec43e995d3d59445b28eb8d266" + }, + { + "name": "Timestamp Chain 1", + "Issued to": "AAA Certificate Services", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d1eb23a46d17d68fd92564c2f1f1601764d8e349" + }, + { + "name": "Timestamp Chain 2", + "Issued to": "USERTrust RSA Certification Authority", + "Issued by": "AAA Certificate Services", + "Expires": "Mon Jan 01 00:59:59 2029", + "SHA1 hash": "d89e3bd43d5d909b47a18977aa9d5ce36cee184c" + }, + { + "name": "Timestamp Chain 3", + "Issued to": "Sectigo RSA Time Stamping CA", + "Issued by": "USERTrust RSA Certification Authority", + "Expires": "Tue Jan 19 00:59:59 2038", + "SHA1 hash": "02d65b95e28370c1570095fa88f923dd937fad8f" + }, + { + "name": "Timestamp Chain 4", + "Issued to": "Sectigo RSA Time Stamping Signer #1", + "Issued by": "Sectigo RSA Time Stamping CA", + "Expires": "Fri Aug 02 00:59:59 2030", + "SHA1 hash": "25c8ac734e4850b7f8d91391a81b924936659f61" + } + ] + }, + "digital_signers": [], + "imagebase": "0x00530000", + "entrypoint": "0x004c6000", + "ep_bytes": "eb080f38200000000000e90020000054", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x004cf508", + "osversion": "5.1", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x10000000", + "size": "0x00000064" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00024000", + "size": "0x0000406c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00205814", + "size": "0x00002700" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00016000", + "size_of_data": "0x00015800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.16" + }, + { + "name": ".rdata", + "raw_address": "0x00015c00", + "virtual_address": "0x00017000", + "virtual_size": "0x00007000", + "size_of_data": "0x00006e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.09" + }, + { + "name": ".data", + "raw_address": "0x0001ca00", + "virtual_address": "0x0001e000", + "virtual_size": "0x00003000", + "size_of_data": "0x00002400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.20" + }, + { + "name": ".reloc", + "raw_address": "0x0001ee00", + "virtual_address": "0x00021000", + "virtual_size": "0x00003000", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.82" + }, + { + "name": ".rsrc", + "raw_address": "0x00021000", + "virtual_address": "0x00024000", + "virtual_size": "0x00005000", + "size_of_data": "0x00004200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.30" + }, + { + "name": ".imports", + "raw_address": "0x00025200", + "virtual_address": "0x00029000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.70" + }, + { + "name": ".themida", + "raw_address": "0x00025400", + "virtual_address": "0x0002a000", + "virtual_size": "0x002bc000", + "size_of_data": "0x002bc000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000060", + "entropy": "6.68" + }, + { + "name": ".boot", + "raw_address": "0x002e1400", + "virtual_address": "0x002e6000", + "virtual_size": "0x001e0000", + "size_of_data": "0x001df600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "7.93" + }, + { + "name": ".taggant", + "raw_address": "0x004c0a00", + "virtual_address": "0x004c6000", + "virtual_size": "0x00002200", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "4.12" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x00024148", + "size": "0x00000468", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.60" + }, + { + "name": "RT_ICON", + "offset": "0x000245b0", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.79" + }, + { + "name": "RT_ICON", + "offset": "0x00025658", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.15" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00027c00", + "size": "0x00000030", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.46" + }, + { + "name": "RT_VERSION", + "offset": "0x00027c30", + "size": "0x0000043c", + "filetype": null, + "language": "LANG_HEBREW", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.76" + } + ], + "versioninfo": [ + { + "name": "FileVersion", + "value": "8.2.1.7" + }, + { + "name": "ProductVersion", + "value": "8.2.1.7" + }, + { + "name": "FileDescription", + "value": "Совместимость WIA - TWAIN" + }, + { + "name": "CompanyName", + "value": "Microsoft® C/C++ OpenMP Runtime" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2006-2000 fsgiwPn7EVDV6pC1hbGqtl1yk4fikz95lpha4pqOZZDXOpSMcRmvdBD8T, Inc. All rights reserved." + }, + { + "name": "ProductName", + "value": " " + }, + { + "name": "Comments", + "value": "ZsA2tBaePU3qhPLmFqIRMnE23vkB4p4gB8XB1FFwcb168wIEQlR1pUtIXnsVwrdrP8XkySfnsYDgyHioRauQwDW" + }, + { + "name": "InternalName", + "value": "dvdupgrd.exe" + }, + { + "name": "Translation", + "value": "0x0000 0x04b0" + } + ], + "imphash": "", + "timestamp": "2021-11-09 12:13:31", + "icon": "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", + "icon_hash": "9022dc0b3469b9ba6eb9b50a1f2f74fe", + "icon_fuzzy": "8a4b964e72c0b210567e6d3e10216364", + "icon_dhash": "70d0a6c8ec9afc70" + }, + "data": null, + "strings": [ + "Y!(/^", + "4*Oz;", + "@0;/36", + "w5guZ", + "UAos#r", + "LwT\\M", + "$\\hp3", + "i2T@^Aj", + "h24\"f", + "%t5$R", + "> M (", + "iwB2e3", + "l9jp}R", + "8!,!/", + "\"t`'t", + "7!7.7K7Y7h7v7", + "]It($i", + "hlZgS", + "k'x+.", + "R994PMHEM8L", + "o.q5$A", + "nd[h^VJ", + "%B5 X:|/d?$PYX&", + "Z&X[X", + ">N#RP", + "K$lHs", + "NFBVPKKGJUGIK2FUO3ARQL", + "\\_3#H!", + ">gH:('[x|", + "StringFileInfo", + "Thursday", + "<$\\h-_ri", + "s%\\{k", + "{]i+_", + "faZg?=8", + "h%PJ3", + "\"n/6~", + "L$(0N", + "fy,H'T", + "%d/%d/%d %d:%d:%d", + "c_)v-", + ", 0;<-6*%]>!.X3 ?W .U#7, # -Y!)Q", + "f9+n@2", + "0q\\^,", + "QNG3FOJ19EDVTR", + "[Jf'df\\", + "14$34$\\", + " u2L0", + "1=`('-v-49V6'", + "/\"4!.", + "2[defg", + "Sunday", + "pQjv;,p", + "+\"?G:O", + "4$Xh#'", + "Md#!#", + "$\\h)(", + "!\\9oQ:", + ";!;(;/;i;", + "x{0 oa", + "`IT-[", + "~;pD>", + "LYR`^o", + "6-646S6Z6y6", + "o 4!n", + "J2~Q9A", + "!D+tc", + "$Uh?U", + "q#_kWh,)", + "CS3D$[", + ")](b8", + "G4zrcQ`", + "*]\\1P1", + "9{HH=", + "_ $!N", + "[Q52M", + "D!fsy", + "TG2UZ1T9N5F1YSCRWS3CVOIF4UH545RK", + "2|cSfm{", + "P/27S", + "\\0:\"s", + "_mbsicmp", + "~F`mD}=&", + ":Oe+up", + "KBX9.@", + "L94RGC8LDX59", + ">)inK", + "z-=,>;Ov", + ";ljI,", + "?DLx..\\|d\"", + "$1jW+p", + "<$\\h#", + "h$EHJ", + "777>7W7^7q7x7", + "!This program cannot be run in DOS mode.", + ".9iRwg", + "}C,Kc", + "su|&I", + "!M#N%z", + "@2tzF", + "!`fn?C", + "P,x1L*", + "NP Cd6", + "Hfn$%", + "H\\E3e", + "$QnM2", + ">Lau(", + "$4p&@Q\\", + "$hG1p", + "_$+3k", + "4$\\hU?", + "iZO-0 ", + ",$UQh", + "%4VUhT", + "jp]NV", + "X3,$1,$3,$\\S", + "=,!\"Y#O", + "5O9z[<", + "}WKpNV", + "H$NHU", + "]S-$4s^", + "-npD&", + "e/n%~;", + "3<$1<$3<$\\VT^", + "Y7HcW", + "WxS'fgN", + "zw|H^", + "?~'[SL", + "i\"_}]#", + "gXph5", + "zT{ A", + "'=~Q0", + "ohV_ar\\ 2", + "!@j+E", + "K", + "nlgg@sw.", + "Ud[z2@", + "9|9fE", + "!Vz0_S[B", + "#h{Y)", + "EIAPXJSWJ1KN2", + "}+0mklI", + "r]78i", + "Z_mUI", + "IMSOWL", + "[(&x!", + "'Fn=v?", + "@&!\\j4", + "l`R3\"", + "?Lx<@", + "zcu+\\", + "q^oDK", + "^0B!<", + "+Vf,<", + "Mwa!4", + "i}q8m", + "/#PRK", + "YDH8c", + "!4WR11j", + "J0PN7GH95Z1Q", + "q5&\"3H", + "|\\urF", + "b)4]/A", + ",0tL<", + "|@UGNs", + "[e3&+", + "CuVxT", + "RVVIwyc", + "\\`a7OMI", + "(p4o!", + "l/Mh~", + "G@_1Z", + "< B2~", + "@Q`A<", + "+m%U]", + "Pw~ ^EC", + ",$\\hcG", + "\"'w?`", + "4$XUT]", + "FNt)ZWv", + " 5Z24", + "14D6]", + "A=4-Rq", + "e#D(z", + "[Jf'd;s", + "1>u_K", + "eg&7:", + "Q$w>G", + "Om%|X", + "X0tSQ{?6@", + "W>HL7", + "&!6Ek", + "<$Uh/", + "%7'/=", + "/2z-E", + "TMicrosoft Visual C++ Runtime Library", + "25P&%D.&\":\"", + "KL`(", + "3<$1<$3<$\\V", + "'5sS+I", + "FREZNJIK4VC", + "DZW:!", + "&", + "$fhAh", + "b`#In", + "16H%+", + "8J9O8DW8AAS0Z1QLASE7FYJIH50O2EBU", + "$$WVh", + "^7+PJ", + "4$\\UW", + "3)*ih", + "XB.Z5", + "*7s\\b", + "8{*a&8]s", + "@;>Fb", + "';,7`", + "{G{4-", + ";9sQk", + "0$?{'", + "JZR!e", + "qNCKpK@", + "A8+|P?", + "Ypx!P", + "!*) 9X*6z[[8", + "W#i1m+", + "47Ep0", + "pUlY ", + "FQPS5TSS7S9", + "tzBYwL", + "!af;Z", + "`-j#[L", + "*k4Mt", + "rh;pd", + "Z`;~!AQ", + "!inqKM", + "=,>(?'", + "Lr8SV", + "r,xyP", + "N,.U:$", + "=_:-v=", + "9+\\*.", + " 89+,2LU1", + "PA5EVELO0LB1HP63J0QTWWR", + "6'6.636@6G6L6Y6`6e6r6y6~6", + "3wFJ0", + "?;sPt", + "XW*,YkA", + "Y#kn['", + "4lJ%(", + "GsO]:", + "VT^Uh", + "{0sx.", + "-bf=s", + "a_Y`\"", + "N @.,", + "P`wx%", + "MT0TW0Q", + "x@eI:", + ";(A1*ur\"", + "N%pYXh!", + "|%]GW", + ":[el'Z", + "4$\\PS", + "$:amC", + "tbjL;", + "YUQW.", + "PP*b<", + "v%D/AI0", + "vPB\\Z", + "qabxzZQ", + "P(DlX", + "X@L*z", + "Y}s2i", + "PC@_X\\", + ".Og'S", + "G$TH[", + "49A77OUG", + "?u", + "Lc.i ", + "&F'6*a", + "bR%lf", + "+=\\TO", + "q06h%", + "*Bdr\\h", + "4$\\h`", + "5l@I&", + "1,$hK6", + "81M!8)*+f.+8", + "$!*T0", + "0e(Iv[", + "!@.w9/7", + "R3.0.0", + "x%95s", + "CNsWy", + "2zhQyz", + "S9x*", + "\" B\"%$u'", + "tv%^]d", + "1 \"9*", + "8).&D", + "@w>A!V", + "uf[hn_Q", + "j BB|", + ")hu{[F", + "0%?['", + "$$QhM", + "bhN2jP", + "t' 'dQ0", + "$hs?cn", + "}U/G.", + "~PIDJ", + "Ssvbw", + "AU0MGVP6YD6XG64ZVU7NSZU9GHB7NP2Z", + "W3O4C689VI04RVLL21J10JPF", + "PKlA^", + "fD.!aM", + "3\\VAf", + " Kj3n", + "s7>To", + "iuih[", + "66qGm", + "BUPZh", + "6XAG1OT", + "7*-G[", + "w7?oZ", + "M .kZ8", + ")%=!97", + "2{4PfL", + ")aOnSy[", + "9gD)Y", + "q|$ngB(", + "Ds>f3g", + ",4qQb/", + "]vAr~", + "D-[Tv", + "R6026", + "%V\\X+K.", + "D>4@\"", + "`@,Te", + "VCZr\"M", + "- not enough space for stdio initialization", + "@Z( s", + "]-.uX", + "i X%8z", + "FKd{T", + "/N l'", + "'W,nij", + ">H7Z&", + "vW|caC", + "kH^UL", + "/\\5@8", + "+NGq7", + "HP1JEXZN", + "^-yI5", + ",S{tKX", + "'pi&D", + "&2*Z5", + "}gf/TL", + "2B-Dq", + "+z,pe", + "J$OHU", + "(\\w:a~8", + "3-,f+", + "os3j-", + "m>N#h", + "Phx/\\@", + "$Rha!", + "t;sH{", + "fZxxsy0", + "O5%*x)", + "I3K70E3KEZ4O", + "`68E%Z+=", + "3y6rL", + "<$\\Ph", + "XFZ>W~", + "uW+ =18l", + "?X5# <+$'#!", + "w>{YS", + "J1s2s", + "^Mi\\&,^Z", + "3oHPj", + "~$XCt", + "4V,I<", + "y[", + "${0FH", + "DSqgj+", + "&GF~D", + "$AoKT", + "b:'X`", + "CHECK_OUT = %d", + "\"~f-q", + "uchu`", + "RK3`l?", + "dPP zp^>", + "c04!n", + "#M![7", + "p)#\"9", + "rX,'j", + "5vQTIp", + "Y8|I=", + "?(qGH", + "C)G[P", + "2*YPTU", + "r0cC&", + "$WPhM0", + "|^`$rE", + "^UW\\R", + "4$\\WT_S", + "1R~t1", + "'RUQt", + ";\"@DFL", + "%\"!Z;73", + "-xQ2C", + "1r<\\wAP\"", + "WinLicenseVersion", + "}yCIXJ", + "s>N#RP", + "T%WU3", + "')*K[", + ">y[jJ", + "ufU9=T", + "MfCj4[", + "*\"B)4", + "Q?@U3", + "1q5pp", + "/5gr?", + "]#C}u", + "66Z904S5II6R9252D2C3W29PU5VFAZSA4E1R4RJXJ6ERXA", + "a\\~VJS", + "T7LT0O", + "-]UT4S", + "*s-`J", + "5W[#4 &$T:T,XX$!ZU(/[.5'+)42;\"UT", + "YUT]S", + "IZ)`f", + "g0Upb", + "h0$!f", + "FileDescription", + "RuY;zU", + "sT2ut", + "Yb1 g>", + "4$\\QVW", + "$QUhWR", + ":*4C8#r3CR", + "AVqdLg", + "8!06V", + "A.3'.", + "Cea-ZX/Bwo", + "Q6#W;", + "<$Rhk", + "qU[`.", + "k\"pD}", + "-):'\"\"/", + "h!~f8)", + "E/TRm", + "Ni:nJ9:~@", + "FB4;?g", + "<$WSh+", + "MM/dd/yy", + "4$XShh", + ".['Jf)", + "Ros;v", + "Y~s`bf", + ",$T]Q", + "5!jO,0", + "v'TJ4", + "T,x!mC", + "p;Eb,", + "&@1Y@", + "8lp]O", + "A3IT1ZC4EGP2GA25T4", + "`,hgd", + "U.0uh", + "b+Lw0~", + "\"m;/HA", + "+F`xo", + "}As^#=", + "502Uk", + "]/)|V", + "]emi+&K", + "A4P2o", + "/log_", + "~`B=Mw@", + "KZbSG", + "'y5Um", + "4$Wh/", + "q<[U/", + "zelMXx", + "fj'QTw", + "&- J/", + "Lt_R?", + "1W4BKSIJQ0PGVE97S4", + ":uef-Y`y", + "yuSh&", + "IKAH]w", + "9$@.*", + "h ?~x", + "b(f3,", + "1g/O+8(", + "s!!3,!v", + "QWFJ2HFL83VE7TO3878", + "fX8+BJ", + "D8Rq(", + "}##\\m", + "(sO[[oX", + "uF_Q3", + "FUUQ3LALKCR9JH8Y", + "+2t/{^", + "^:dx`8", + "t`WYO", + "h&E0v\\G7", + "}V'q_*", + "+\"0D=Q", + "rww}S'C]", + ",]Hj6", + "?M3`HGN", + "pW.M//", + "Tq}`l", + "V3JZ6F5QC", + ":rhU ]\\", + ")n_WG", + "7+BzZ", + "C~p8n", + "1'nK~", + "@8S8i", + "A-\\bZ_", + "D)GKQ", + "C8nZJ[#", + "-_3|H", + "b##$_.3%", + "c^&UN9P", + "?[2:3", + "$0_k4", + "*RWMu", + "``$*{[", + "4$[h!_", + ">8H/!?1", + "TEv-C", + "$$Vh7", + "sK~Mxh", + "kb>^AB", + "NWyo*", + ")\"0D5;", + "=qO~P", + "0,K(S", + "t|G=B", + "]:n}^", + "LFkzr", + "|uO}w", + "UP#9AdM", + "5s#Ny", + "XZA2)F", + "\\?!33", + "3J,0Y]", + "^P*q\\P", + "..6OG", + "4$[ho", + "imQ+I", + "MfCj4", + "?92#+%7Q/[X\\]P'/T.UUU5',97!!;VU5", + "A+\\S'$H", + "r0jb]", + "Ati[v", + "pJN3Gs", + " ToP^", + "t:_g-l", + "isTVVN", + "Pu'D'", + "qY7#.", + "4$T^R", + "]Nr-D", + "y@#?A", + "-DdANf>", + "4$AHH", + "$h;KN[", + ",$ShT4", + "ABtWtz", + "K1=|/", + "C.$!N", + "78p,6Pi", + "mV^j7", + "YE2'S", + "R>(r\"", + "[q'F.", + "t ,?x", + "#-c4*", + "SRdN}aj", + "gQ(X;", + "f$4:d:eoH", + "2sXH6", + " 3ivUw", + "X^Qd4", + "V$[Hb", + "8?(2kF(", + "&>SY*", + "$PhXT", + "$ARN\"_1", + "4dM!\\", + "#[A.\\J", + "<49 Z", + "X3<$1<$3<$\\", + "- unable to initialize heap", + "MXUZO1R5XMIYJ", + " ]xRP", + "#\"'[l", + ",\"1D>E", + "lYIXV", + "W\"", + "Please, contact the software developers with the following codes. Thank you. (version %d.%d.%d)", + "B?)4 *]", + "aP;+B", + "C5PT442HR", + "C4=>&4^4)Z$!'>(", + "'Oi.`", + "9>-.z", + "`|\"| ", + "4$[h/X", + "4$\\h!", + "Bgk,uC", + "mG'o,", + "~WDQ.$t", + "Wwph;", + "b:, 0 ", + "&)13Z", + "s>*<}&sC", + "0y9|1", + ".5na@@", + "{Fz'a", + "8tfC)S", + "fxDr@5", + "\" B`%$u'", + "pjZif", + "nc?8D(", + "5KE6BZFKBAHL3", + "$WShu", + "$Ph.Sw", + "`$(Q/7;^*", + "90C@f-", + "pEQj,", + "bL29nr", + "!_\"sf>", + "VL1Ytdm", + "|4\"d@", + "V-DFb", + "B'.q6", + "'%g1)Yd[41", + "4$Xh!n", + "AkU&w", + "4$\\WW", + "wl{O8", + "ZT'ga", + "Coj J", + "FCIJLQI441NEL", + "1Y;?p", + ".VA%9", + "F>`Xo$", + "(p4o!}", + "9nr+K", + "=@-\\*", + "m>W(X#", + "[I8'F", + "`j\\!F/}", + "GetModuleHandleA", + "\"5D<[", + "NB-$GD", + "wPm :", + "irQ_I", + "dQHw**", + "7}A>>X", + "42.VO", + "@w4/#>.", + "%s\\%s\\%s", + "ProcOUT = %d", + "2n:K+", + " fXpA", + "].JHh", + "Eg089", + "?#?*?/?NmH", + "6m+l)\"", + "J\\{31VZ", + "SU[.,", + ",$T]W", + "bla'TXl4-", + "\\S'CZ", + "WSqN*2", + "Softwar", + "Hx!(;", + "Rcm\"%", + "$2B8iV", + "' R]F", + "WP6JVF6IBR", + "3;!gd", + "db,{2K@Z", + "z17_g,#957", + "CHECK_IN = %d", + "\" .8E", + "JX;%/", + " 2'\"]", + "]S_ER", + "il{%!", + "$VT^R", + "2(^Tb", + "!m'R4Z", + "YF~Mn", + "h\"4\"f", + "{p[g0c", + "P,@U%A", + "V?uC{", + "<$Rh^", + "^+r^W", + "6$CHJ", + "2P9Z!", + "U#5@,", + "nh]46", + "v{WIZ", + "'|1!G4P", + "PFSEMPQZB4S3VX", + "zZ1@c", + "kV'Y@", + "T)qK!5", + "e/n%~;%", + "C2K6N", + ">\\V[Q]j", + "b<5/U", + "PI?]:=", + "3uMi\\", + ",$\\h=", + "h|x-a8w4D", + "%;WkKDK", + "e4+\\l", + "AT#l4[2e", + "9Y$:5w", + "pL", + "\" -QMaC", + "sfW[1@", + "6Hi-8J", + "nqs;*", + "8!06:", + "q]^DY", + "Bs8%h", + "4$[Ph", + "oZ'#{", + "}f?.&&>", + "6=_opB>j)|4+", + "w1:za", + "w|?[Nf", + "XWo %", + "O7y|", + "2m7j!", + "EN{@@", + "i,NZ,", + "_8E.(", + "rE-u#N", + "3J;0P,&", + "vaG\\_", + "`Caz4@;`", + "}gjI)", + "BTX]Q", + "r\\6xe", + "s0{|Dg", + "ty\"-Q", + "$_4hJ", + "/@xR9", + "}c2p6m", + "$hwbe", + "rAL\\W0*", + ">0G!5", + "!f);iSC^", + "<$\\PTX", + "~F6L;", + ">{bbKV", + "4$\\h&", + ".230+", + "]5'0\\", + "\"`$`?~", + "Z]l^*", + "UV}u`6", + "gtFv=", + "x.D!j", + "5.33$+", + ":$:+:0:=:D:I:V:]:b:o:v:{:", + "X34$14$34$\\", + "unrL]\\", + "6>fTk-", + "H#WYC", + "(0e <3", + ")\\JWhd/", + "B@0B,;==", + "+U'ba", + "@2R}p", + ")F/4)'K", + "4$h3P&", + "}bZP/", + "WO)7T", + "1g/O+", + "5z1pC_", + "S8S!{", + "5~qg$", + "%uB$}`", + "cEbtW", + "N>b>1", + "Q$'!;", + "`5hn:vE/ ", + "uVCsoZ4", + ".9'o-", + "QvPY;k", + "`qYo((", + "@wFri Nov 19 15:59:50 2021", + ",E86i#`", + "hSym7", + "?I}|v", + "+R@P3", + "HL!3'%", + "W <9@", + "*0D T", + "5\"Gx", + "1NWM64ZD1TQI7YEJ3AG2CC4VKVR3", + "2*21262C2J2O2\\2c2h2u2|2", + "4$XPh0", + "9$dad", + "Rh5#XK", + "wrHvE", + "$Zh)p", + "L8@u%X", + "`a3pP_", + "1\" \\->3", + "1d~y3Y", + "$\\UT]", + "dY1$l", + "=q-~P", + "4$\\UP", + "/HOOK_IN = %d", + "N%8R!", + "m84`(", + ":&$*'K", + "QW 6D", + "a/V,efe", + "Jo!XU", + "3B?9~", + "_LgCR", + ",$hxb3", + "3+=.k\"", + "6o#OS", + ")Ai;3L*P", + "Monday", + "%s\\*.*", + "z.mFo", + "XU~sR", + "BL)4R", + "`/NXK", + "(0g&^", + "4$[h1tR!", + "j6O_J", + "gxVJ<", + ")N-J_", + ",:4]>", + "<$\\QRW", + "A/F!t", + "Ecisl", + "S90US", + "t0B@.", + "qpsfW", + "0dX%.", + "R6019", + "-*}Qkm", + "Qhu\\\"w", + "@]9`-", + "72QXJVEAR3RKZUOXTFL", + "X:+#Fr", + "JT@ab", + ",$\\hwWgC", + "$XhX5", + "3YU19HGAVJCRVWOFHIVYHCWOY", + "; <+<2<:<", + "'-FLBJ", + "p*BA~", + "c)E\"JHl", + "$|%)Y", + "kJ^ot", + "&*L\\_", + ",s~~J\\-", + "R_:#u", + "|FRW[", + "V?1|ZER", + "~Vt;E", + "$U$/G.{", + " |{G7", + "g+1Rz", + "FA1QAEULGB4V0DAD9COTXB0A9Y29PD4S", + "1$8;rp", + "XUB.%", + "/q00 ", + "$C$BU", + "Kf=R[", + " %QUe]4b", + "hpA_`", + ";9>p.6_", + " (#4WAc", + "=q%~Q", + "UTC%d", + "zNW,:", + "iJ(:@", + " 8R,Ld", + "!n5'\\", + "eXhVN", + "$)'*;", + "I_VwF", + "C(OYs", + "W;2\"->?w", + "KhJ\\.", + "D$QH^", + "m Sg9", + "$PTXW", + "\\XQw~|u", + ".Y>cz#,", + "ynL>N", + "i~&sMC", + "fQgt,E", + ")AU&e", + "V-^`3", + "=GI6^!k", + "db\"5/", + "j@CUq", + "H?.X&", + "%>ufc", + "bo{&_B", + "'aD(Z", + "57Cp5", + "q(u>{", + "& -QV", + "NuM#'", + "x*'i_", + "Z%n|bh", + "R rq3", + "$4x)?", + "}%C(Ow5", + "w#+*&2", + "z}+6u", + "yV,)_~", + "'Rq2q", + "@hN'7T", + "(@-FM", + "ml00C0J0O0U0\\0a0g0p0v0}0", + "<[EH@", + "R6008", + "~)A+9*", + "$WT_V", + "$Rh5-", + "UBh%]", + "Su~rr]Y5FU/NV", + "6NUOB1L0K2JOLNXVMT1", + "/showcode2", + "ZRKPLWJR62F0EKY4JBZL55ZSBBLN51GWV5HH34", + "]3<$1<$3<$\\", + "X=PF:", + "q-|Sz", + "lU\\!Q]:\"]= **", + "qT\"|XS\" /w:>V~6<3", + "X.y[1", + "[04!N", + "u\\aaN", + "tk*)^", + "`5^q7", + "O@EZ3?^w", + "{RR!N", + "6XaLX", + "[SPh7", + "3\"3(3/343:3A3H3M3R3Y3`3e3k3q3x3}3", + "-{Ml7", + "IU6q@)", + "@\"%Th(,", + "4$[UT]R", + "J\"WDa", + "\\YeY ", + ">wHO71|", + "$;3Q%L", + "#-<78]}", + "_Y2<<|^+W7#P8_,<", + "6-dR*", + "0+eG5", + "1TPC9SGOHP27WUS", + "uAu_I", + "z}\\OR", + "h|Jg6", + "G;[", + "][ZYX", + "PmnC~", + "kyp6r", + "%qmY0", + "I&p@ ", + "/>Q", + "i4C.'", + "h\\^}8", + "jBeHNs", + "1U?%nf/[?63", + " 8$ j", + "hwl", + "u~q:m", + "h@9B_", + "w$EQV", + "~gsT|", + "?dTfP", + "Ff,xLjv", + "9/YDE<", + "\"3{b ", + "~MZdW", + "~v(/b", + "9-`A`", + "rQ@E]", + "C\\r?bb", + "ZA/v,", + "6b@,<", + "F0+Bhu7", + "b/Y.I", + "P[<{-", + "4)`|P,D", + "4$XPTXS", + "78)G[", + "9\"=?!", + "k+\"KG", + "B@wv1g", + "A6q!E-", + "]`DZ0", + "+pt$d/c", + "eUIWN", + "[X@`6", + ")=K9c~", + "K70YOHW747G", + "0]'P?", + "J-N~Qd", + "hIL/?aw", + "=(9+'1a#Y1Q1C", + "5\\=%R@", + "%1Mu ", + "/0e92", + "ibZhKUU'", + "n)\"8?&", + "]$-0:", + "9kbAZ", + "$\\hN6", + "m_3f@T", + "$1jW+p*", + " WIA - TWAIN", + " /sq@h", + "q]^Q?", + "'|BR`", + "D_Q@E", + "3<$1<$3<$\\h", + "Pislc", + "[ 460L", + "#(R;-", + "1_2e2.3M3~3", + "n,eq>", + "Sfxbp$'", + "0K0n@[", + "?4pt0u-", + "]x0i\"", + "bs (B", + ";>5+1", + "7^#=@", + ",$h*,", + "7~|bKgD2L", + "AZ@\"sHON3", + "#X%JFC'", + "$h1:2u", + "1>@$={", + "Z'XPv", + "JOgK(T", + "H_7n^", + "$)aC,< |", + "8+|P?", + "?\"4\".", + "pM5\"\\", + "GOi+~o", + "^YJ(H", + "Qh;%s,", + "P8.$@0", + "tdC][", + "hWL]?@?V", + "v\">1j.Z", + "%zc*(R", + "g| )1", + "(iZ/yI", + "=!=&=3=:=?=L=S=X=e=l=q=~=", + "qd!kOz", + "584YZ", + "]1LbC", + "* ,|d", + "i\"}L1", + "U\\TaT", + "%R0{1", + "*0n`_", + "y>N#Xg", + "%>+><>C>J>Z>h>", + "\":%&I", + "ak8>|", + "MZ8_4", + "U\"\\Dqx", + "[%sgL", + "oY3<$1<$3<$\\", + "ak8y2", + "+{3D(", + "$s*KC", + "~S/,x", + "c.=0l", + ".12Xsox", + "S}O '", + "O[dx|", + "UT]]4iOUdB", + ")N@13", + "b0fNX.", + "fQ4*n", + "p51Mx", + ",$WT_", + "O8#8L", + "'55*$6#", + "-SWBJM", + "@|.)T", + ",$WhdC", + "/&oL8", + "Bc\"V8", + "RAOLXSWELPAS39EWQ6MH", + " Kh;.4", + "UE]%s.%Gi", + "[!)R4k", + "S!R]^1", + "RS2)B", + "a>N#<0", + "@%'D%R", + "j-,?|", + "1:|7R", + "pO 5s", + "6U2OGK5LDPUT0S47AUN", + "0bhig", + "l>q)+", + "SW'(9", + "190831000000Z", + "mAn|C\\", + "[#/%3(FM", + "P?hXG", + "9EBF6IPK5U0FSKO17D", + "22AWE", + "-*}QRk", + "ZuT=t", + "(%dy2~", + "=;%>PH", + "+[dZ1", + "yV@3;", + "wf&IR", + "$hjEq", + "QgO(+ V", + "'wEhnv", + "pL1.H", + "q|hPG", + "Jj1VMb>c", + "2'GK~", + "H PVh@", + "CheckOUT", + "?\"?0?6?Q=7['T-", + "$\\h)mzu", + "uE5ie", + "5H,OB", + "%6v)\\", + "LEGBKTZ8ELB", + "0nn%_", + "7w5N@", + "kUG\"I\\h", + "X>'lu", + "&7*?'V", + "|$=p=", + " \"Jk/", + "j/1@E'", + "iUn{%5\"", + "0GD^`", + "a+L?T+cS", + "BONP2HT5IDMJ6JA4EMYBSA7RHSKTFDJ3", + "", + "Y~}mc", + "U#Tm<63", + "InternalName", + "u#G}e", + "$QTYW", + "BR@^S'", + "]uLZ'n", + "59Z,_3'^4a!2U6#-", + "*p7tBJ", + "DIPBOO07RJ8", + "<$Rh/", + "q'[1d+\"+", + "ZVVhV", + "FileVersion", + "oH%~`@", + "3>;SA", + "X D/~", + "dgjrrKi", + ">=Ek3", + "h(*@j", + "^$cHp", + "P711_", + "41];+?", + "+\\oS.", + "Pt;'\\", + "wy:||", + ",$Sh@", + "1FD6KPUC93RLUODGTV8BC3VPVJ7QSWK7ER6FUZ18YPG1DM1TD5V6H6T8TYKARDUNTTHDR8W349NWW3LJSNMWBO0H88V6O0Q", + "@F_y!", + "-Xvtp", + "4$YPTX", + "4S@pt'NU", + "B\\5zc", + ",}D&s6", + "teDf3", + "^h6(4", + "7v)#x", + "4$Xh0", + "BM5CJIH", + "wie/0", + "o[k.V", + "NwRYx ", + "nvROa", + "xSO,\\a", + ")>|92>!", + "&j;2%", + "JI[[P~I", + "F6X&0", + "`b.2;^0", + "[xf3L", + "U[SY]J,ut", + "<$\\UVhh", + "0mmt!", + ":/}_4", + "eT+,Sb", + "PA}`h", + "&$(05", + "w>N#RP", + "HAPRA63XY", + "&h}8ZT", + "zRD#F", + " ]xR:P", + ",$\\SU", + "om7x/", + "Mrx3A]", + "a= =|N", + "PDVpyI", + "4$Xhx", + "+ \",", + "<\"`>P", + "~YhQL", + "qVcOJ", + "Y?~5$t@KK", + "]X1-c@", + "c_QwC", + "PU|h,x", + "4$Xhwt", + "MPK&x]", + "VS_VERSION_INFO", + "j`R04", + "^_Sh@SQh", + ")B[Dh", + "X7{C|", + "Bv\"f+", + "Zi0Uj", + "!VwiK", + "mZ{X8", + ":/_!W5", + "xY$&f", + "F*XdI", + "P_ v`", + "2'WeI'pM", + "^34l8", + "4$Xhk", + "4EN:0$\"", + "$\\VT^", + "B\\5z`N", + "x}WO7", + "@(Cr, ", + "CZUV=", + "7J7T7", + "tz Rwa", + "N@&>B8", + "K}#8B", + "8{WLH'", + " $*l:Ar", + "9Sx<%", + "$PUh ", + " $Dp^3w", + "Gawt>`c/", + "Wqtph6", + "RUh><", + "6R0[}", + "r$4!e", + "t+mI#", + "S~;gJ", + "]:X`aK6", + "7GM570AAWJY8E6IUN7ZT8DZ", + "w/7/t3", + "D&8{?|", + "os/Zj", + "0MNEISVGI8YOI", + "2>T]~", + ")kj`w", + "iM%8m", + "@W", + "![97G", + "7|}`^", + "VL\\p'", + "GDBYRER3YH707QVU7H", + ")^-zd", + "HfqT`", + "XMNND", + "@hx0h", + "&,pf9", + "1\"1'141;1@1M1T1Y1f1m1r1", + "&m.Euc", + "uteu)", + "`Gi{>", + "P;Vx`^", + "!$.H5", + "GtJj/.", + "4:%>6'", + "$ST[V", + "|O5*s", + "`qw?*", + "c*D,0", + "U]GaM/?", + "\\B[>$_", + "-VY:k", + "&u%PT|[", + "#^SY4", + "$RTZU", + "@H&RU", + "bfH0c4(", + "C4E\"M?Hp(", + "\\RVR_", + "y|,JQ", + "52<_L1>>Xwh", + ",A ?4", + "Rkxo]", + "e [$)", + "Gpc&n", + "6TZKLO50LWQ18J3YR34MC3UX5214ALW2", + "VUMQ0", + "_-@\"C8", + "$UPOK1p", + "$XST[", + "H6x#\"", + "]|s", + "F#'<@J6D", + ".WgY'", + "$G=/9", + "@9C]<=", + "}e_(8", + "0SM8b#", + "d%8IU0", + "RTFQQ17NMOSLP0GP0X89SV", + "7TZdY", + "eYh+pX^", + "~wiq#", + "$hT+u", + "}i/dR", + "glqsn", + "1^I'm", + "]\\tqS~", + "8$rYV", + "q.Z8)\"2f]M0#W&-", + "c:=U|", + "])xR80", + "z_Wg-", + "\"NXx0", + "/l*2b", + "u:cb$t6~,", + "W^|RV", + "Rn?c.", + "k $!n", + "Z]#:OWX^", + "&$-H2", + "<$\\hq", + "4$[h4", + "b'_d<", + "M Xe.", + "5l6uCFJ", + "Au@>p", + ".\"vs_", + "/dis1", + "Mcnv(", + "-IT4Z", + "[57Zq", + "*(9?'6]E", + "|Yo-y", + "_OUT =", + "TdIG:", + "ueUG4DS", + "._$x@", + " G\\@ 1zBP", + "iu$b|Z", + "XuO14", + "~7X3V", + "1v`1RQ", + "h^J;,", + ",$RTZS", + "J'OpJ", + "H4pz|", + "U53ITFYBFJ1BH", + "Xf=s(", + "X[VVR", + "(R\\'S", + "jP9D1-]", + "vsZw]8", + "nk(!c8", + "DHOVQUCHK22", + "{Il(E", + "tUPY`(=", + "x@|iZ", + "F!]^%", + ">(s`Y", + "7~= f", + "\\eX&W", + "Mz:[<", + " 9~pdi", + "_zb%V", + "3\"8DEL", + "Gb>\\/t", + "*-U jvge.", + "OFLmU", + "NtA(", + "+Z#m0k", + "89r4P", + "$Oy-a", + ":e]p5", + "%L1M(i", + "Y3<$1<$3<$\\", + "~3}OcV", + "S71[[3c", + "MJW1WYQTEE1JERI72O1R", + "Y34$14$34$\\", + "ZHV]^F", + "9?Dr9", + "}@:nF", + "].2>o", + "g7Vh{+-", + "w4gFP", + "4$[hJ", + "{\"d=$U", + "XCLnJ", + "5(6!DG`N)]* L", + "|~bRSyf", + "x 2qp", + "K1CX77J", + "x30_d.", + "RwC'X", + "`[MZs ", + "4+aRB", + "Sgz9e", + "ziAccA", + "M6SB1MZ17WR", + "nospla", + "<$Wh/", + "$`0&x", + " su|&I", + "lj`+D", + "^l{pX", + "[oCp!", + "U,*/+", + ",$\\h$", + "`.,|q", + "Ly_'m", + "{`ayB", + "Xh>!;N", + "l^),y1j", + "\"eE;F", + "hwqip", + "hj8bZ/", + "D`]Q;", + "?n<1r", + "$RPh&", + "hZ3?w", + "o)f=Q[V", + "YLl2O", + "hhB~a", + "0<^P1(", + "-&\"|\\eX", + "6C74YPWLL93LXKNGE0GY5M", + "hURKn_y", + "g\"lDqx", + "}\\JgW", + ")M\\`ZL", + "34$14$34$\\PP", + "8D#Bhh", + "ip&M8Y", + "o_AP@", + "7X8E2I9FI44KK6XU", + "`_$F)", + " cQN)", + "xCA[)", + "J]T~G", + "$hN&*<", + "H'O%T", + "T''PG\\R", + "\\g6[m", + ":.M*E", + "LS.9VM", + "*4{bG%", + "LwBc'o", + "S{\\u>+", + "September", + "THQ{}G", + "/3RWS", + "U~!Xg", + "jY|T}", + "0}d, 9", + "w9Ww;", + "e/\\)Z", + "3)\\.V", + "5#5(555<5A5N5U5Z5g5n5s5", + "a2$28", + "*TQ+)0=", + ":BO@p$", + "ac]-C", + "N;BXs", + "QF8&@|", + "b=' \\", + ":>e_^", + "C[h/X", + "{G=Tg", + "2j]To", + ")2zl~Ksb ", + ">1sD1", + "1,uX\\", + "EDWJCZVQR6H", + ";!;.;B;G;T;h;m;z;", + "Rsy[)", + "eyk t", + "@\"00WcX8z)", + "YQVh1@", + "7hXiH", + "11V~P", + "dGS(c", + "6`Vut", + "/%'kUM", + ":3Hb@|S", + "cXr8p`2Ji", + "SB -B", + "{lkqRZ", + "R@_b1", + "WinLicenseInstance", + "5dn3{P[", + "\\Al&2", + "g6(T+", + "^8-;1Z", + "4$XRh", + "c}0pI5@", + "y13D;w", + "hi^Wc", + "xL=#cvc", + "oVG{}M", + ";5GWD!,]T", + "{TBor`", + "!!(b)3u>;", + "+`ia4", + "'#B3V", + "=1G%hqV", + "}RTAe", + "$E9?O", + "0 Cy;", + "/5U}0D", + "2PJPJPF04", + "s%d%]", + "d<}rw", + "Br3QJ", + "L$yp<_", + "AW2Er", + "\"$'WF", + "P0; %", + "#s~K,", + "Y~}mc6", + "`v5Jc", + "4$]PTXV", + ".P7(g", + "<7<<", + "IB(\\&", + ";%;*;7;>;C;P;W;\\;i;p;u;", + "NOLxY", + "2?=r ", + "E#w@_g", + "gJ&at", + "HkVePwk", + "1*=[h[%Rt", + "oCw|@XQP", + "RUmlg", + "uQl${", + "11#zP", + ">)/X~", + "v3|7.", + "~b w$?/", + "4!4&434:4?4L4S4X4e4l4q4~4", + "$QTYU", + "Xn2(S", + "h-aI4S", + "AMI8}", + "Dk\"Jp", + "H$LHP", + "~-a>D", + "7!<5.?Y", + "fK5@T)'", + "(PQ(%0", + "Psk0r", + " \"RM?", + "Sa58*", + "*ot<]", + "PPhP!p(X", + "wqx/lk", + "$*jDd", + "]G-u*h", + "@{aI0", + "'1wSY", + "(|C1I", + "?<+\"<", + "a+:2:=!D", + "CK^<@", + "\"LDTBQ", + "i2+lV", + "Ff,xj", + "3uMNi", + "X_/UY", + "X6S]x^", + "D!]y(X", + "$rBah", + "X9M4P0OCNN99CMPY8DUPM23SL1L4LNEP3", + "r0L^x", + "- not enough space for thread data", + "jNlJ_", + "+2lr(", + "l;A1:", + "hHZ|'!A!9`", + "VWIRQ", + "YF@s3", + "%+W|V", + "Adapter", + "WN=_{", + "I(Mku", + "!)@K;", + ".{1,N", + "@8Oi*", + ";-Zo2_", + "A|i+At", + "$,-P)F;0; +7", + "(/@(s;", + "ubTfC", + "h(}yPDE", + "Hm~d_", + "fU[qi}q", + "JjEl\\", + "!:0]P", + "ln`/,", + "y_`%V", + "Q`YrDj", + "\"Uslu<~", + "H'{mPd5", + "1Gl,C-?", + "BbdrkEy", + "uyD%\\yR", + "CRI0h>", + "n\\%am", + "''^^%`", + ">fdOFY", + "OH@-P", + "h@uCq", + "Am>G:-", + "y@1g*", + "]SVh^", + "ZBMTPK7JLB1A0", + "g!%W`", + "#-HI(e", + "AR]+j", + "]VXoC", + "f&41.0", + "09I1VZXV6", + "\\@Ll ", + "^AV^*", + "@\"GDLY", + "gNx:_", + "w'?l-", + "*!f^m!", + "$\\h`/U", + "]ZIfb", + "}.^&z]", + "kM:It", + "TLOSS error", + "Fx[~X", + "S/U [", + "H[NAd", + "&%38u", + "DS0$R", + "r'wxy", + "C+Qc+", + "!m?s$V", + "d0V-x", + "$ekEk", + "`a_?_", + "FGIC(", + "p6?q<", + "/#d$<#", + "E/'vJd", + "0'sIP\\C", + "-s\"(p", + "|<01:<&Q", + "hQ_.^", + "`W~rZ]v", + "G.4!N", + ".ev4 F", + ",$\\UT]", + "4$[hx", + " p;D'/@", + "m0OC,", + "1M,Ym", + "e\"#2`f", + "?NOLxY", + "717E7T7", + "&385P19", + "86oBG", + "$PTXQ", + "}u)vi]", + "]\"c30", + "R$ O&", + ".p:DI", + "g\"#A ", + "bfHc4", + "XKrGPm", + "zGh%K", + "qLEP=", + "P@^-\",[", + "+-CH~V", + "*|wBB", + "^/[vbZ", + "NURJ54OPQMQZ", + "hfBA%", + "=(`K)", + ")iuFI", + "Rx8V", + "VZR9ON7Q1T4X", + "j9_/R", + "EWYuD", + "''6P,)3", + "9KRFCHRS6VWGFG5HWYEXFN9MI0FK87UD", + "OCC1z", + "&e|:?", + "6'646r6y6", + "\"yXyH", + "xN'z4", + ":FDoE", + "m-X$,", + "4$\\Rh", + "}n4Q$", + "0i?Zm", + "[%]E8#U", + "wT;QJ", + "/*#5']4#%0#*>\\,YY<*=Y#4<.P8=X+9Z", + "<$h['", + "~XL-0", + "#?7@7'", + "s$Q,=", + "QQO@HE?", + "67TM7HTNKJUCCF36", + "w2WmG", + "P`QS:", + "A4EZW0", + "%uL\\[", + "yKB]k", + "=T^x\\", + "t' !dQ0", + "&f4OE", + "\\]W@oP", + "Q w\":", + "ij}Y}", + "%lL(?", + "S6R4CQ", + "l`Ua*~s", + "^t?UY", + "sHN#Rq", + "B?G:V", + "yt@T@J", + "G\"MDTY", + "waf%$f", + "4$\\RV", + "iC)M:", + "d>W54%6,=W{", + "A77T311U", + "3Q]~,\\", + "JP0,8", + "jsiFPc", + "H,_- ", + "S?E#z", + "-\"{>vh", + ",$T]R", + ">~+_00l", + "##}2{", + "PabK$", + "$h G_C", + "X\"p'$", + " 'G*-;(", + "$RWh/", + "]Y&Ru", + "WVQh1", + ";tW/h", + "Eug|I", + "`l/j0", + "p$(0)", + "ZDdEf", + "Em%q?:", + "PQP{EB=", + "|!f3(U", + " UE{<", + "$![2V", + "4,#7?", + "u@Lo6?4", + "7,)0f8", + "SPu2`]", + "&?G$.", + "IpAmg", + "\"qAwJ", + "NBKe+'z", + "kW\"w%", + "92#t|D<", + "Zd^ahA", + "QV2R@'3", + "+y@/G", + "b=dy&", + "O3TWSZTY7QKQHS", + "CcIV/", + "/uSz.", + "x0zoje", + "2B3CWUHPCWTQ", + "iwP", + ")-=g", + "T^6ZQ", + "ho`k4QRS", + "wXD%r[", + "$QUh_", + "QZVZ1Z4AV", + "W!n%1", + "`(pF^b", + "6@U4DJ", + "kkW3V", + "\"92]VE", + "@eIrf", + "u *`Hk", + "s=!EV", + "qW+/b ", + "gH}*@", + "i$pHu", + "')tji", + ".]>sC3(", + "$hlassY", + "$UT]W", + "?0!N5E", + "{WEk(", + "p->y_~", + ":J~(3", + "X&=V-", + "(RVTr", + "/eU d", + "d]V=TKC", + "<(<8>1%:2", + "NxX@}", + "jp0fL]", + "hoAdP", + "ZW3g(", + "Gweom", + "ZKj<[", + "(%07&:Ji+;6", + "4!0u3?", + "IWG+0;", + "|M/P.", + "z\":&L", + "B>j)|4+>", + "6+606=6Q6g6", + "QShc~$", + "5!RK/", + "4$[QQ", + "uch``", + "_@VfP", + "aVT^j", + "R6009", + "\\$(o|", + "`rpq#_k", + "hdr;N", + "=D!08", + "XXUc8", + "OK^g'C", + " ((((( H", + "N|xe3", + "lWq?IWG", + ";&;-;2;?;F;K;X;_;d;q;x;};", + "<'T%c", + "<$\\h,W", + "]_[o$", + "}lJ/UQ9z", + "h(>Ay", + "dvdupgrd.exe", + "(/~AiN", + "M/S{3cf", + "=}]9T", + ">%l{A", + "lf],}wm", + "6[^Yn", + "<$\\RR", + "1#EHa?", + "4;/jN", + " '>-(*O&", + "?,0/c", + "N#Rq", + "QMFxnj`", + "0`4\"0", + "`qLx|a", + "\\Bwe}", + "kjW%I", + "b3#(O", + "VT^_S", + "$\"*D]WQ", + "Ip<3RI", + "T$YHf", + ",$\\hpB", + "<$<+<0<6l.0", + "y>N#Xf", + ",P`7BD", + "/JDn\\-a", + "@48 v,d", + "o2-iq", + "\\4~8P", + " G6hyPL>", + " 944.X", + "\"3{&b ", + "6Q!#8", + "!:4P'!P76S*:^ ]XZ_,\"\\R;;/S;#-A6R", + "1a6-o", + "CMljb;A/", + "OMHa52,", + "x?!fvg", + "\"ZV@8];s@l.", + "$*rc'", + "C:*`3", + "4$YUT]V", + "ezjBY", + "QDE1O", + "X:56P/", + "xPR?T", + "?.Sf.", + "2[WO4>", + "?%$1<,", + "<`@t\"", + "RW3)}", + "r0jb]{", + "1q%o_", + "$\\hPU\"L", + "FtUd91", + "(O@9J", + "4/NTN", + "g`DPa", + "RnIK|", + "^wCMPz\"", + "}XC82>?G^", + "&SiP/", + "l<6sUs", + ",$\\h#", + "t^kb~B", + "2z,tJ", + "TP_IN = %d", + "a+97@", + "ProductName", + "=qv ^", + "zU/m.", + "|&9TQB", + "hURKn", + "E(unb", + "lAdpq", + "sV5y'$", + "4$Xh/2", + "ZbICH", + "PPp6T", + "82J'rF2", + "S?z>K", + "`hYuA{%_4", + "sLH8A*", + "(@-FMy", + "WLProtectionDateTime", + "/E u^", + "[ySCHI", + "-D+ VA", + "M7G'a", + "XB2)Y", + "`\\\"@{", + "i8V&d", + "r/ >\"", + "f\\`gU", + "L(Ivp", + "|siWk_S", + "c4S*O", + "YPPhQ\\#", + "$RTZS", + ">A>Q>", + "{Wn)/q2~", + "9T_PiqU&+V", + "Q=. R", + "o3(9-", + "v+(.=", + "IA!(Vi", + "Z#'w)2F", + ".sTOO", + "0!0(0-0:0A0F0S0Z0_0l0s0x0", + "nW?4.", + "mG'UG", + "De%0E", + "|~q", + "3De1` i", + "Q}]za@", + "k'x+x", + "e,T5c", + "hpuBW B", + "$|q=v", + "n?H-X", + "=\"=-=h=", + "4$h4Q", + "];!=2G[", + "W=>?\"", + "$UhT!", + "WinLicenseDriverVersion", + ")'dF5\"", + "K,p[9", + "6@aXI4", + ";afbq", + "9>}SPt", + "tBj", + "6RPXM", + "J(iQ%WRQ8", + "lp.V1", + "*/deactivate", + "Li.I/", + "`Nv@b0", + "/i`HJ", + "/|u@/", + "mufU[", + "<$hm:", + "8%$Uj", + "hzi)N{", + "F@JVR", + "$R=\\W", + "nu`Ro", + "=*MIF", + "-8DbV", + "S.4!N", + "q[u/X", + ".Z 8O", + "$\\ST[", + "|k#4V", + "/MVI'P@", + "!RqM%L", + "'_eLK", + "b+eG5", + ")8cMkZb", + "-~~^2", + "4hd-%", + "RoA_2", + "*4p T,e", + "?{}.V", + "x@Iir", + "=4=;=", + "MKF|GA:", + "u+g^N", + "#k^n/e2", + "v%U[R", + "ho'-'", + "Q= *7,", + "$$ST[", + "(M_!V", + "8\"EDLQ", + "72SE7NK90G8URTILGV2EBRF63RL7DRQX", + "A@-/s", + "=G*CQ", + "t#-k~", + "D'$KE", + "kQ?%@", + ",?@C8>", + "~&5X1", + "YA8&F", + "T f(p", + "NXA|~", + "1$JfDEW", + "wbQUg9E[-G", + "G%/Q1`", + ";05,K(D.?V", + "!2t>f", + "[ $\"N", + "X!&C4", + "n\"e@A", + " h(((( H", + "4$[h#", + "|}]bH", + "O}%og", + "l\\$5:", + "$]_j@B", + "4MKS1HTAR", + "~JR]TK=", + "rm#o!", + "0K/WJw", + "_P6-/", + "pCh@4", + "8/w4s", + "4\"4k4", + "t=AwZ", + "}]J:(", + "[!sgf", + "\\a@=)", + "Y'_F&", + "L|?0`", + "Y7GNHUXPHQX93AWFGS", + "< Vhl", + " iG7I", + "x0x<&", + "8JAE11RWZ95HX1J5", + "vBs-1", + "z7$]1;=.", + "^*(!M", + "\\4'4J`", + "$Qhu\\\"", + "0{zP1`", + "K\\U$(", + "ONt4U", + "BR<$P|", + "+3%;}M", + "3 Z<=.+", + "6@x \"", + "@U.n%{K", + "({Fq9", + "B:{NZ", + "G[X&K1", + "%A1No(@", + "L}'H]", + "a.Iob[", + "#iNQ)", + "5'&&*4g2MTG7f3K^9", + "x$-j?", + "T|(H<2", + "FT)LS&", + "U?J+m", + "CF'Hq", + "\"{>v>", + "4L#>,A", + "4/9NTX", + "YJ948y", + "mufU[!", + "Kw:*UV", + "$J=rO", + "1^wX>", + "PLlox@", + "{Sp.g", + "$fhITf", + "]\\0T_9", + "I9PKY", + "@}e<{J", + "T42+-", + "sQ],ju", + "-dpv_", + "XMHB,.", + "T)@-x&K", + "jTF)O", + "YfZjF", + "oVAOp8", + "hDR,o}E", + "0^>(R", + "UL2BZEDFDZIR6YEWTL320ZJSTR4WOXSWN", + "=sj*W", + "December", + ",$\\hq", + "2E#_g", + "ck$~D", + "aHH~d", + "(a_1t", + "/\".:p", + "%puro", + "SL%V$", + ",$Wh/", + "NBUMJA", + "* ;#,7", + "}k@Ec", + "@hS,tn", + "E9 !desH", + "U36DA7PP1OTVP", + "UK00E7YZA41RIP9HRUUU", + "=9'?^/", + "Z5hnkX", + "@hH^O", + ")X%b`=", + "7A37F1QLKY", + "kXsO.", + ":XxFyX", + "yjLZL ", + ":!q3>", + "xx&~k", + "OoPBr", + "]W[_PhO", + "?8F9w", + "71I7TPNKL0ZIC1LDUVB8C5O352G3BX1Y", + " uZ&j", + "Pleass", + "$4g&i", + "%2@N79aC(", + "W\"^Dq", + "G'a(a", + "U@R$P", + "HM9\"JD", + "YRIK8h", + "L(D(K", + ";t$,v-", + "R\\aN)", + "4$\\h*", + "e+LS^?", + "Fp &>", + "Z5SAV1L433WWGY2", + "4%4*474>4C4P4W4\\4i4p4u4", + "GetActiveWindow", + " ;#)!", + "\\`ubN", + "!h$P\\`", + "[B)8yk`", + "5$C(^_K|Ae", + "B\"_Ddq", + "CzMU+", + "PQRSUVW", + "K.&!7", + "~ge,@", + ",$\\VV", + "hh+\\0", + "A-\\?*", + "H>Ih'", + "+N8hE\\", + "WY\"rdD", + "plf9YQI", + "\\by", + ",z.f}", + "Greater Manchester1", + "Mtf-0", + "34$14$34$\\Uh", + "Jl.(@wt", + "+gvlb", + "|Lpvh", + "Qa@8s", + "j0n\"1", + "qld%!", + ".-+-D/^", + "^2][@", + "aVf34", + ">+@.^*", + "+s&:{*q\\", + "]Si:?", + "T)71f", + "//9)X", + " /RFG", + "W0L?E", + "?r_Y]i^", + "QZI:r", + "9 9%92999>9K9R9W9d9k9p9}9", + "&%)jF", + ",mv#4", + " [O?qN", + "h\"mZO", + "hd.bS", + "\\B02x", + ")Yd[4`", + "iA:qQi", + "rs5^{", + "F\\_ldK", + "7p]y]{", + "h>x6%", + "KH8.t%", + "Ki@q|'", + "9$F\\6", + "vsuMl:", + "DDDDDDDD", + "ja8O{p", + "+U|pn", + " (nU`3", + "Z3,$1,$3,$\\", + "lNU@:>,|", + "l0:1OJ", + "Ap8rB", + "nS/~\"^", + "Te/v`", + "Uu#CJ", + "4$^ST[", + "FtpP{", + "H:1_@", + ".&L|m", + "2\">DEJ", + "34$14$34$\\V", + "\\ 7SLdb", + "!%*Y&#!", + "#?B0&T", + "DYAFF7LXOLQ843ZIFMQX0GLOFFMHKIXK", + "-Mh@&", + "b5Ivl", + "D9Ad#", + "Pdi$Qj", + "yGe:O;", + "1Va?V", + "&K+hUeRKQ@", + "KCl|:", + "I 8}m", + ",1KF0", + "kS(YB", + "h$$!b", + "`YZXc:", + "(:j'V`", + "#_pB`", + "$A! 0", + "Q\\? gUV", + "M`d#/R", + "O!rWT+", + "ae:awR", + "^\\hXk", + "1fA-_", + "Q", + "4$Xh\"", + "T7AKI", + "e~awR", + "0~B3bd q", + "Cl83'", + "VF7GI7J1QNXN4F4SXPU0AITFVWTDCRLH", + ">\"CDPW", + "\"lE", + "Y{[A? ", + "Lx!.%", + "'`X}G<:%4", + "Z\"aDfk", + " Om&j#", + "\"` (Hm~d8_", + "sg=K)", + "oU3Md", + "0D*t!@\"", + "C_h@#", + "jMvX[", + "v!a=a0", + "kPUp\"2", + "h|Jgg6", + "!`mt|", + "]AZ;]", + "a/m;A", + "y5fRD", + "+ytTg", + "IrgJ{-", + "?\"FDLa", + ".V6X(1", + "DMIGK", + "@*nF@", + "eVk~K", + ")d3Q1UL", + "<(n7/", + "X^.mj", + "`mRH$", + ">Z8lr", + "wxU s", + "Dopx5", + ",$\\he", + ",$RhmM%", + "r>Yzb0G", + "1`t6L", + ")`qkm", + "-3zF0W9@", + "`\\`E^ ", + "sz(YR", + "W1YQ+", + "!n_GM", + "C(]?h", + "wexN7", + "April", + "$UPWh", + "1\\GM4", + "1qm~P", + "SU0FRRKIFV9", + "/G^U@>", + "P4)/K", + "x\\j-J", + "FX{X}", + "fl6.s", + "!B}I+S", + ":WRL(\"bc}+A4#C$?", + "\\y)8CtOC", + "'%a;-", + "&g#sf", + "-PU8#T_", + ":&ZNvB", + "EzxrNqh^", + "&uEm+", + "0/1jVO", + " PWheRH", + "qH*Ol", + "wg2-|", + "kmsW(", + ",$Phz", + ":(xaE.", + "KulNK;", + "EIJECQ", + "4i-{!", + "|aLa[", + "L8PAYX", + "!Q._5q", + "WS^Eh", + "RD'7]", + "~?)1&", + "X'`h<", + "`Vd4 ", + ",$hYwqb", + "`yQI\"", + "VAhEV", + "`rQ_ZZ", + "\"\")D.;", + "@D!_)", + "K0L3;", + "I! U8", + "{hTX^", + "g\"#A{", + "T\"XDhl", + "O:<(za5", + "9xQhH", + "uy5rW^", + "VA7^r", + "4$XhnQ", + " (-'n", + "4$[RTZ", + "KX(XFO", + "_f@is", + ">h&d9", + "LBK7TY70", + "@\":'eg", + "v_D_x", + "34$14$34$\\SP", + "V!;5-\"$*?%3P=QT#C!;Z$;>?$(-^^-Q,", + "U4LDY39Y6E7JP4JM4TZ", + "n%>s Z", + "edpk\\w", + "^P'ww9", + "Y#5>%Hu7;$3+;", + ":q;p<", + "(@2%@)", + " )[3#", + "^@~P?0", + "l4[2e", + "0J5<$`", + "0TWRh", + "-9a1 ", + "7a=F'", + ";qV$O<", + "[lxI'", + "<*S?Vh", + "$XVT^P", + "^:KQp", + "5Y1Y70TGNKF6KI2S", + "}U/gG(", + "%4F@5", + "/{$F^", + "[MWLProjectName", + "b%R_ ", + "{BnN`D", + "& %-=", + "VPhUsGhX", + "V1BSLZS69J", + "QX6S2WKEP5AM93LP7E", + "l[),:", + ";P61L", + "-NVCM+", + "8ij$(V,u", + "'>)^~B", + "Rw7&%", + "4$\\h\\", + "oOV?9", + "1}:5zT", + " .~CY", + "$\\hqti", + ";X}AJ", + "25`eq<", + "{,hES", + "20PCW", + "14YP6", + "\\@\")2", + ",h\"]B", + "-SWBMV", + "DSHX4", + "ceDY4", + " \"$D(,", + "$i;;A", + "&zc| e", + "6B&k.", + "Sh\"[Xs", + "k4&F)", + "~7|i_E", + "Z]`uX", + "I]u$V", + "Y`3]7", + ")}u8a3p", + "Kp_.2H<|Rh58-", + "xFwQ>E", + "VQK47K5RI1WZTS5U2M3S1ZLRB2IAZ701", + "$XWRh", + "6#6;6Q6", + "$h03K3", + "$\\WT_", + "Bzfga:", + ",$Sh9", + "'*\\VE@2", + "i~)/e|", + "=+=2=7=D=K=P=]=d=i=v=}=", + ":$:9:G:T:m:{:", + "i/:.G_:", + "4$[Qh", + "$\\hng4.", + "}KI#.", + "48,3<", + "uXNws", + ",s^S3", + "*^xwraU", + "vHh##", + "H*Vvl", + "3W4KE", + "L^Ot6#", + "1!4;-&;9+xsN88@&t", + "cG`ww", + "%s / %s", + "7w4Jq1", + "w}Ywn6", + "l<6sU", + ",8F+39", + "WH`->", + "/ll` ", + "c7j>g", + ".VATj", + "+9gnO", + "T%@_t", + "`DwEa", + "q<^Q1", + "- abort() has been called", + "Exception Information", + "K1T3RZBXNQZU", + "zBdvUfd", + "+/NE)G", + ")qHW", + "7&q8`", + "[^WXM", + "lC?5u", + "+\"DDKa", + "SXBW5TNHM47RC0FSS", + "Z()", + "F&F9\".", + "\"W>|%`M", + "RTiQS+", + "53T35KGN7DZ70R", + "(P`X/", + "/sUl]", + "4$\\WT_", + "\\Bj0^", + "tm_h&", + "_f,'.", + "B<$NA", + "WFFWUW8", + ";#0Pkq", + "%d MB", + "sXUWh;d", + "4$[h<", + "u'x;g7", + " '#>-", + ":_!yNo", + "=pF8Lx/Yq", + ")o7.5k", + "!5%($", + "z~L\\>PHG'", + "=8~?F", + "PgTQZ", + "(0ska6\"i", + "]D 8G", + "4T%^A", + "Y34$14$34$\\Q", + "n*B&A", + "bz-D)z[&", + "%{#rw", + "h!d!Ik", + "lj3nD", + "Q v\"AOj", + "VXI16IS9Y1IJKFYD7FJUKSMPQM7NX308", + "ZJ-|x", + "!L%@xt", + ";X-.,= ", + "QVhI?", + "t8K S}6M", + "Nl3 M", + "$CQXsn", + "(#yIbR", + "gO8D\"QGq", + "7F)O2", + "(qT2m'", + "|qfAH", + "6ij,}", + "5T.nM%", + "*/O%o5~", + "a)>{Q", + "\"^R.I!1", + "\" $RFT", + "8_\\JP", + ";Ccm(!", + "+_^[x", + "H6ZIE6MOAFJNZOYNMHBZBHRCA6", + "KQIE7", + "nj[-G", + "$$WhNq", + "$UhX\"", + "gIr_~", + "4$[ST[Q", + "8j{$w", + "*0pyV", + "sLt+w", + "%0:`6", + "(8bfnT", + "<$Uha", + "{Nu>(", + ",N~j(", + "*B0sTT", + "arU1\\", + "06V9O3FMYFHUPYF", + "R)Ppi", + "xProcOUT", + "^ozW\\", + "/yRIE", + "j/aOJ$", + "7Zs{SK;", + "1m:6)", + "yP4ks", + "PhUsG", + "D%2!Wn4", + "6sTuc{", + "j\\v&K~", + "$j@Lg", + "mO.=aP", + "F1uH_", + "6$;HH", + ",ns)-", + "eX/K!", + "~!i]DB.", + "wRPZX", + "i;tPf", + "-U2NU", + "%.WA_", + "ZWBm:", + "%zU", + "AIK0ORCLPR1BTR4L4ED54WEMSUDGMLHHSJ084M9YJAMBO8HOPWAYXYFNE7H3O", + "l\"J W", + "texe%", + "%@-G{", + "%906n", + "]34$14$34$\\", + "0y]Z?", + "``)t$Z", + "7ki>d$", + "MuN$(", + "xXN`A&%", + "1(F$,", + "|aeGE", + "C$JHO", + "k:kka", + "l>S?D", + "SQhT|", + "^7+UyB", + "*Q-/_", + "UxLP!", + "#c#;h", + "Q[)3U", + "Ttf?9", + "zQ~r@", + "]gz6#", + "8h>!v", + "Fd4A#)", + "\"+D27", + "*$(p5", + "h&n+3", + "+$MZB", + "4D4I4Z4=5", + "`X-5", + "2b&c\"", + "h1g\"Z", + "$ST[P", + "sF)cA", + "zn/_u", + "dDc1t", + "$Qh#S", + "WpA>|", + "$:o(w", + "D.230", + ")7wQ", + "$gTuO", + "3)?G;", + "i#$P)%>,>1>>>E>J>W>^>c>p>w>|>", + "R2MSROXZSDSW", + "s2:G>", + "O/X{%", + "y3.SJ", + "Y/KUl*", + "", + "7H}OTm", + "l'vo@", + "?%FUa", + ")hu{F", + "ShUnJ", + "&'-d^", + "J452>", + "]G 0U", + "l?JE,", + "NXCg0\"", + "eX/}!", + "$\\h'V", + "ANVRZHPAD7YNH3PJT2MG1JVICLCC2KL9", + "-1B U", + " 5c-v", + "n}WhZ", + "|Tjux", + "5 5-54595F5M5R5_5f5k5x5", + "C\\i5G", + "RP^NC", + ",W!-^\";5]_8 \\_7^9R&ZX3\"!S3\\(!XXV", + "o>}w>", + "\\#8sYO", + ")5Hd\"", + "%\"1_V DQ", + "SQhHp", + "Sc#;h", + "Mt?TN", + "bmpZQ", + "O@@Td", + "R6028", + "RLqA`(j", + "O2pOW", + "ZN1m:", + "NHm|c", + "=<% %", + "b'WX;%", + "Y703J55PIHL0BA", + " 2<:(^%'_[4W&=WP=9?7:6!2] 5$4E)R", + "4$XWT", + "X'3!&#", + "T%u{O", + "Kc\"x.", + "Li2zW", + "$H}`N", + "n0-Ei", + "6(%` ", + "S-I-r", + "q~<]!", + "wum<[", + "_nf3jl", + "6`?Je", + "_wtaq[/", + "+Z3D,", + "6t+_WW", + ",b`Qo-", + "&EHK6L", + "*42EE!#", + "JH};f", + "%>&\"\"", + "I_Eik8Uh", + "VKJ68CV49UG5VR4", + ",$h,?", + "!/O{p", + "lZW[IiECk", + "x_$jRQ", + "URhVe", + "S~hmYX", + "WT0R]M", + "Bdz\\O^o4l", + "\\BgPx$", + "^-Z[K", + "C&4c,B", + "L[E%]", + "{KBDb", + "i$nH{", + "@HZ0`", + "2$wx", + "Xl>2)", + "tW.8*,155pcD,32&.*Y78", + "#95pL", + "ha7y2", + "(U (8", + "e5MAagT", + "t`GL*m", + "k#56h", + "Od-8(", + "SWhn(", + "4]/@0", + "4X,%:", + "y?Ks9", + "!oBt:", + "3\"_:|:", + "\\\"cDhu", + "J,5Gz", + "D19CPWWLQBN6IZLWYDVCVQ2WIA5HJCYN", + "4$[hPz", + "ZTh|F*", + "@2@18(", + "*DTI4", + "hX6SP", + "C9\"zV", + "KjE$]", + "f$mHr", + "|A^G3", + "d\"jDpw", + "SE+d`", + "+}M,8J", + "UucxJ?", + "g`Un]", + "ad'w/%", + "I&726", + "U 1_!", + "/%vK[", + "k5O6a", + "'B'=!!cj! .", + "qH`OS", + "& '_=", + "!HNxp", + "AC4jC", + "\"1g!8", + "2br0r", + "xaI0B", + " @~2l", + "l:]F4", + "HWIn = %d", + "290828235959Z021", + "fUR1<$3<$1<$", + "$\\h2N", + "#MW87", + "5A+TY", + "-%Wrofg5Y(?7", + "xnvdc", + "?]09J", + "2t]FUB", + "u(e-H", + "$5$\\ncV. ?8V%:8%h(=X2=v", + "c\\U\\(00", + "h_r0*", + "KGS~_", + "F?;v^", + "2?8l01\\4]M ", + "=1#zP", + "4$XQTYU", + "\\]:RS", + "Q82ZMURPKHE03", + "|[ptH", + "p5@x]{|", + "uq+Z>", + "uST (", + ".(3<&40. >&,\",:I.!V", + "4xwb%_", + "sfP'X", + "<$ShS", + "MO XT2", + "bdS#}", + "$BhA=", + "P'2kY.", + "`$dHh", + "-W;^;", + "Coinomi Ltd0", + "n(kDt+", + "YV9FFAANVHREZ8PX1LIY", + "-B9T$Q", + "RkdxI", + "~x0zoje", + "aV\\!_", + "B|\\cB", + "33%~c", + "V+=uz(8=n", + "/showinstance", + "h`c\"K", + "4'v<#", + "hpU1y", + "]QMzS >", + "r=\"\\F", + "4$[ST[", + "*v-Q}", + "L2Yd,0", + "0H7G44", + "N$SHY", + ":OGJl", + "yp4teY", + "roces", + "BnQ(b8", + "`YyK$ZF", + "[j$mS", + "MJL5578IZVLDX", + "4$YUT]", + "0hSt~", + "upHv\"", + "T6RU0MWWVBQ", + "qfi_Y", + "}2DaN", + "w0.Bs", + "jGyO$", + "'B:?>", + "$e\"ww", + "09V.*N6", + "v0\\/>x", + " @P~[B", + "4$ZPTX", + "9;)Fc\",-", + "M(*}k", + " G\\ >1", + "-tbp9", + " 5*\\LA", + "_)j!|9", + "=0+5U+18%A", + "/R~h,", + "GGT5Q", + "}L$@E", + "hTELm", + "%`Fg*", + "[Uhj9jt", + "h7DNO]", + "?m\\ {", + "V$xT[", + "OQTIGYK5M4J", + "1I71K", + "Qx%Pu#", + ">4Jr[n", + "8(0H/", + "@|pk`", + "XeZdCW", + "2!2.252:2G2N2S2`2g2l2y2", + "H`L&7s", + "1{v^P", + "f\"*P!]<", + "R=9b?", + "{@2N$", + "S2k1I", + "I\"[Dm", + "V?XL;", + ")r8<]", + ":+g[)", + "(MrAxX", + "WWf!Q*)`7)1Ps1", + "33ri9", + "dGaiU", + "yU(o#", + "4yH9W", + "Q9~(2", + "5[et2}", + "r30Fd", + "($,H0", + "V3F7KM83SYDJV8AK35S6EL8Q4YMW01OOP53V8TW4OXV8DLX79DL8EFVJ4ZDW9MC0KY40EOMKIYRRZ", + "T%@]?", + ",$\\VWh", + "#}q|d", + "4$RTZU", + "\"'|A}X", + "0v!QA| ", + "#QuzZ07", + "Wq7P+", + "$Uh$l", + "uOCFz", + "Ak\"[)V", + "6W?K8]:9FWh!8&:", + "|7_'a", + "-4cpk", + "'v)'S", + "-!-Ut/&?3[TJ", + "f-`)>", + "hW6h0", + "(fKmZ", + "|MCH.", + "2n;M?", + "C17gn", + "/P{D=@", + "- not enough space for arguments", + "p81@&", + "4E7'l&yD'", + "Lsl8+", + "*Q-_\\", + "DZDdEf", + "*X'Xvc#-T]y", + "$RWh6", + "/@xRZ9", + "^cAD_", + "r@O/s", + "OREANS TECHNOLOGIES1", + "VJpf>", + "!\\`$K", + "liSu&2", + "9[SV:", + "^y-7+b<+", + "nX^9)", + "OpQ0Ug", + "%D]$j_", + "^u<('", + "U4Omt", + "{+U|_", + "2{<]~", + "r%M2?", + "dGruUW", + "jRPvc", + "bVoGR", + "9DE7XVZ1R", + "OCFz8}X.", + "GFb=5k", + "go@,a/ ", + "i.:~(h", + "\"v!y|B", + "yugjJ", + "X'S+V", + "6w>y_", + "!8x>H", + "]_!prp", + "#vx8$", + "jPD1D]M", + "vexsr", + "Kvju~>YS/", + ",$Vhm", + "oYJ=I{", + "Aynf1", + "`>N#6", + ":8B~p", + "g`RhZ", + "UU*GJI", + "'JzR_~", + ",$\\h\\%`F", + "O04\"N", + "hYw0qb", + "LUlP'b", + "rBGw`", + "<$\\he", + "up|^cYc", + "9U429H3SO0KK9LV6", + "Y?~5$@~K ", + "B +0M", + "KUg]'", + "L7,r;", + "$WT_S", + "Z3<$1<$3<$\\", + "d`G4s", + ":a W\\", + "wtIRq", + "~1D[N", + "#XL-'Y", + "M2&`\"", + "l3_f ", + "]oC#x", + "txNpU", + "6f(hq", + " .\"\\\"5", + "1A1k1", + "CVZ9BH9QP1ES2L6601IR35QSD4ULL1W1", + "e$jHw", + "_FH px", + "#R\"$^-!", + "?%51?~-", + "4$XQhP", + "33$1f", + "/2KY/", + "*5\\~2?+", + "J8X2P1W4RBZI", + "3<$1<$3<$", + "lJ6SK", + ".O_vC,/", + "U\"\\Do", + "h03V0", + "b2KBY.", + "9%dy7`&", + "\"wen%B']N", + "iQ_iU", + "KsU3D", + "(u9~p", + "PUE)f", + "$$CHQ", + "0$0)060=0B0O0V0[0h0o0t0", + "WY_hp", + "t]FUB", + "wjFk+", + "<$fhIT", + "~.s~9.", + "k\"iS}dO", + "3,)ji", + "<$\\PV", + "VRR6U2GA", + "5<{AP_", + "z ZM%", + "Y@$G7:**", + "3YP8CUXZKLKKIUPC", + "}K(kJ", + "$hYuA%", + "!&p'/c", + ":Y#@US", + "P=8(hJ", + "949;9A9H9N9U9Z9a9g9n9t9{9", + "r_N [", + "b%gQwe", + "39Vs`", + "tau^$E\\", + "`0oD9", + "=7-|67", + ".}9h)", + "@^';\\", + "4,v@M't", + "*+-Sv", + "r,+C!", + "8KCX3PRVTU6C8YT", + "8u.{ZP H", + "x1,*.", + "ABQ2AF9B", + "!B}I@S", + "shOvc", + ";vxc]E%%X", + ":]@E'n", + "CTRL+", + "OE&y.", + "\"q;Ln", + "<4-}1", + "N0;P|", + "-qvz~\"-qfR", + "(R YG@", + "YAS`9;", + "6*6D6M6U6b6|6", + "/(6;4]", + "V[U@r", + "u:cb$", + "#vW#DEp(", + "^$cHh", + "i!I>y", + "h\"4\"@", + "%/AOs@n", + "i)l~A", + "@J]y(*", + "2;]AII", + "D`-.x", + "31GKK", + ">U`wcR", + "l2YIP2", + "8RI;'", + "y Bc#", + "uvhi}", + ">)\\JWhd/", + "pGy_O9", + "B$GHT", + "U0^UQ", + "V`QUwO8", + "5]lJVO", + "@P]Vd|", + "S>ywv", + "3Ej/~C", + "E62B1O0JCS8K", + "ZO?]a", + "XJ$ b", + "zu~7T", + "hvZl3S&", + "MnnN%", + "C[qe.", + "e:c?+", + "wsk|lK", + "\"!D(/", + "p9Y\" L", + "\\W@", + "o~2GY", + "T<,(?", + "tVhV5", + "0L/@(", + "uL%]IVP", + "hPq ?", + "c-j1#", + "ERINNVD6CVYCGD510N73XRKMV2UVOFY8CPIM6REBMXYOUR9S11NZTRU", + "0 T+Y~", + "UqvQ2(E", + "ifw[-", + "-=Me8", + "Nq1#RR", + "/(,5]K&", + "4", + "8h0%8", + "3/*']", + "_:RFS", + "2Jb4V", + "\"#D)0", + "=3hj#", + "Hhjtp", + "n.COe&", + "e)$5'", + "-`:AI", + "\\;W'\\", + "nn%}:", + "7ZU~*V", + "]Bcc%", + "}4hKRA", + "E7foFZ", + "H)W<-", + "T[|K:", + "/vARWt", + ";(cQ1*'", + "}i]ek", + ":h2QV", + "<$T_S", + "{ 32h", + "$h9Y L", + "4@of3`t", + "BRG39ZMZ2", + "Y#FRu", + "hGhw0", + "X/:>vP", + "%w'7=`o", + "\"-@4Y", + "T5WC?", + "lr$2$", + "9GV7618QQCCFFCG45NEC277DNE2TEVP", + "\"ONZ<", + "11$#(", + ",@8O-_", + "`qLxa", + "q{zP1J", + "iZ~)|", + "K|:Gd", + "Kz8iNY", + "N#&.83", + "W\\Lh(", + "h=", + "\\?+U9", + "$Ti(Z8", + "5$tP;/", + ";-6X:@", + "K~/_S9", + "kR2(r", + "Q6H!u1", + "( $,N", + "o8$ e", + "555<5A5G5T5Z5a5f5l5s5z5", + "V\"\\Dch", + "!o$W&", + "4P/{@d", + ";NgsF\\", + "hjs\"=/AB)5=D", + "3\"_:|", + "k\\%\\S", + "s)wx~", + "[)@h/", + "$Wh{5", + ";{,hES", + "1'q6`VxLM\"", + "+(I'\"", + "#:E+V", + "*e/u,", + "x3W<,", + "`@x(8", + "@D{y'B", + "\\ZL%`", + "*9d~r", + "Y i.XA/", + "ZBjNz", + "la%^F*XT$67('.U?V]*Q9V", + "z6*[A", + "$+Uk'", + "mNIQZ", + ") `o(i", + "h tb,", + "0l8H/!", + "$eg45", + "igeh:! '", + "=16,$'", + "m5\\~^", + "I0EMQB4G0IDIZX", + "Z1``u", + "K^OQ=Sr", + "C YSz", + "8(\"}dC", + "'$.H3", + ";$BHI", + "#Y+(L", + ":6_YO", + "pt(b8", + "5gG#G", + ".@9MWK", + "O", + "MessageBoxW", + "}:%+d", + "qKh(3", + "4K$ay", + "=4j\"7", + "e>I)?", + "1H9CC", + "{dT1\"", + "^3Jqg", + "/ ,;!", + ".VxQR", + "`T/P`", + ",$\\h?", + ".sTqO", + "Ar%O}3", + "$Y*Op8K", + "=q4~PAX", + " Q-5I", + "Xm-9UT", + "]:E]b", + "84>T`t#", + "\\Yzjkw", + "Sgz93e", + "VG11101", + "Vh_Ek:", + "URPQQh VT", + "e{h4X", + "dY_KA~", + "V$]Hb", + "- unable to open console device", + "RJ0]{", + "|-b}g", + " ^f3JJt", + "/~=x*", + "G(c_D", + "sA}Qx", + "spZ2_", + "J`Q3/", + "T2USYHSK4M29MJARG1U", + " qX7_", + "=tE4CU", + ".reloc", + "@@Xs,", + ">$>,>4><>D>L>T>\\>d>l>t>", + "/\\HQ3b", + "rC/|zg", + ":/Sez", + "Q,`M1ZC", + "edBv1", + "JBwJY", + "=S\"#8", + "@fs_S", + "sl*|~", + "-$2IV&", + ")>cX+]", + "w\"r\"n", + "(d`|g", + "G8hT2", + "$!'[(", + "K$4@b", + "zr11/", + "qw", + "T/rxUR", + "9MO3WA0N11OISSM7S9W7OPL4JUC65JPZ", + ";zuH3", + ".$&2;7)", + "``Z|G7", + "h%kQy=", + "V98AVIDXYQP36CWGEZC6YKEW7GXU7GWS2LYIPYHHHN", + "B8|\\U", + "eq'Iu", + "S('?e", + "zp}lP", + "yP19@\\", + "m/\\WzC>", + "no4xF", + " 8{Pw", + "S;\"9S#<", + " n;D!", + "TwtJ'", + "c8ysD", + "q@*)w1~", + "`,2T.", + "|=74p", + "th+SPW*_@|e", + "ugC53", + "URn$p", + "ShellExecuteExA", + "jy^SE<", + "$,dG'", + ")`b^0", + "CPr;l/", + "z_~p~", + "@p^Ly]W", + "0'[8w", + "zg63Y", + "&05_4", + "Q!(&1G-0/", + "vX:K`", + "g$P=l", + "`#Q=+9Hav3\"3@6*", + "X}Y)K", + "October", + ",$\\WT_V", + "3IjP]1", + "3,$1,$3,$\\QW", + "4$ZQTY", + "!{p+^B", + "<0[ q", + "p\\}dS'#^v", + "k,IK8", + "}+0mkxl", + "P1$uX^'1", + "B%/~l", + "Fjv#p", + "Nbe]g", + "[U`iJ", + ">$ 0E", + "N!Z]?", + "poKqm(+QO", + "z3(c@", + "Z$`H{", + "U pW~", + "[3<$1<$3<$\\", + "@.9J ", + "38aW~", + "A>Xid@G27#28!", + "C,SQ`", + "@/73:", + "]*,vX7", + "3v(n8", + "\\+ +l", + "$Uh0A", + "(1VkH", + "@(nCw", + "rSz)7", + "=0q1Q2Z", + "9-}2t@goE65d", + "#-HI(e^", + "|`#X*", + "R6boR", + "$$hEu", + "_PTXS", + "EpGUs", + "HXwYfs", + "Z'BHT{`", + "w6OE'X", + ";N gr", + ",$\\hl", + "\\=m B", + "o?;~_", + "-d(.b", + "}[CCC", + "2~K3v", + "*UILJ", + "(N \\r", + "1zLK; ", + "m]%^P", + "$YL,Aa", + "A(D~[1", + "V1cC(", + "$h~t4T", + ")W|Vb", + "/CG^M", + "PH3v^", + "$c HW.", + "pmI'o", + "}xD@dT,,", + "8sM=n", + "7TZ8dY", + "\\'X~M", + "dQ,xuy(", + "Y__^[", + "<$Ph6", + "]!!Ob)", + "?/DI,", + "}:%uQ", + ":Jb7pS", + "p|A;+", + "B,k[l", + ")X`HdS", + "$Nd}}", + "\"T!'Ynd &Cgv5DP", + "}wQh0", + "xa\"G;", + "lxyAn", + "iwY", + "C(pv {6r[", + "uw", + "[hMOkU", + ">Z`)V", + "8?Q", + "lE@'U", + "X- :o", + "=r}GK/e", + "D\"_W^", + "ACIZR3N36XE1LM30XBNPB1JTIX9B0DDR", + "VA/tO", + "rGzVR", + "h%+hE", + "\"V,WqFh", + "Q-E0m", + "t0K}R", + "4$h2\"", + "$\\Uh7", + "hN'7T", + ">N#~O", + "~HySo", + "b'G\"Au", + "NC3r ", + "|-XWg ", + "~MQSy6", + "( 0F'", + "7M$[_", + "U1] <", + "\"t+8(", + "&vg,*", + "8/9N9w9", + " QDCP", + "kPVs^", + "3R]1B8B", + "W7KFRIF1MEF7KIX1WT", + "]ZKF*'[", + "Kce\\0(", + "p3?!$", + "ML9VRL0MS3II34DC1F", + "=.B5~", + "bb'wp", + ",$\\SW", + "YUQh@", + "$WT_P", + "'U:u_teK", + "NN`{3c", + "Vf?y\"A:9 ", + "SW'(W", + "|-Fnr", + "(@\"[t", + "]0AV!&r", + "456s$(,d)/3e'-2bEKLu}", + "2\"?DFK", + "7~s.+}", + "$CpyU", + "-~(PLzC", + "1;+3 /=eP:/", + ",$Sh6", + "3'olxK", + "HH:mm:ss", + "'qhD]", + "_NY'R", + "h':Iu", + "n'!G:", + "i=Xa+y^/", + "T2PaS", + "L|b0H", + "w_wGW=", + "ZZI}h", + "!C+yFBK", + "Nm\\ X", + "a<2B2>s", + "H!6H7", + "4$[h ", + "388tZ", + "kO|t.", + "OV^Ma", + "32.Qn", + " X#D]", + "^ ,y!", + "8'!#;=", + "?M3RHGN", + "}8suMP", + "R@}BiE", + "$QWh@", + "rA@.$@", + "dU2L,y", + "2J|qKE", + ">/7#2", + ":Pm?|c", + "+5F<+", + "}thZy", + "*qEu=", + "f]Df&", + "!ZAiu", + "ZWWhG", + "ZE3IBQ6SKHHPX", + "67/kxx", + "8l\\k)\"", + "]m(4g", + "Knc&69", + "lYn;g}c", + "'\"4!B", + "k;Mr-uQ", + ")%=7G*", + "sE$*:?", + "Udnfr", + "Qh#\"b", + "\\,AC-", + "4?[zp(", + "USHru", + "[34$14$34$", + "bI30!", + "8MzKp", + "u G't", + "XSQRVWU", + "Ty] /", + "'S4Rf3", + "[N#7", + "Xs*eS", + "$UT]h", + "Pfw(U", + "$@1>{", + "9Dk^[-", + "67+N?R", + "kb);w", + "!15AH>~", + "6W7l7", + "$77Vr!", + "KgH\" ", + "HrBUTw6", + "71c d", + "^C-2P", + ",D<5$f%", + "R6030", + "&EP9\"", + "!U?a!", + "pLh%k", + "1,y5#4\"-J&", + "fN(BJ", + "7~|bKgD2", + "994048MU", + "X/U)X", + "1.VA3", + "`YZXc", + "aT7uM", + "Olly3", + "hixtB", + "IDN ^g", + "r2S)Q", + "c~T'N", + "$qKxN", + "z0!(x", + "}0Npx", + "8]7%\"]^}e2/", + "$VT^Q", + "`u.6q", + "$Vh%{EU^", + "(a#rk", + "o3:~+,", + ",$\\hb", + ".!a+70#9d&++", + "h0B>Q", + " z`d6", + "!jO,0", + "Q&j$m", + "Saturday", + "V\"bDip", + "+Df,J", + ",$h4D", + " #.(>t", + "fV?0|h", + ",^e1c", + "4$XQTY", + "pHmEqJ", + "$_)p'}:", + "0;;1'^", + "b(.t5A\\U`", + "Wr6UH!", + "RZE1!I", + "TY,8{", + "K)Ch1", + "mk>`,", + "D8n&b", + "XOY8D1Z7", + "eO$xAd", + "~Hcm'-", + "i]s/I", + "i'Q]G", + "2O(pA'", + "N&Dk", + "4$_UT]", + "1{<^Q1", + "K:>-]W*", + "#h!AC", + ".FQ6htA", + "D$KHP", + "F7%-l", + "a3 /PV#c", + "nO^h;O", + "K 4!N", + "Az0'H\"", + ">T`t#", + "<$\\Qh", + "X^I1&n", + "CheckOUT = %d", + "& P8E", + "b-B\"H*?J-OT", + "49HAPNNZO8MAXG", + "0+7C(", + "]A& t", + "z0_($V", + "0.3(I", + "eD$N\\ ", + ":0k/:", + ". ", + "G!fNj", + "q\"xD}", + "hm8*d", + "X3<$1<$3<$", + "X,LjS80", + "'rExC", + "H=1+", + "p&{g>", + "qmcRh", + "1q)zQ", + "ProductVersion", + "p)a9@", + "Xm_nf3jl", + "$\\Vh\\", + "%*d(Lp", + "ZD<_v", + "SZS5AJN", + "&R;F%a", + "ID^%-", + "9EHGIQWCYUE", + "0_95z6y", + "4'jpu", + " \"Y(w/", + "8dQh8", + "4$\\WRh", + "w|Wk}", + "S)\"UZ", + "T\"\\Ddl", + "1Sc0l-J", + "G;4xU", + "4$Uh+", + "}h'w\\", + "ULEvkcI", + "3+qJt", + "\"MVbd=", + "H?,&SD[9_eW,<(pm", + "5RXTK035N3O5G48OFQRJC46HI", + "3De1J", + "^(wF?", + "vp~NPW", + "7k%YT", + "^/ZxCj", + ",73J8", + "^_/R6?/!+V2.![<.732H!^(]TP!W)N#RP", + "!W\\lv", + ";(;/;6;;;@;G;N;S;Y;_;f;k;q;x;", + "*/-~4z}L", + "KRIt#", + "`F`mD", + " gUIq", + "4$XVT^S", + "CBKTVE9A8Z", + "oU~;t", + "J>N#Fd", + "`VXy}", + "0B&kK", + "XZ_F!", + "-\"4D9F", + "hV=.q", + "$Dri`", + "i[v<[", + "5`](^", + "N#R7l", + "w0>4_", + "w~09x", + "qEMrz", + "mDnd-", + "r?HVz", + "jQ!6^4", + "?Uh8`", + "8^9l9", + "Lc#;h", + "D.F-h", + "f`tQ`b", + "<\\Zqp", + "P$WH\\", + "$h>!;N", + "uA0*/,", + "D)R/[", + "hM=a;\"v", + "175MU0RZK5F5T", + "e~As6K", + "EuR;u~", + ",`|QQ", + "S)8^:W", + "A!eY8|l", + "EA/TAb,", + "BK)Oq", + "Z~6q,", + "9^/?-3,P=68Q8X\\]X@YZ/.';)_09 ", + "$1GKP", + "8LA1HDUU4NK0J9C5JD6", + "SnH9O", + "BN12HQXE5G2RSZTDE", + ";X<50A", + "Z3,$1,$3,$\\Q", + "wv5!p", + "[h\"-^", + "s7aCiO", + "lNd\\(", + "igI'@'Ve", + "UBh>]", + "(ui g", + "FfsO", + "\"O\"!p", + "I4H#K!", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3h3l3p3t3x3|3", + ">w\\,\"", + "VU~}s", + "qKeV7", + "0KST[", + "-My\"=", + "S'-zu", + "p5EU9", + "o,grD7 ", + ".((`B", + "8RcW_", + "Z{_d0V", + "U\\x-/f\"r", + "Z\"_Dls", + "?Spf_4", + "vExitOUT", + "qevyj]", + "Q*)*{ea", + "bJ6]t", + "3x(=`", + "1z zh", + "8Ix@Pp", + "B 0?0K", + "'cEFT", + "[xf3%L", + "KDVO4GAPL1K", + "|WLSoftwareVersion", + "PdQA9", + "65vt_", + "$Y~q;", + ">^AB ", + "$SheE'", + "$UWh#", + "@~ 2u", + "G $!'N", + ">%XVx", + "^7Rl$", + "B7\"$.", + "$(q;8", + ":*1gS", + "=@`/l", + "AK4Iq", + "1$=HS", + "o>.Ij>", + "4$Xh.", + "G&+~2", + "'^HC@g", + "j%bH`", + "oN@[,", + "bkEOGY", + "42GSp", + "q%?3`", + "S/]8]%P2", + "V(PW?", + "\\75:U", + "u]ny@G", + "`{T7$", + "*B08sT", + "$l`WXM", + "$ST[U", + "u20?<", + ")$4 ?", + "uz%t5#", + "BEZcr", + "D4'Zu", + "~AtXN", + "{E>(K", + "#M&ZS", + "xC$g<", + "-_SIbT_", + "rW:/", + "%Z`q@", + "ieH/V", + "3(3/343A3H3M3Z3a3f3s3z3", + "+!^49l", + "$mgtF", + "+M({t", + "/HW c$", + "|V/]QG", + "36AUUVXIV5YWKE7LBGT9BS3SXC4IOANA", + "4$XVT", + "Ydw2a", + " ~-_2#", + "jKMJE", + "/[@|?u", + "wGw3W", + "9Vt>siJ", + "T|Mru", + "@Ad'Lg", + "P)ZN!", + "WP%)9d", + "nmB%X", + "~$9q_", + "/showcode", + "d{p+^", + "|'TXt", + "Ymcp3", + "Y`T+F", + "P\\2kw", + "N5ekF^", + "@DXbR3h", + "_FIy@", + "bVWyfZu", + "O`HF@ZP", + "2cfx*P3P", + "$\\h V3d", + "h9Ds5", + "ky%z}V", + "\"VC(_2", + "T.2+0", + "Fq}K9", + "qb'E;", + "c#R\\;#1b", + "$b8QK", + "m9|VM^", + "{PQl'", + "hDBxn", + "H D*G[", + "sP mTa", + "isQFw", + "V%s68E7^;s>4]Q761>", + "uiRX%gHA", + ".QO$gw]", + "$,Us#", + "`IWv\"", + "$jjrJ", + "`p(W?", + "I/<0S", + "[*-+)", + "|UNAnM0", + "Y0,zq", + "q?AEW", + "==vTu!*", + "$M9tg", + "b r_7", + "\"\"'D4;", + ";X$?&<", + "qyuN:", + "LL:kY8", + "!3]X9", + "h/,lA", + "6QHB7H82LTB8K4O36P5", + "EDoJ^", + ">M8v0", + "!v7sCQ", + "$yL6C", + "2KUfz}", + "/(e!J", + "4$Xhj", + "Qo-5x", + ")A1>=d", + ")&,Zua", + ":K#GP", + "lj,#W*R", + ")D=j4'", + "2']D`", + "r\\dlM", + "R-r^`=a", + "-bB^Ii", + ":&yAJ|", + "|@Lcd", + "$\\hEP", + "4$XQTYR", + "4$XQTYV", + "os!v'", + "C&0i]", + "Y|W@q", + "G4Vj}", + "I~rq>.", + "=j|e)", + "1ODm#W#^", + "a2Y#Q8", + "A@`Q?", + "6m!ts/]h", + "g>LW-,", + ",$UT]", + "eD2Z .+", + "j?(!L\"", + "xx nA", + "6.2;0", + "JbD`z", + "1IRQZWVOFLPZ", + "\\CYwx", + "`D)p-", + "W-U7b\\Y", + "I0xA8", + "Ahs_^?", + "F687a", + "QY^5IF", + "D*B0EE", + "%SC,`", + "fD=]f", + "KT&>1c", + "kOv<^%", + "HQ-@P", + "u,&{h0", + "NkV9,", + "3!'c%", + "November", + "Zht.Og", + "]`_.(iJb", + "3$AHF", + "bC'.m", + "4$Rh/", + "I G\\", + "$UT]Q", + "U~%O`", + "MQSy6", + "D#)2<", + "|/u[0", + "N.*>=", + "lox+*{B", + "]:zIQ", + "zOR{g!9ge", + "6qf]Y|r", + "YYXgn", + "RQ`A(", + "RJnsB", + "$6K`x", + "vL;5t", + ",$\\h(", + ">DXN^", + "lI2KV", + "l4B0H", + "tcJGX", + "LAIEN2BFWB5L", + "E629V3", + ",?@C>", + "CFW37FD74", + "-@X5%", + "4$\\QV", + "7\\:vRc/", + "B!Sf7", + "5rTIN", + "8\"8'848;8@8M8T8Y8f8m8r8", + "^)RusY", + "5-5C5", + "jKMJI", + "0M`bV", + "v%U[R8", + "^3<$1<$3<$\\", + ":M{Ep", + "!15AH", + "uz08!2pT P3", + ")(QhG", + "c?\"'T", + "4$QhHV", + "qg)8/", + "os3z\\", + "$ ._Xs", + "tIUNc}", + "L:{PhSv", + "P(d),H", + "-N dX%T", + "@7>N#", + "tUH}3", + "'P}n`", + "80TE4B54KK", + " [%l#", + ")un=3", + "(y[UV", + "Q\"[0=&6S+aU%5NYDP", + "'\\8r ", + ",C$yN", + "4$ZWT_", + "ng? K", + "0*bIo", + "h=u Q", + "_bMAd", + "hlwVi", + "?~,%~", + "@jKMJI", + "0/}X[@", + "gY%Zu", + "=x]P", + "*eK$a", + "O^'wO", + "Z,P$UL", + ".H\"1#", + "<$\\hi", + "*D,nw", + "gsV.P]&", + "QQhqX", + "$[jBv", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "|r}GK-", + "*+y=$", + "# E$JZ", + ".$@Hv", + "l0@o*", + "Y(/JU", + "87ccHu\"", + "::'|d1`", + "LdbNEp~", + "qQp> r", + "D(ByH", + "`>\\h0.l", + "~J,#O", + "~r>bN", + "f()>`XPD", + "1VMb>ca", + "Copyright (C) 2006-2000 fsgiwPn7EVDV6pC1hbGqtl1yk4fikz95lpha4pqOZZDXOpSMcRmvdBD8T, Inc. All rights reserved.", + "f4n_6", + "?%-x", + "#9#%P", + "C%Guga", + "3(X|(Z", + "VL1Yt h", + "Q3/#y", + "3I;(.", + "- not enough space for locale information", + "PfzI:", + "v~VO[y", + "918:Q", + "M G+{", + "U-@Bo", + "Z!0HsS", + "`p.\\V-", + "hH}~>oV", + "WLoE7", + "g+1%)", + "':#_$\"51}V'U", + "-w&w|-", + "^9SKx", + "t[.EJ", + "$0zCP", + "[_T_Z", + "IEEE Root CA0", + "Tortola1", + "D~}j:uV", + "Xc8W*", + ";\";);.;;;B;G;T;[;`;m;t;y;", + "YYCO9", + "V0T0R", + "l`5R\"", + "N1.'O", + "]{7/=\"", + "0RR1ONBKBBL0ORCH", + ")?F/t", + "e$rHy", + "2(!>$", + "|DT@.i", + "C*;T%", + "9K}.s", + "?@{:X", + "\"\";DHQ", + "#zKZ7", + "P\"xT2h[", + "b 2][V", + "6`p4l[I", + "Y$Ubh", + "<$\\h]2Lb", + "ptrs'", + "UkBKR", + "Km]U~M@", + ">*)UR*0P+*)6I_R0X,V<+S=S.Y&5S->V", + "1!T&N", + "c7(b8", + "=1=?=W=^=q=", + "o(fCJu(", + "U/qL\"5d4", + ",$Vh6", + "q0.!z", + "L#OSMd#", + "ST6IBFQPPPYE14N9H1FE8D", + "0JDAP", + "lTu(Y", + "b~k{D", + "hyt6?", + " :h$|u", + "@FH0's", + "]vfO$", + "\" YFl", + "_g8lK", + "$ZhXV", + "N4Z-=8", + "h.-P)", + " {xR%", + "X%Xw|j&:", + "E2MPV`", + "7}b10", + "6:'C'", + "\"w5Yg", + "s>^0r<]", + "2`Jf<", + "WLProtec", + "v3\"w'", + "'q*K;", + "eM6aQm}", + "gW6b_U", + "R=S\"#", + "U\"FDK0fHH5", + "y)^kg", + ";6##GZJ", + "0%020?0", + "/getwlstatus", + "g\":T>", + "L U1M", + "4E4[4v7", + "^F\\:RK<", + "3E#(b8", + "8.2.1.7", + "uE[~^D", + "p3J,0Y]", + "yFG4+O", + "]G ]U", + "CiFaL", + "j=_zRZ", + "4$\\Shh", + "9.Hpl", + "&)?;N", + "hF37 $", + "f9+n2.", + "siC(_", + "vE%[X", + "]%ZSS", + "PC@_X", + "0L<:j", + "~\\mAc", + "4$Rh/1", + "dddd, MMMM dd, yyyy", + "L'{XB[Xa;A<' ", + "sn*:'", + "-2KCPr", + "[q*W*", + "w\\B,/", + "F-gW9I", + "vJOmh", + "0$AW2", + "$\\h@j", + "$$RTZ", + "\" f3U", + "0$^Il@", + "4$hjs;a", + "Craigmuir Chambers1", + "@:0hM", + "+SWwF", + "=qi0P", + "4K8,=", + "$\\PhN", + "4$h0A", + "I[PTX", + "O'e,H", + "puqp(b8", + "GFKPVFS7DYDTSZJH", + "#0}AJ", + "+.@x|SA ", + "WDEX0", + "-fL,{>", + "X7d\\l\"", + "A*dXb", + "0rx);", + "ff(Z|iM@", + "$T'&*", + "#!'QE", + "%;9nmJ26", + "XWV_WN", + "&yr %", + "foll&", + " bShkN", + "3SDx3-", + "(eE}=", + "'#+;B", + "`40qZl", + "Z9_w9c", + "`mU\"3", + "tK&Tx", + "LXJP4", + "Sc0RL\\", + "SQAf1{(Y/", + "#0CGD", + "L21825W3B", + "WLSoftwareName", + ",$\\hL", + "ZA ?F", + "M$THY", + "I(o9?", + "a-Pt]3{", + "JZ6FAF", + "/Vt{b", + "ONTJXJMKEKUA8CIRU18OL4XV2QUS5K18RITUUDRSH3RF6M0PQQA", + "=e)nw", + "6`[Kh", + "4r.0EHD&tV", + "bP:5%/\"", + "tKB2,", + ",FAxm", + "Yyt", + "Z''?;-", + ";G`Y0", + "4$[PTXV", + "4$[hM+", + "jJ\"F.", + "38>r6[23", + "6m!ts/(", + "jW&OP", + "e{$~)", + "ML`V0-)", + "-1o%4``)", + ",$WhR", + "}~QbDE", + "5P<$y", + "M,+.q", + "s>f3g", + "/\"6D;A", + "RQL$(9", + "=R5\"d", + "$dd^<", + "p_*mx_z", + "(9-U+", + "-Qg%/", + "#Q(=U&", + "nuA*_I", + "c?HYv", + "<$\\h!", + "lWH[Up", + "t-ps:[Wm", + "aX#SNK", + "uN$-|", + "du_+O", + "$h o\\", + ":DG8,", + "t.T%SN", + "^PqoT", + "Q3X&)f", + "m>y_,", + "Zib]:", + "<'x]G8", + "zAcakHz", + "-iA4+", + "VA/xV", + "aCsP(", + "2((xN", + "9/9P9W9r9x9", + "lx{t;", + "]3H[*", + "I/J U", + "vrj7'", + "h^N%0/", + "C{z ~b", + "Vc@nw", + "kl&S-*\\6", + "%]E5I", + "\"!D(-", + "J% yg4", + "V:>t?(Y,$", + "UBI'!B", + "\"t[@I5-", + "runtime error ", + "w$?/b^", + "`i(hH0", + "cR8Z`", + ":e@Y4[U", + "UtRhP", + "uoKCX{'", + "U0dM;-", + "0bhigS", + "|-M/@", + "9F`8w", + "E|U)A", + "m-\\M{~", + "RQhpU1yY", + "ZV$N|*", + "bYk\\S@", + "\"/#no", + "n{?A9G5e", + "F6CXR8F", + "C1*2K", + "}(%Gu", + "aajp0fL]", + "im1d1?", + "(^KmN", + "u>2;X", + "[\"bDgt", + "iP$`I", + "|BC.&", + "y|P<&", + "$XUhe", + "L-;>$:", + "/-;)h", + "X\"_y?", + "nyKs8", + "&1^`4", + "P@VX:", + "`+UQh", + "U9]{.`h", + "g4xLY", + "]|p%]E/k", + "5/gS$[", + "0gHtl0Snr", + "-`X5?", + ":\"@D[b", + "WQXLDKFRIVK3", + "|ui(%$", + "!>8#PV", + "NE>NT!", + "RB&$`", + "K4:?[", + "NJEGMBGJ", + "?8OT(f", + "C.s$u", + "QA9~3", + "=1v^P", + "O02SZ72I4P9G", + "m 'Jd", + "ZN1mO:", + "$hlTuO", + "W4arIhW6", + "%\\XH1Ag", + "4$QTY", + "?lQ g", + "?W*><%", + "!J/P%", + "VW!uQ", + "\"&}uN", + "SUVW_", + "4$Xh3", + "D1O!%", + "'[wHT", + "9%]xi@", + "mFV $X", + "Q`QE?", + "^1$8;rp", + "$\\VRR", + "2;T*rWk", + "d&5(7;\"}U-4", + "2", + "z]|Q8", + "$\"K5S", + "_{ SX", + "BugQ.", + "d{gqr", + "z`F)`", + "'c_VGS", + "\\`1q{", + "3{z]U", + "bBgwP", + "B=>O7U", + "SO'9%j", + "zspzN", + "g+bWV_", + "'UoK-]", + "^)b%c|$", + "5za*H", + ")npxa", + ".0G-zj", + "7.dsw", + "r\"p`dB", + "VA/6L", + "a!NwS", + "`p8 H", + "^U/-}", + "VP9YPF1TN", + "Wg|I]", + "\":XDt$f", + "/yJ'V", + "i&FitQ0vr/#j", + "v5*4y", + "y0!Q F(", + "b]x,<", + "9CAP8EMIE5MZJ4", + "Oum|myj", + "{E/Em@", + "@ 8\"!", + "4V@6L", + ",$Wh6", + "\"!`mt|", + "3 1W`", + "4)*M'", + "A z`,", + "$[RUhm", + ">8:2fh", + "kTaW%", + "hr&v%;", + "aBV", + "6sTyr", + "fl^@s", + "c)OEb[", + "#!/x]", + "W')#Zg", + "4$\\UPh/", + "Os!^KT[\\", + "f6|2@\"", + "$X_JK", + "JS`1V", + "yi_ W", + "l\"pDtx", + "MR:P50", + "J\"QDVc", + "hixtBj", + "W |h:", + "Kom=)", + "kH2px", + "Nd#JB,", + "QezmL", + "%T}PV", + "SXM55PP3HJXR5DGQ4B9B", + "$[hSJ", + "2uytKyw`", + "y!XlI", + "n2-&:", + "[WY n", + "VA/jI}", + "l:Kt42", + ";B u,", + "S9THGT", + "$ST[R", + "aJHcH", + "{ T_71Z", + "oN`lj4", + ">y_f&V", + "G;)xR", + "kipact", + "quX$;", + "Bct^'", + "MB']g", + "t~!ac", + "Wv:ZS", + "P", + "RI)WE", + "\"=/AB)5", + "R(RrXQt", + "\"!D&3", + "$\\h6:\"", + "E6`UD)v.", + "UhRd0", + "IUoW%", + ":X:]:d:i:p:u:", + " f@Hs", + "~rrkrC>8", + "abcdefghijklmnopqrstuvwxyz", + "/f9}[", + "F_BQwy", + "),X:s@", + "#yP8^fo", + "38'6y", + "4L8BDVB6O14VF9664", + "MJ=1X", + "&[:SJkps", + ")Me)h", + ".FQ6h", + "w%-V\\", + "9zpyW", + "b\"Poa", + "%qwL>p", + "h!GVi", + "\\auoP", + "h,ibO", + "Opo*Y", + "}&W'!5", + "\"?]Q#5!=2)<6C83. ']<\\'0>)7-\\0<*'", + ",g1i ", + "$ZPPhr}<", + ".9}Z4k", + "M\"ZDaf", + "vC%E@", + "$Uh:I", + "!3g04joa7C3R$v|", + "SuYHk[", + "004R].", + "]PbL@", + "X$^He", + "@I\"/Qv", + "$PTXR", + "6-!5(Q30Z#", + "<$WhD", + "J>@]1", + "@NG0!\"@55>)", + "$$h3Y", + "T]]yyZ", + "9I0HW", + "P p1N", + "%\\U_h", + "IRBBJHQAA243MZTB9CHNG", + "M2}iG", + "0h 7f", + "pe>'y[", + "$]aJ\"", + "zuV2z", + "q&C`0=2", + "k.4!n", + "Y>}_|aV", + "5H", + ";`+(A", + "h&=q8", + "/H%Z\\", + "V$[Hh", + "SHELL32.dll", + "3t/s@", + "4$[QTY", + "9z@oF", + "~BT[Q", + "Pia|3L", + "(\"/C5", + "7\"7(7/767;7@7G7N7S7Y7_7f7k7q7x7", + "PR&OC", + "64/S?h", + "%", + "38d{l", + "YAVKMP0JEEJC3GB4AS4", + "Vt#NB", + ":soMW", + "o@XhFGq\\>Z", + "Z#\"R: Q-YA?'89*Y:U3G+='U+>&\\[\"1?", + "(,q J", + "x-,#,( ?+", + "gH(pg3", + "B9r7,", + "!&4'/c", + ";}ly*", + ")j 1_", + "?'yv~", + "R\\T|^v", + "y!6%Y", + "k7+46", + "!g4R1", + "NK30]", + ".?!,!M[c", + "*$lM.", + "$*pej", + "3<$1<$3<$\\Q", + "/vV6jU", + "\"+!5|", + "\\a9X[", + "$RTZQ", + "Dd]jT(", + "\"M#F_", + "F z\"~l", + "#0Oc.", + "Z^|AV", + "\"5ufD", + "Ph1846XP", + "B' J%", + "Uh\"]]", + "K$RHW", + ";}<*+>", + ",$RVR", + ",$Ph)", + "[WQ(IU", + "KVS%A", + "+`B!d", + "UPVh6", + "hj~gK*4w", + ".96BZ=Q8=a", + "Dp.0(", + "WI(Ook<", + "6 rp(", + ".0~5l", + "ENXV0LIONSIXS2BDR0", + "NTFDl", + "9eDA(", + "o3:~+J", + "VWq~b", + "vfdWu", + "7W0Y097TR23Q", + "O\"TDah", + "4$\\]UP", + "![HA/", + "<$\\PT", + "H9y[n", + "=BdA0", + "/8Y7;", + "4YUYQU0XI3QPVAD7VE", + "tSryq", + "3*G[K", + "+4y_?", + "t#00P];##", + "*lk>|p", + ";P;+", + "47L8BGEQQIO0YAKCQ89URSGY", + "<$\\h,", + "|hT\\)", + "1\">DEJ", + "1` ,d", + "Tvqcu", + "=gh9N", + "}9^WE", + "1{V<>P", + ".}9hH)", + "\"CPQW", + "`M(kfI", + "E;4!w", + "^\"O5Y", + "L!H-#", + "N(Yho", + " X%8z", + "_@?R,P", + "=%W]g", + " Cy;`", + "9/XUdX", + "u.xC<", + "n\"e@AN", + "sKy/h", + "$hFile[", + "pDzNn", + ", A)Fb:*q", + "aj;1X", + "J4mSY)", + "3HJ%d", + "EW.?C", + "l$p.0;", + "VA/j}", + "($0zw", + "3Yb{F", + "W&[_t", + "f&'X!", + "ELhbKS", + "2zhQty", + "=} 5?S", + "OREANS TECHNOLOGIES CA", + "K/9tT)X", + "Ivi-Qe", + "+K}f(", + "J7C6IZN8Z4X9", + "9G>p4", + "tpi2e", + "MKi(b8", + "=Kz0,Z", + "?L@lK_", + "zd.$t", + "$w87{", + "f\"/p;", + "NsOi.", + "z}v(5+VydUX11!G,\\U", + "coxI$", + "9IFL`", + "%A^6+", + "$r[?'B", + "kg1~5", + "O'gA_y", + "/paZ*", + "mhu@&Q", + "uteuQ", + "z):-N", + "%_)=MM", + "KgH\" n", + " 3.yK", + ";yzP?", + "m`M]l?", + "U'shT", + "zrd+l", + "aO4(x", + "]1k0|1", + "$hJ66F", + "B 1VP", + "B@;aD?8", + "*|jKd", + "D(XAW", + "4$\\hy", + "1tR!_", + "ZT8ORFP2A5", + "\"ANO7", + "C!'KP &", + ",#,=\\&=_**!/Q!+^5.?(0-Z1.4,2#\".^", + "Ru;-Op", + "h21q(@\\", + "<$\\hCn", + "$\\QWh", + "Rw*?M", + "%< %.\\\"5**!PQC9*/\"?:_($,-)#'.,5,", + "24'8\"4!6", + "rZ;'R", + "<,e)t", + "ZMS6V6O2C1A", + "Ay=*D^", + ".;*'T=", + "/h Q<`}", + "?G:\\>", + "[tVyV", + "R$WHd", + ")'j, >", + "<0gS1", + "A.#l-", + "\">\\LA", + "\"tRF'", + "eUH[@P;", + "%Q5Ua", + "|3Swag", + " Nl@.", + "t;VI(", + "Ml)<]", + "$X50g", + "dWF= ", + "tm$(]", + "1KDNR", + "$9%_*X]!3A3#Z*]\\&/X(U<'P;(*7)'W#", + "uA _I", + "_Nz_R", + "{&bos", + "p`|$L", + "'Hf%;]", + "f`[(9", + " ?=Ap.", + "}l5 W", + "/(UtO@zIPy", + "hpwA~", + "hp3pU LXK", + "y;Z<\\r|;!.k", + "O^p1&2N%", + "np`MA", + "ot%wEy", + "=Q/ ]", + "qCV1U`", + "aRJLs", + "~2ogQd+", + "1af>8", + "Noc.(", + "Th[oLg", + "(h /l", + "353<3[3b3", + "a-:0u_.", + "4$[h&", + "w/_?,['YV?", + "*[ <*", + "?e79@:", + "evD1$l", + "}|PbT[u", + " _6@H-!*?>", + "GILHNT2EY", + "LEAJJXGMTVODKGBW9", + "h6?QX", + "h %t:", + "B'm:ht", + "f]%DJ", + "'+&\\-0o", + ".RoA:", + "&{}Ag", + "3+5\\R", + "@\\a@b{", + "$.y0X", + " ]t^S", + "/0f6.", + "vlm->", + ",>0A=3", + "\"f^Z]", + "-,A3k", + "%Z<9E\"", + "4$[h-i$v", + "(;//t<", + "p'7!Y", + "zqZ8t", + "9>}SP", + "4$\\h{", + "B|[}^", + "$hb3p,", + ">RZ 5", + "Bo(b8", + "R#88'=", + "$\\hmc", + "<$\\h9#", + "b}|m;|R", + "'Nn;k", + ") nwwCT", + "1qw*&T", + "!d<'>", + "&+HHb", + "YUhSof", + "'y5U[m", + "9EV++", + "H4!,a", + "0:A)D", + "e'Ws1~", + "GKIWBBL6LUB22TWM9MO", + "^ID#n", + "R6024", + " ,Y&w", + "+1SKuy", + "1Np_)", + "K^Tp~", + "<$T_R", + "*^DhA", + "P]vb$", + "7,)7f8", + ".hEl$", + "7)70757B7I7N7[7b7g7t7{7", + "4U!&S_", + "$w]~P", + "o&#fV5M&2", + "r`%F'", + "(WIZ1", + "mVt,F", + "1\\b?'", + "p_^P1", + "x3.!u", + "Wr6UH", + "#)[K,", + "baVz ", + "l-6zq", + "[WY_QR", + "XLQEZ9N3YWX", + "mzM/S{3cf", + "[5=M=", + "uQdzD", + "/`\"@ ", + "-oK3a", + ",pn1-", + ",M9+*", + "?G$(1", + "c0US=", + "D_S4v", + "\"5ufD0", + "BH1W[", + " N(/m", + "$\\LJ'", + "YQTeC", + "Zc,kj", + "$E&9g", + "pi&D~", + "90A0_0l0y0", + ">-C?;", + "f\"D#F", + "?@?]?", + "h\"4!f", + "'(+]\"T", + " h30_[", + "gY3u=Z", + "&3=<*", + "4$[h+", + ".VAlx\\", + "4?[pu", + "]hO'gA", + "6|z@T", + "-,!7K", + " |A@xF", + "~K]<9:9>xf!\\_", + "&GF~D.", + "{|X^UH", + "[aA\\1)", + "*l|wFF", + "%q0,\"Z_0", + "SWShNrA", + "MQ~QC", + "W0wT?a", + "W1^R.l", + "Z`1}:", + "{6@t?", + "\\{8'!", + "34$14$", + "0SwJZ", + "lIW[U", + "cdvuqeta|x|", + "I:/A0M", + "4$T^P", + "#W9u]", + "qOp-=", + "`s]=?v", + "w^tKF}Q", + "d(~YI", + "ng(dj", + "v4zr@", + "$ -]?", + "2+B<9X=U+X!Y;>%3;:P\"< &*\\>#PZS7'", + "4$YRTZ", + "L3U'7 56", + "$\\h>\\", + "Microsoft", + "J2~Q9", + "t[3=x", + ", cont", + "bC'.mC", + "CIj9/", + "9B(:s7", + "P cpQ%", + "87UsSWi", + "!~I!w", + "P|p d", + "Sy[3x", + ";IWuY>q", + "\\g5$f", + "A(2\"&", + "R6018", + "X=&M)", + "<$h2nd", + "#5'(<", + " az3'", + "={m~Q", + "~,#0+*A\\`!^Y", + "v3h)\"", + "@\\]'@", + "QHw|f", + "NZRQJ5BM60S4OZ64RTTGRWMS3NQGU5C9", + "4$_ST[", + "/:;0V3", + "J\\KpH&!", + "]*@3:T", + "OMIE21OGLE3", + "P-,)(", + "\\\"aDnu", + "\"Pg:bx>Z", + "!_s5f", + "4$WhQ", + "`wctK", + "HfdKX", + ":pJ>p!", + ",$Rh/", + "PROC_IN = %d, Process = %x", + "9/u34", + "BT]}[", + "39UJm", + "O({f-.s", + "9mt|t", + "JVq2bgu}", + ";@50# ", + "i6O_I", + "20n?1", + "H]18^", + "XbKq8", + "$z~9m", + "Z)::b{", + "& WL'", + "g;*GK", + "m\\/>~", + "02,Cw", + "[MW_u", + "8Uwxx", + "j!BS.", + "B3UVXz)", + "d$f?R", + "I0912om", + "'6c`y", + "330429235959Z0L1", + "5;:8h1PV", + "PROC_IN = %d", + "Ty6G@],o", + ")A07T", + "8(8;8a8", + "X0xu;", + "f(Cit", + "\".D9Q", + "o.){/)", + "YBJ>pA", + "$,PeS", + "b\"iDpu", + "_p &g%QD|1", + ")|JSN", + "4$Uhn", + "_/MVI'P@", + "JI\\\" ", + "ZHk{E", + "eH@3' .", + "Z3Q0CJ7R0O7WF82CYCGJ", + "4[`0_-", + "<$Uhv-(", + "V1TeVU", + "0z!^=", + "H$=p ", + "zsb-'", + "Z?4Tt", + "8(`,'", + "\\3P,IP", + "/C)3X", + "S/9<+", + "_!%)B", + "X]*/D", + "L~WDQ.$t", + "(tGRm}pJ%", + "nYv7{", + "4Ztj(", + "9$9C9Q9e9~9", + "XW}HY", + "J$_He", + "[uR'*", + "&<2/B", + "a5gvbZ", + "wx@F|", + "5WMYXI", + "`][JP", + "$ZUVhd", + "X'R Pf$G", + "\"ZDW`:", + "pN7wd", + "G}i4f", + "bA|=a,G8", + "h $\"f", + "vmrDa", + "Z9_w0c", + "@6'5%aL", + "=mW7m", + "Bi2`%vhh%", + "=51'.", + "/yJV@", + "2(1L7", + "\"\"D).", + "[w", + "1PC)x", + ")$BAvP", + "0N1|1", + "lmH1$", + "2NA]?]", + "Aqa\\cI", + "B<5_|#b", + "Q6#W;_", + "xwAnWNP", + "/6`.z", + "B!?PTRD", + ">$(05%", + "1Mr];", + "ha7yJ", + "1e93S", + "Nxm8'*", + "*xT*h", + "e]\\tSf", + "r<^0]", + "YQSY[", + "NSYP0EBPJ51MA9", + "t ,?%J", + ",3@:q", + "|[ptHH", + "=nodC~", + "XVT^Q", + "6\".'P:", + "", + "yrVEg", + "!^o\"4", + ";Y?;+/", + "3<$1<$3<$\\U", + "*16N=", + "9P:R$", + "NM4YWKPMY2OR", + "?9?`?", + "::qO#('", + "ZOVh-", + "apS4]Q", + " f}~)", + "H:mJ#", + "'bpri", + "g\"n\\g", + "_fzd.", + "z0Q!Wh", + "md4S5", + "_.\\Q\"?B", + "X:?@0s", + "R*FD3", + "cD:XV", + "YR0m<", + "Z@w#J", + "LiwB@[>8", + "4}TI^", + "DqT!KI", + "BsE&%", + "CbjD", + "yTBTVt", + "V?%y(J", + "`1mgL", + ",$Qh/", + "4$XUT]R", + "U\\8`l", + ")?pDO", + "Py\\3W", + "^Pqn+", + "O_Ji<", + "$\\hADP+", + "4n5z5", + "#wE!-", + "E|(c^", + "hcTF_", + "5q'WYl", + "_34$14$34$\\", + "fRXcJ", + "%W8 =", + "Dr w:", + "sCo{?", + ";+;0;=;C;Q;e;", + "z0'H4", + "Salford1", + "h;Tl.", + "J;_Q$E", + "T.]Vz", + "'&# 8P*i", + "V6t|E", + "I(Ook<", + "I)A{9", + "' $!.", + "4$[hV\\M?", + "r)G}d", + "#v#g4", + "t?.H+;", + "hVJI@", + "7.HJ0", + "0y] Z?Hv", + "fu`S\"", + "jrHzH", + "3l:0W*", + "f{L}v", + "$h!\"b8", + "@(KP@", + "g>yW&", + "TP_O>", + "Y~}mcy", + "bvcdI", + "d}x1$I8", + "^Pqo6N", + "<$T_Q", + "=G)WK", + "CWP&)", + ")G;}C&", + "@7Q~V", + "an*8aX", + "NBXIYBXTDGAUZHN", + "rTINU", + "7T~Q~", + "(0Na:", + "-?#S6*tV;_P", + "ZPSh8)", + "6J3HEWA558DG8QC", + "VB1X20Q23SV8UBMI", + "c", + ";G;[x", + "b&5gz", + "yd]A!", + "Q4|U;", + "*#bfz|", + "6#> Sr", + "%1!r8", + "L2J0r,", + "xXR^U", + ":WFJ^", + "Qo(-5", + "';vxc", + "9UTLGVD", + "56+gp", + "T(5@ H", + "Aqa\\qI", + "F8< /*jN", + "@.data", + "D&iyT", + "1+1B1_1d1q1", + "islc5\"", + "t1o~P", + "\"sC7C", + "')r\"t$", + "EVAz&", + "D>4\"N", + "(vtf$'D[", + "N!aEmA|", + "C$>&2,am2V^@:)", + "$Qh0A", + "4$[QTYV", + "4$[ST[P", + "_7+'2", + "Pez*m#I", + "&Ap+p", + " R97|", + "`JQ;/", + "w@$a ", + "VRh/w", + "s?cnV:t", + "^Qq'1U", + "Xv!Z9-z:", + "L0z:'y", + "Ev!T1", + "fxP`,", + "$G/9zR ", + "AH~Ib", + "vX2Xx", + "nF@7J", + "p J83b", + "\"$)H0", + "mxH,'", + "I+'t~", + "4$\\hA%", + "q&DUY", + ":UN3Mz", + "S\"ZD_l", + "*f?w:", + "T9v/?", + "FHhA ", + "l?JE,A", + "1)m(@", + "$7Og{", + ".^&z]", + "g6(TP+", + "-~@^2", + "[Vbfl", + "oD*bt/", + "\"$/H6", + "Mb Lj", + "$MJ#.z.", + "86-k~", + "4$[WT", + "3 3'3,393@3E3R3Y3^3k3r3w3", + "JV'`Uv", + "F^?x[", + "0KvN8;", + "0W5qL", + "x*2|cSf", + "l`Dbq Vt", + "/+m`N:4TTMC", + "SUhL/;", + "A.3s'", + ")+8^h", + "Vp)`Gn", + "|RZtH", + "`o|'*F", + "33-", + "C8(W'", + "lc}\"xX", + "-S\"4D|t", + "J1Wsj", + "% R^[Q", + "?p[,M", + "u.M;,", + "=MJ0@yWh", + "q~aU&0", + "yBa(/", + "/z)u!", + "IV@:u", + "Zt]8#V", + "$\\Vh<", + "O_Ayp", + "1;<^Q1", + "kh9.D", + "q6):n", + "srI/=", + "v^5-a~", + "C*%g(", + ",Yf2r", + "4*{DA", + "`-z7 ", + "Yg5qP", + "j;)HQ", + "]ZKTt", + "~'5Y_", + "7D1BGD0SJ4UD14IX", + "g_+F@Qhx", + "*4EcEO", + "'~B> k", + "h\"'jm", + "v0B-v", + "uSX}eK", + "%=089", + "%!'%K", + "3Kc7<", + "0\"%`A", + "?H/e8", + "qK!hz", + ".jv,-", + "K1%`]", + "ZhfY]", + "\"woF{", + "0 8L&", + "M|c=?", + "r'4*m", + "G]IUe", + "=}@-gQ", + "3u3|3", + "w'51t", + "~Em#J", + ",$hLl", + "4$^QTY", + ",$Phv", + "|A)I+K", + "11BZ/", + "'t\"{D", + "y^d'vx", + "kaHnS%8", + "S-wjU?", + "nS~kB", + "$XUT]", + "Hf6B;", + "WOFWQ95NI0JSHGFGYVT3SG1P7NE4Y5G2SMFQO5", + "iS5r@", + "w#b]v", + "w]X+ ", + "'kUMP", + "[@t:|", + "B['`+", + ":, Bbf", + "%\"+D27", + "VS8r2", + "LV65M", + "hng4o", + "X- :oa", + "*dxaX", + "yskGi`V", + "hvkqJ", + "4$[PTXU", + "xR>tA(", + "+>(^:I", + "<$\\UR", + "kLv<1", + "XH51VBRS", + "kaP02`", + "`Br1[@pK", + "A xKTe", + "d4}aR", + "$\\WT_U", + "XQRh-k", + "D%-z^", + "X'.$xo-W", + "*BH=C0", + "~IEAs", + "T8V[X", + "*%4,4[S:", + "?'?.?3?@?G?L?Y?`?e?r?y?~?", + "[Xhi(", + "aXGoE", + "2@UQ@", + "1o+>:", + "cpvD@)K", + "z;00Dbp", + "a|9oA", + "X0OP4IZK", + "-$?,t1", + "i6S9/*?7T&*=", + "I{KXh", + "zrvfN", + "6%606@6E6O6U6`6p6u6", + "j. &Jsd", + "[20FW9E", + "19c44", + "8NTDL", + "%GDg$y", + "0`0L1", + "{B,(/", + "P_qWK", + "xm)*t;", + "(Jjuu", + "4$XRTZW", + "Ej@_U", + "'sWuiBv", + "(+.!\\", + "I6U};", + "\"0'6@", + "_}EJ%_GV", + "3,$1,$3,$\\Q", + "-u$VKr", + "0:'d^k", + "T)@-x", + "}Kq );h", + "_|U|Fw", + "3,f..", + "')rJ\"", + "m40*T!Lg5W=T\"", + "$PTXU", + "W7CG4", + "2SrDn\"{", + "K$PH]", + "3_r(\\", + "h>dV;", + "g/tRn", + "xqMyka", + "!Q F(", + "wS,sW", + "T2.J(", + "NP8MLJFBHJGT", + "2'w%`", + "`>2TK", + "8U8wx", + "h^N0/", + "ATJQ#", + ";8D=m", + "`:V`_", + "??.8S4", + "/4.a(", + "Ob(QB<", + "$\\hRM", + "M>SK>", + "35XAHES1YN6R73HXZD74I8UXP4RTVZ8", + "^xbJfw", + "Z>N#&", + "Y,A\"h", + "rNBZo7:", + "hin>9", + "9TCVWU", + "dHlJ_", + "8ILb1", + "/y2z&", + "4pw1@'", + "-hAm;", + ">a_DZ", + "4$Ph/", + "$hbd", + "z(X[J[", + "3De1.", + " 4%\"Q", + "pZWQ^KT", + "*P[:%q", + "@E{%;", + ",b$d\"", + "hvZl3S", + ".kX@_", + "qw(j$", + "-+)dtia", + "^&Nen", + "LReHo", + "G $!N", + "(~&i~", + "7[Vt8", + "2T\"G!R", + "X~_U.", + "/']=at~V-Y", + "\\{H.^", + "$\\hO>#'", + "2-2N2[2r2", + "qodmp", + "/zw1F", + "&", + "{H,{4", + "tr2SQ", + "7N8}8", + "QW:S!", + "3X @r", + "-T??8", + "VX#{^7", + "1,C/h", + "n,6, ", + "yWw2Tp", + "-\\|JQz", + "sU?>7-S^fi}", + "<$heP", + "1_$u<9", + "*;)DC", + " $^:\\", + "F@Y^y", + "E3@{/", + "?&vCd6", + "8~rA :x", + "l%ww!", + "nq'ma", + "G@Qt@", + "DYF\\PMA@", + "- Attempt to initialize the CRT more than once.", + "O0/+RIJ|", + "X~rY:", + "4A{9)", + "5[\\H\\", + "h5C-E", + "kP|eE", + ")|>d4", + "l3w~FF", + "29\\<34", + ">T2/I", + "uh?Jsg_", + "1,13181E1L1Q1^1e1j1w1~1", + "fb^f}", + "|d~BO", + "9*91969C9J9O9\\9c9h9u9|9", + "9:@$(", + "hAz\"5", + "IJh=;", + "g[@v#8", + "by=/]", + "3,$1,$3,$\\h ", + "W( (l", + "h\"Ze RUv", + "pj;('h", + "KAPBI1QYB0T", + "T0?ih", + "={G^P", + "$\\UPh8", + "P\"UH0", + "<0-uS", + "~KI~g", + "1{-~Q", + "~0fR4", + "XP.Jh", + "^SSSSS", + "d{-1+", + "Q/)\"@", + "\\wa~\\", + "$ZRVh", + "&!->-", + "b%+v)", + "xDSDDY", + "2R7'y;", + "g`q\">(>C>J>d>k>", + "YyCP9", + "$2W,K", + "j>x>J", + "=vF#2iI", + "q<^@1x", + "uzP%7h", + "^f(x3", + "???-XR\"($[(%+A _>5T*\\>)!!7 #P 5[", + "YST[U", + "W~U\\oqT", + ">M?[?h?r?", + "3Rb?z", + "$VT^S", + "4$[QS", + "$%RWF", + "1M628SHJ", + "Z1NFX0ZYGNXQKOX6V1NYW1XEKO8TI4ZA", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "%=ja(e", + "Bdzp}o", + "%Vq/iWyxyT,", + "(stBb", + "RJR=i", + "PPTG40IAM1AKC1M1TS2I3XCNOUFA7AZ8", + "*$$05", + "t&\"1/!(ddC!5?_#5", + "}^95eF", + "tFhK_", + "/)uI:>Px", + "]1[!Z#%4\"1-Z *=,P%1R/)QWX!U5%>,X", + "i2+l,", + "-!4(!$y;\"$$", + "qcI_E", + "$Sh)'$", + "0P\"(G", + "U\"-OwL", + "]4'~m", + "(<<42.e", + "R~-0e", + ";_^c~", + "1;+9P", + ",E=@^4Fp<8V0!9", + "w/(1d", + "QQu0!", + "Dn--\"G}?Z", + "3Tt!-", + "sC$L[", + "N0`P|", + "`i+LgP", + "Q5s3x", + "4`H|h", + ")Gwk~h", + "sZwY{", + "`5w?D", + "]Aph^+x", + "ULEvk", + "dR'f-", + "Q&jKX", + "(j#LV", + "hntCE", + "05?[L", + "Et#p&", + ")*-}%&(wde_", + "4#H#!>", + "oce@Rr", + "\"!D(=", + "hmiMCJ", + "LrI`@w'", + "edpk\\", + "|}Pd$", + "S^S*6$<2WX>\"\">+,2VT((.(',S;<.Y'/", + "E#V3>", + "O$mHt", + "@=$jrr@}", + "3Ac|A", + "N&&3\"", + "4]\\\\y]>", + "^,p]V", + "50`4@", + "S2PNSG", + ":a]&G", + "$5E,>O", + "L7Z6TBW", + "%Ick_", + "06&&g#", + "B$IHN", + "*A]\"#[oH1", + "%agud", + "pE50g", + "H-!*?>", + "6*751", + "?`-6 ", + "r_KG6", + "juY(ro", + ">\\7&)s\">C(=ZV(&u", + "((&350", + "$UPUh+1", + "6%6.636B6i6", + "YR %Nu", + "pKHGd", + "}LAKDE", + " \"`zN", + "_Wq,Zf", + "_`2AV^", + "!9WVMB+", + "z'5#J", + "H3>OR", + "y,[KU", + "]TB7c", + "g5@+&", + "e3cVA", + ") EYk", + " D*9K", + "b?d-P", + "e8Z%)", + "(|$F p~3", + "T?\"k,", + "=6@\\M", + ".l4];", + "Q8;U%", + "+2k9ak8", + "pDT=Cg", + "0n @OQi", + "'ySQW*", + "y|w1X `s<&", + "A", + "*4UTH", + "`VoE5dVoEV", + "*\\", + "qfRw\\", + "d2'<$", + "Ex}U&8K", + "# k./", + "l(p}T,", + "4i]I%", + "iU(!=", + "f8{$;", + "*{QQ6", + "b)%Hkg", + "$VVhO", + "g`<*j", + "NLnJU", + "4$^UT]", + "^Iv?,", + "#@hWa", + "H2HVPAAW30IBXM3IOIECG3820JFBIYJ11VS7BFIUT", + "\\#33T?(%EZX[_7_T$)Y;<(4_.-&#}N", + "8AV P", + "HOF9I7KGKUE", + "1@0fM", + "m`i#0", + "vNzdB'cf", + "ut@xZR", + "CheckIN = %d", + "x&Gbh", + ";61#J", + "bR>K71", + "kPz \\Kl", + "yh+m}", + "!3eTr'", + "$UENB", + "`7GO=", + "[ ;,h", + "U!dzP", + "1jVA4", + "W*@HD", + "#0xt$", + "<$\\hA", + "DI<%Y", + "R$_Hf", + "T\"0=Z", + "X[RKU", + "!|$R}P", + "0)P=[i(", + "IAJCX", + ".d8Z-L", + "Q#E(*w", + "v99h^", + ".Z Cu", + "OK6H0WZHBLCY90SRNZ", + "7%7,717>7E7J7W7^7c7p7w7|7", + "@LIO<", + "Fb@lz", + "t[@=@", + "L:oWw", + "VTVKU", + "i02A$+C", + "F\"qDz", + ".V9?{/d", + "]_2%#m", + "O8P!`tB5*", + "BM*K6", + "dd&(#$.-", + "-DkM/]", + "rr]&bj", + "|r!gM8;", + "$ST[W", + "q Jh", + "V07K(", + "\"G 52", + "HU>J.%3)", + "Mljb;A/", + "131A1J1^1", + "0!\\3j", + "mddpQ", + "N8fh(", + "=1G^Q", + ">TEo@", + "pi!U~", + "*=\\%Q,'*", + "#@hWad", + "\"6;]7)?", + ".z4@;", + "1bZ@@", + "$\\RTZ", + "YMLEK", + "2'*Kx", + "%}7g @", + "]BNO0", + "\\BgP$", + "6KSnj", + "y>QXTS", + "-\\oy-", + "qJfT0^Z-", + "IA!Vi", + ", WQ#", + "wu'O8D", + "~lKoF", + "w\\l%^", + "lCbWV", + "$PTXS", + "VU,ri", + "&8'4n", + "J#Sxo*$", + "yeIrN", + "I&p@@", + "142<2Q2\\2", + "tCy.<", + "#9!\"%", + "4$XhKK", + "UhswN", + "h`VWh", + "$\\SUh", + "'!GKL", + "]XNh@J", + "\\lh&JT", + "$\\h!h", + "~A.LW", + "BMKL8V5NUJ7EJ5I2GPLYWEHFCMIQGEK4", + "hLB4-", + "C\"JDdk", + "iv`wp", + "wmyY(\\", + "-Y_|N", + "+83z2z", + "wg\"pI", + "]Bc@%", + ";_17D", + "8{-w)", + "$6w[%*^", + ";clZ:", + "h[O>v", + "VZO@?dbQ", + "\"LDTBQ0", + "?5@f/", + "qjY|T", + "4$xeT`'", + "X|y-;", + "> 1-'", + "0E7'l", + "#')wd", + "os;f.", + "fO'x=A", + "g:Z l", + "_n`+1", + ">da45", + "WLProjec[t", + "z'JHB8", + "L?!=*WK", + ".N&-A", + "EA6n@$", + " \\LAD2", + "2N#PO", + "'x1", + "L?(%Q", + "$\\h\\U*U", + "$:c6L", + "~bJ@\"", + "8;}j0}", + ">]<:b", + "rKkh'h", + "/%}/p", + "XK`GPm", + "2)2O2m2t2x2|2", + "&uPTX", + "5(!Lr._C,", + "o }x?", + "|,_xix", + ")T+&@", + "g^VY^", + "0*R)g,X@E", + "{p8@6", + ")HO_2", + "4$Rh\"", + "Z)\\S,", + " ", + "gN^MP", + "\"!v>!", + "4\"4)4.4;4B4G4T4[4`4m4t4y4", + "\\E1/s.", + "[}D#H", + "5-535:5N5U5\\5q5x5~5", + ",$\\h_", + "i=tE4CU", + "v0;GEc", + " 4% C", + ",z`b(>", + "5R_[8", + ",$\\VP", + "xi_%T", + ")UU91", + "_^crj", + "dc3_O)u=", + "4qt", + "ss)R.", + "))e{=+L", + "8PPZn", + ",$PTX", + ".-{/@", + "(v?Z3", + "H_:QU", + "*4p Te", + "raE(_", + "d~^eE", + "l$rHy", + "X9Esq", + "R\"X&%]kwh", + "e)>Z'", + "UQu:+", + "hTQltV", + "9O9282CXHAY6D", + "o0m0k", + " 4*{DA", + "IxB18", + "/A(`P", + "szMJ,", + "}G1SY", + "p}Kj%", + "R|ZPh", + "00~($y/\\", + "?&S[]", + "Xr3ITJ", + "h(u|P", + "Lpb3$", + ".P;_a4", + "P/\\Al&2k", + ")0I&'", + ".p<#d", + "0%171I1[1m1", + "HGL7CYZ5T16631P9", + ")hwf|", + "ZmEMz", + "Un.m-", + "Nzo=>", + "HEBAA", + ":%W%5", + "0&9(bD", + "<$\\WW", + "#rzZ#", + "MSVCRT.dll", + "/~cYS", + "1#aMa`", + ">v#\\F", + ".\"'U2_W*5#0.3,X0Y9S&).8+? 9U-^'9", + "_^-0{", + "$\\h ;", + "Xy~$(F", + "${O*,", + " 1C*$n", + "wWgC/", + "k-PRq", + "y0.l;", + "Bm.9}Z4k", + "THH:mm:ss", + "5\"BDSX", + "61V177WLJ1SR30WQVEUU", + "^~4'}<{", + "&!pm>", + "]t8>A(D", + "`B:hl", + "$p&0s", + "@S/^?", + "UG^pw", + "5llI&", + "7Vh{+-", + "K\"tm-", + "]3k4R", + ".?p5Q0", + "on Inf", + "/G{d3", + "B G\\.", + "}IfT$", + "@zxz0", + "j|#Sg", + "*>Op[", + ")8@V%P", + "juVPv", + "\"woF{d", + "h[O>v9", + "6?QXT", + "X3K14LK1", + "*d`mX", + "/,if?@/", + "^ Ans6", + "\\)7C,", + "W=9` ", + "{0.3D", + "D?v[}3", + "1fK,S,h", + "HkVe:Pw", + ";-$=6f", + "Lw1 @", + "Ab\\}i", + ",$h0+", + "/Q`E'", + "2-222H2^2s2", + "&j),-", + "jp]bN", + "1q/~P", + "+<<)?<", + "IntV = %x, %x, %x, %x", + "x&6)P", + "0-Ei=4i", + "i]QdsJ=", + "L'/(-", + "PdQHwq*", + "I G\\J", + "MN40NY", + "dN~<+!", + "'SBXJ", + "&{rG-", + "hp8@TA", + "!V$4n", + "#7|^*q", + "Qv{iu", + "<$\\She", + "nm>B%", + "=Jvyc?", + "$PQh=", + "1\"R;q", + "\\[zns", + "056OCW", + "\\\"4[5", + "80)lxR", + "5G7j\\", + "Z@w@#V", + "P}^SFt ", + "H{/)i", + "\\@|ri", + "WUT4v", + "4$[VT^", + "1`8uO", + ":. %UCT", + "1tUC ZR", + "C\\,Ux)=5Y", + "JsS&-", + "\"|0AD", + " {j0P", + "_Vi\\Z", + "F5EL1AUP46QN15U4U5G60PGM4Q9BL612", + "$\\QTYV", + "^j-p\\", + ".J;6X!", + ".\"DFK", + "-^( U", + "poKqm(+", + "0K0R0W0d0k0p0}0", + "'1EC=", + "U]q'\"2", + "ExitOk", + "V-%qZ", + "RH>0xp", + "R3edQf", + "\\}-PQ", + "D\\%8l", + ".h6oZ", + "4$\\hL", + "ae#P(", + "r\\hcA", + "v)l(J", + "\"2IF5", + "=Z@OB", + "\"_t~\\", + "vI/Q<$", + "d, eW3J", + "~W`P3", + "f(Sx ", + "SuU:E:J:P:W:]:c:j:", + "/%TPm", + "3pylP", + "L$RHX", + "]z>|S", + "$h|xa8", + "`U~wx", + "NXC_(0", + "$9+\\*", + "s.2#0", + "%Z\"L:", + "o-m_!##V$)8>'R/T0@F\"", + "~Q&/N", + "aDUB@/_", + "%mBug", + "vP+/B", + "~v]DT|XU", + "cfBf<", + ")\"6D=B", + "h'V&k", + "XAO7OA0YR8HG3JV72LRUK9CXT2X", + "4$#kD=", + "SId", + "'I8tS", + "lP:@)", + "6P2wi", + "*hlas", + "U-#Q>", + "I_Vw&F", + "71NG6X6Q1RYN9Q", + "]s81Z", + "De`^]", + "3TN7X1GSEV7Z1TUC2KLE", + "*azAu", + "q]^Q?/", + "75+\"'?", + "9PIjr", + "zfp:a7", + "&a-/0 YtD", + "Mnc?8D(", + "CEQ8IEC7UUH", + "sV5y'", + "7|}`^2B", + "GWFiR", + "$\\h;Er", + "", + "9w/r-", + "_0:\"\"%.", + "$h=! ", + "L8Oi*", + "VL_P9", + "8M@!$", + "=B;=e8?", + "4$XRTZ", + "KD IZ", + "[,mXl ", + "MN^a /ZI", + ":zX17", + "%r2Aq(", + ")P`}*,", + "R6031", + "};T[`", + "'0e.B", + "\"Uslu<", + "#yp9x", + "SLOT0P3", + "N/jOD", + "AQ[,/", + "URUYOKU8EGU7D", + "Z/')W<=b", + "$\\h,-", + "ZJ=R:", + "d-N[%", + "4$Qh/", + "b4:)Z-7\"", + "4Q`CE?", + "5NUD5M37T5", + "NTHld", + "x'[uNsP", + "757ORHLU35SIIXAMP02MOOFNI2VZE5LB", + "0'I=@t", + "V!'%N", + ",$\\SV", + "|0-n;V", + " Z' P", + "* fE ", + "s-E26", + "^hzi){", + "Pc|=y\"", + "8dQ/+", + "Y34$14$34$", + "|'[zRVH", + "_VPh_", + "Hk`J&%", + "AH0UGQ4OBXZH5", + "bVCZr\"M", + "NmzF?/", + "\":_EL", + "Y,[,Z.'Z1'2T6Z<$,0)_-)-X_", + "p6^P?", + ",$\\h3L", + ")6#p!", + "CTKBY1W", + "[34$14$34$\\", + "q4tdG", + "$QTYV", + "!C+yFBKa", + "M|!6G", + "4$P^X", + "[u5&m", + "/skipactivexreg", + "ZS*=x'", + "/@H>$", + "#\\T0E:'r5FQ", + "O@x,'", + "zA\"XRC", + "3'4n4{4", + "`GX/*6", + "o+y^y", + "2W}^[", + "R\"415M", + "$Qh)J%_", + "MZpF;]", + "8Q43MQV6O26G", + ">SN(Yho", + "] \"%>", + "/-FMe*\\'K%9Un`'.2_I", + "~/&BY", + "Y'G |;-", + "FNSPJD1GPDC3ZW", + "e:aoR", + "RUV3Lp'", + "$\\-?R", + ">rP@w|jq2", + "(5~Ib", + "55bf3C", + "1sG`p", + "u?TG`", + "Kdrz1_", + "hk63T", + "YJWdr", + "z['e", + ") @oi", + "4$h|B", + "|WOKp[", + "Software\\WinLicense", + "84}Tr|X", + "}d`tTQ", + "c;a(-", + "<", + "$%K &", + "8C BC", + "Z8Dk(", + "$>Z3G7\"0x#7X!", + "vF6'oZ", + "t$xH|", + "mPDzx([?", + "K=pTa", + "2IZPCINA4F0M8W6O52AXSECM2W88M8T8", + "$7U{t", + "Ch?j&", + "03s,c0L", + "]$jHq", + "x&(*P", + "XL!ln", + "4$hJ;", + "}7}%r", + "e>&,c", + "AN#qS)", + "a&fMfE", + "^*-|n", + "$K,'>", + "XpkbY,", + "UV}u`6z", + "J]y(*", + "_(4^u", + ", A)Fb:*", + "`X_JK", + "WQ\"IHG", + "@q*Jj", + "(pBO_", + "Bpzp}o", + "'F>g{", + "{xF.ov", + "<$\\h'3", + "08msc", + "u@i@(KP", + "I`$$$0E", + "1z#S@", + "<-%o5", + "$VT^Wh", + "V", + "=QQ/x", + "};g*^", + "v_a$]", + "hCN8@", + ",Rz&%hrJ&2K\\3", + "#i9~q", + "Taz]EY", + "E$[Dv", + "&5$1W'kB;B", + "VOGQQ81B00IF3T8BVK6URPYM4SLM", + "!-X>0Xs#M", + "TpOqH~", + " Lu*b", + ",$Vhl", + "h%/MH", + "'Y2kF", + "Q\"aDfp", + "}-C.(", + "gnl1`", + "I:ITAR", + "- unexpected heap error", + "c&^\"b", + "'\\3Z~", + "{y2Qx", + "$WT_Sh", + ".CI5J", + "SK4O1R", + "V0sOP", + "http://pki-ocsp.symauth.com0", + "X!X<90", + "J`0DQb", + "QrW7?", + "2$2)2.252<2A2G2M2T2Y2_2f2m2r2w2~2", + "ri 8c", + "/-Aq.", + "UqX]V", + "m\\HOC", + "Ae72*", + "NQx+X", + "#VG@k", + "$[SRh$j", + "jhA_J", + " PGW|", + "<(LWD", + "VwSBK", + "`,Whp", + ":$Gn(", + "0hS~0", + "", + "$hZ5\\", + "]`}0CE", + "Q;:/{", + "(T5*=", + "9_P'W?", + "QqT(O", + "h}:1q", + "[~\\*[", + "!_ep(", + "B`X]Q", + "%Uo[E", + "]*@3T", + "`^ Bi", + "*vqK6", + ",'p:>", + "1!T&'N", + "1VZh ", + "\\y)8C9tO", + "/$6H;", + ".0\\'#:4F7)R:$^[4?0['7=:[#,$Q(", + ";P(6`\\", + ":5l.q", + "8.8O8V8c8", + "TA)di", + "q\\KU@l", + "Q&/wN", + "l=_7", + "H:mJ#y", + "xoChwr", + "b0aIm-", + "0_95z68y", + "]-X0`%", + "<$\\Phc9\\", + "B3+]TXs", + "'.1SV&", + "4|?}!", + "ILMWB1RGJUJEV9B23UHS4BPVG5PW0JS8", + "4$Xh\\!", + "+`!'|", + "`$pHv", + "%^>`+", + "r'ayL", + "lgdO?", + "P+,dO", + "3g<", + "yuZUe", + "ABP]5", + "3$:HN", + "7y=Vu", + "$6B&k", + "hZGQn", + "iPCgA", + "w(<51)q\\_", + ")wRF_", + "}:l([", + "M G+;", + "8#8(8/868;8A8G8N8S8Y8`8g8l8q8x8", + "D*%bS", + "yt$/T", + ";m,=r", + "uBN89", + "Z/checkprotection", + "WL6S9Z9PYHWOO", + "H3o{j0", + "^5Y`J", + "AZ r$", + "=-Q!;", + "9hNw=dw", + "NXW_<&", + "usR\"`", + ")hFu)", + "[T*iT", + "<$RhX", + "$.F!#", + "A\"MDcn", + "]~L`n%[E", + "5AxIL", + "M't@O", + "&CoW%", + "?Q8#.", + "ZA/Xv", + "WSRtT", + "+BFJB", + "\\\"/V$f", + "Kd&l\"", + "C8>nZ", + "C{(\"!n", + "0\\ATW", + "0x2.x", + "F6L8H5HX52FKKIT", + "kernel32.dll", + "&\"\\&T*5/oe", + "7#'B9", + "hzOT2", + ";Y '\"", + "2.2;0", + "e]ZpfWO", + ",$Shk", + "4!z' f", + "uk84h[", + ",h|J^0", + "@.imports", + "'_5a%", + "U3%xg", + "XZC19IF408IE89ADNPESZMXHO", + ":#3wJ(", + "RpU}r", + "i&on$", + "p]^MV", + "Bt:_g-l", + "Vfce:-p/nn", + "j/1@E", + ".4BZu", + "(MAMX", + "X#}xA", + "=;/~P", + "0l#~P", + "]dA( :4S", + "Z):@b{", + "T5Rjz", + "/J`_y", + "{\\XG\\79", + "weW,S", + ".&5&P:&", + "GetProcessWindowStation", + "p<^Q1 ", + "4 4$4(4,4v4|4", + "Z|iQ~", + "S$YH`", + "$SM'w", + "b\\{~w", + "qUoe?", + "|V^\\A<", + "pjg# ", + "Vp)`G\\n", + "w+)1b.", + "4$XVT^Q", + "*cZQq", + "~KB/g", + "N\\iP)", + "J) a#", + "4$Xhw", + "|>N&ok~@Rx", + "4$\\Wh", + ":A}`e", + "Ypw]-", + "._.|^", + "V/\\PVP", + "xJ>0;", + "f=Q[y`", + "M{`LQ", + ":do} 3", + "]! .C%9X;*j/S)Dx", + "?Q#8fr(63", + "vd/b.", + "6devVQ.", + "%t>5$", + "kr|hzise", + "IeS-y)", + "!Y87Y", + "_3W0??^8", + "pm~b}y#x", + "TH`O@S", + "Bi&0k", + "J;0Ce", + ")q/9p", + "]cM.l", + "9?Dr@", + "(R{j@", + " MnU[", + "} esHx", + "c-xMI", + "-}3|{x", + "#X\"%^", + ",$Uh6", + "8,QXv", + "*O!+x", + "X%VI7", + "Gi]D2 ", + "4\"9DFM", + "L`}8{", + "8J2'--+2h", + "$\" HmbZ", + "#ur`G", + "Z$m\"R#c", + "GC'wNt", + "0af\"s#", + "sDlEW", + "'\\%,h", + " cE_\"", + "R8@#k", + "E}(#n\"", + "|", + "hJ<:93", + "\"WBh'__", + "[>`jt", + "7MM[_", + "j^(i =", + "X%4vt", + "M@r{e", + ":8$;PRQV2\"P6Y5+<20=Z<95%U=-&W14Q", + "sZGU-O!", + "U36M&", + "22#k.", + "`$eHk", + "\"^'Oy|", + "42TVNPZXGTAJHU", + "]-1-6", + "B'G>xM", + " Pf$GV", + "jGdGAf", + "vgJIL", + "LY&6J9$", + "=`mz)", + "v`|f)", + "Y\"rdD", + "\"=?4Y2", + "-n^zs", + "')W@t", + "|i`[P", + "J+[3g", + "``i{[", + "rDisplay Adapter", + "uS\\bG", + "1;?wQ", + "_W_", + "X(0Xm", + "h@:%D", + "[\"Pf4IMi", + " gG_M", + "W}{DEa", + "/bugcheck2", + "B<`QUQh", + "&>~;p{", + "zwB,w~", + " 07+:", + "D*qEu=", + "%qQwA5", + "BCWd<", + "jFH.&", + "#\\+v)7", + "1K2R2", + "^Qq'U", + "gbLJY", + "\";U|H", + "{6^P?,", + "[l~JW/", + "*`.>G", + "'_0!O&'", + "/yXAD", + "?$LHS", + "4g40Z", + "5sHW5E", + "#$0H7", + "RTZE.", + "}aNoF", + "PSh~rm", + "3<$1<$3<$\\W", + "($-H4", + "S[-.?", + "M>+*~;", + "c35(@", + "osfwi4", + "@+1Rz", + "`k.4x", + "b0NnE", + "IdP_Yr", + "$$Lj1", + "6G}{p", + "L\"y8\"v%", + "0Y3fg", + "W%QJs", + "!/6=oEV;6", + ",$[]W", + "*`TLIO[w7", + "-F(aLG", + "2AOB97A8QZCGYKJDEV9BL4X1QUD49XJX", + "+]=.-", + "/showc", + "\"Q8:'", + "q5z]|", + "bSRT_", + "$/}?u", + "{\\$'J", + "/8fY-", + "[ $\"vNJ", + ")`ZJj", + "obi_Eu", + "fuV/V", + "-S+$C", + "8-8B8W8l8", + "#1*[i", + "4$\\ht", + "&8$Erg", + "| >_X", + "fFV#h", + "ky)H.", + "0b89|", + "X(bbH", + "T6ZPVQWVC1FGOJ", + "(+Gk?", + "-8T\\=m", + "4w\\qU", + "$Wo[v", + "fcOoIV", + "|}aB]", + "CompanyName", + "'ok_`", + "&uQ2;\\ ", + "|Z e;", + "JPkgJ", + "qd'L:J", + "1 E^+", + "'DA]0", + "hIso^", + "4$XST[V", + ".bU+L`", + "jnF_(", + "hqUpDz", + "&'l9.", + "S '<*`", + "Hq.<1", + "+{3-D(", + "nx'=LI", + "N%x`Z_", + "D)^Emr", + "(b4i8", + "\\^D25", + "[Fv &", + "C#%Yu", + "_\"fDkq", + "'P(wfM", + "Y ;`OS", + "?ZvwA", + "X6h'h L", + "rBah`", + "LGkXx$", + "szVJt", + "$RTZP", + "ky62^S", + "\"*!7=R*R_?-R)'\\@9/#6 \\.0*5]'['.7", + "3,$1,$3,$\\h418k", + "-9oR_1", + "0jhTE$Lm", + "2$#`a4", + "*XP@XAa", + "j_4 yu0", + "$ym<='", + ",/_XA", + ".9?L82", + "9380<\\*7R<:&?85#,", + "`-;)h", + "pg tI", + "'PTtpR", + " Cb*[", + "/~:;e", + "0mXQW", + "y4%\\4b!j|", + "ZhN#f", + "0!\\3>j", + "Z-\"T4", + "MKVN05GQY50M8EN1L6CRO", + "A4 W&", + " 41`F", + "8tx09", + "F'uZ:", + "e=Y(.", + "&L'{f", + "yS,#.", + "n9kH]", + "c9?_U", + "c?V'8", + "P> -f", + "HmH-f", + "0!0<0T0q0v0", + "#\"2%67-|'-Z", + "iU:>R0", + ".8%PtQ", + "h\"$!@", + "Tc7*T", + "zvL[D", + "2\"2K2l2s2x2", + "A#'D_", + "RVCIB<+", + "q>T,%", + "uHsX7;", + "#k}Q.vw", + "1R]E\"", + "[n0c.", + "Wy~Zm", + "7b#wH", + "*NP0n*", + " ($!A", + "w~j$Z", + "QJR\\O@", + "/dumpstatus", + "dco>jS", + "$\\ST[P", + "B@5k ", + "F;fM,-ni8", + "E@\"A%", + "$.y08X", + "xu%p5", + "DyUNh", + "<0", + "$VT^W", + "5&q3j", + "5*l;A&NYF\\Ft.N.", + "1 .Uxx", + "<$Vh:", + "]_^ZY[", + "~$k}2", + "+s&:*", + " `j<^c", + "Rha'!", + "A1dTz", + "K0'#(", + "ZsA2tBaePU3qhPLmFqIRMnE23vkB4p4gB8XB1FFwcb168wIEQlR1pUtIXnsVwrdrP8XkySfnsYDgyHioRauQwDW", + "=La^[", + "A0WJ8XVSEET32EU497", + "_h^\\H", + "i\"nDtz", + "Z433WPX1XKYN4UP", + ",$\\VT^", + "4$XSV", + "MWT3MOJEJE47", + ")q[1(/?V89S*1", + "$6\"]>Vu", + "B&h6X", + "X$]Hj", + ".'k{}", + "UKOXZD1HY9Z", + "iN (p", + "X2$%;", + "7.dw.", + "k]gr$", + "E}[Fe", + ",)Jwlt[", + "05?[LA0", + "zYb8`", + ":,:3:8:E:L:Q:^:e:j:w:~:", + "b/)=)GS", + "9rEoAhT", + "5$5.545?5O5U5`5p5v5", + ": :*:8:B:", + "n6,}!", + "$hH82U", + "OlrK_42", + "p16kV'Y@", + "V><}sC", + ":fd:)", + "90Ts1VU", + "K\"fDl", + "b\"PoB", + "tMvPV", + "+Um2K", + "u\"2X1", + "R_qVchq", + "O~dv`S)h", + "Fh-~)A", + "Hd)`K", + "&K;0", + "3*GD]fx*", + "J*.,6F", + "ZS*=x", + ":(:/:4:A:H:M:Z:a:f:s:z:", + ";\"HDOT", + "+`Cbt", + "kHHza", + "NUD{M", + "|!f3(U+", + "hip2O", + "<$hRG", + "yr\"\\-", + "[K0v-", + "N1,/^", + " IO5.+H", + "H[NAd5", + "dLx g", + "8_ 0C", + "zl_WP", + "Cq1'`", + "$Rh|5", + "f0%OX", + "}z9le\\", + "8Rgd[", + "j5T0TJ,", + "!0F: d.", + "Mh#9X", + "U5A6QJ6WHQWIHZTNTS8YT5CT9KU1H93SC1KQ7FWMEJHK", + "H4G7J", + "h$mHz", + "Kq8 -", + "?Y2$!-/W0 ", + "hRK&J", + "oxL'/", + "xSO,\\", + "TPin = %d", + "B#QCzp", + " H", + ";I:\\)mx", + "os+vw", + "bxg,w", + "<$\\hI\"", + "^rO+^", + "!&<[:3|.PU/", + "eE&b'", + "SjpJK", + "uU-jorO", + "Nu0{^", + "wc|Y;", + "hpaW0", + "WC9I>", + ".5G={5l", + "7LPXGHIGYIW4R69K3KW5MVWOFGK08G8D", + "34$14$34$", + "RK12^", + "Q@;<-%o5", + "E.Iheh)", + "4$Xhe", + "vI,4H6", + "/kDOh", + "DhqK$", + "34$14$34$\\S", + "YAS`9", + "3lV$;", + "aJ1TL", + "}YW[\\", + "3%T-.'", + " #P?)&", + "xDgdi", + "070J0W0a0", + "Qm:4v", + "0-#xM", + "\"VC(2'S", + "34!'[", + "kiA5tO", + "$RTZh", + "QYCq1", + "?&GL%", + "cdGI!&", + "DMV8Z", + "'88/ZI", + "Sectigo RSA Code Signing CA0", + "* 2S.k", + " D/+x", + "sCT3>6", + "\"X07c", + "{#K}<", + " aOA9", + "VeriSignMPKI-2-3950", + "d20H4%`", + "Ls5uB", + "rENEc", + "IxH89", + "O9'eJ", + "p.nkl", + "WN\"@M>", + "?\"cDqz", + "[X\"]Zb`v", + ")\" -Q", + "5$BHI", + "A9sdf0", + ";N-40", + "PS$Sh", + "wS,'t", + "qJ~'>", + "25`e<", + "V.N_!O", + "+>q0p", + "%}Xpc", + "wT'VR", + "(kD+(", + "6;:'%", + "mzc5XJ", + "0P@Bs/J|", + "''z|W", + "8_:]\"", + "{|%vRD", + "T`m4/;", + "o: eo", + "t4/)[", + "RJA^2", + "u')~$", + "`t_Bw@", + "z%y28", + "M6,@:2/H", + "p$p)_", + "Ki2T@^Aj", + "$V `v", + "8%%7w/+*", + "DTN7j", + "vH S5ps 0", + "U~v{0", + "EW.?C21", + ",$\\hT", + "*!b*Q", + "blYKZ:", + "W&5;:!$+**,$'&8&)_(6%!.[#;VA{", + "HYWUe9]", + "$\\h@F", + "d*A/q", + "hf0u,", + "j/UKE4Mp", + "Kdf=(", + "r~YC17gn", + "@p.c$", + " rO1)c$i", + "s,6n~", + "Gh*t6", + "[R7GCD8", + "<$\\hPhvV", + "$N5`&R", + "XxNH,", + "DA<2 ", + "CdUT]", + "9Y\"ap", + ".7Bq^", + ">N#@~", + "'YQs[", + ". u/ ", + "u(Oc_", + ".$FHU", + "M47~R", + "d\"kDp}", + "}Wa-H", + "JX\"@Q", + "@|J4&", + ")ccnJ", + "k4XV.%", + "dz\\O^o4l", + ">?u6f", + " t0%h", + ":m|:<", + "&%'e5", + "Zt]8#", + "UeJ`h>", + "&.NQ*", + "e`'0c", + "|Yy6>", + "yUo#J", + "A{-z7", + "2.Q1n", + "UPPEQ6G", + "^l-(\\", + "@;J]W:s+84/\"(>8u", + "69*O*D-u", + ":v$/*", + "4$[QT", + "W=9`j", + "6>defg", + "{;g=L`", + "6C2A7JTNCV1OS43Y5Z7QJ", + ",$WhD", + "]%/DN", + "p0t^~5ZX", + "tDddr", + "H41Lv", + "^IP#o", + "Uc s>\\A?", + "fCG=J", + "piwgm", + "/bl@5", + "]y*Sv", + " m4", + "[b0xT", + "eb,k\"|9", + "&`L'Xp", + "\\fQ[za1", + "6#> S", + "][$$R", + "j%*KB", + "J,U^4", + "e_{S{h", + " ZM8D", + "`ZSu(00z", + "201021000000Z", + "10pO'F", + "quA([ZNU", + " vs%bA", + "A_WlI", + "1,$3,$1,$E", + "%3]nY", + "ZVY^R", + "aRn%hs", + "&@4qw7", + "qZLP:", + "6s l#", + "q\"vD|", + "d,!0#\\% .,&4oz^Q)-", + ",$\\VQ", + " z@M(", + "IT30WFEH6HDK", + "D3u\"r#", + "$[VT^", + "k<%dD", + "*DS:%", + "N3Df]", + ";=}6zs4O", + "Q/7;*", + "y 'R ", + "-Po)s", + "[%^X|", + "6 W!", + "dijr~", + "1lC@B", + ",.y_f&V", + "z\\H1)", + "O[lkQF", + "!~7G?", + "\"rE..C", + "(@=Ao>", + "3Q7W2", + "~IbIrgGJ[", + "F TaQS", + "`LN5r", + ".47r_B", + "]qFAn", + "Wk4%Q", + "|ih^f", + "^Pg9V", + "QE5BRFSGAHX", + "CD5GUHV4G7KQ4MDSAC21CHKCUET4H5", + "X1>\\!", + "KERNEL32.DLL", + "IXNSK29CCX7MW99UEMFYGJ2SZ8SG0E5D", + "$h1qF", + "SPd_u", + "8-l.w", + "0(o[`", + "=a;\"v", + "#$*HD", + "eA]G}", + "aKPw,", + "-529^", + "[TPTG", + "G+7`.", + "q,/ynX", + "J7VK6KG3J3", + "<$Rh6", + "4$ZVT^", + "FJ!cB", + "4WWK3MOXVK3A52SUV08ZFHIBPU29UX4GYU3L", + ",$hp.", + "fb@&}", + "]RPVS", + "bz26T", + "hhgB>>A-!p;.S", + "$\\hX&\"V", + "lcq\"M`", + "6d;a7", + "w'ANM", + "\"7xP9", + "ha2;3", + "VzyW8}", + ",LjS80", + "WN!~=", + "k!6=A`", + "x*0*_", + "aO@\\I", + "%s\\%s", + "V;']jc", + "+[!ViJ", + "XDSJXM8NXUO4F83QPPXL1KX4SRATHRHH", + "_5d~Yjw!y5", + "|;pd`", + "(#Kar", + "O>/3r+t", + "s5kb:k", + "Gpk'nTyw", + "oU~?;t", + "?&?+?8???D?Q?X?]?j?q?v?", + "!'ApY", + "w+91dJ", + "Tq)-x", + "X34$14$34$", + "(Q+/@", + "J0mya", + "%aMwa", + "vokB%W", + "}G(i]", + "kuM$8", + "8%' 2", + "z*D4(", + "NPKPTRX5ZH6PR8QKAPXZZC4BZMTRA4AZ1", + "BS_`P", + "$\\h5y75", + "p=Up1", + "\"(D-2", + "9n-(h", + "0A", + " _ j[", + "J]T$~G", + "!px3/4Q", + "[)Yo&;", + "J\"RD\\r", + "@YD8^", + "L;YHu", + "rNhI>", + ")UU?)", + "5#5*5I5P5o5v5", + "KX)*dM", + "+@F#J", + "r$yH~", + "(13ZD", + "a6=bU", + "l%^KP", + "v,j);v=", + "HJJ3W13MQLSCPN5V0R7EFIWMOHP8C5IV", + "DQ~JK", + "b\"h?a", + "Ef! %", + "@\"GDNS", + "OAYGJO9GOWZ", + "*wi/d,{", + ")0@s;", + "[(NV`", + "d[Iz[pr", + "NxXx}", + "7r@7(", + "COJIS6", + "wn9vd", + "JW'$d", + "&U-1?", + "$\\QWhy", + ">$Q^,_", + "PK4PZLSD4M32N0G7IENKYX888O7", + "7\"7P7", + "V1'nK", + "4$Xh/", + "8 gZt", + ")fQ{)DN", + "T+.Jj", + "Up~ >", + "saTpR", + "!sj[n", + "ZVWVhF", + "6vn-v;+;", + "v?_r2~", + "]-@3] ", + "4 P )'[", + "XZ4![mW%!Qp", + "Dbu.:jH", + "#5|[_", + "7EOKUC2U5LB8JY", + "a]w#~", + "b^(t+", + ":k*b~", + "34$14$34$\\h8", + "QNQVTP563IPMXNTZWD94", + "DYl~d", + "getwl", + "D(5z;", + "^t1S^@", + ":Oe+u", + "{Df2g&", + "-(YyQ", + "5%h\"p", + "4$h,8", + "/D6*4`=*.", + " gp2R", + "sc.=WC", + "-.]$D", + "[3<$1<$3<$", + "_&B}n", + "J;6X!", + "8%'%2", + ">x\")1O", + ")&gHc!", + "mH-i>", + "\".\\9D", + ")80s&@r_v", + "+0)0'", + "L^\"# ", + "=DX(X1", + "_n\\n;", + "^IL#o", + "v/zSw", + "#X%JFC", + "jjjjj", + "dG:E?", + "Ok,\" n[", + "z?&$+!", + "K)W^;", + "|f,J-", + "9~fmtKOI", + "F7>3\\]\"", + "{8L+:", + "`I{8u", + "4$^hfkB>", + "TM0OET202V1E3MHMJM", + "%%Nd$_", + "4$XQT", + "s5 1T", + "guS:%", + ",$\\h!7", + "$^l(\\", + "v43Cp", + "hyGuK", + "<$\\hu", + "K9_g%&", + "VC/_o", + "d[ Tw<\\@7(G", + "6dV_7%UT", + "-QU%uh", + "&A+2^", + "fiBs)3G", + "0eyr,", + "$^%zC", + "\\S.wnv", + "f|V_=", + "iks?,U@", + "Nh6weF", + "`4x2,", + "@u`i8", + "YpJx?/", + "UAgeu", + "4$WhD", + "A\\0T(", + "$*{C8", + "aczC:", + ";'<4N#h", + "w", + "_4@3>", + "]D]8G", + "`&}.c", + "Z<|9>", + "={V>Q", + "8)v@M", + "t)e&Z", + "|ppL^O", + " iT<4jc", + "p{$wt", + "c>ziv[", + "34$14$34$\\W", + "^$2Ep", + ";{XBI", + "N8WKOHMWWWPGOQ6", + "T\"ZDhn", + "\\=*1_'*2ZW+,6X1R1P2=2.'879677*<+", + "`\\^jQ0%", + "ik~=4E1GU?Fv*+JZ", + "cG9 6", + "'R\"`>PPK", + "zDmzF<", + "lq~Ip", + "* #61:", + ",$\\hn&", + "R,xj8]", + "X)sGl", + "VNR_Q~", + "Uh;T!", + "J,F4/", + "+jY'Z", + "9<:J:b:p:", + "Lhttp://pki-crl.symauth.com/ca_d409a5cb737dc0768fd08ed5256f3633/LatestCRL.crl07", + "x]KPJ3#", + "M!bj[", + "{LC#E", + "3W=8#^@5", + "7&L;\\~", + "F=)=9E* ", + "L51L9UOR", + "d#0d$+", + "< z >", + "l0XC(", + "A\"GDNS", + "73U0BZPXEU4LU", + "kN]g,", + "tBjdj", + "*%4l&8", + "I@E0Ve", + "03`41H\\", + "m\"xD}", + "L.G0E", + "w_Lm\"", + "@wFri ", + "M0UJ|15", + "+M8 7BW", + "T%l=?)", + "wDzM]i", + ".n2[pFFF", + "R9Y4HA", + "O #*V", + "b3;w^", + "K\\mdW", + "H6Lv[", + "Yl`r(0", + "*K=b'", + "zh6_H", + "4W|9s", + ".themida", + "C8YNB1KXLOWTU1E7W8AZ5N6RY1SHSZPU", + ",UqKD", + "0N3e'", + "`@K^n", + "!STPl", + "@\"EDJQ", + "he3)v", + "_ST[W", + "1r,Ve", + "TR^nA\\", + "4|AM!", + "OsREq", + "WDEXp0", + "U3I\"X", + "i.4 a(", + "QALJLF49NE25", + "$(05", + "4$[h]", + "4`hB%", + "u`[1q", + "?&V\"G", + "%^9^[", + "@N)_W@", + ";K 5n", + "qhQRH", + "/29q(b", + "h@5E/ybw8", + "=-QTu", + "%!HG'_", + "b_kw%", + "2u^= ", + "s*`> T", + "@-8Db", + "hSQV<", + "i)0.G", + "4 5l-", + "$RTZV", + "ox%u}", + "JZVDE2FAYIY21C028ZC", + "/C@~>`", + ">'1~}", + "=2G[pnIy_", + "&8;8i", + "x65>3*xp", + "$tCW>", + "y~V>N|", + "$z2'[", + "8RU>Q", + "\" ]ZU", + "WGN4J3FOFNPLDC5C", + "K 4\"&N", + "]E/i_lo", + "k&i,M", + ",BhN4", + "Jz*27", + "v5R*|", + "B.rsrc", + "0VpY`", + "2*jv+p", + ".V]8;x", + " cd~K", + "m'", + " 5]MR", + "j?e@I", + "-QQn*$", + "J9J29WJJ75H4I9WRO1ZE0Q04RW", + "R dA@v", + "-KUpqK=", + "p-BR L", + "*D$JY", + " uFa`Vp", + "!$.HB", + "1^(-13", + "[q'F(y'", + ")y\\NO,8", + "MPM6FWR", + "$UT]R", + "=2=F:.,:8 ", + "q,.gJJ", + "z#,@A~i", + "%1Q6G/", + "4$\\WU", + "\\WGjZ", + "f\"5$a", + "Q^yd\"3", + "*xkO0", + "A[J$R,", + "4$Uhb", + "7(6xb", + "b\"oDv{", + "- CRT not initialized", + "E0$4a", + "vBj,:", + "$Rdb*", + "k?_gtI", + "WSNd)", + "2b{y2", + ":$AHF", + "D\"IDZ=d5", + "Tfs PA", + "h>W5E", + "_3,$1,$3,$\\", + "u|_:A;q", + "o@Y#V", + "?=5F$]", + "}pe*Z61G", + "\"6l}l", + " 1{p-N", + "Y4Xz&", + "XJ9A60A7D7", + " h:A6", + "VS^[Qh", + "UY9m;84l53.i;95}PJC", + "<$ST[", + "/.5(<5-", + "F3SK6CW7TJLPMVI200", + "$\\PTX", + "526bd", + ".00\"@O", + "f[x!p", + "3%393t3y3", + "=I/vL", + "um'&/y", + "(O >7", + "_SQ}0", + "@Y1*<*", + "VZD_v", + "u`%f)", + "'P0Y^", + "R\\a&N)", + "s$2Vc", + "wA[7?", + "yF@U*", + ",*T.5)U", + "D!J,[", + "ZW:an", + "BNHBECJA953RHY81W", + "nk@(X", + "+*d/<", + "1{O^P", + "MB@%j", + "yr\"-X(", + "32*~\\p", + "9t1hk", + "4$XRTZP", + "MGp%D4", + "*YRp;", + "U-.]<", + "mS`Dp", + "0>w[r", + "!45;P", + "$\\h**", + "\\V]VOq", + "4$hj9/j", + ">`?4H", + "UQPXY]Y[", + "D1R3A620M824Z", + "+ ?7L", + "G1%%Z", + "\"&g:bxZ", + "(~,(p", + "E:@2J", + "0P@Bs/|", + "uEjXT", + "Y3,$1,$3,$\\", + "~*MaAA7=%", + ".Axm(", + "9%(#4", + "QF%qb.", + "}8?i6U", + "w1'M~w", + "(!iw", + "t`-6%9", + ">FeY$X", + "> jCT P", + "pfu|M", + "%*GKe", + "-y\\H]0", + "$Zh*oxO", + "{WRrX6", + "5xi4l", + "]7!/)", + "P^r/A", + "9LiZcq", + ",$\\Qh", + "PngSk", + "&gWQC", + "IKr8P", + "i`%Uh", + "KWFNTT6X", + "kQq+7-E", + "h=u OQ", + "u$^\"0#", + "|r(_Z!", + "1/s@.", + "Rg@IVh", + "TKnBU", + "0;9\\7 ", + "l$zRp", + "GF8GC4", + "@1qV>", + "_OVqm", + ":@~#/", + "4$Xh;", + "X$]Hg", + "<$Vh/", + "jQ#B8E8J8P8W8\\8c8j8v8}8", + "+\"?GO", + "pt*H04", + "KH4GAKBEP2J51NF0T", + "q+f{A", + "~!zbz", + "zcE`|n", + "C]pBI", + "4ZCS|", + "$V. )", + "YGI_K", + "8\"$\"z", + " kWd^", + "F$a)+", + "6[6`6m6", + "0.\"HA", + "pY448", + "$oZ{'", + "P2 #@)", + "wxA%B", + "+~[X?", + "-W:2U", + "=I9E{", + "$h[@+", + "$2'W$", + "1V `&", + "o'ZHe", + "^OKgg", + "grHt}", + "c@1cV", + "8X7NDVLXTE", + "p!uc0", + "ULWE2JE6C6", + "1Q-Ep", + "^:Z+L", + "jA`.$", + "$UT]V", + "4$[RT", + "08 ,3", + "_\\:D!", + "usc%w", + "^`&)*", + "cuG?L", + "e[^fjf", + "8Fkwu", + "\"' ]z NB", + "4$YST[", + "/}Lx46", + "\"7\\h&", + "3)jp*p", + "B7d28", + "Y8s'R", + "`gp)R", + "G&%p!", + "Z;>(/%_R(?7PS+V26ZU%.V1>W[TX%+>Y", + "\\$iHp", + "HMj`F(", + "Tyu*i@", + "%D52)v&Y,", + "gj+At", + ">yW|,V?", + "x`r.B", + "1X@$X", + ".EL %Vv", + "!-P=A", + "n0nAC", + "B0xV4", + "?. Sf", + "$j.%{", + ",WU7YN", + "}dS#^", + "3y6rL+", + "ZqA7D", + "b(.3Lh", + "a;QTMA/", + "1Mr];l", + "L1|G\"?0", + "Ui9Rj", + "C7h-V", + "'++W.", + "!D5tT", + "$Ph=u$", + "mTt22", + "c3_O)u=", + "}E\"U I", + "hQt:]", + "-.\"X(", + "Ub[&>", + "UmAfv", + "%]\\~@", + "h\"mZOe", + "x-,WW", + "y T[s", + "ODXPwH", + "pS+xfz", + "Vfeq ", + ".BTQ+`", + "8VT5E3QCDKICN9", + "{WV9`|", + "q\\-|g", + "UKDI6BYPG77YXTAKH25V", + "Oreans Technologies0", + "Ap;Btt", + "(Z-'+", + "RIGMOF1", + "g2@926", + "n{?A9G", + ">a6+4", + "- floating point support not loaded", + "i7u@7-W#", + "We9_b", + "N&3qN", + "HY|0X", + "r1T'E !", + "(!QUN", + "RYwI3", + "/t[q<", + "?!28;K.l", + "|k]Qbp", + ".$3H@", + ";V! '", + "5Y`JP#z", + "l&-$C.", + "21/qq", + "{!k~iK", + "w+Zvjt", + "-8p#4", + "h2T7G", + "zI\\8/", + ">6*_/44", + "XZA2)F7", + "q@B^H J", + "CMURB8OB93B01IV2OAMO", + "YQ[YR", + "xJy\"Y", + "i,L:[", + "E5UBEV8P1GDFMG6QSA4A", + "c #*V", + "A'ucL", + "a7b+{", + "23z|PQ", + "4D{%W", + "G@Qt8", + "{0 :P", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "\\`4S(", + "mP4v)", + "V3PHVQFJC8W", + "%Xa+j", + "$Uh}I", + "5L?3TP'{8", + "#%^ZH", + "7.\"\\_T", + "O51i:", + "'^=T[[", + "P7)F:", + "B$$05", + "(?ZZX", + "DLGN8ECF6LU2T", + "9h&UK", + "v\"jeZ", + "6.2;}$P", + "p |h}", + "o'Z2He$", + "lS`mX", + "cI AW", + ":QSh6", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890", + "4$OHV", + "FEB5Eb+R", + "- y=p", + "@%6[U&", + "$c2^X", + "UP/ 0", + "'\\A_c", + ",h[+t", + "0)P=[", + "4$[WT_P", + "fYHD.", + "Q\"VDcj", + "kr!+i", + "6;Qp#", + "d}x$I", + "rk#dR?", + "R`l)X", + "vA:>$A2", + ".?X^V", + " mUPhO", + "D*JK_", + "){)$@,K", + ")5Hd\"! ", + "HI-@`@", + "{DNe*", + "12\">:#0", + "u>a_D", + "FEHAN2", + "{/}y:", + "60\"{@", + "QOVQ2HRJRA5RRV9S2803084CKKUE0XXO", + "<$\\VQ", + "A69H99RADBIUDAJ", + "4$Xhq", + "bhN2jPW", + "37?|Q", + "pj`-&7N", + ";_-l`", + "O~`niU2", + "MG>qaXO", + " 8RLd", + "$ST[S", + "\"ee7s", + "(Z}q>It[", + ".Rbqu", + "*^xwraUJj", + "0PWh.", + "?8(Xk", + "\"=3hj#", + "l@z|E", + "B8$nI ", + "2Ep5]f", + ")akcn", + "(q>5c", + "- Attempt to use MSIL code from this assembly during native code initialization", + "cz+_]B", + "[RUh7DNO]", + "]k5&zw", + "4$XVP", + "|K~2w", + "1+#4B", + "3 k0F8", + "HL-;>", + ".E rRP", + "@[7Ay", + "gYw8M-", + "]|5 X", + "l/C@,", + "Gd^(@", + "?'Wt_", + "@s%\\1", + "UEX%V", + "u6dQ", + "{zP1`", + "LN3FQ9EYWGVJ5IVYCP83KWM", + "e{=+L", + "/-FMe*\\", + "]`_.(", + "$\\Vh\"{>v", + "]]P].r", + "+2t/{", + "TGX@Hi", + "_\"fDmt", + "hkNM8", + "su%*`", + "wmS&E\\57f(.F08\"Yy<", + "Z!7*%8>#Z35#,-P&;552%,U #[ (^Q;!", + "~rcEL.", + ":7_t7B", + "WKmm5", + "TViir", + "5#5`6", + "QRueD", + "\"dt>\"", + "gC!x-", + "iX:jp", + "K576LRUA53S4Q548E5IJ", + "~w/6\"", + "x_`zQ", + "ziP4}gf", + ",$h*z!'", + "h(cv7", + "7QNartA", + "i77Dp", + "`'E6w!ny4*Z", + "X8n}r", + "']EM_", + "3t\"B.", + "JQZI:r", + "g?F#n", + "P\\%23", + "K5-;0", + ">$ZHs", + "j;1EE", + "kTZBR", + "KZbS%G", + "6&$^Q", + "3~?4.", + "/nosplash", + "m,^'e", + "$\\RVU", + "a$G3!", + "vUl|@", + "^\\1G'", + "4$ZST[", + "0lk3=L", + "9%9+92979=9D9K9P9V9b9i9p9u9{9", + "4'^wG", + "b()AP", + "}iTvmX:", + "4g '$", + " nEeo", + "1F=H K", + "Q}^JV", + "/1=\"G[", + ".)NAP", + "]^ILWth", + "On>yH", + "sfi)s", + "PJpP0", + "(V\"kr", + "txZ]{", + "N%6~w", + "u07kW", + "ZnwDc;", + "xu\\Gm", + "B:G#b?-", + "[`Y6l", + "*\"*)#C", + "i^^m L", + "GXw*J", + "}]J:(<\"H", + "uM2]6", + "February", + "B\\PoW", + "8A%Ob", + "pf1J3", + "*/Oo5.", + "DE4YB89JJM3Z2XR91J6BVT5QJDEH601AUWDU", + ")<$_G", + "TJS4S-", + "gJ!y2", + "d)bSYA&", + "1`#%X", + " :h$u_l", + "4R}?^", + "[\"`Dmt", + "v)>0>5>B>I>N>[>b>g>t>{>", + "%U@**", + "Themida", + "v\"4ht", + ";%)xP", + ":vf5f", + "Yjw!y", + "cxI30", + ",o:T?&", + "QfiP.'$", + ")N-_?", + ".boot", + "m5' J", + "?0,T]`^$Sg,", + "L?t~Z", + "ZD-P\\#z", + "x$(Y%", + "Scd_u", + "RTX2PZVML8BCNA6BOHFA0", + "xC%A[^I", + "=d1`>", + "X^p%/y", + "Pj>zC", + "c*D,0P", + "C3X~b<$", + "DZ-OYh", + "2P\\dD", + "t?.+o", + "<48^ +", + "I7[Xb", + "-~N^O", + "0=sf%", + "$\\VUh", + "1E>2<@", + "c?Y#S", + "4$[VT", + "bzw4K", + "4/~~Z)", + "$hyf|", + "dLxLg", + "$QRh;", + "F8Bg{", + "R5z=,2", + "wfB|R", + "*Tj2|", + "U#Tm<", + "0^V-v", + "\\q-P]", + "8:/PP%V6#V=<77Q4_+T0\\<\">*Q*/3ZYV", + "Dc=:vO)/", + "WI$(%D[B", + "Bdt07", + "b =p @z", + "'^}wl", + " %CbW@", + "IN8S4ZRY7", + "S>31^", + "fu2A|n", + "(PRb9", + "rZBek4", + "A64!N", + "duC|O", + "%j8r7", + "'U]m;", + "\\u&;=?)", + "A(R0'", + "l`Ua*s", + "u'x;7", + "s!-?(/$l?79%`a%S,", + "`3k@j", + "}GUIu", + "7L7_7y7", + "*mCvQ", + "NVFz/8", + "t`FSQ", + "_WRWS", + "K}G@4", + "0`K0F", + "!sQPn", + "m_!@+", + "kK`9h.", + "aza[Q", + "_g9@\\hL`'l-S", + "X:+#F", + "Kbu:xIS}", + "AST!F", + "XhFGq>", + "`i+Lg`", + "%VVn_", + "4vH-&", + "\\cp_d", + "E*%[%I", + "`B@\"N", + "@?%,+", + "g9@DI", + "/D{{B", + ";;[87.", + "<$Vh6", + "o\"vD{", + "0s1;7B", + "QFN K", + "$\\WWh", + "_&v/%", + "4;5LM", + "HG/Cc0", + "TrR`U.|", + "M`;a6", + "SQx5z", + "1G@SM", + "iCeK)c", + "Program: ", + "GetLastActivePopup", + "$\\QTY", + ";L;a;{;", + "a?$5@", + "MAbaeZ\"", + "D4HJIWE36N6C", + "Q\\D'OX", + "ZNXGIP", + "T1Se\"W", + ")=mS*", + ",$RhO", + "fOp*/", + "xNv?b", + "q~aU&08", + "sf!J<", + "U0?32F", + "}z*&Y\"", + "R97|k", + "e&ikS", + "@dk ;", + "Xb0vpl", + "}", + "PZuqk", + "`[MZs", + "2&^!]u", + "oH%~`", + "_S@jU", + "l%:}g", + "%JBWnv", + "d\"iDv}", + " Vg-R", + ")(HyLi-", + ";V$3-", + "}?FR{", + "7V4AMI:23", + "mgtFw", + "E\"RDY^", + "*ExpInfo", + "V-W0b", + "h PL", + "]E8#U", + "[>4)N", + "vI/Q<", + "Y.tl([", + "J\\{31Z", + "JO[df", + "*)\"@1", + "b$(a]", + "H7H6STY", + ",%i B", + "Izr<@#B", + "?IV3\\\"", + "3eTg5", + "%)n93", + "5!5'5.53595@5G5L5Q5X5_5d5j5p5w5|5", + "=X82@", + "YD,;#", + "&c3~}l", + "0$6Ky", + "4$[hL5", + "aru.s", + "xnqQL", + "+4wvv", + "q+c25", + "$Qhf1{(Y", + "zwe=Z", + "q|$nB", + "\\jNM}", + "^k>`K\\", + "/4]y--", + "P-U!00Qd)[*06+,1", + "B`\\!t", + "h 4\"f", + "CQLXZ", + "BgSEy", + " rsq^Uod", + "\\`O!K", + "D:QRS", + "/bugcheck", + ";(cQ1*", + ">ES1p>", + "$ZWh\"y", + ")H_q^Q", + "R)BtD", + ",rv~@", + "(BQUD", + "r#z+M", + ").-(p", + "$\"8/[", + "+TwM\\//eV\"HAt", + "SW\\tk", + "`C)c4\\", + ".&0[P", + "'pe18", + "*h|iKaR", + "p->|.", + "Qw*&T", + "<$Whv", + "Rich&", + "$\\hQ_.\\", + "4$[^N1", + "o=.H->!", + "BE7I4OSCXBR2H", + "te^upl", + "6XK)eC", + "A\"FDSg", + "4$XWT_", + "nw|AM'", + "@>png", + "+{1%_)T", + "gQ oZv", + "}!=1&", + " 4: X.", + "C,@xJ", + "#fmGc", + "rq&z(@", + "(.!ma$(>O>]>d>", + "\"(PI`", + "v1@YV", + " gY-X", + "f#S)\"UZc.70", + "#t{@u", + "Z&L}<", + "A0RFXNYFB", + "3,$1,$3,$\\W", + "g3P{' ]E", + "#bGOucYk", + "I_:iU", + ">Yo&H;", + ":$:=:J:R:\\:r:", + "BCoEN", + "$ `eV", + "hN&*<", + "PROC_OUT = %d", + ">`8\\,", + "DT4(h", + "545O5", + "5T`R0", + "X58KV", + "/_1HERQ", + "4!41464@4F4Q4a4f4p4u4", + "lashC", + "hhe,0", + "yX", + "4$_h ;", + "A]@1H", + "F-o&P", + "$UT]S", + "k+\"GK", + "GUGmT", + "$hNe>", + ":%:,:3:8:=:D:K:P:V:\\:c:h:n:u:|:", + "91e}\"", + "gsp`N", + "z2iJ~{", + "$>T- ", + "x=%'K", + "[p(7jO", + "%/+~u", + "R%vmRfl", + "$\\QTYR", + "?d2C/", + "p]Ot1{c", + "4$ZUT]", + "hx+@Q", + "+O'DJ", + "3[3'NK", + "{#Q`n", + "DUWE}", + "MR&7a", + "TE/5U", + "scH,G", + "W:w~H#", + ":~:A2", + "rAwT(", + "$\\>Uw", + "IO[w7", + "gr/_i", + "YWQh|", + "~`.4k", + "$'[4\\", + "%\\XH1A", + "March", + "=\"=/=6=;=H=O=T=a=h=m=z=", + ",$Z]R", + "0)z}P", + "v^P /", + "\"$D28", + "K /TB", + "D\"HDLX", + "w4Pn2", + "q&6G71#", + "6_MdIL4", + "S_DcE", + "ZvFN#PO", + "7p]y@{", + "0HPY8QBC58102T26EJ1QLLV6DHLEP68B", + "/E,P\\", + "j2EUJ", + "S}moIwRv", + "y{KW<", + "nVUhx", + "q/-r1)", + "rrO/s", + "~hxae", + "blYuQ", + "}}@@%", + "->y_~", + "bu\\A!|", + "'XUN8JP", + "3^3l3", + "nZoC&", + ")Ai;3", + "G$THZ", + "b[(\"W", + "G4GK72M4AS9G4OYE5", + "\"#D*I", + "!3g04", + "s;m.[", + "q-CCx", + "U\"`Dpu", + "9n,Ed", + "ehi]{", + "b>rEn)", + "\\Se]p", + "Rm}pJ%", + "yc.rT", + "z7''B,", + ",ZU{\"Q", + "Kom=_", + "r/3^4q", + "YYBJA", + "4W._n", + "i+3dJ", + "LO@q;", + "\\Csb@", + "OXCO5FXLKUAHAIW5YU12CCCXLYWCNISG", + ">`4q@6", + "3_AWi", + ",/rb:", + "3*T,l", + "4$[h5^", + "7%(pe ", + "#0W[h", + "Tha_k_yXu", + "@8FS(b$", + "zxW\\R", + "-Q@Gw", + "h 4\"@", + "arU1\\k", + "2n|Pe]1", + "VSVQR6XZG2B845IZVDTM", + "M;YJ<", + "?4ao@", + "XJx0R", + "0/'(e8", + "*G;V=", + "jDQz`", + "W#|wH", + "d*:HwG", + "4$[UT]", + "jtgO5&", + "kyp6rp", + "tFR`lrD", + "$WT_U", + "iWdm+;", + "-\\U,91<+;#)Q!4\"43/>$15Z6%,V&,(5%", + "xFwQ>", + "5!NdX", + "O9TQXFFP4OET25Q", + "b}LvK", + "V~X)b", + ")aOnS", + "IN8Y2LXPF4", + "Cm>&h", + "Z5hn|Z", + " t*c0Y", + "$hE\"xx", + "D4k|9", + "'t^z)", + "R7%9~We*", + "$hK)1f", + "@qzgC", + "$~dE-", + "86.\\[cN", + "je/CQT", + "FICVP0GE6N4X4MK604CQ", + "+q@bu", + "?>3S<", + "_9XS@", + "s9XPY", + "l(@$A", + "PROCMON_WINDOW_CLASS", + "O-|b#", + ",A)Sh", + "{z`g4", + ";3@O$", + "@J5@P!%", + "5yH0Y", + "8@*o(", + "o'x!w", + "3<$1<$3<$\\h#", + "at|x,", + ".(;iT", + "KBTE5JLA6", + "34$14$34$\\", + "D/&lu", + "\"{H&J", + "'Is}oq", + ">A`gvT", + "x\\ojp", + "*OqX1", + "%\\)6=", + "9BbB{@GW>", + "SxQ|.", + "be}\"E'", + "*_wNp", + "%1WL8", + ">k:jD", + "m\\>~{", + "\"~fv-", + "q(1>L*`.", + "~k47E", + "Vc~", + "|~--;", + "210121235959Z0", + "0C&>n9", + "jkhmP", + "?'L}?", + "A@U+@", + "t*c/0Yxr", + "\\U@P1R", + "7!7(7-7:7A7F7S7Z7_7l7s7x7", + "+i/Wl", + "iMoyp+", + ",p@2%", + "=HLl9&", + "6Nlyf", + "[IdP h", + "Djv3Jp", + "5-Dg3l", + "Q*67F", + "<$Sh/", + "S~/CK", + "!$'H.", + "=W9$;3", + "ZTuF>", + "LK14q", + "aT7uMp", + "=0HTp", + "!;)Z>pMh", + ";ah)!", + "{/^X?", + "0[}#F", + "!d;rl", + "g!,P,I", + "-3Y{o^SR[", + "A@U+91", + ")h0Fu", + "ZV$N*y4", + "p\\vTT", + "8)80858B8I8N8[8b8g8t8{8", + "iVng)i", + "%-95vbw", + "*,X!_", + "FJKn16", + "T:-QLZ", + "Xb@ID", + "MCJUUNLHUL7OE", + "Q)%JXUJe", + "3L9GMRC7SNFTI", + "pp|!A)+", + "ZBL9KWF0T5DZC", + "%\"uUP_", + "C77UH5M9DL4J8", + "7V1FN", + "o!IU~", + "UGFRUI", + "IN7KNTL6MYUZ2R7FYFPHXDGPPC", + "9U", + "=DX(1", + "v9<-y=", + "y-iq ", + "MTI0ZHN7IPK3ET", + "0j%`f$\"'", + "u~XAW", + "4$Vhj", + "z}|^S", + " G%37_O{", + "$Wh`d", + "6DUX ", + "\\WGqd", + "IsnK]", + "=,=>=U=\\=o=", + "Ws]=?v", + "x a:Kv", + "83n,kH?", + "TNHD*", + ")({^q", + "O.230", + "$XVT^", + "RB'Mo", + "yV)_V", + "w\\~\\CD$=P", + "~*{9F", + "_\\D!_C", + "K0H&!Y", + "ILE4TZOEZO94YUJK2QQM60NKX5A", + ",My g", + "RU*dmd ", + "^I(D-*", + "6\"6/666;6H6O6T6a6h6m6z6", + ")4%Pl", + ",$hng", + "D3C\",", + ">$|yo}", + "$7'4`", + "Pb(xi", + "Lt8owU", + "q1q\"/", + "{!~Lm", + "P174YCCY", + "\">*\\%", + "Uh$ 2", + "c+M4N", + "6t+_^W", + "hG?$ Q", + "$\\hms3\\", + "4$[VT^Q", + "O#7WV", + "45'A^(0Qu", + ")=md@", + "S%b/nd", + "m5&bJ", + ".picO", + "R6017", + "xI 8m", + "STM9QKGA8CK0GECNG", + "20d0sh", + "8<~0Sl", + "T.#;c", + ")!.$>6z", + "_TeB,c", + "-%~Qx*", + "$RhLf", + "]>'[U", + "2u^=? ", + "- bW5", + "m5%>H", + "^y8>b", + "4$XWT_Q", + "K0ULR", + "SVWUj", + "VAward - 1", + "qBsT7", + "AK$Ymh", + "bZWO\"", + "<\"<0<5LEC|,9$54,", + "<$\\hE", + "k)(DA", + "@Lk1Xs8$a9z", + "[EF3J", + "69&;8", + "$r&*[6", + "7SIR7CCU55LDS6S0P4VRXDIVVVQQGZZA", + "c@NS<", + "_$lHy", + ">SP|qwQXY", + "mTuaC", + "4$Uh/", + "/:aHA", + "NPl((Y", + "fi+@]l", + "'({tzt", + "7&L\\~", + "U4Omt=", + "W)pth", + "'FC[(", + "$QTYS", + "$[QTY", + "|}OtA", + ",$\\hF", + "Sos1f", + "s6>=:", + ",?}~G", + "(.,)d", + "4$[hV", + "]^;+u", + "]^`+u", + "pLhX%h", + "v+4&F)", + "L`-Gl!", + "YML4N", + "dad:W\"", + "]=8YN", + "I\\!~KU", + "`(\"!f", + "lM-\".", + "~(H\\W0", + "$hsuWu", + "VA/!,", + "4$PTX", + "(DN(IO", + " ZgCx", + "B BdN", + "Y}Dr9", + "EWv4s", + "53L[t", + "1r<\\w", + "a).?c:$", + "VKZc[", + " >RXL", + "mY0+y", + "Nw88", + "%O[/ph", + "tv%@^1", + "Dr,i`", + "< =P=", + "U/,CF", + "x<5'[", + "34$14$34$\\h,", + "I]% D", + "ttaRc", + "&_5][$&", + "iVymd", + "$`iW|", + "OW[5I", + "P\"e(SE", + "C[e]0p", + ">RZE%", + "bA|=a,G8w", + "$?&S]", + "kiF0_", + ",4qQb", + "p<#j>?", + "$Qh^/", + "=;/~Q", + "jaj)k", + "yve#b", + "T{/PTr~", + "DcBx\\", + "\\=h6Fb", + "SPUh$x", + " I}Ykp", + "hzNW,", + "I!&bp", + "HZw2MwBb", + "0UROFIR2Q925WGS5I8Z6", + "EH'_<", + " 4=D\\", + "1o%4`", + "h\"4!@", + "4NHLN3BX9D88JVO1F4C", + "}l/|8", + "> rJ4", + "8p)P(", + "QwYMS", + "Tw2ty", + "(Kv=2kv9", + " 0cM,FI", + "EN{@{", + "Hud;L", + "$hQ>&", + "e)^yc", + "1HDUS7WKEC3O4O8XFWE582PF", + "$^xBe", + "Qrldg", + "MGTBVI3N23B", + "2:D36", + "bqus'", + "e\\WinL", + "u)(Em", + "> >->4>9>F>M>R>_>f>k>x>", + "Y(,Zt", + "ZgksS", + "OT}Rm", + "5$51585=5J5Q5V5c5j5o5|5", + "?W{n%", + "F )|,", + "(+YxMw", + "34$14$34$\\U", + "7WB7PYB", + ".| >$", + "OQH6v", + "pt(-^&", + "I~(&d", + ".5G={@l", + "`hB2dA", + "JW27528JEY8RQPTYEBC0", + "TmM|]", + "T)xA7/U", + "jHR7A", + "%}H=-", + ")+WmX", + " 7P97", + "CxB00", + "5GFHTZ7RGZ4", + "E 3({", + "~L@6O", + "?D*h~:6Z", + "1B9S2R0RUKKPKJNU6", + "r(IP3AxJ", + "Y=@Rh", + "6#6*6/656<6A6G6N6S6X6_6d6j6q6v6|6", + "8$Wc^", + "11#Z&7", + "hRT4$_", + "PXpQK", + "YC-pv", + ",eNFR", + "E!<'K", + "=6@\\MK7", + ",S9\">1", + "Ase8,", + "'$RYa", + "GOi+~^", + "@2}aU", + "x!'XN", + "#EG]", + "a5gvb", + "$\\RTZQ", + "._e=H", + "u-X^7", + "20\"1>1Z1s1", + "=,}\"<'", + "`z#w:", + "\"|$h9", + "#95pL@", + "'bm/+", + "4$XhW", + ".>sOJ", + "(\\haI" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 1, + "cape_type": "Stealc Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe", + "process_name": "f9a3462171396b9d8b1d.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe", + "pid": 8360 + } + ], + "CAPE": { + "payloads": [], + "configs": [ + { + "Arkei": { + "C2": [ + [ + "http://45.95.235.77/6LuciSfmJZ.php" + ] + ], + "Botnet ID": [ + "Default" + ] + }, + "_associated_config_hashes": [ + { + "md5": "5ca50c8dbac2ecbe0b3c744dd554e70c", + "sha1": "2b43862350cb876bdd48d7c6efcfeb6c25e1ff2a", + "sha256": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "sha512": "0e34eb28c23a4a32bc8a6d6325c1d546cd853d79fac34f6b743d961262ad442c5c45c7ff9dee24347ac4bbcef0b0fc5ae4c0874a5f4b5e75a06d60222aa9529b", + "sha3_384": "cffe296e1fe44eac11b2656281671c672f4ed07cc806749018549f647d94955b48e43830801ef290b52750e20d2a9331" + }, + { + "md5": "6c3f6d62b54bf3f0a16339b339ab6d20", + "sha1": "ddc7f01898dfed642adf974678fbdc433e43e0bd", + "sha256": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95", + "sha512": "0252e67acdb3f88f1e2434d3b6ebec1f17e660d0b4700b64802d541ad05d314af4c1d9cc1e34a43bf225fc3c82f7d10089defe9c2c1cd028878a22d2dad5b500", + "sha3_384": "08500a8bce3d159210a5e5c8afdbe88d801d480c1d6373824c85a91b5507e43d8e6bdcf64f836cf872416a5d66cce26e" + } + ], + "_associated_analysis_hashes": { + "md5": "5ca50c8dbac2ecbe0b3c744dd554e70c", + "sha1": "2b43862350cb876bdd48d7c6efcfeb6c25e1ff2a", + "sha256": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "sha512": "0e34eb28c23a4a32bc8a6d6325c1d546cd853d79fac34f6b743d961262ad442c5c45c7ff9dee24347ac4bbcef0b0fc5ae4c0874a5f4b5e75a06d60222aa9529b", + "sha3_384": "cffe296e1fe44eac11b2656281671c672f4ed07cc806749018549f647d94955b48e43830801ef290b52750e20d2a9331" + } + }, + { + "Stealc": { + "C2": [ + [ + "http://45.95.235.77/6LuciSfmJZ.php" + ] + ] + }, + "_associated_config_hashes": [ + { + "md5": "5ca50c8dbac2ecbe0b3c744dd554e70c", + "sha1": "2b43862350cb876bdd48d7c6efcfeb6c25e1ff2a", + "sha256": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "sha512": "0e34eb28c23a4a32bc8a6d6325c1d546cd853d79fac34f6b743d961262ad442c5c45c7ff9dee24347ac4bbcef0b0fc5ae4c0874a5f4b5e75a06d60222aa9529b", + "sha3_384": "cffe296e1fe44eac11b2656281671c672f4ed07cc806749018549f647d94955b48e43830801ef290b52750e20d2a9331" + }, + { + "md5": "6c3f6d62b54bf3f0a16339b339ab6d20", + "sha1": "ddc7f01898dfed642adf974678fbdc433e43e0bd", + "sha256": "bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95", + "sha512": "0252e67acdb3f88f1e2434d3b6ebec1f17e660d0b4700b64802d541ad05d314af4c1d9cc1e34a43bf225fc3c82f7d10089defe9c2c1cd028878a22d2dad5b500", + "sha3_384": "08500a8bce3d159210a5e5c8afdbe88d801d480c1d6373824c85a91b5507e43d8e6bdcf64f836cf872416a5d66cce26e" + } + ], + "_associated_analysis_hashes": { + "md5": "5ca50c8dbac2ecbe0b3c744dd554e70c", + "sha1": "2b43862350cb876bdd48d7c6efcfeb6c25e1ff2a", + "sha256": "f9a3462171396b9d8b1dcdb301a6681938c54223ad4238a001354454eae38c0c", + "sha512": "0e34eb28c23a4a32bc8a6d6325c1d546cd853d79fac34f6b743d961262ad442c5c45c7ff9dee24347ac4bbcef0b0fc5ae4c0874a5f4b5e75a06d60222aa9529b", + "sha3_384": "cffe296e1fe44eac11b2656281671c672f4ed07cc806749018549f647d94955b48e43830801ef290b52750e20d2a9331" + } + } + ] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-07 18:58:03", + "ended": "2025-03-07 18:58:44", + "duration": 41, + "id": 3871, + "category": "file", + "custom": "", + "machine": { + "id": 3871, + "status": "stopping", + "name": "baseline", + "label": "win10-2", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-07 18:58:03", + "shutdown_on": "2025-03-07 18:58:43" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 8360, + "process_name": "f9a3462171396b9d8b1d.exe", + "parent_id": 1628, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe", + "first_seen": "2025-02-13 13:27:56,033", + "calls": [ + { + "timestamp": "2025-02-13 13:27:56,190", + "thread_id": "6424", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 0 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006d465a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006d8026", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006db0b1", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006c5c6a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006c3f7d", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006d8b28", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x754e0000" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x006ffa2a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5d0" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-13 13:27:56,237", + "thread_id": "6424", + "caller": "0x00713740", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e640" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x006fddb0", + "parentcaller": "0x00000000", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x0000025c" + }, + { + "name": "DesiredAccess", + "value": "0x001f03ff", + "pretty_value": "THREAD_ALL_ACCESS" + }, + { + "name": "ProcessId", + "value": "8360" + }, + { + "name": "ThreadId", + "value": "6424" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0066260d", + "parentcaller": "0x007259d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0105c000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0074af5e", + "parentcaller": "0x00742624", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00742a34", + "parentcaller": "0x00742624", + "category": "threading", + "api": "NtGetContextThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "HollowedInstructionPointer", + "value": "0x00000000" + }, + { + "name": "CurrentInstructionPointer", + "value": "0x00000000" + }, + { + "name": "ProcessId", + "value": "8360" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00745105", + "parentcaller": "0x00742624", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0073e512", + "parentcaller": "0x0074b1bd", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7709d000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x01000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 1, + "id": 14 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0073c58f", + "parentcaller": "0x0074b1bd", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77064000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x01000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00744197", + "parentcaller": "0x00000000", + "category": "threading", + "api": "NtSetInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "17", + "pretty_value": "ThreadHideFromDebugger" + }, + { + "name": "ThreadId", + "value": "6424" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0072a899", + "parentcaller": "0x0074589b", + "category": "hooking", + "api": "RtlAddVectoredExceptionHandler", + "status": true, + "return": "0x0104c368", + "arguments": [ + { + "name": "First", + "value": "1" + }, + { + "name": "Handler", + "value": "0x005d7f5c" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00742a03", + "parentcaller": "0x0074589b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00742a03", + "parentcaller": "0x0074589b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077f029", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077466b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00752d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077ce5d", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "\\x0e\\x00\\x00\\x00t\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\x90\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\x9c\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xa8\\x00\\x99\\x02\\x0f\\x00\\x00\\x00\\xb8\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xc8\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xd4\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xe0\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xec\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\xf8\\x00\\x99\\x02\\x07\\x00\\x00\\x00\\x04\\x01\\x99\\x02\\x07\\x00\\x00\\xc0\\x18\\x01\\x99\\x02\\x07\\x00\\x00\\x00$\\x01\\x99\\x02\\x07\\x00\\x00\\x004\\x01\\x99\\x02`\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05r\\x00\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00!\\x02\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x04\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x02\\x01\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x0b\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x0f\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00762953", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077b2af", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00774526", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "IsUserAnAdmin" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75bfe9d0" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x7704624a", + "parentcaller": "0x756db5c9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x77046271", + "parentcaller": "0x756db5c9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077e74a", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 29 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0077e74a", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000120" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00753b8b", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExA", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "EnableLUA" + }, + { + "name": "Data", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableLUA" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00774cac", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x02\\x06\\x1f\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00$\\x07\\x1f\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "@*\\x05\\x01\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-13 13:27:56,252", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "6424" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000dc" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610eeb0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761097e0" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000228" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05300000" + }, + { + "name": "SectionOffset", + "value": "0x00d8f664" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00731b48", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-13 13:27:56,268", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-13 13:27:56,283", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-13 13:27:56,283", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-13 13:27:56,283", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-13 13:27:56,283", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0076621b", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "FilemonClass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0076180d", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "File Monitor - Sysinternals: www.sysinternals.com" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x007767c3", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "PROCMON_WINDOW_CLASS" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00775ac7", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Process Monitor - Sysinternals: www.sysinternals.com" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-13 13:27:56,299", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-13 13:27:56,315", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x0079903e", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "RegmonClass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x007b14d9", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Registry Monitor - Sysinternals: www.sysinternals.com" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x007996d7", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "18467-41" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-13 13:27:56,330", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-13 13:27:56,346", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-13 13:27:56,346", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-13 13:27:56,346", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-13 13:27:56,346", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x00725adb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x0072301c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77062de0" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-13 13:27:56,362", + "thread_id": "6424", + "caller": "0x00745b6b", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "11" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0072eccb", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0079ca6a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "dateinj01.dll" + }, + { + "name": "ModuleHandle", + "value": "0x00000246" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0079a8f7", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 118 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0079a8f7", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000120" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\ControlSet001\\Control\\Class\\{4D36E968-E325-11CE-BFC1-08002BE10318}\\0000" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4D36E968-E325-11CE-BFC1-08002BE10318}\\0000" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00797187", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExA", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "DriverDesc" + }, + { + "name": "Data", + "value": "Microsoft Basic Display Adapter" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4d36e968-e325-11ce-bfc1-08002be10318}\\0000\\DriverDesc" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007a41c7", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00797383", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 122 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00797383", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000120" + }, + { + "name": "ObjectAttributesName", + "value": "Hardware\\description\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Hardware\\description\\System" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007ac0ef", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExA", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "SystemBiosVersion" + }, + { + "name": "Data", + "value": "\\x00" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00798c95", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "VideoBiosVersion" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\VideoBiosVersion" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007a21d6", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExA", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "SystemBiosVersion" + }, + { + "name": "Data", + "value": "\\x00" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0079e54b", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007aeb12", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 128 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007aeb12", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000120" + }, + { + "name": "ObjectAttributesName", + "value": "HARDWARE\\ACPI\\DSDT\\VBOX__" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\HARDWARE\\ACPI\\DSDT\\VBOX__" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0079635a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "cmdvrt32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x00000246" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0078600a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "SbieDll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x00000246" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007af3da", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "76" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007a2bd9", + "parentcaller": "0x00000000", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "76" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00701f74", + "parentcaller": "0x007a8458", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000228" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x005b6b16" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9116" + }, + { + "name": "ProcessId", + "value": "8360" + }, + { + "name": "Module", + "value": "f9a3462171396b9d8b1d.exe" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x00701f74", + "parentcaller": "0x007a8458", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x00000228", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x005b6b16" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9116" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0078b847", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000021c" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000020", + "pretty_value": "FILE_ATTRIBUTE_ARCHIVE" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "9116", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x0078380b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000214" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "9116", + "caller": "0x00780fdd", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "4000" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-13 13:27:56,377", + "thread_id": "6424", + "caller": "0x007981ae", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000214" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05740000" + }, + { + "name": "SectionOffset", + "value": "0x00d8fd4c" + }, + { + "name": "ViewSize", + "value": "0x00208000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-13 13:27:56,424", + "thread_id": "6424", + "caller": "0x00781c6f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05740000" + }, + { + "name": "RegionSize", + "value": "0x00208000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-13 13:27:56,424", + "thread_id": "6424", + "caller": "0x00787a2d", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000214" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-13 13:27:56,424", + "thread_id": "6424", + "caller": "0x00788cff", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-02-13 13:27:56,455", + "thread_id": "6424", + "caller": "0x007b2546", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0054d000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-13 13:27:56,471", + "thread_id": "6424", + "caller": "0x007d73dc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00547000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-13 13:27:56,502", + "thread_id": "6424", + "caller": "0x007bcd18", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00547000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-13 13:27:56,502", + "thread_id": "6424", + "caller": "0x007c8b21", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-13 13:27:56,502", + "thread_id": "6424", + "caller": "0x007c8b21", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-13 13:27:56,502", + "thread_id": "6424", + "caller": "0x007c8b21", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "MSVCRT.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-02-13 13:27:56,502", + "thread_id": "6424", + "caller": "0x007b2314", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02990000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007cdfbd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDecodePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77054e40" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007cdfbd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlEnterCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7702ff60" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007cdfbd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlEncodePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77055800" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007cdfbd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlAllocateHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77035e10" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007cdfbd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlLeaveCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7702e7d0" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007c1136", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00531000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00016000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007c1136", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00547000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00007000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-13 13:27:56,518", + "thread_id": "6424", + "caller": "0x007c1136", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0054e000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000008", + "pretty_value": "PAGE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-13 13:27:56,565", + "thread_id": "6424", + "caller": "0x007dc723", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00531000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00016000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x007dc723", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00547000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00007000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x007dc723", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0054e000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000008", + "pretty_value": "PAGE_WRITECOPY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x007ca600", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00530000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x007c552f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00530000" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bf62", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112a40" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bf7a", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115a0" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bf92", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLangID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109490" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bfab", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113610" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bfc3", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e640" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bfdb", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115940" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053bff4", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77035e10" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c00c", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9b0" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c024", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetComputerNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109080" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c03d", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b60" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c04e", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c060", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x767c0000" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c081", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "GetUserNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c3490" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x0053c0a3", + "parentcaller": "0x007b3b59", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptStringToBinaryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76807570" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-13 13:27:56,580", + "thread_id": "6424", + "caller": "0x005365ea", + "parentcaller": "0x007bd510", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "10000" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-13 13:28:00,377", + "thread_id": "9116", + "caller": "0x0078d1b9", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Regmonclass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-13 13:28:00,377", + "thread_id": "9116", + "caller": "0x007b130a", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "300" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-13 13:28:00,690", + "thread_id": "9116", + "caller": "0x007a3d41", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "18467-41" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-13 13:28:00,690", + "thread_id": "9116", + "caller": "0x007888bf", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "300" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-13 13:28:01,002", + "thread_id": "9116", + "caller": "0x007ad7e4", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Filemonclass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-13 13:28:01,002", + "thread_id": "9116", + "caller": "0x007ae05a", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "PROCMON_WINDOW_CLASS" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-13 13:28:01,002", + "thread_id": "9116", + "caller": "0x00780fdd", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "4000" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-13 13:28:05,018", + "thread_id": "9116", + "caller": "0x0078d1b9", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Regmonclass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-13 13:28:05,018", + "thread_id": "9116", + "caller": "0x007b130a", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "300" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-13 13:28:05,346", + "thread_id": "9116", + "caller": "0x007a3d41", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "18467-41" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-13 13:28:05,346", + "thread_id": "9116", + "caller": "0x007888bf", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "300" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-13 13:28:05,643", + "thread_id": "9116", + "caller": "0x007ad7e4", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "Filemonclass" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-13 13:28:05,643", + "thread_id": "9116", + "caller": "0x007ae05a", + "parentcaller": "0x00000000", + "category": "windows", + "api": "FindWindowA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ClassName", + "value": "PROCMON_WINDOW_CLASS" + }, + { + "name": "WindowName", + "value": "" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-13 13:28:05,643", + "thread_id": "9116", + "caller": "0x00780fdd", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "4000" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053a7e2", + "parentcaller": "0x0053662d", + "category": "misc", + "api": "GetComputerNameA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ComputerName", + "value": "DESKTOP-JNJQ8PL" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00536553", + "parentcaller": "0x007dd7fd", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00536673", + "parentcaller": "0x007b93cb", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "MutexName", + "value": "" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00534865", + "parentcaller": "0x00532380", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0105e000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00534865", + "parentcaller": "0x00532cae", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0105f000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00534865", + "parentcaller": "0x00533898", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x01060000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c0d3", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111d00" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c0eb", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcatA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108a60" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c104", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SystemTimeToFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761117c0" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c11c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137d0" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c134", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113c50" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c14d", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113580" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c165", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113a00" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c17d", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrlenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110ae0" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c196", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LocalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b00" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c1ae", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110660" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c1c6", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113b60" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c1df", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110cd0" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c1f7", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetFilePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113bf0" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c20f", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetEndOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113bb0" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c228", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcessId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113530" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c240", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLocalTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111200" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c258", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTimeZoneInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112360" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c271", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112800" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c289", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LocalFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610fb60" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c2a1", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemPowerStatus" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111ae0" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c2ba", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111fb0" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c2d2", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalMemoryStatusEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112480" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c2ea", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113520" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c303", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110d80" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c31b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTempPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113ab0" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c333", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108410" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c34c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileSizeEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113a10" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c364", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileAttributesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761139b0" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c37c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindFirstFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113880" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c395", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindNextFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761138f0" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c3ad", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindClose" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113840" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c3c5", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76124800" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c3de", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CopyFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108b60" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c3f6", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "DeleteFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113800" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c40e", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcmpW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110f20" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c427", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c90" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c43f", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FreeLibrary" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111180" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c457", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetCurrentDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76125e80" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c470", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileMappingA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761016b0" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c488", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "MapViewOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610fbc0" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c4a0", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "UnmapViewOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c70" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c4b9", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FileTimeToSystemTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113cc0" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c4d1", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileInformationByHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761139f0" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c4e9", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalLock" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e7b0" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c502", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b80" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c51a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WideCharToMultiByte" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e620" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c532", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetWindowsDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761123f0" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c54b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVolumeInformationA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113ad0" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c563", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111e00" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c57b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761114d0" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c594", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137e0" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5ac", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileMappingW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b40" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5c4", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5b0" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5d6", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5e8", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x73460000" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5e8", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5e8", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x73460000" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c5f9", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c60b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "gdi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76fa0000" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c61d", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netapi32" + }, + { + "name": "DllBase", + "value": "0x74600000" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c61d", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "netapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74600000" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c62e", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\psapi" + }, + { + "name": "DllBase", + "value": "0x76fd0000" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c62e", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76fd0000" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c640", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "bcrypt.dll" + }, + { + "name": "BaseAddress", + "value": "0x75f10000" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c652", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76090000" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c652", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wintypes" + }, + { + "name": "DllBase", + "value": "0x73e50000" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c652", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\vaultcli" + }, + { + "name": "DllBase", + "value": "0x73f30000" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c652", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "vaultcli.dll" + }, + { + "name": "BaseAddress", + "value": "0x73f30000" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c663", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x754e0000" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c675", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c687", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2251_none_d9513b1fe1046fc7\\gdiplus" + }, + { + "name": "DllBase", + "value": "0x73b90000" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c687", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "gdiplus.dll" + }, + { + "name": "BaseAddress", + "value": "0x73b90000" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c698", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ole32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76e10000" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6aa", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\dbghelp" + }, + { + "name": "DllBase", + "value": "0x73910000" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6aa", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-processthreads-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6aa", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-file-l1-2-1.dll" + }, + { + "name": "BaseAddress", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6aa", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "dbghelp.dll" + }, + { + "name": "BaseAddress", + "value": "0x73910000" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6cb", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "sscanf" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77069a70" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c6f1", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetOpenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73706500" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c709", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetConnectA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73735d10" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c721", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "HttpOpenRequestA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73802340" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c73a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "HttpSendRequestA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73784d60" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c752", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "HttpQueryInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73725f00" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c76a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73771c30" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c783", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7372b2a0" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c79b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetSetOptionA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x737264d0" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c7b3", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73460000" + }, + { + "name": "FunctionName", + "value": "InternetOpenUrlA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x737dae90" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c7d9", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "wsprintfA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b88b90" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c7f1", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "CharToOemW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76be3760" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c809", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetKeyboardLayoutList" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ba1e20" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c822", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "EnumDisplayDevicesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74276880" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c83a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "ReleaseDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7426a580" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c852", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7426a670" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c86b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b95100" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c883", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetDesktopWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b9a4b0" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c89b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetWindowRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b95220" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c8b4", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetWindowDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74276210" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c8cc", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "CloseWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76bf0090" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c8ed", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762becd0" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c906", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762beb10" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c91e", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762bebe0" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c936", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentHwProfileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762d4230" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c94f", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c2b80" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c974", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateDCA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x742766d0" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c98c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetDeviceCaps" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274720" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c9a5", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274d40" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c9bd", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleBitmap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274d00" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c9d5", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "SelectObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6d80" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053c9ee", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "BitBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274e40" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca06", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "DeleteObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa5910" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca1e", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "StretchBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa3ed0" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca37", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetObjectW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6e30" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca4f", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetDIBits" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa71a0" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca67", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "SaveDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa7130" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca80", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateDIBSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274e80" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ca98", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "DeleteDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6970" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cab0", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "RestoreDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa70f0" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cad2", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\DSROLE" + }, + { + "name": "DllBase", + "value": "0x73e40000" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cad2", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "netapi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74600000" + }, + { + "name": "FunctionName", + "value": "DsRoleGetPrimaryDomainInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e41840" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053caf3", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fd0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fd16d0" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb14", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptUnprotectData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7680a9b0" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb3a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptCloseAlgorithmProvider" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f142d0" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb52", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptDestroyKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f16990" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb6a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptOpenAlgorithmProvider" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f13d90" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb83", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptSetProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f14e20" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cb9b", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptGenerateSymmetricKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f14f40" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cbb3", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptDecrypt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f155e0" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cbd9", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultOpenVault" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f3fe60" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cbf1", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultCloseVault" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f3fee0" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc09", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultEnumerateItems" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f45bc0" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc22", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultGetItemWin8" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc3a", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultGetItemWin7" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc52", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73f30000" + }, + { + "name": "FunctionName", + "value": "VaultFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f45240" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc74", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "StrCmpCA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fac90" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cc8c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "StrStrA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fafb0" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cca4", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "PathMatchSpecA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fa550" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ccc6", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "SHGetFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ac82f0" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ccde", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "ShellExecuteExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75b8c500" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd03", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipGetImageEncodersSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bf7630" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd1c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipGetImageEncoders" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bf74a0" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd34", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipCreateBitmapFromHBITMAP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bd1fb0" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd4c", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdiplusStartup" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73c05d90" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd65", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdiplusShutdown" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73c05770" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd7d", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipSaveImageToStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bfefb0" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cd95", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipDisposeImage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73c05080" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cdae", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73b90000" + }, + { + "name": "FunctionName", + "value": "GdipFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bf76e0" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cdcf", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76e10000" + }, + { + "name": "FunctionName", + "value": "CreateStreamOnHGlobal" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x769437b0" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053cde7", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76e10000" + }, + { + "name": "FunctionName", + "value": "GetHGlobalFromStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7696ca60" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x0053ce09", + "parentcaller": "0x007cfe13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "dbghelp.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73910000" + }, + { + "name": "FunctionName", + "value": "SymMatchString" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73a3de40" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x007d80ff", + "parentcaller": "0x00d8fdec", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x0000028c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x00531020" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9084" + }, + { + "name": "ProcessId", + "value": "8360" + }, + { + "name": "Module", + "value": "f9a3462171396b9d8b1d.exe" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x007d80ff", + "parentcaller": "0x00d8fdec", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x0000028c", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x00531020" + }, + { + "name": "ModuleName", + "value": "f9a3462171396b9d8b1d.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9084" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x005364a7", + "parentcaller": "0x007caff9", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-13 13:28:06,612", + "thread_id": "9084", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 352 + }, + { + "timestamp": "2025-02-13 13:28:06,627", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-13 13:28:06,690", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-13 13:28:06,690", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000280" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000027c" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000274" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000268" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000218" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000230" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e0" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f0" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b4" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b8" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b0" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000198" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000019c" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a0" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a4" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a8" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ac" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76ed2000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000190" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000194" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000018c" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000170" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000174" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000178" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000017c" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000180" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000188" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000184" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000150" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000154" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000014c" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000148" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000144" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000140" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000012c" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000130" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000fc" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000100" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000100" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000100" + }, + { + "name": "ValueName", + "value": "DisableMetaFiles" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000100" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000100" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000100" + }, + { + "name": "ValueName", + "value": "DisableUmpdBufferSizeCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000100" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000ec" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e8" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000e4" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e8" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f8" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a8" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000ac" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000088" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000009c" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a0" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-02-13 13:28:06,705", + "thread_id": "6424", + "caller": "0x00536538", + "parentcaller": "0x007caff9", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 440 + } + ], + "threads": [ + "6424", + "9116", + "9084" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00530000", + "MainExeSize": "0x004c9000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "f9a3462171396b9d8b1d.exe", + "pid": 8360, + "parent_id": 1628, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe", + "children": [], + "threads": [ + "6424", + "9116", + "9084" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00530000", + "MainExeSize": "0x004c9000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableLUA", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4D36E968-E325-11CE-BFC1-08002BE10318}\\0000", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4d36e968-e325-11ce-bfc1-08002be10318}\\0000\\DriverDesc", + "HKEY_LOCAL_MACHINE\\Hardware\\description\\System", + "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion", + "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\VideoBiosVersion", + "HKEY_LOCAL_MACHINE\\HARDWARE\\ACPI\\DSDT\\VBOX__", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableLUA", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4d36e968-e325-11ce-bfc1-08002be10318}\\0000\\DriverDesc", + "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion", + "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\VideoBiosVersion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 1, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 2, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 3, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 4, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 5, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,237", + "eid": 6, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x754e0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,252", + "eid": 7, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableLUA", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 8, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 9, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 10, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 11, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 12, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,268", + "eid": 13, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,299", + "eid": 14, + "data": { + "classname": "FilemonClass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,299", + "eid": 15, + "data": { + "classname": "File Monitor - Sysinternals: www.sysinternals.com", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,299", + "eid": 16, + "data": { + "classname": "PROCMON_WINDOW_CLASS", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,299", + "eid": 17, + "data": { + "classname": "Process Monitor - Sysinternals: www.sysinternals.com", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,330", + "eid": 18, + "data": { + "classname": "RegmonClass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,330", + "eid": 19, + "data": { + "classname": "Registry Monitor - Sysinternals: www.sysinternals.com", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:27:56,330", + "eid": 20, + "data": { + "classname": "18467-41", + "windowname": "" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 21, + "data": { + "file": "dateinj01.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 22, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Class\\{4d36e968-e325-11ce-bfc1-08002be10318}\\0000\\DriverDesc", + "content": "Microsoft Basic Display Adapter" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 23, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion", + "content": "\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 24, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\VideoBiosVersion", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 25, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\SystemBiosVersion", + "content": "\\x00" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 26, + "data": { + "file": "cmdvrt32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,377", + "eid": 27, + "data": { + "file": "SbieDll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,502", + "eid": 28, + "data": { + "file": "KERNEL32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,502", + "eid": 29, + "data": { + "file": "SHELL32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,502", + "eid": 30, + "data": { + "file": "MSVCRT.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,580", + "eid": 31, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:27:56,580", + "eid": 32, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x767c0000" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:00,377", + "eid": 33, + "data": { + "classname": "Regmonclass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:00,690", + "eid": 34, + "data": { + "classname": "18467-41", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:01,002", + "eid": 35, + "data": { + "classname": "Filemonclass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:01,002", + "eid": 36, + "data": { + "classname": "PROCMON_WINDOW_CLASS", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:05,018", + "eid": 37, + "data": { + "classname": "Regmonclass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:05,346", + "eid": 38, + "data": { + "classname": "18467-41", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:05,643", + "eid": 39, + "data": { + "classname": "Filemonclass", + "windowname": "" + } + }, + { + "event": "findwindow", + "object": "windowname", + "timestamp": "2025-02-13 13:28:05,643", + "eid": 40, + "data": { + "classname": "PROCMON_WINDOW_CLASS", + "windowname": "" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 41, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 42, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x73460000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 43, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 44, + "data": { + "file": "gdi32.dll", + "pathtofile": null, + "moduleaddress": "0x76fa0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 45, + "data": { + "file": "netapi32.dll", + "pathtofile": null, + "moduleaddress": "0x74600000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 46, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76fd0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 47, + "data": { + "file": "bcrypt.dll", + "pathtofile": null, + "moduleaddress": "0x75f10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 48, + "data": { + "file": "vaultcli.dll", + "pathtofile": null, + "moduleaddress": "0x73f30000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 49, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x754e0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 50, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 51, + "data": { + "file": "gdiplus.dll", + "pathtofile": null, + "moduleaddress": "0x73b90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 52, + "data": { + "file": "ole32.dll", + "pathtofile": null, + "moduleaddress": "0x76e10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 53, + "data": { + "file": "api-ms-win-core-processthreads-l1-1-2.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 54, + "data": { + "file": "api-ms-win-core-file-l1-2-1.dll", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,612", + "eid": 55, + "data": { + "file": "dbghelp.dll", + "pathtofile": null, + "moduleaddress": "0x73910000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,690", + "eid": 56, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,690", + "eid": 57, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 58, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 59, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 60, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 61, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 62, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-13 13:28:06,705", + "eid": 63, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-13 13:27:44,160 [root] INFO: Date set to: 20250307T17:58:08, timeout set to: 180\n2025-03-07 17:58:08,979 [root] DEBUG: Starting analyzer from: C:\\tmp7wr5rocj\n2025-03-07 17:58:08,979 [root] DEBUG: Storing results at: C:\\AyRYxFir\n2025-03-07 17:58:08,994 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\udOQvjo\n2025-03-07 17:58:08,994 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-07 17:58:08,994 [root] INFO: analysis running as an admin\n2025-03-07 17:58:08,994 [root] INFO: analysis package specified: \"exe\"\n2025-03-07 17:58:08,994 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-07 17:58:08,994 [root] DEBUG: imported analysis package \"exe\"\n2025-03-07 17:58:08,994 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-07 17:58:08,994 [lib.common.common] INFO: wrapping\n2025-03-07 17:58:08,994 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-07 17:58:08,994 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe\n2025-03-07 17:58:08,994 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-07 17:58:08,994 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-07 17:58:08,994 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-07 17:58:08,994 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-07 17:58:09,010 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-07 17:58:09,025 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-07 17:58:09,025 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-07 17:58:09,025 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-07 17:58:09,025 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-07 17:58:09,025 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-03-07 17:58:09,041 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-07 17:58:09,041 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-07 17:58:09,041 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-07 17:58:09,041 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-07 17:58:09,041 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-07 17:58:09,041 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-07 17:58:09,103 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-07 17:58:09,103 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-07 17:58:09,103 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-07 17:58:09,103 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-07 17:58:09,103 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-07 17:58:09,103 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-13 13:27:47,353 [modules.auxiliary.digisig] DEBUG: File has an invalid signature\n2025-02-13 13:27:47,353 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-13 13:27:47,353 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-13 13:27:47,353 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-13 13:27:47,353 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-13 13:27:47,353 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-13 13:27:47,353 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-13 13:27:47,353 [modules.auxiliary.disguise] INFO: Disguising GUID to 60b6eff7-3b65-47e5-a822-451210c7024b\n2025-02-13 13:27:47,353 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-13 13:27:47,353 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-13 13:27:47,353 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-13 13:27:47,353 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-13 13:27:47,353 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-13 13:27:47,353 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-13 13:27:47,353 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-13 13:27:47,353 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-13 13:27:47,353 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-13 13:27:47,353 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-13 13:27:47,353 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-02-13 13:27:47,353 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-13 13:27:47,353 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-13 13:27:47,353 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-13 13:27:47,353 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-13 13:27:47,358 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-13 13:27:47,358 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-02-13 13:27:47,549 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\660.ini\n2025-02-13 13:27:47,565 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-13 13:27:47,565 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll, loader C:\\tmp7wr5rocj\\bin\\tdhixQZD.exe\n2025-02-13 13:27:47,619 [root] DEBUG: Loader: Injecting process 660 with C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll.\n2025-02-13 13:27:47,630 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-13 13:27:47,640 [root] INFO: Disabling sleep skipping.\n2025-02-13 13:27:47,681 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-02-13 13:27:47,695 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-02-13 13:27:47,695 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9D7790000, thread 8716, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-02-13 13:27:47,695 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-13 13:27:47,705 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-02-13 13:27:47,824 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-13 13:27:47,854 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll.\n2025-02-13 13:27:47,867 [lib.api.process] INFO: Injected into 64-bit \n2025-02-13 13:27:47,867 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-13 13:27:47,943 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\AyRYxFir\\tlsdump\\tlsdump.log\n2025-02-13 13:27:53,782 [root] INFO: Restarting WMI Service\n2025-02-13 13:27:53,985 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-13 13:27:53,985 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-13 13:27:53,985 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-13 13:27:53,987 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe\" with arguments \"\" with pid 8360\n2025-02-13 13:27:53,987 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\8360.ini\n2025-02-13 13:27:53,987 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll, loader C:\\tmp7wr5rocj\\bin\\sRRmqNE.exe\n2025-02-13 13:27:53,998 [root] DEBUG: Loader: Injecting process 8360 (thread 6424) with C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll.\n2025-02-13 13:27:53,998 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-13 13:27:53,998 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll.\n2025-02-13 13:27:54,006 [lib.api.process] INFO: Injected into 32-bit \n2025-02-13 13:27:56,017 [lib.api.process] INFO: Successfully resumed \n2025-02-13 13:27:56,033 [root] DEBUG: 8360: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-13 13:27:56,033 [root] INFO: Disabling sleep skipping.\n2025-02-13 13:27:56,033 [root] DEBUG: 8360: Dropped file limit defaulting to 100.\n2025-02-13 13:27:56,049 [root] DEBUG: 8360: YaraInit: Compiled 41 rule files\n2025-02-13 13:27:56,049 [root] DEBUG: 8360: YaraInit: Compiled rules saved to file C:\\tmp7wr5rocj\\data\\yara\\capemon.yac\n2025-02-13 13:27:56,049 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,092 [root] DEBUG: 8360: AmsiDumper initialised.\n2025-02-13 13:27:56,095 [root] DEBUG: 8360: Monitor initialised: 32-bit capemon loaded in process 8360 at 0x73f70000, thread 6424, image base 0x530000, stack from 0xd83000-0xd90000\n2025-02-13 13:27:56,095 [root] DEBUG: 8360: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\f9a3462171396b9d8b1d.exe\"\n2025-02-13 13:27:56,171 [root] DEBUG: 8360: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-02-13 13:27:56,179 [root] DEBUG: 8360: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-02-13 13:27:56,179 [root] DEBUG: 8360: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-02-13 13:27:56,181 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: set_hooks: Unable to hook GetCommandLineA\n2025-02-13 13:27:56,181 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: set_hooks: Unable to hook GetCommandLineW\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: Hooked 611 out of 613 functions\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: Syscall hook installed, syscall logging level 1\n2025-02-13 13:27:56,181 [root] DEBUG: 8360: WoW64fix: Windows version 6.2 not supported.\n2025-02-13 13:27:56,190 [root] INFO: Loaded monitor into process with pid 8360\n2025-02-13 13:27:56,203 [root] DEBUG: 8360: caller_dispatch: Added region at 0x00530000 to tracked regions list (ntdll::LdrGetDllHandle returns to 0x006D465A, thread 6424).\n2025-02-13 13:27:56,203 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,225 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 0.000000e+00)\n2025-02-13 13:27:56,246 [root] DEBUG: 8360: RtlDispatchException: skipped instruction at 0x7610006c writing to ntdll (0x7709dd10 - 0xadd10)\n2025-02-13 13:27:56,257 [root] DEBUG: 8360: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 6424).\n2025-02-13 13:27:56,419 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,452 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 1.773842e-04)\n2025-02-13 13:27:56,452 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,473 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 1.743500e-04)\n2025-02-13 13:27:56,473 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,503 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 1.739818e-04)\n2025-02-13 13:27:56,516 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,560 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 4.323168e-04)\n2025-02-13 13:27:56,560 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:27:56,581 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 4.340778e-04)\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73460000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x74600000: C:\\Windows\\SYSTEM32\\netapi32 (0x14000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x76FD0000: C:\\Windows\\System32\\psapi (0x6000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73E50000: C:\\Windows\\SYSTEM32\\wintypes (0xdb000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73F30000: C:\\Windows\\SYSTEM32\\vaultcli (0x37000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73B90000: C:\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2251_none_d9513b1fe1046fc7\\gdiplus (0x167000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73910000: C:\\Windows\\SYSTEM32\\dbghelp (0x188000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DLL loaded at 0x73E40000: C:\\Windows\\SYSTEM32\\DSROLE (0x9000 bytes).\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: NtTerminateProcess hook: Attempting to dump process 8360\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: VerifyCodeSection: Executable code does not match, 0x3b of 0x157b1 matching\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DoProcessDump: Code modification detected, dumping Imagebase at 0x00530000.\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DumpProcess: Instantiating PeParser with address: 0x00530000.\n2025-02-13 13:28:06,601 [root] DEBUG: 8360: DumpProcess: Module entry point VA is 0x004C6000.\n2025-02-13 13:28:06,639 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\8360_92358736481813422025 to procdump\\bb2c01ef4253f15ab576b121529ddf20b2f5e871b2df434804b2df73ed444a95; Size is 4992000; Max size: 100000000\n2025-02-13 13:28:06,654 [root] DEBUG: 8360: DumpProcess: Module image dump success - dump size 0x4c2c00.\n2025-02-13 13:28:06,654 [root] DEBUG: 8360: YaraScan: Scanning 0x00530000, size 0x4c8200\n2025-02-13 13:28:06,686 [root] DEBUG: 8360: ProcessImageBase: Main module image at 0x00530000 unmodified (entropy change 2.170687e-03)\n2025-02-13 13:28:06,701 [root] INFO: Process with pid 8360 has terminated\n2025-02-13 13:28:12,290 [root] INFO: Process list is empty, terminating analysis\n2025-02-13 13:28:13,296 [root] INFO: Created shutdown mutex\n2025-02-13 13:28:14,334 [root] INFO: Shutting down package\n2025-02-13 13:28:14,334 [root] INFO: Stopping auxiliary modules\n2025-02-13 13:28:14,334 [root] INFO: Stopping auxiliary module: Browser\n2025-02-13 13:28:14,334 [root] INFO: Stopping auxiliary module: Human\n2025-02-13 13:28:17,129 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-13 13:28:17,129 [root] INFO: Finishing auxiliary modules\n2025-02-13 13:28:17,129 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-13 13:28:17,129 [root] WARNING: Folder at path \"C:\\AyRYxFir\\debugger\" does not exist, skipping\n2025-02-13 13:28:17,129 [root] INFO: Uploading files at path \"C:\\AyRYxFir\\tlsdump\"\n2025-02-13 13:28:17,129 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 30414; Max size: 100000000\n2025-02-13 13:28:17,129 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "f9a3462171396b9d8b1d.exe, PID 8360" + }, + { + "type": "call", + "pid": 8360, + "cid": 351 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": ".imports", + "raw_address": "0x00024000", + "virtual_address": "0x00029000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.64" + } + }, + { + "unknown section": { + "name": ".boot", + "raw_address": "0x00024200", + "virtual_address": "0x002e6000", + "virtual_size": "0x001df600", + "size_of_data": "0x001df600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "7.93" + } + }, + { + "unknown section": { + "name": ".taggant", + "raw_address": "0x00203800", + "virtual_address": "0x004c6000", + "virtual_size": "0x00002200", + "size_of_data": "0x00002014", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "3.88" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".boot", + "raw_address": "0x00024200", + "virtual_address": "0x002e6000", + "virtual_size": "0x001df600", + "size_of_data": "0x001df600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000060", + "entropy": "7.93" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_ntsetinformationthread", + "description": "NtSetInformationThread: attempt to hide thread from debugger", + "categories": [ + "anti-debug" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8360, + "cid": 16 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 8360, + "cid": 14 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_windows", + "description": "Checks for the presence of known windows from debuggers and forensic tools", + "categories": [ + "anti-debug" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8360, + "cid": 82 + }, + { + "type": "call", + "pid": 8360, + "cid": 83 + }, + { + "type": "call", + "pid": 8360, + "cid": 84 + }, + { + "type": "call", + "pid": 8360, + "cid": 85 + }, + { + "type": "call", + "pid": 8360, + "cid": 94 + }, + { + "type": "call", + "pid": 8360, + "cid": 95 + }, + { + "type": "call", + "pid": 8360, + "cid": 96 + }, + { + "type": "call", + "pid": 8360, + "cid": 179 + }, + { + "type": "call", + "pid": 8360, + "cid": 183 + }, + { + "window": "FilemonClass" + }, + { + "window": "File Monitor - Sysinternals: www.sysinternals.com" + }, + { + "window": "PROCMON_WINDOW_CLASS" + }, + { + "window": "Process Monitor - Sysinternals: www.sysinternals.com" + }, + { + "window": "RegmonClass" + }, + { + "window": "Registry Monitor - Sysinternals: www.sysinternals.com" + }, + { + "window": "18467-41" + }, + { + "window": "Regmonclass" + }, + { + "window": "Filemonclass" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "binary_yara", + "description": "Binary file triggered multiple YARA rules", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "Binary triggered YARA rule": "INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation" + }, + { + "Binary triggered YARA rule": "vmdetect" + }, + { + "Binary triggered YARA rule": "INDICATOR_EXE_Packed_Themida" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 8360 triggered the Yara rule 'INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation' with data '['JohnDoe', 'HAL9TH']'" + }, + { + "Hit": "PID 8360 triggered the Yara rule 'vmdetect' with data '['VMXh']'" + }, + { + "Hit": "PID 8360 triggered the Yara rule 'INDICATOR_EXE_Packed_Themida' with data '[]'" + }, + { + "Hit": "PID 8360 triggered the Yara rule 'Arkei' with data '['{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }', '{ FF 15 F0 01 55 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }', '.zoo', '.arc']'" + }, + { + "Hit": "PID 8360 triggered the Yara rule 'Stealc' with data '['{ 68 04 01 00 00 6A 00 FF 15 00 02 55 00 50 FF 15 }', '{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Actual checksum does not match that reported in PE header" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antisandbox_sboxie_libs", + "description": "Detects Sandboxie through the presence of a library", + "categories": [ + "anti-sandbox" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8360, + "cid": 131 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antivm_generic_bios", + "description": "Checks the version of Bios, possibly for anti-virtualization", + "categories": [ + "anti-vm" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antivm_vbox_keys", + "description": "Detects VirtualBox through the presence of a registry key", + "categories": [ + "anti-vm" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "antidebug_windows", + "ttps": [ + "T1010", + "T1057" + ], + "mbcs": [ + "OB0001", + "OB0007", + "B0013", + "B0013.001", + "B0013.009" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "antivm_generic_bios", + "ttps": [ + "T1012", + "T1057", + "T1082", + "T1497" + ], + "mbcs": [ + "OB0001", + "B0009", + "B0009.005", + "B0009.024", + "OB0007", + "E1082", + "OC0008", + "C0036", + "C0036.005" + ] + }, + { + "signature": "antivm_vbox_keys", + "ttps": [ + "T1012", + "T1057", + "T1497" + ], + "mbcs": [ + "OB0001", + "B0009", + "B0009.005", + "OB0007", + "OC0008", + "C0036", + "C0036.005" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Discovery": [ + { + "t_id": "T1082", + "ttp_name": "System Information Discovery", + "description": "An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture. Adversaries may use the information from [System Information Discovery](https://attack.mitre.org/techniques/T1082) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nTools such as [Systeminfo](https://attack.mitre.org/software/S0096) can be used to gather detailed system information. If running with privileged access, a breakdown of system data can be gathered through the systemsetup configuration tool on macOS. As an example, adversaries with user-level access can execute the df -aH command to obtain currently mounted disks and associated freely available space. Adversaries may also leverage a [Network Device CLI](https://attack.mitre.org/techniques/T1059/008) on network devices to gather detailed system information (e.g. show version).(Citation: US-CERT-TA18-106A) [System Information Discovery](https://attack.mitre.org/techniques/T1082) combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concealment.(Citation: OSX.FairyTale)(Citation: 20 macOS Common Tools and Techniques)\n\nInfrastructure as a Service (IaaS) cloud providers such as AWS, GCP, and Azure allow access to instance and virtual machine information via APIs. Successful authenticated API calls can return data such as the operating system platform and status of a particular instance or the model view of a virtual machine.(Citation: Amazon Describe Instance)(Citation: Google Instances Resource)(Citation: Microsoft Virutal Machine API)", + "signature": [ + "antivm_generic_bios" + ] + }, + { + "t_id": "T1010", + "ttp_name": "Application Window Discovery", + "description": "Adversaries may attempt to get a listing of open application windows. Window listings could convey information about how the system is used or give context to information collected by a keylogger.(Citation: Prevailion DarkWatchman 2021)", + "signature": [ + "antidebug_windows" + ] + }, + { + "t_id": "T1497", + "ttp_name": "Virtualization/Sandbox Evasion", + "description": "Adversaries may employ various means to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1497) during automated discovery to shape follow-on behaviors.(Citation: Deloitte Environment Awareness)\n\nAdversaries may use several methods to accomplish [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1497) such as checking for security monitoring tools (e.g., Sysinternals, Wireshark, etc.) or other system artifacts associated with analysis or virtualization. Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment. Additional methods include use of sleep timers or loops within malware code to avoid operating within a temporary sandbox.(Citation: Unit 42 Pirpi July 2015)\n\n", + "signature": [ + "antivm_generic_bios", + "antivm_vbox_keys" + ] + }, + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "antivm_generic_bios", + "antidebug_windows", + "antivm_vbox_keys" + ] + }, + { + "t_id": "T1012", + "ttp_name": "Query Registry", + "description": "Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.\n\nThe Registry contains a significant amount of information about the operating system, configuration, software, and security.(Citation: Wikipedia Windows Registry) Information can easily be queried using the [Reg](https://attack.mitre.org/software/S0075) utility, though other means to access the Registry exist. Some of the information may help adversaries to further their operation within a network. Adversaries may use the information from [Query Registry](https://attack.mitre.org/techniques/T1012) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.", + "signature": [ + "antivm_generic_bios", + "antivm_vbox_keys" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1497", + "ttp_name": "Virtualization/Sandbox Evasion", + "description": "Adversaries may employ various means to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1497) during automated discovery to shape follow-on behaviors.(Citation: Deloitte Environment Awareness)\n\nAdversaries may use several methods to accomplish [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1497) such as checking for security monitoring tools (e.g., Sysinternals, Wireshark, etc.) or other system artifacts associated with analysis or virtualization. Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment. Additional methods include use of sleep timers or loops within malware code to avoid operating within a temporary sandbox.(Citation: Unit 42 Pirpi July 2015)\n\n", + "signature": [ + "antivm_generic_bios", + "antivm_vbox_keys" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file