{ "statistics": { "processing": [ { "name": "CAPE", "time": 154.774 }, { "name": "AnalysisInfo", "time": 0.005 }, { "name": "BehaviorAnalysis", "time": 0.077 }, { "name": "Debug", "time": 0.001 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antidebug_ntcreatethreadex", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_setunhandledexceptionfilter", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antiemu_wine_func", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_sboxie_objects", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vbox_window", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "debugs_self", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "deletes_shadow_copies", "time": 0.0 }, { "name": "deletes_system_state_backup", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_mappeddrives_autodisconnect", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_needextension", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_system_procname", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.003 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.002 }, { "name": "antiav_detectreg", "time": 0.013 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.0 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.001 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.002 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.001 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.001 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.001 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.005 }, { "name": "infostealer_im", "time": 0.003 }, { "name": "infostealer_mail", "time": 0.001 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.001 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.001 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.003 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.001 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.005 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.001 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.001 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 2.889 }, { "name": "MITRE_TTPS", "time": 0.007 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "c5d5a28565277162bc72.exe", "path": "/opt/CAPEv2/storage/binaries/c5d5a28565277162bc72399c71d38bf329be3a8e5b34140447212533c06a2be2", "guest_paths": "", "size": 476056, "crc32": "BFCBB6AB", "md5": "0286ea37c8dc8b5b6246f6c87337880f", "sha1": "96b2bbd5e9c452bd50a7dd863ff2fc3e89449e86", "sha256": "c5d5a28565277162bc72399c71d38bf329be3a8e5b34140447212533c06a2be2", "sha512": "d50def57e74d57d140b8fdfeefbafdfa23205e7ba37f8e157a13629246f5fdacf920276c3e532139cbf90cca150dc5ad7948c8f3b1b5999a1bce5dc796e74cbf", "rh_hash": null, "ssdeep": "6144:SpB14B5x9/l3nWYMHC3vJxj+7IOvE2ID1Isz26eIqGT8qTSEK4:goB5x9ZbiKhxygDZSIQqTSEz", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T120A4E0136DD8F718A0955C3782CF3E291B922DD28B7295462B59FEF512A02012E3BF7D", "sha3_384": "b413a971d8f616f0066ac350967593dffb3a799d248fc6dbbdbe86857bf8962e0452339337b4b597ea3b449caf5f0bec", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": "Wed Oct 13 20:49:40 2021", "aux_valid": false, "aux_error": true, "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", "aux_signers": [ { "name": "Certificate Chain 1", "Issued to": "DigiCert Trusted Root G4", "Issued by": "DigiCert Trusted Root G4", "Expires": "Fri Jan 15 13:00:00 2038", "SHA1 hash": "ddfb16cd4931c973a2037d3fc83a4d7d775d05e4" }, { "name": "Certificate Chain 2", "Issued to": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Issued by": "DigiCert Trusted Root G4", "Expires": "Tue Apr 29 00:59:59 2036", "SHA1 hash": "7b0f360b775f76c94a12ca48445aa2d2a875701c" }, { "name": "Certificate Chain 3", "Issued to": "Valve", "Issued by": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Expires": "Sun Oct 13 00:59:59 2024", "SHA1 hash": "ab25053a3f739ddd4505cf5d9d33b5cc50f3ab35" }, { "name": "Timestamp Chain 1", "Issued to": "DigiCert Assured ID Root CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Mon Nov 10 01:00:00 2031", "SHA1 hash": "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43" }, { "name": "Timestamp Chain 2", "Issued to": "DigiCert SHA2 Assured ID Timestamping CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Tue Jan 07 13:00:00 2031", "SHA1 hash": "3ba63a6e4841355772debef9cdcf4d5af353a297" }, { "name": "Timestamp Chain 3", "Issued to": "DigiCert Timestamp 2021", "Issued by": "DigiCert SHA2 Assured ID Timestamping CA", "Expires": "Mon Jan 06 01:00:00 2031", "SHA1 hash": "e1d782a8e191beef6bca1691b5aab494a6249bf3" } ] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0007341e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00084169", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000733cc", "size": "0x0000004f" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00074000", "size": "0x000005da" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00072000", "size": "0x00002398" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00076000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x00071424", "size_of_data": "0x00071600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "5.34" }, { "name": ".rsrc", "raw_address": "0x00071800", "virtual_address": "0x00074000", "virtual_size": "0x000005da", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "4.29" }, { "name": ".reloc", "raw_address": "0x00071e00", "virtual_address": "0x00076000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": { "offset": "0x00072000", "size": "0x00002398" }, "resources": [ { "name": "RT_VERSION", "offset": "0x000740a0", "size": "0x00000350", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.48" }, { "name": "RT_MANIFEST", "offset": "0x000743f0", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "Comments", "value": "rfJJgfP" }, { "name": "CompanyName", "value": "xlztSkilx" }, { "name": "FileDescription", "value": "rfJJgfP" }, { "name": "FileVersion", "value": "3.57.08.57" }, { "name": "InternalName", "value": "nVQjNXp.exe" }, { "name": "LegalCopyright", "value": "Copyright © 2021 xlztSkilx" }, { "name": "LegalTrademarks", "value": "" }, { "name": "OriginalFilename", "value": "nVQjNXp.exe" }, { "name": "ProductName", "value": "rfJJgfP" }, { "name": "ProductVersion", "value": "3.57.08.57" }, { "name": "Assembly Version", "value": "3.57.8.57" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2048-04-25 04:36:25", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Form" }, { "assembly": "System", "typename": "System.ComponentModel.IContainer" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.TextBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Button" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.CheckBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Label" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.Func`2" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite`1" }, { "assembly": "mscorlib", "typename": "System.Func`3" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite" }, { "assembly": "mscorlib", "typename": "System.AppDomain" }, { "assembly": "mscorlib", "typename": "System.Func`4" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CallingConvention" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "mscorlib", "typename": "System.Reflection.ParameterInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.TypeBuilder" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "mscorlib", "typename": "System.Reflection.FieldInfo" }, { "assembly": "mscorlib", "typename": "System.Func`5" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyName" }, { "assembly": "mscorlib", "typename": "System.Action`3" }, { "assembly": "mscorlib", "typename": "System.Resources.ResourceManager" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "System", "typename": "System.Configuration.ApplicationSettingsBase" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTitleAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyDescriptionAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyConfigurationAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCompanyAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyProductAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCopyrightAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTrademarkAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.ComVisibleAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.GuidAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyFileVersionAttribute" }, { "assembly": "mscorlib", "typename": "System.Resources.NeutralResourcesLanguageAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.DynamicAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.STAThreadAttribute" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerNonUserCodeAttribute" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableAttribute" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableState" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.Binder" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSiteBinder" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ButtonBase" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control/ControlCollection" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ContainerControl" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.AutoScaleMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.SizeF" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodBase" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.MethodBuilder" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodAttributes" }, { "assembly": "mscorlib", "typename": "System.Reflection.CallingConventions" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CharSet" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.Console" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.RuntimeEnvironment" }, { "assembly": "mscorlib", "typename": "System.Reflection.MemberInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Application" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "System", "typename": "System.Configuration.SettingsBase" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "4.0.0.0" }, { "name": "System.Windows.Forms", "version": "4.0.0.0" }, { "name": "System", "version": "4.0.0.0" }, { "name": "System.Core", "version": "4.0.0.0" }, { "name": "Microsoft.CSharp", "version": "4.0.0.0" }, { "name": "System.Drawing", "version": "4.0.0.0" } ], "assemblyinfo": { "name": "UnityEngineInternal", "version": "3.57.8.57" }, "customattrs": [ { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyTitleAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyDescriptionAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyCompanyAttribute", "value": "xlztSki" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyProductAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyCopyrightAttribute", "value": "Copyright \\xc2\\xa9 2021 xlztSki" }, { "type": "Assembly", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "b63179d7-a677-4342-a672-08d196174a" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyFileVersionAttribute", "value": "3.57.08." }, { "type": "Assembly", "name": "[mscorlib]System.Resources.NeutralResourcesLanguageAttribute", "value": "en-" } ] }, "data": null, "strings": [ "XNIOiQdsKdCg", " Jy\"vn", "}YNBj", "LxCjQYO:5QCYJfG]w", "dW_l}VjEYOM{", "C-N.j%Q", "C,J;d", "C|T3g2JOxYNCj", "B}Pdu$", "8HCYD", "&dCSQm", "aCjHQ", "C+J!d", "System.Diagnostics.Tracing.EnumInt64TypeInfo`1", ":FJJC", "hKSdsKdCY", "KjC8Y8jDQ", "startIndex", "StringFileInfo", "8r[}dC_bE", "Qdy@c,", "PsCXN", "Cc`QeGKdCY@CaSQe", "s?d7Y'C", "s)d.Y", "Kl,]NC`p", "oW[QwHC", "iukeBH", "RE}:R", "BYNkjJ@f[", "BYHkvHQbaNpk", "A0dMY", "NJ[fRE|oSOZjW", "s9d0Y'C", "sKn9uH0", "f[|WdbmUu_N", ">Q-28", "WriteLine", "wdCSFI", "GPKIF", "System.Reflection.Emit", "dsKpCY_\\f", "CjVJdsh1", "w{P9l/yrX", "aPMMHrhZNc", "L8GJQ`zZb*", "QdrKdCYNCjJLesKzBYNFjJQ", "0\"&9\"0", "J-{YNCj", "Cj@,~sK`k", "d/Y\"C>J4d", "YNCmUX", "!This program cannot be run in DOS mode.", "LitJson.Binary.JsonBinaryReader+FastStack+Top", "JWNsKeSYNCjJQk|Ka YNBqzPdeKdCGNC{H*jsK`,,OCl][", "set_Name", "bCYNe", "HdsMd", "HVjJW", ".'+<-(j", "V6~Uuh", "get_Length", "J\"d K", "jJWuw\\79/%%", "sEdCs5CdJqN", "bXrORmyfkh", "8vs]LwYNEFL\"", "E|J*f", "KfCLL", "Qdy1ciY]smJfdsK}CY_U`HR`g]vCOfwjJWHu8", "rBYNABXQduGc0", "hnCvL", "BjJGNq^", "*-7C93\"", "dsON][5", "C4N3j>Q>s", "qYNG`\\ZOkMc", "SA~d\"*%'^ydd", "g#mpX\\M", "rKbfN!", "N@iJQeqKDC", "System.Runtime.CompilerServices.YieldAwaitable+YieldAwaiter", "zvs+B", "EKdI|", "}:pWf&", "YGijKAdsKdCY", "exYOC", "udCYN", "JNCw", "*< 7)\"0", "MasKv", "BYDOxHy", "yLChJ", "&%-#=P", "C3!", "O-'k|SkJPd'E`", "YNC-HQdcKdCYNCjHQds", "Q3srd3Y/C-Jhd", "IsK`C", "d+cdC", "GkJUL", "YNCYJQu", "r2$CYNC", "Func`5", "4<N1j+Q", "N(j9Q", "JQbYUfk", "op_Explicit", "SuspendLayout", "System.Configuration.SettingElementCollection", "d:Y=C", "ijJ]d", "KdGslAi7", "BcKAd\\RdC", "jJQBsKdWXNCzJQdsKdC[NCj{PdsmdCY", "<:#$8", "C9__3_0", "dsAoD6", "K3C)N*j+Q", "s7sKnT", "YKdGHDRg", "K>CkN", "@KdAY", "_CorExeMain", "QcYKdCX^CjJQds~QC_MCjKJTpK0CYN}jJ@gq0NCYJ", "hYNG0b", "sKbKq_CjL>", "OCl%TfsM", "KqdsKd", "r*z\"JQ", "u^WDOC", "j-Q)s9d", "siep[]BjJubsK", "CYJAh1\"dsOL", "jjJPd", "\"Ne[Y)5];", "OCjOQds(dCXUsiJ3dsKGCY_\\vbadsA", "j*Q:s*d", "f5CdJ", "/&1690", "s.dCB", "KdIQf", "FileDescription", "NC`f]b{$", "JWgsKeXiGC", "\"4+~H", "Qdq02CYJReU]", ".!--<:j", "dsMNCYNPZMQ[sKdAYNR", "OLjcQ", "", "sKn,2NC`%", "sKnoIYP`M@i", "j2Q s)dqY\"C", "5\\|JdBY", "QduKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCY/C", "dsAHD_G,", "v]Qes", "eCYcCj[\"VsKnOQQJ", "QdyazA\"", ".6<:j", "~S`SJjMSnBh_CurY", "CYDo`[Vl[ZdC_]D", "QX\\zb", "owq.xh!s|U", "~sKfC", "~CjOQ", "dKxNC", "C:N1j#Q", "wMH@,", "RuntimeEnvironment", "]@|'{`wq^}g]E", "s.d.Y`C=J8d", "'?wqYJ", "BjJQdsKdCYN", "EyOB{", "MCYLC", ">(Vs{P", "JQn[PdCS<", "esMBDq\"Cj@|kt9", "dCYNijKMdsId^Y", "wJd6BYCkJ", "C+;j", "dsONa[M>", "BjJQdsK", "Y!C)J#d", "P;sJd", "XNC~YW", "ChJYf", "N{,(D", "iBVxWSqaZeQ", "KdIRIk%JQn^LbN", "C0N-j-QdPdd", "kcjQqa^eQ", "W7|\"rav", "HbsHF", "n_CurY", "s.d-YNj", "KQbVf`eOeK", "KQC,N", "LCjIQds(dCXLCjJ", "OCjIQdsHdCXUskJAdsKdCYNAB}Qdu", "B!NCjJQgs", "NakySwrKdNINC", "1-+1j", "^@Qpr", "*JmKDvbJv", "{Cj[P", "esMOF+", "Y^X*[", "dCSfYhJWNsK", "Yfk6OC`", "<.cctor>b__34_3", "QQdwcLBYH,", "Q1Qjs", "F8Y@C", "!dsKd", "S@xWthvrS", "jJQgsKd YNBhJQd", "C6N7jjQ", "sKdCYNCjJQdsKdCYNBjKQds#dC", "s%d$Y", "AdC]fFjJz", "ZsKeCUiCjKQhTKdBY", ")9d4.", "@`JPd", "*rXt:;,", "d7K^CyN*j9Q7s.d Y;C", "V\\rWq", "CSJ&CYO,VJQn", "JQdq0ICYJE", "9dCS0KjJUA^\\B=\\NCn", "C6N(j#Q", "2--0:", ".),=+/Fj", "s9d\"Y#CJJ", "MethodInfo", "QbYKdBINCjJQd|DdF:NCkQafs]dCYQCj[S", "s8dCY", "_@JPdCn%@XN", "%Y!ny\"_)dRBrWw<~{SA", "KjC9u8jDQ", "C:N6j>Q", "sKgkYNN?J", "dsKeCYN", "Ld,ZNC`", "C=N&j&Qdj", "N@iJQeh{`C", "jQdwadCYUsiJ4dsKKCY_A", "System.Configuration.UserSettingsGroup", "ETYHC", "HEYDN", "cQdwS", "K,dqK", "XLWcZ", "dCZNCj", "sKn1BZC", "fYuBK", "#d$<:", "=1NC`bJdsAL", "MbDwmgVwzZ", "Copyright ", "nVQjNXp.exe", "1jJQd", "JPdcKjZYNSkbQ", "B~NBj1PCsId>XgCkJ/eZKfC&OhjKQ", "J0d4K", "AssemblyTitleAttribute", "K)65:*", "eXNAj", "_|fVCzdq", "JQe`{gCuNCj\\Qdb8", "C7N3j", "9KdI|cGL^za", "$<=}g@qDSkXl*+ ", "JnoJQBt", "OC`o\"", "YHic`", "L$.JQds", "d&K*C", ".CYOib`QdsJLCYLCIJESsAdCYNAjXQK2KnCYNCjJQd>", "Label", "_dC_]G", "CQ", "NJQMsEd", "hdsJd", "\\yQsKbo_=", "PYsId", "System.Linq.Parallel.LongSumAggregationOperator", "KdGq4Cj@\"HsKnkENC`bXesAwFO]EA-@abM", "QJQes", "&CYOC", "hwkdPXKCkDLjtkfBJNPkBV`}Y", "H=B4sCjJQ", "KdBB~@j", "C7N7j", "Q)skd", "@jbAuL", "RGxUwiy", "sKbftJe~aTL`Kdh6!CjLt|@Cf@]f", "sdsOLTYNh", "C RwMzht", "P1Qjs", "^Pdwc", "dBYEA", "s9d1Y+C", "FPdy]", "dsAwEr,Rl%", "YNG@TS", "{sRrs", "s(d1Y!C", "_$JjO", "YHijJQ%GKdCYNCaKQdkKdCzOCjIQds(dCXNCjJ]dsKxBYNkkJQgsKd@YNByzSdTKdCUNC{][f", "DynamicDllInvokeType", "=v]d$y3rlJ", "JQdrKdC", "K#C)N(j", "20dMY", "12*\"4+C", "XWr\\w+P}B", "2YNIO", "eFKeC", ";uuZb,", "sKnOQF", "OCjdQdb8vBYDI", "rJgbzO_", "dC_d0", "PduZbR_!", "Pdug~R]_G", "zYN@j", "`tJyK_[QwH_lwAfMQMIkB\\cp^v\"X\\", "CompilerGeneratedAttribute", "tUEMd8", "d/Y'C", "fTKzT", "Vqa*eQ", "(',7:&", "f[]HtZh,ZNC`", "yNCkJ", "C!N3j#Q", "iYNBvJQfsZd_tNMjJQdqK\"CE,CdJQdsXTGYwCjJtdsZg,", "f[pzWcI", "f[[HtZn,ZNC`", "jjQNskd", "s?d!Y|CSJ$d)K", "YNCmKQd=JdCSNCjJQdsIdCY", "Xyf G", "jJAdsKG", "mMRjb", "]m[KqQ", "<>o__34", "y0dMY", "*|Cj@", "bSJjQ", "vjJULSKdh|cOLXS", "C5N/j/Q", "zjJSL", "k0dMY", "q2gUYLG", "aDNnCKLCjJQds", "]EA>@bd", "rAKdX6MCj@", "*6 C#$!", "t3;,{;uY)&", "70::[}QUK", "|v]|g]5y&rn", "RHQUK", "sAdCYNAjmQ", "JdEuhAi%", "sKd:YOC", "tQdwK", "J8d6K", "NC{9cdsAnc", "~CYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPdPsdCXNOMJQesGCCYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPd", "BYDHmb$esAhKC!5kJ[ld$", "jJ[LYIdEs", "Hd\"sKdC", "adC]MK2", "dsAnE6", "rKnfy(O", "eCY[CjJ", "kJWwwZ`QXf\\kJ[", "rKbR\\_G", "^sKdC", "bCYhD", "sKdCY~CDJad]KTCwNsjJQRs@dBY", "nCsLowpBOc", "d*Y,CXJ", "^sKdC]NCjJQdsKdCY&AScQdsK`CYNCjJQdsKdBY0yjJQdwKdCYNCjJQdsJd", "K',4>\"", "~Q\"5x&", "s,d&Y", "Microsoft.Win32.ASM_NAME", "k_@9qEjIL\\\"k_@9qEjEL_", "ParameterInfo", "s%d'YN\\?J?d", "dsJoAZJDm", "ys\\{aUDsd", "System.Deployment.Internal.Isolation.IManifestParseErrorCallback", "bdCPO", "CjL{dsPT@Y", "sMNKsNCj", ":KdA$`CjNGhK5gCYL@", "bZgO{", "~ojQv", "System.Configuration.OverrideMode", "Framework", "OiJ>@sKn,|NC`", "&d|qj", "RPdwc", "+JQds", "K8CYNCjJQ", "esAfF", "FKdQX", "j!Q:s'd", "vOJK@", "rKnk(OC`", "QdyT)", "C6N1j.Q8s", "d0Y+C", "meCS]GAs@`", "sKdiYNR", "{Q}lJMA", "sKdgYNR", "d=KTC", "qu\"CYNC", "7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0", "~5NZh", "jI2dsJ", "sKnHa{BjJV", "YNGB0Qdy8HCYD1", "FQdJBdCY", "lxLQRIWbpl", "s.dcY", "VxdUYNBjJQ", "jEqlaALWmA", "C7N.j/Q", "mpXy[/Cbel]", "ZCYHC", "2KdKY?", "i5CdJ1T", "s$d,Y%C", "DsePrmO!U", "eCY@CjJQdsKdCYN", "C1N&j&Q", "@jJ\\d", "HIO*d}KMF", "JQdsKAC5N,j)Q", "778:*", "eC_F]", "YNIBtPdy8[BYDfl]", "KdI[5ijJUuyZi", "zIjVQUS", "sKn9s", "QdsOdCHgsKn", "dCXDAqLGf", "s\"d-Y)CDJ", "YM@jJPwCId+YNCtJQudAfk", "uint_1", "esMwGHJQkbNesA", "JQnVTk", "s?d&YNC:J#d", "Mono.Security.StrongName+StrongNameSignature", "yF@hbL", "sEdBJ5CdJpw", "WGCJJQds", "sMNCYNBzJQdsKdUONF", "=Pdu\\n", "JQdsKgC", "C-N\"jJQdsKd", "}dCSk", "NKdCY", "oYNIBfPdy?&CYOPb[VL", "YNCmUXWq\\hTTSPn\\Ba{gqEOL8@JQ`w\\=", "NC{HF", "NCe%Q", "`IX\\{n@PvOMdBK", "@0dMY", "7KdCY", "<>9__4_0", "SshWD", "d/K C", "N7j?Q", "sKn0uNC`%mdsAl\\L", "IbfWl", "[NC,JQd", "KdI*bCj@>.sKn6", "HdCJu", "e',5\"&", "9PduA", "KdIqRCj@BbbO", "jIPts", "Q7s2d0Y:C", "Q.W\\QMw6UEY", "HCjPX", "C=J8d", "sKnkBNC`9", "AXNGB0Qdy8HCYD", "jL{dsJtCYNCjJI|sG", "s&d*Y C", "s\"d-Y=CjJQd", "UXrnRrGnfU", "eMdCB!@jJ[", "QGChX", "K8C.Nnj", "GyN^dLQea", "TXNIO", "ydsFd\\Y", "dCY}Ml]", "KdI'ICjNtIdm", "ZwHuWjuoWl", "Yz`PE~W", "QJQesHXCYOC", "B@j%RdsA", "System.Configuration.Internal.FileVersion", "", "result", "JldNK8C", "MethodBuilder", "o%pMb", "2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0", "N3j#Q=s&d;Y%C3JcdFK", "JdIHFs", "BYDK}%)esA", "GWDrJv", "NKdEY", "QdrA`@", "1KdBY", "KQbXN", "KbiX^CjJQdsYvCU-CjKJTpK|CYN]jJ@f", "HakJW", "3System.Resources.Tools.StronglyTypedResourceBuilder", "Qes[dbdNCzKNd", "XkEJQnYKdPiHC*JQddKdR'", "dLqdnY", "CWNcW1Qjs", "_KdIFTkZJQn[", "\"E`CXOKoJQv", "MaCyO", "JQn^UgT", "XsKeC", "NPNk(JQnI$", "jJ[]aJdCqEBj@BmeXn{", "NC{I>lqKbT", "uint_0", "VirtualAllocEx", "5zQXM;;", "_~h DzV", "BYDK@JQ", "BYNkjJQ", "System.ComponentModel.DataObjectMethodType", "KTCYNojHQes", "N/j~", "sKbOQQH", "Cj@BabOs", "IDeQwdCYN", "DynamicAttribute", "63d&7*", "C(J d*KVC", "pGLTVu_tqI^$V8[", "Replace", "\\nBxk_`yJvo]DBxzUnrY GSOQ*N[ea", "CYDIhU^", "dCSbS}YZcbE", "zkSt0", "JQbd!=A\"eCjN", "L}bu$gCYD", "f\\6sU", "dsK}AYN", "PdunuD6$Cj@>", "%CN3AO#", "SJnUFskoGE", "(DigiCert SHA2 Assured ID Timestamping CA0", "N1j+Q", "_KdI6", "xjJQd", "0\\G{L@b", "N&j'Q", "'6x t`xvS~", "jjQ3s\"d-Y", "www.digicert.com1!0", "I^bEm%RdsA", "mCY5@jJU", "K.06 C9>#", "C*N&jJR8sKy$Y|C", "d4K]C(N\"j'QQs>d", "O\\N,]JQn", "K%C5N/j", "BNCn4JdsO", "p*d}K", "K7C-N1j/Q", "DQdKxdCY", "dC]f9jJ[", "QCr'&+:*", "C6N-jJN3s\"d-Y}CXJ", "C7N'j", "XNEyL@b['dCSt", "ILFSQ", "oJvfxNDbxq", "s\"d,Y CjJad]KTCwNsjdQTsKd", "s8d/Y/C", "d@ZNCkHQLsd3CSNCjJSdRK& YDCjJQfsQd", "J(]BO", "nYNGA[Sld!<", "C4N0jJJ*s>d.Y,C", "s'dCl=C", "b]D~ ", "KjCXX8jDQEe0dMY", "SJQds", "08)&9/2", "C:N6j8Q", "esAr,", "fuKeQ", "dp(dCXUsiJ", "dsKb0", "YNBjBKdsId", "aeKrA", "InternalName", ">(jrKeC", ".PdyaJ0vOCl", "d5K-C", "Cl`XNsK%wYNCjJQ", "drKaA", "OCl[Uu{$*BYHRn\\>6rKbR]!WkJ[u{cmBYDPo\\BbX,uFHH", "FileVersion", "elYLC", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "s)dqYzC!J", "\"-!1V", "YNGB0Qdy8HCYDkvJQn", "LQdiB", "N:S{U", "$8Y@C", "d\"Y#C", "d/Y#C3J", "/\"d!-", "DHckKC", "10-m#", ".4,0 7'+?", "uHC&q", "MatchState", "r*JW`", "wYsb]6{\"", "anHl@]nBdBWDqJj^\\KchD_jvke^\\FJJHC", "DY>EB", "System.Security.Cryptography.BigInt", ">(d6%", ":0806", "wkeBQKcjX", "[EjVK_Bx", "sKn,BNC``Qdh{nC", "OClfqf[kdC_!3jJWAkxlAZJk", "System.Deployment.Internal.Isolation.StoreOperationPinDeployment", "dCSb_lL>", "7<#m>/)", ".010+0j", "FJKCE{@cGK", "Oe!nUUeWlT3f", "QdrK}zYNBj", "System.Threading.ThreadPoolWorkQueue+WorkStealingQueue", "JVNsKd", "]N{GT", "_jJQdsKdCYN2nJQ", "QbYJtCYNCjJ@usN", "dAXEBZJQ", "JXCIU", "bCYeC", "QbpKdBB~@j", "drKxA", "fdsJdyeNCkJ", "`BTvK-CYNCjJQg", "]esOL9YNI", "Cj@\\r`O\\", "Y)2#y", "XNEm\\>6rKbD6ZBj@", "OSj~adsFduYmB", "n|TMf", "/Y-!&+3", "N+j/Q", "6-sKn7", "OhWJQds", "BYHIh%", "KdCYNCjJQdsKdCXNCjJQ", "QQdsm", "LegalCopyright", "jC>(sKny0", ":VOCkJ", " 8Y@C", "B@\\R|", "KjCYt8jDQDI0dMY", "CZMCjKJTpK", "s;d7Y!C", "BtJTDsY", "bMdsA", "s/d\"Y:C", "System.Reflection.Emit.StackBehaviour", "GetProcessById", "Hd3+WGj:#qsK", "qhxuj", "oCjN{", "P-sJd", "fWdsh", "/#d=*", "vCjJQ", "XNCjJQdsKd=", "mhngkWjGCt", "n,mKN", "_KdIq5Cj@Zc[", "VS_VERSION_INFO", "dEsNCkZQdsKdCVACo)QdrPTAYXCjJNdsZf8WNCnI>", "JQeV]{bMf", "B^Njj", "DigiCert Assured ID Root CA0", "Y8HiM", "C%JQdsK", "N-j,Q", "CIdUYNCuJQuq0jCYJ@", "d5CdJQZ", "BYNCjJQ", "OPdyF\\", "GetTypeFromHandle", "s9d\"Y7CJJ!d", "ds,NCjJ", "jL{mY", "sLQnC", "PyK}E", "d%KTC", "C0N,j$Q", "C6N4j$Qdv", ",ra 1z'wizC5", "KdIuUEB", "9*\"4+C)\"#", "[fljJW", "wKdNY", "]KdGr@Al]", "JQdz$-CYD7;JQe`OuGFX", "|LQdh$gCYD", "/<=C>8(-", "KdIq,CjL{V[", "dC[kU", "adOu]", "NC`@yRrKb,", "JQbjxb0", "&4d!.", "zDCVJ)", "JQeh{fCONCjUQdbI", "G=Ln,JQds", "^dBqf}Y", "System.Security.Cryptography.Pkcs.SignerInfoCollection", "K:C,N", "d\"Y C", "d&RDCkJ", "k/Qfs", "QYdsJhK6", "CTNAj", "kdC]![kJ[w{s", "JQeqK&C5", "CYOAjJQ$sKd{XNC", "eCSk`jJQdsKZ", "s&dCV", "KdIqqCj@>XsKn", "Bj@\"\"sKnH^!", "s$d-Y=C", "KPC$N", "SC~&{k", "dCYNCj", ".(\"7)6", "`Jd36rCj@t", "Qdy?5CYOPn[U~", "FBdSJdCY", "QduXoRR]Oh[[", ")2];<`@uON", "N;j:Q", "^yhVFsVun", "u>DX*", "KQbVZj,", "CjJQd", "PUDXNbvpVes", "CYNCjIQ", "GetTypes", "Q/s*d", "F*d}KeN\"NMjk\\", "QzgBLKdofi", "8Rps;", "OjJ>gsKn", "NCj[Xuy", "gQduHbWPF,PJQb`O", "ldY:GQH1'sKdC", " D}!rj", "r(dBY", "HaSKv", "y[@ub[U", "x0dMY", ",CYOf|U-", "Oi}`Q", "f}dCBFh|L", "f\"d{d", "t*d}Kd|\"NMj", "sKnP]0+jJ[wvB", "sdCYN", "JPdrI", "K'C+N&j.Q", "CyNCj", "_CqrY", "wkdPYMcjVXDs^v\"X\\", "6W[Q;KC", "NC`AzkaJL", "K3C0N-j2Q", "3.57.8.57", ":~OChJ", "$.CYD6(JQe", "Wow64GetThreadContext", "%sKmC", "qCjJQ", "CWN\"x1Qjs", "KdCYNCjN/}sK`n}X", "Y^X*[pa", "JYLAx", "VVhnHjKK", "d}KmD", "gdCSf8jJ[otc+CYDy", "Q2s3eBY^C?[Qd~K3C!OBjZQ", "nJd36rCj@t", "J]CXN", "bsK;L", "'778:&~KQes", "O]OAy@n^}aRU", "BVx[PjfZ", "#dCSfXjJ[L@JdEqECjaR`vE`M\\@EdM_l}BjI6", "&sKeC", "Y7C3J", "uint_2", "C0N\"j&Q*s>d.Y,C", "G.R{HtP", "vdCXN", "*|Cj@t", "F@L*o", "s9d*Y-C", "AhZ`\\R", "LKdCY", "eCSJoGHU", "'4d0#", "PysJd", "U\\NCq%RdsA", "MKdEY,zjJPd", "J#dSK'C6N-j)Q", "System.IO", "CHKobL@a", "K#C5N7j", "KCjN{zpc", "QdyfmR]fdjJWOtZ`k", "dCHL,!JQnd", "L0i7PJMKdCY", "CNd0YNCxJQu", "dsF7C-N1j#Q", "TeNrJ", "d6|Tv", "N,j!Q", "JssJd", "Jkd\\KKChNzj~QJssdtY`C^Jid]KWChNljd", "PsKdCvNOkKQtsc@CYCCEJ_erKtCAzCjGQKsZe@x^C1PQd~KTCMO", "O{XHC", "'4c6%", "s9d*Y:C", "DNCkJ?&sKfC", "B)JPd", "~hzwj", "JjO0x", "C=N/j/Q", "3Q&09", "gBYJk", "oKdG'RCjN*", ".7*#+~XrQ;,", "@PdyXbUJDUyAz-bAI", "C{OphYPds", "1 >7T!", "X1Qjs", "~\"NMj", "FqBjFzxirZ", "L{gbs", "B@j*hysKd", "X0}jJQd", "|YNCj", "-jJQd", "System.Xml.XmlNodeReaderNavigator", "N(j/Q", "cl#qsK", "RuntimeHelpers", "dCYECjJ", "[{`S1{U", "M$#0]", "gdCS<", "KzJ;M+k", "<>p__3", "_tskdCYN", "s>DX*", "dJsNBzJQdsKd", "Y_N%Jijbs(P`bTC", "RQAfq^v", "CjCQ>JKdIY", "string_1", "XNChJQd", "C8N7jJJ", "s;d/Y/C", "kWmRSRpjjE", "NCjBQdsIdCY", "xQdy@aoQK", "MethodImplAttributes", ":-+0j", "bool_0", "HmrPPymGLj", "vMkkAsNuSo", "?77", "E`i1Qjsbg", "Winapi", "N&j", "NPjJQdsKdC", "kKPds", "}sKdC\\L", "CYDkqJQn`MO{P<", "KdI#n", "d/U/H", "9__0_1", "*5+19/#", "{fC_D", "\"=;{j", "s9d\"YnC-J", "C0N!j'Q2s'd", "advapi32.dll", "eCYNC", "KdIqUCj@", "dCSoC", "udCXN", "vBYJk", "XJdIRInz4", "xdsHe3pNCnK", "www.digicert.com110/", "B;HUj", "jJ[Lb__1_1", "jJUNmI", "#dCSBD", "C_MCjKSdkK", "C J?d", "k;Qes", "YNCm]byu]f8sNCnI", "D@ctEv", "MgjRea", "NChbMesML", "'?wp^+\"", "NeutralResourcesLanguageAttribute", "sJdSYoZjJAe[K", "C?N-j`QdsKd", "ldCXN", "C)N|j#Q", "System.Collections.Hashtable+HashtableDebugView", "System.ComponentModel.ProgressChangedEventHandler", "XtUJ_hRHR", "MoMPv", "s.d.Y-C", "CYDQkb", "UOCJJQds", "iejKQzKKdCY", "=DckKDvbJv", "WXNI{LF<`MuEHK", "loSp1KdCY", "SkJUL", "KdCYNCcKQd", "P=MKdCY", "KdItGRl%", "ClIQdrKd%Y~", "lNCqb", "NC`7FdsOL", ".IJKPqaZeQ", "J7d%K4C", "s?d*Y!C", "b__34_2", "QdsKdCY<", "{MqQHOQ", "J d>K%C", "QbYKd", "Q*s9d!Y|C_J'd)K3C", "IdCJNCjJQdsKdCY", "ldSId", "]sKfk", "rKnfzNCjJQdM", ")/-j-4", "_asKv", "JdCYNCjJQdsKdC", "NQdyq-", "CallSite", "%&d #", "Create", "XJNBj", "Qdy1D", "jL{d2", "NCn#y", "sJd][", "?7 8 ", "sk8JQnJ", "8", "K-C7N7j/Q", "B/pCjJQ", "p_d3'&Cj@y", "Y;C0J", "wSNpk^ldsKd", "6`U,{d", "JPdkI", "sKb,%NC`%(esMuKHI,", "&&\"*+u^", "dpHdCXUsiJ2dsK>CY_k", "bdsONiZ!", "_eCS_K", "<&9>0", "C!N7j+Qdd", "sKnPQ\\KB`Qdy$", "^xgd,", "_Xk]KQn`L", "Cj@tIwmph\\!", "8janv", "tQdrKmYYNAj", "X`gGi", "+7)?#", "Qfsnf", "P%@XN", "?JdISHc", "esMwEHH,", "ProductName", "OBjNy", "dpKdC]NCj", "NCjJ@a", "d7Y", "+! +.5", "s.d\"Y#C", "N*j$Q", "S8Y@C", ".yc @zRrmv", "dsMb0", "xzR}dV0~Uth", "d=K4C", "OyJqdsKd", "s-d/Y\"C", "XNI`L\"CsKnH^!kjJ[", "KVC5N7j+Qd&Y", "j[WH{MuE6", "OKdCY", "CfJQdsKdPY", "set_Size", "PADPADP", "SA|X=G", "sKnI[!@kJ[oK", "CHrKn6", "#/$%5", "Q\"rJdSY", "oYNIB1Qdy$*BYHRnUB", "CjJKesK>BYNIjJQdsKdAYNCSJQd^JdC?OCj@QdsKdCYNCjJWdsK", "0\\dEY@", "K\"C0N/j/QJs", "}KUdQ", "J%d%K", " ", "LsKeC9", "%", "+D@Kd[", "get_Assembly", "CSNCjJSd1K", "'SnB{", "[L@t ", "TextBox", "KMXqaZeQ", "dCS0yjJUI\\]", "jJUuxZlRT", "s'dCYNCjJ2d", "`B}b{$gCYD", "N.j\"Q\\s", "CYDRl\\F", "KQb\"Hf8WNCn%0esM5TS", "!QdyT~kiNC`8", "PduXcR^f/jJ[^", "azq]~bd6", "C*N0j#Q", "CjL{d`{nC`NCjJQdsILlYNE", "elKeC", "C J'd", "L_XNI", "eRB~\"", ".7*#+~]xQ;,", "IaIX\\", "^XLs^vRX\\", "NakySwrKd", "sK`k#NC`9}dsA", "C*Ncj", "ZsKbC;wCjKQ", "Ed3'&Cj@y", "+JQms", "KdC|N\"j:Q", "C-Nmj.Q", "wAAer^v", "*r_ZPdrK0M]", "KWZsKdC", ".QX:/Uug%", "UPjKQ", "C)N*j8Q*s.d7Y9C", "YOCLH", "<>9__3_1", "http://ocsp.digicert.com0A", "&CYNC", "tQdrK", "&5*CV", "d8K*C", "/cVK_Bx", "tJd6BdCkJ", "X0e}EqR", "get_ReturnType", "\\sKdC", "jJPAe]pk", "xCBYLC>DU*", "s)dcY", "X\"NMj", "7 xC#.`Ss", "qMfCYNCjJ", "YKdGY", "OMuDM", "System.Linq.Parallel.NullableIntSumAggregationOperator+NullableIntSumAggregationOperatorEnumerator`1", "System.Drawing", "CallingConventions", "(JQes", "qwfwf", "3wesId", "kTQqaVf]YLF`KC", ",CYOf", "emKqQDL]j_C5rUeKSLQ", "dsAwH__HuA", "Jh8Y@CcF", "Zc6PNCkGXHuB", "lpBaseAddress", "KQbuM", "JPdwc", "JQi>K", "K=CkN+j!Q", "rdCZN", "System.Deployment.Internal.Isolation.IIDENTITYAUTHORITY_DEFINITION_IDENTITY_TO_TEXT_FLAGS", "Application", "xMUn@kX", "dsKcK", "JQnyMr", "(JQeV]", "ZEgotcwStj", " ", "mpX:U", "https://www.digicert.com/CPS0", "JdEJJRnU]", "s8d&Y#C", "sxdqY", "zkB\\dwZ", "Q3szd+Y-CXJ\"d8K=C", "N@iJQeqK]C", "tSXLVx", "KgGWPRQiWv", "CJUzsFjvgP", "CGNJVevpZc", "Qdy9(@Y>,5JQn", "System.Net.NetworkInformation.TeredoHelper", "VKdG[Dhm\\\"", "Func`3", "jJ[otS", "!NTJCkGMcsOjMER_ojSjpHaDZ@MdnVkfYuBW[Q{K_y}CjAD\\", "NEiJQeh{`CjNCjJQds", "s", "SGolC>gsKn", "GIY'A", "]XNGB0Qdy8HCYD\\c", "JQnbNs", "&sKefOV", "CnN>jJQdsKd3Y", "dsMwDHIPbH@b", "BKJSd.JGCXN", "kJWuw\\", "]}gG]", "NPaVj", "/`DX\\3IMYqaZeQ", "KjCyp8jDQ@M", "B`KkJ", "<>9__1_2", "{dCXN", "}*d}Kd{\"NMjji", "CompilationRelaxationsAttribute", "BYNSjJ@", "Pdynr,", "Target", "{R[QsKDvbJv", "'0}qD.=", "6WBDh_CurY", "9%1+/:j", "jJWw}Zik$NC`guu}c", "/%;;.", "B]JSd", "yLHE^!@jJ[", "EdC]M,", "C8N7j#Q", "System.Security.AccessControl.GenericSecurityDescriptor", "ysCoN", "ldsJd", "uC;U[ZjRV", "~jJPd", "O_IGbBYjwkeKWZD{OXo{CmHRFKaBYnnAlK\\DB{", "3.57.08.57", "FrameworkDisplayName", "YNIBhSduaVGq", "sKePiBC", "EdC]MG", "nSize", "XNCjJQ,sKdAYKC", "JSdPI", "t[{eW1", "}dsId", "xYNCj", "AdcXNCj", "C4N&jwQ8s", "FMc&U%q", "04&Wyad,", "XkjJJ", "rKdKYNCjJQ", "?--?!C.##", "YNBO\\N", "NCl%7dsAwOa", "CjNqj", "LNCB~@j7QdsFdCH=:jJ[nlT", "dEZNCkJQ", "s d-Y!C", "C-N:jJD\"s\"d/Y+CDJ", "Pmr[d", "WCuMQrcZovvCFXOKwaDEjMaBJZVszMVfkFj", "LegalTrademarks", "jJQds", "Rbb,dsAI", "*dC]dahI,", "gNChJ", "bsKde", "sEd#e5CdJ", "dCSC{", "$QdwHHn[M", "ibsJlQ", "KdI*'Cj@y", "k`Ggj", "bVKzTsov", "VjJSd", "sSnBh_CurY", "JdIuEA", "Kd,ZNC`", "CZJ4d\"K", "bKdNY", "8Pdy5XCYJ", "K\"*5+", "System", "s_NKsNCjKydsId`YGoj@QdsKfCKNg\\J[dsKdCYNC(", "BjL@`d", "s5zQX ", "sWC**%", "KdIqRCj@BabOL", "_hUyY", "VqaZeQ", "N;kCPts", "System.Xml.Serialization.XmlReflectionImporter+ImportContext", "KdIq7Bj@", "&+=C-/%&", "Console", "EbI[\\", "Qdb8VCYDIhIyxsKnSY<", "KCC5mQS", "Q3s\"d-Y>C", "=dCYN", "C5N'j(Qds", "kiQfs3efYOC", "JQdsKdC]0_jJUIW]", "H@)2#@nbD", "OC`oq", "IIYRCzQ", "YNIyBCllGL", "EyuzAcKOEV", "QV2rV", "VesOL9YNI", "`pYdpEjRlSFnJQdsAd@DK^o[dyvCdBW[Q", ";QdsK", "2*\"4+SD", "`AYNCnIQdsCbVK_Bx", "qcKCYH1WCQ", "OCjIQdsHdCXLCjJ", "CjJ;fsKtCYNCjJQfsKd", "_UCjL\"", "dsAnEN", "Qds!dCYNCjJQdsK^CYNYkJQ0rKd@YNC", "GuidAttribute", "CYDHmb", "zIj;P", "$\"J .", "AssemblyProductAttribute", "OCjfldsFdQY", "N#IJQ", "C/J?d", "%sK`C", "fM[NCjJQd", "%6-&&", "C8N'j3Q", "s?d1Y'C", "2#@jd", "$b63179d7-a677-4342-a672-08d196174aab", "C8N.j", "Pdy$?BYDI|Az?uL", "ZjJVd", "3,:&\"+\"", "CYHe|YT\\", ",http://crl3.digicert.com/sha2-assured-ts.crl02", "s8U!Z", "rKnfO!", "Id3HJ,'KQb[", "s&d\"Y", "kJWwwLlJ", "l1Qjs", "oJPea&yD^[Q{KYqa*eQ", "zKdGqJCja>", "NE@KAdsKdEY{xjI2dsJ", "s]NJsNBzJQds", "ToList", "dsAo\\D", "sKdCY", "<0:08", "C(KPesK", ":):C(", "iYNGi", "intptr_3", "http://ocsp.digicert.com0\\", "PswZ,", "fQdy$", "h\"NMj", "x*d}Kdp\"NMjjb", "K--=+;%,Q", "KdCM]E", "ruKdX6MCj@", "U]", "CYDPn[U{|", "NDBWS@njPlpRcWPFJaBYo{Cn^H", "O{F}cbG", "QdsfdiY`C", "EkJpxVLeC", "s)dqY", "s.d0Y=CjI-dsHFCYE", "a~w(yf]2xU", "C/E `", "J_dr^", "SyiT6s%w", "PzsHnBZGDk_CurY", "s9dCr", "(YNI}", "JtCl_CjGQ", "%Yww~mZdaHS", "hdCTNljIPes[dL}NCgJ~duJeCIN", "JWNsKe", "Szd\\J", "C(Jqd", "string_0", "sKdFXNC`JQdsKdCYNCjLQds@eCY_BjJRdsKgCYOXZLQ", "q/}eUB}'t", "M_NBk[", "tQdrKmyYNBj", "CSJ?d)K", "esJdCYNCfJQd", "s9d!Y#C_Jid'K3C", "5XNE;][", "AbBC=}NcAD@Mb_C", "jC{dsK%'YNCjJQ", "ZKdI|fhjJ[", "keNCl@SbpYekdNClFC`wNjFq", "tCWeS", "J%dsn", "iYNCyzUd>KdC", "mQdrK", "ControlCollection", "pYNBj", "MulticastDelegate", "+sdQC{Ss", "RCYXBj}QddJTtYN[krfdsRe", "ckJUL", "J3dSK C8N7j", "xQdy@c\\CfsjJ[|dS", "sK`iGY", "'_jukeQ", ".7*#+~\\JiT6~%s", "System.Text.DecoderExceptionFallback", "C:N&jJL", "JYNByM@c_LuD6MCj@", " JdEJJRnXPLlJdI6", "j@YnCjJQ", "N;j!Q2syd", "GK!--'7", "MDBX\\", "s,d1Y/C", "JPd=KdC,NBj,Qds=dBY2CjJ&drK", "5jJQd", "NC`A\"", "rIfEL_", "'jJSdsK", "sKn0uNC`CyxsKn0;NC`YUuw$#CYDPo[T", "sKs0Y8C", "s9d*Y C", "160107120000Z", "Gpk:A=zxe", "XNE{NG", ";0-/7", "m)gsX", "-\"d'9", "C-N,j-Q", "JNUZX", "jZbUY", "DynamicDllModule", "s]NfkJQFsKuG*", "dqY6C", "jMRdsJws[NOjJQ$sKuAS\\CibOds`biB~Gj", "}KdGZ!-kJWn", "nskOOC`", ";{Y)&", "+xbR1sS", "JTMXNBj", "BjLza", "Cj@\\bz$", "QdyZbk", "BNj%RdsA", "s%dpY|C5J", "JkqHQb[`dC_!", "YVbbL", "01//j", "CYDkvJQny`wEKMk", "fqIdCYNCj", "NC&KRd", "wNCjJUdsKdCYNCjJQ", "JgdKK", "%'=<&", "C*", "QJxy6z'", "Q)s.d.Y!C", "bC)0+jJ[LhKdI6", "NC`g_uw0`CYJk#KQbXGuG\"JCjNy,rKbP__EB&QdyqVBYNRl\\>", "#dsKd", "L\\RkX", "K4}SN", "sQdrK", "iDckKDvfJv", "KdGqOCja>", "eC_eO{N#", "sKn=ENCn4JdsOIsO<", "AixIzQeEkq", "NC`0@c", ".YvaN", "}CYCCaJqd", "Cj@@ad", "~YnAj", "ECYLCv", "QdyALuXNE", "wSNRhx{", "CjLBmqZcRQ$Rm", "e2YLC", "\"JQeV]{", "jJ[uv$+BYHRo%", "CYNCj", "d&Yb__34_0", "s'd\"Y-C", "nrXwGTiNhy", "$6V7K\"", "CjLwr`N\\", "System.Security.Cryptography.Pkcs.ContentInfo", "IdC]0BjJU", "rjJ\\dlK", "Select", "cUE~\\{", "N&j)Q", "J6d]K6C", "BcqZc*q", "CZMCjKSd", "dsKdCZN", "OXN8iJQ`", "d'Y8C3J", "AssemblyConfigurationAttribute", "%dsKd", "BjL@n", "0=/(Ry;", "EkJUL", "UJdAY", "BYHRlB@`i", "CHDCSMkj@XDpJyFDK^oOqfrElG__", "5uC)0+jJ[LhKdIqVCjay}sKO0uNC`%", "esAc,]NC`pz", "rdCYN", "sKbI_dXZNQ-sKdIYNRi%", "C+N\"j&Q4s9d,Y-C", "YshTErR", "^+JjO", "w`J}f", "'4`:/U{IOCkJ", "gSKeGXNCjIWyvIbM]NBdDWdrVaQPMCjKWbfYuBW@Ck_CurY", "d=K8C", "c6CYDosC>", "b`dsA", "fIQ]zKdC", ">Qdw5", "jJQvqc@BYDNB", "d=K#C", "CjJQdpK", "CWNC^1QjskP8Y@C*~*d}K", "C6N4j$QDs", "Q@J[N", "`UKy\"", ".}dQJ}Us`vC.", "NCj$SdsHdCYMCjKQdsKbCYN9hJQ", "dCS_IBWQdy$", "dCY@\\", "Valve0", "HCyLC", "CcBOF", "+=d59", "Jse@IwBYNDlJQ", "odC]d", "= jJ[nuH", "C/N*j)Q", "s?dCd", "SLIJdE69CjLt|@Cf@]f", "KdGq4Cj@\"HsKn,eNC`LNk", "JQeh{gCjNCj", "PcL@m", "gdZkDYJuZX", "zIjAQ", "ZsKeC", "dKeCxRTjKQ(o\\dBY/_zCPd", "sKdJHJ", "xQdy8qBYD>uJQ`qc", "wE[_E", "d;Y=C0J", "^[DrJqQHOQ", "< \"-/C:8>", "QnsKdCYNCj", "036jJUfq0", "/#d ?", "jJ[wzZmRQ!", "dAYNA", "oYNIB", "0FjJU", "+7)%?", "wQdZKyC", "jIRdsJ", "JQd0K", "dEsNB*JQds", "!-/22", "vdC[N", "% -',", "a*d}K", "XwHjJQ", "G8L1o", "VuazC[zfR1~Wrlx", "s$d1Y7C9J%d", "EJQfs;]CYMC", "7+' +&6", "N1j/Q", "UOvkTddvAA", "hsK]JYNC", "_y]]GIUS|", "sbveY", "9KdIq", "C:J#d", "JA@sK", "\"QdwazA\"'CjN{FqH", "KdCHKRl%/esMuFHI,", "KdBJ@UyEz", "z:J3~", "TYOC5QFdrK", "dsId:", "R KCkWTju[eBGN_mJSfb", "Cj@Nt", "C)J#d:K+C", "XkJUL", "edsKdCY", "&sKe>", "GetThreadContext", "BYHotNy", "CYNCJZvdsc0j-4", "[N3bbMdsAOF+[Cj:y0sKnN", "jJWBdXw", "jJ[h{$,CYDNR", "CYHHmI>", "qcSHj^\\FKcMWlnElAQFKjIYj}Z", "sKn0uNC`8", "Q^srdxYwCWJmd3K[C", "OdCK#HjHC", "NCn`sfp6C'#2", "NC`fWcd", "YC|J'I2HbC", "YsKfC", "KdGslAi7;dsON][5(jJUNQIg>2NCn`Of", "CQdsKdcYaCEJ\"d", "JYN1gJQ", "/lVCKWv`", "BVdqWxR", "set_ClientSize", "System.Xml.XmlResolver", "2+!3+ ", "dCSEh{H>", "fWqaVfMWYShHDv\"JzBL\\", "3KdCY", "SQdw5|CYJnZ\\#", "h~Qds", "ijJWd", "ToUInt32", "82dsK", "R MwAfD", "BPQesC\\CYNC", "Q2sydCN", "IdCTN@jLQ", "tLl}[", "KQd{KdC:NCkYaas", "Kg@YNBhJ", "CYOIhL$\"sKf>WNCnHW", "Pdu$YCYDOR", "QFrxfPXNCkJQd", "C:N7j6Q\"s\"d1Y+C,J8d", "\"Qdyc", "/JQds", "esK%BYNBjJQ", "PdunvFq", ";dC]L8", "C8N$j/Q", "sKbI_M,", "mseEY", "dCSf_jJ[n{TmrFHKu@", "System.Threading.SpinLock+SystemThreading_SpinLockDebugView", "Qdrnr\\s", "YNCjJQd", "JQdsKdC.N\"j+Q", "kJQ(sKukqOCl@/XsK`nfX", "s*d/YN$OJ", "=1NC`bJdsA", "g0dMY", "jQdw$|BYDIAcW", "CjN{zq0*CYJiHHR", "BjL>prKn", "<>o__1", "CallSiteBinder", "CjNNm", "YNGB0Qdy8HCYD,VJQn{Tk", "/lUCydq", "JK`jJQdsK", "HCkK@", "B9m@J%T|Ipk", "amSKqQHOQ", "JJRnC", "r({gWD{Qtl", "C0N1j%Q", "C>+75", "tVK/Bx", "UyGzWb@Iu\\_N", "e*&-`", "6-+C./3", "B?JQdsKgC", "'sKdC", "NCnb+dsAnA@HUuFy", "dF:NCkYafs", "sKn0uNC`b", "CjH*5sK`*", "C[NAh", "~jJSd", "uYz`d", "C:N&jJJ7s?d1Y'C", "sK`i{L@", "YNCjJQds", "s)d/Y+C:J0d", "NC`p\"", "=CjJQ", "Google.ProtocolBuffers.DescriptorProtos.SourceCodeInfo+Builder", "C J:d", "sHESY", "System.Collections.Generic.Queue`1", "BYD0,JQnxL", "eC__G{M>*rKbR]X,8KQbbO", "BbVKSAx", "K>C4N3j:Q", "(`JRS_O", "ens@d", "KjCyy8jDQ$D0dMY.t", "92\"5;&j-4", "`]Dx'", "esMl,", "Qos3\\CYNC", "/%;:%", "e*d}Kds\"NMjja", "s*d3Y&C", "LqQ8OQ", "d&Y)C", "BYCkJZx", "q,{a&7", "Contains", "dYNGBkPdy$FBYDpaHG", "YrzHm", "J%dNClgW", "NCkoG{", ".dC]d]h17dsONa[M>", "zXsiSA", "hJQjsKdCYNChJQdBKdC", "YNE@0SL(KdI[M>OJQ`qcEBYD,HKQn", "esMNY'&Cj@{Fl", "CXJ`d", "1KdCY", "C+N*j$Q", "+jYQdsKdCYN", "dQJWAJOCj!^ds", "egsKn", "NCl%PesAfD6#CjLt|@Cf@]f", "YHijJQ%", "O0dMY", "ZYNEj", "NshJPds", "CreateProcessAsUser", "Q+s;d&Y", "OMo_C", "ElCa@CjJ", "[dsIdv", "JQbYPTGY", "rKbR]Y,", "/%;:/VC*+75", "hdH*LsK`RW_L", "\\DL\\RkX", "CXNSj,bdsFdkY", "&Cm}uS}c]7s&t`", "ukeAK", "Fd3'&Cj@>", "/%;:/UqY=&", "Microsoft.Win32.Win32Native+InputRecord", "kQBdC", "]2sUuj{{[~", "leCSh", "B-m@J", "J4dsZ\"C0N/j/Q-s%d%Y!Cjk", "EmJQb", "pPj\\Q", "QksIdQX_ChJre`KfC", "wNCkJHOsKeC", "'RobQesMBJHK)c", "CHKbf`JdCeKCj", "aNWAKuYHwo", "C4N.j+Q", "dIYNCjJQbs", "System.Linq.SystemCore_EnumerableDebugViewEmptyException", "9QdsK", "dC]',EKQn", "[ YqK?~wI", "set_AutoScaleDimensions", "bQdy$MCYD", "SdC]fkkJW", "|1Qjs", "JdIN}", "l]Qdu8", "sKdCA", "ftcuK!|NNEj", "QdrnrUMf", "LiD9xdsM", "IPdugqJQ!GkJWH", "6YNELHF", "s%d0YCjJQ", "9JdIULkxKQb{$hAYHkqKQbJ", "JQnU]h", "AbHQdsKdC", "@9,esAoA^f=kJ[", "]bCYU,iJQn", "187C>%", "YwVTBrANwF", "CYN#hJQhsKdCYNCjJQd", "NCn[[u", "*< 7)84", "Q's9d", "JZdqK", "System.Runtime.InteropServices.InAttribute", "fP0x%s`", "PduMb,", "BADvjJqQHOQ", "s]d^H", "\\CYNC", "Mo_CurEcVK_Bx", "CoHwRkygFt", "YNIFSM", "!@hJWAbF", "/0*4+,", "CXNNh", ".< 7#$7", ",CYOf|U{", "CYHitHy", "zkD_j}EgVK/B", "J?d/K1C7N*j$Q", "KnCYNChJqd", "`(REr7XCYNC", "o\\dBY;X}JPd", "e=k[B", "System.Net.Mail.MailAddressCollection", "d3Y>C.J", "YHijKAdsKdEY", "\\B~!z", "nJQbsKd@YNBqzRd", "uNd[X", "4KdA[_N{BydrKb>", " 7}\"wnwu]z", "[NCiJQd", "1pMwCPNAx", "NCn\\BjeXk{", "+!)&8", "MQ'VMlfY-@K", "C*N7jJ", "System.Diagnostics.Tracing.TraceLoggingEventTypes", "esKdCZN", "KQd}KdCYNCjJQdsMdCY:AjJ+fsKgCYN@jJP", "*<=C-/% ", "K)\"7/$", "d Y!C", "E6nBj@k", "SdsAdCYNCjJQdsKbCYN", "DKd^X", "JYNcnJQd", "Kp1YNCj", "scWG$", "s,d&Y#C", "d*Y(C", "s(d&Y!C", "WsKiCgNhkIpts", "BtJDvnIzCGOF`HC", ";7&:;1", ".QX:/R}2", "NMjjr7sEd", "'[}AesJd", "Google.ProtocolBuffers.TextFormat", "0\"&9)0", "s{dsYyC,J", "ckH?dsKdCZN", "{KdkU", "+\"uIHA", "v4.0.30319", "dsJoUUMN|YUOVBuG", "IKdNY|C}KRecKPAYNNjxQyrHESY", "IYYKm", "UqaZeMUnB{", ".dFQarY", "rdCXNOMJQes", "kJQjsKdCYNCjJQd", "J0d+K", "FYDqVv", "%13=/7", "d4K*C7N", "BlockCopy", "KdI$ACjN#", "sbd*Y`C", "eC_!~jJ[iK", "dC]dahI,9sK`iGL84JQ`Yif@$", "yQdrK", "c6CYDi|`QdsXTDY", "CYD,+JQn_S", "C`JQdsIdxY1", "QQdy$gAYHfb%", "CYNBkJQhsKdCYNCjJQdLKdC", "dsONa[M>=JQ`YUf8", "JdEJIRm[UuvU", "EjDYJMdD_j", "/',7:&", "RdC]N*h", "XsNBj", "CXJ)dKK5C7N", "QdssWGYNAi#H*sKnyPNCjjPdsK", "s2]r]", "N&j+Q", "kJ[cd", "MvontBZiXo", "PdsHdCYMCjKQdsKaAYN", "rKnkpNCA4", "s/d)Y,C=J", "ddC[N3SJQgs", "]EsWr", "CjL[`[PfC_H,", "IGdqO", "dC]dahI,", "JQo>K", "KdIqUCj@[", "Cj[SLDX*", "p0dMY", "tgkrrtyk", "JQb`OuGD", "OdCZNC{jKdsKLsYNI", "s3d-Y", "WErKb0", "^8Y@C", "C-N&j'QJs", "KSlfYyAK", "{;sYr", "s-o*]", ">\"d29", "YJQfs", "49dsA", "}MVIFx", "Cl`Qdr[dCYNCjE^dv(dCXUshJGdsK{CY_A", "cSZLCmOqiX", "^CYNC", "CSharpArgumentInfo", "s9dCJ", "OClo\"", ".YNCj", "s'd&Y", "XNIOj", "gdCSdK@JQdr[dC[NOj", "CYDk:KQn", "BjJsdsZ`0", "dsMBRHY", "}f|MqQDLQ", "uKde^", "IAsyncResult", "RPfCkJWBbLuJ3_D3];<+XnAHD*B", "ProductVersion", "System.Runtime.CompilerServices", "OCjjQdsKdCYNCjJQdsKdCYNCjJ!", "jJPAe9|QY>", "rY[CYNC", "`Jgyy", "/zcWD~Us`x", "/\"d,-", "wSNgj", "Qdy@b0", "J\"NMj)X", "d@ZNCkHQbs", "tQdsK", "JQdsKdCXL@nOWc{KdCYNCjJ$d", "iKYfyjJ[^", "s%dC^ C", "gdCS_KBVQdy8", "ujJUNAcGBYHA", "RQdVY", "ghcX_", "U0su$", "5RCYJfGhw", "fCYBCjJQdsKdCYNjjJQ", "f}EqR", "CYDPg[\\", "fKQN2/dC[NCj", "99d0$", "_KdI6rCj@Y{}", "NClbUdsMNm*", "RsKeC@vCjKQ(KKdBY", "iCjKQ:1KdBY", "PdsYfkgNC`G/", "http://ocsp.digicert.com0C", "$CYNC", "System.IO.Compression.FastEncoderStatics", "?JdEHJT", "K%'=N", "CYDkqJQn", "jxQ\"s8d!Y", "s*d!Y\"C", "r8jDQ", ".NETFramework,Version=v4.0", "C+N'j", "YNG@hSg", "~dCMO{\\JQqr", "rKbfH\\om[C", "1cfYuBK", "eCSDhWL>", "_`BYl{BmJ[KIk[", "CYJiHHR", "QdsKdCYLk1JQnqTr", "65:C5", "KQK7nwS", "TCjHQ", ".XNE`", "d!K7C", "d=1NC``WNsKeSYNCjJQ[LKg@YNBqzVd-KdC", "YxC^JbdAK*C6N'j/Q8s", "CYD9@JQd`{`C9NCjmQdbH", "UswZz", "RGjK_ovLgHRFGmHYlxLl^\\FAbBYlyMdASSFbOVenUdJIOAkZLzsC`IXPCbJPv", "0-+.D", "DJQesROCYOC", "|dCXN", "System.Net.NetworkInformation.SystemIPGlobalStatistics", "mDC?HX!sKdC", "38-&l", "d*Y C", "J[dsKdCYHC", "djzsifanIT", "BBa1QjsHo", "d{{NC", "CtP!iCP", "BzJGSGXJGe", "esMuDHJRoUX", "KdGsPA", "OdCSt3", "KdCCNC{\\[g~]wGrYJ{N", "zXFKo_CurCbVH", "mscorlib", "dY[]K]YQqEj", "\"5=&HeoiykDcyncVe#", "~dCBd", "IcaBRsqSco", "+YNI`\\Z\\", "CjKtrh", "CK2CkNC-", "JQn^LbO", "Jse@IrC", "sKnP^\\DB`Qdy$", "j\"NMj", "ZXNGB0Qdy8HCYD,", "_sKdC", "&J5kl}g@qDSkX0<-6", "sKdCYzCbJPd#K", "BYCkJ", "WXNIl9", ":4d%*", "BjJRdsKgCYOXZBQ", "P}BNA", "qgfUSLk", "QFdrK", "iYNG{@@i+ZjU", "jHQEq", "System.IO.Stream+<>c", "bJdGq4Cj@\"HsKnI]!)jJ[o", "OClbMfsM`kuOClbufsM`k", "LkRKQb", "Aj:YL", "CCYDIl%", "sKb,%NC`%", "C0N'j3QJs.d;Y+CjJQd[KfCXN", "KdI6%Cj@N~[{dCS<", "GYNEjJQgsKeCYNC", "lsK`kZNCA%", ",sKef", "jJQvqcZCYDNc98dsAL)YNI", "CJQfs5TCYOCZoQdrK?jYNAj4adsJd", "7dCSf", "Dco_I,iJQn", "KQdXKdR*|Cj@]llB", "&CIwMyQ!KCjWC", "dCY[Cj[S", "J?d@KVC", "j'QWs/d0Y%C", "NClYUuwU", "hD_Ht@qQHOQ", "~BWqaZeQ", "CdJQdsXTAY~CjJddsZf8|NCnU", "Qdq06CYJ\\f ", "e667:*", "MdD_jtke^K", "J[dsKdAYaC", "&sKefOQ[", "XG`h*", "/d0<:", "S2K%zh}z]yc!7", "Y0dMY", "FWHCkX", "d-Y:C", "*5+0j", "http://www.digicert.com/CPS0", "DQdwH", "qKdCPY", "\\*d}K", "_rj]v^SyFQ^R", "]=WagCIJjqDSkDce<&", "C_dBzJQdsKd", "17+/Yx", "J6`CY", "d@G_", "`C}bz$gCYD", "KdIUF[}]", "k`P]]CyKBf`HlCX\\", "N0j(Q3s;d1Y", "C+Nmj)Q", "s9d&YNCjJQd K", "~R[ajlOHf|b", "s&d7Y%C", "s9d*Y(C", "C0N-j-Qdt*d0Y(Cj[{d", "iq0MCYJ[", "N*j.Q", "EUfMG", "B*NAj", "drY$C", "System.Resources", "bc[R_wVVDpJx_DREmILj{EbD[PCtJWTrJzCWJckDMatH|KTHCkX", "ddCZN", "ValueType", "K{ImiUS", "0-+':88", "Func`2", "System.Threading.PinnableBufferCacheEventSource", "(JQeV]s", "ZeC__EBYPdu$", "YNBO\\Nw", "aHckHC", "sKdDXNCfJQdsKdC[NCj", "Nr[dC[NCjBYdtKdCY]saJjdsKdCYNABeQdu9)IY>1", "Qdy@OLKOk", "kuquq=dCYNCiJ", "qYNYj", "s.d1YnC.J0d", "N,`sKBD$JCjPX", "OCjJQdsKdCYNCj", "GetIndex", "yCYOC", "LfVK_Bd_CurEaCY\\", "& *++ ", "C*N7j/Q", "smu[S", "Wdsmi", "", "kJQisOdWYMbzJ", "',5\"&", "JWNr[dCYNCjcxdzHdCXUsnJ", "L8AJQ`)c", "Li@I>", "zX@MdMDvbJv", "sCjMQ", "jDQDn", "@QdwnIT", "InitializeArray", "berherh", "p(yQWK| {", "PduZaR]", "eiGL8EJQ`Ye", "&}C)<", "zRsaW@r\\", "/%;:/UC8<$[J", "C6N5j", "KdIS<", "FTDsY", "XNEBFQdu$dBYDEi%", "e^Y)zjJQd", "DbSJeQ", "J0d4KUC3N!j", "nYNGc[W", "MQ'V_osJqQ", "_KdIs0k3JQn", "dCXkUuY", "N:j9Q", ".sKeP_XPmHVjwE`", "? &:<:", "JdEsNCjQabs]eCYgCj[\"", "+YNIBQQdy$", "K\"C#N", "QdyAr)RL,", "K7&:;1", "Jqd K", "L#FCG", "NCn`Of", "jJPAeT8", "JQ`[1dCS=ojJ[L'KdIq5Cj@>*rKbD+", "OpNWF", "IlfWb", "^IWvgLbVKSAdD\\bfYyAL\\RkX", "get_FullName", "oLgEtOEnDR", "sKnPH_R", "KdC[5mjJUc{", "BjJBdsZ", "X;ChJ", "eZYLC;KJdrK6BBNAj", "d*K3C!N0j", "JGb{K", "eLKfC", "HJqNVx[Pv", "YeCSD\\M", "O\\jHQ?rjdBY", "dCZN:+JQ`s:%CYKC0sQdrK", "Mono.Math.Prime.Generator.SequentialSearchPrimeGeneratorBase", "s\"d Y:C", "sKnPUv", "vdCYN", "CYNC{N\"", "eCSGT2GXl", "J=C[N", "~@dkgNC`", "YNIar", "J`dsD1C", "YsKbC", "QXJDIef", "DKdBY", "r|dBY", "JQbU]wGa", "$KBYD", "sNdAY", "s#dCXL@nLYlsKgF\\O@hOWeqNWCY", "XNE| ~NbML", "C?N7j=Q", "KdGq4Cj@\"HsKn,", "System.Runtime.Serialization.StreamingContext", "zkYQlfZ", "kJ!L\"KdI", "~GjK[jvKdR", "Valve1", "B}JPd=JsC[N", "C7N!j'Q]s#d Y", "b`h* ", "35/:$+<", "CKdBY|bjJPd", "UdrJjEYOQ", "ZsKdC", "h/xjJ7t", "11.0.0.0", "jjJYe", "bOLCXNELHXuw!m", "%(&7)7", "dC]d}hI,", "BOCnb+dsA", "CultureInfo", "fs;L_YNI", "PIYRB", "KQdpKdCZNCkJQdsMdCY", "C[Nsh", "|dCFO", "GYNGB", "!sKbi", "dCSMGB", "CyN,j", "KdIJ@Rd%]esAr)g", "KQbY-g,", "B@j%NdsADKYNC1%qdsA", "e0tdCYN", "p[Sn[", "lKQ(o", "Y_D@KAdsKdCY", "{x#CEanacX@^oPVcfYuBK", "{cjQqaZeQ", "oQdw\\NAL3fjJUrYKdCXzCjJQ", "dCSf&kJ[A", " :&j-4", "NQd>H", "210101000000Z", "mPdqK0M]", "yed(Y", "rKd@YNC", "hJ!LoKdI'&Cj@>", "Qdb8VCYDIuy", "CkJAd", "TZAes5ICYOC", "^@Qss", "sQdtK", "yOYuv$OBYDPl[WIp_O]HH\\a", "rKbftJe|aY", "+\"\\@K\\", "QUsgdcY", "R3GjJwi", "!'7j)37", "I0G08", "J_dS}", "KdAYNC", "CWNC[1Qjs", "KdC[I,", "}VLbC", "#Strings", "KdI*bCj@#s|K", "gQdwM", "CallingConvention", "*8\"0j", "C0N-j-QJs", "J0d$K2C6N\"j'Q", "s*d1Y", "hJQcsKu0&NC`@Sy", "wJQ`YQ", "h`JK[", "p]yiTK~Swaw{)rc%0zWqi", "sD\\[Q{KC", ".;+1j", "DyLA{", "ABwPdu$", "UnityEngine.SystemClock", "d}Kd`", "/zhU2{S{h{C/", "TfPus", "KbiYNC+FPdsKdC", "yWwY)(", "System.Security.Authentication.HashAlgorithmType", "D@GjJLjPLoVK_Bd_C5rEqQHOM", "_8jDQea0dMYoQ", "GAdT[U", ".dpHdCXLCDJ", "IsLittleEndian", "bdC]Y)Y", "zXDs^vVX\\", "|j~BC", ".< 7j.&-", "CHJT2YUuwB", "\"ss^0+jJ[OwZkT", "GetParameters", "'CYJk@JQO[YdCrE", "@NCjJ", "ljPeb", "C:N1j", "gNCkJ", "*d}K$", "Pmsbd", "USMbD_j~LgVK_Bx", "OeCXLBiHWfpkdMZfCdIydqCbVK", "@YHuC", "rKbAZfTkJWLrIdEsPA", "reMW[R", "CQfCj", "MLDywuSYtp", "s?d\"Y", "C'&Cj@{uwadB", "pHJchQ", "set_AutoSize", "System.Linq.Parallel.DoubleMinMaxAggregationOperator", "Z{hVA", "TGx uo", "Y#uv^8g", "]KdG[5mjJU", "CYN3j+Q", "s$d4Y=CDJ", "s8d7Y+C", "Q\"NMj", "fs[U~", "ij}BDBX[Q;KBd`LaVK_Bx", "rKbR^_G{OK", "NzVwY", "jJQdsHd", "sKbP\\LJ{N;m*", "w`J@f\\b", "KdEJFR`[]", "System.Runtime.CompilerServices.ConditionalWeakTable`2+CreateValueCallback", "#CYL88JQ`lB", "eBY^C)MQd~K", ".Yqa|C.|fW@xTwk", "s?d\"Y=C", "6NIjJQdsKdC\"5CiIQdrPTKY9BjJ", "uiIyn", "ydCS3", "LZ}S\"(rKnI_n", "?%d>$", "SHq]nEs]snJ", "s%d.Y+C", "r^SiJ", "PQrJlFUEIH", "OKCjQ>gsKn", "NqeoEacXLPjNQeqEaC[LMdLqenEy@\\nBwO_bsIeMDKEjKC", "NBSCW", "s8d*Y!C", "JiAsK", "Bj@tGsKdCYN}*b", "oYNCj", "gJ!LMKdEOfljJ[nuc", "N;j8Q>s", "eCYMCjJ2dsJ", "PJdIUv", "wOYyvCtKQJckCIoSMm[WSFbZYmzkaJA@^oBYjSBm[A@SrRYyvCmEYLMwO_lsIyFDK^oDqanNyFDK^oWTyvODBQVEJIIj}ElcZV[wOA|ukf^\\VMmjPyvVyFZfCrOqfrW|OyHQGZIj}BvrEIchCA|afmc]\\nrCCUoNDBP\\nejYv^Sj^\\FSbCCUoLDAP^Kxg\\DtYI[WSFbBCUoYDHKc[rDA|kCyFQGQ[VYDpYI[K", "Q2s\"d\"Y|C", "YrUdVK", "C+N&j+Q", "UHzToinUXG", "C4|QduK", "KXNGB0Qdy8HCYD,", "CYDoh]{bp\\", "SXNEyL@b{$nAYH,dKQb_]uEQ!LkJWH", "fsK`is", "b__1_0", "GetFields", "b@LCXNEyGJ", "|Lu?c", "gW2yQ", "jJUNQIg>", "CYe>FJQ`q0HCYJRnM@`", "wt^zf\"K", "object", "QQdy[dAN", "duaciYOSjJQduKR", "C[NZh", "xp)sb'DyUziwzRy", "BWB9V", "XNEGIGOr\\LDXNIyOGwu`", "N0j#Q", "/%;>*", "JdI|mCjJQds", "XHefYuBK", "zNCiJ", "USI\\I", "System.Runtime.Serialization.MemberHolder", "s&d&YNC", "C8N.j\"Q", ">(BrKfC", "Bxd\"**,", "/;(<7C", "e'sr z`y{[", "UnityEngine.SpringJoint2D", "ygrFPth", "J_dZB", "LdCS:", "|Qdyn", "qaw{./#", "J3d4K\"C6N", "N'j.Q", "N*j&Q", " CYNC", "9p__1", "OT[5kjJUuyZh", "m8Y@C", ".7*#+~]rQUJx\\", "BKuQdsK", "CQ(s.d-Y)C", "m@RmqKdCYNC", "BJNGJJC", "KsKfC)wCjIQ", "GYNJ@gTds", "dC[N:+JQgs:%CYJC", "$6,8#*", "C*N3j&Q", "nVPth", "OCl%/dsA", "VCjHy", "jJWwwZ`_", "e:sdCYN", "BINv{JQisSd", "KQb`MuEHJRo\\>", "f&Cs\"", "ef8sNCnM", "dCXkU|^y", "yCjVP", "YNCjeQT,Kb@YNBjJ7dC", "JdCXNC{^", ">Mp$d", "bspvJLNAcQ", "P}BhB", "JHRl[T", "xM\\NCx", "IDisposable", "s%d&YtCJJQd7K", "OCl%EesAvAq", "s=o*\\", "d K!C", "qCQHVVdbeg", "~kvwZJ", "7FDv6JqQ", "IDJ\"d", "s*d/Y;C", "i&UXq#'CYNC", "QdsKdCYNCjJQdsKdB", "C\"Nqj7Qdt3dpY|CjM)dEKPCYI;jrQRsK=", "RuntimeFieldHandle", "sKn0uNC`%", "CiIQdrId~Y", "h8Mvs;", "s8d7YCkNzj&Q", ":4d0#", "K[[sKdC", "qicEtwlwhx", "OZo~s>hBa", "c*d}K", "ResourceManager", "CiKQdxndCpNMj", "QbC\"|", "Q[QwHC", "ens$f", "7@OCkJ", "YNIh1^dsOAn[hiB", "UdrSjFYL[rDWtrJzCAKCjX", "\\@AtJVdqWxQ", "6Fqeb", "siep[]BjJ", "\">+'>\"#", "GAdB\\0", "WFJKPvzODCDMEjKPv", "Wz:JztKP", "f_jpLqQHOQ", "&*:C2'=*", "A1Qjs+O8Y@C", "N&j8Q", "PduXaR]0+jJ[", "BjJEwvCuG+", "56%&j", "@vAeR", "HKdCY", "System.Windows.Forms", "Cb__3_1", "{Q-6%", "qi^BjKQ0}O*\"4+G#.cUcJdBY", "*CjJQds", "KjC0I", "s.dmY", "s$d1Y%C)J#d", "XQdw5qCYJk", "bZfZz", "iYNuDCXdwV", "QdsHdCY-CjKQdsKVCYN", "Cl`QdsJtCYNClJ#", "dKeC,UTjKQ", "{5zQX?\"", "LcGQN", "NC`f@b[", "dktrj", "CdsK!CYN", "esAAEN", "JT3ZSs`N`T", "JK!--'7", "QdcZNbDJQ`s", "N1j%Q", "OClo@`bN~,", "C>N&j'Q", "hT5z\\t", "KYNhj", "Cj@Zc", "/,+C-+%", "CN3{L", "C8jDQ", "e%YNCjJRd", "Microsoft.Win32.SafeHandles.SafeLibraryHandle", "s?d\"YNCjJ", "hbzdsM", "7680", "Pes[d", " <=C./3", "HQdpKdCZNCkQa`s", "hR2}]p", "k1Qfs", "s$d%Y'C", "C^Q", "vCVth;,{;{Yr", "*://.88", "eP2yU", "bnLAuYqXhpYrsYqYNZTX", "<>o__3", "ClIQdrPT@YKBjJUdsZ", "9c", "djpdCYN", "`VK_Bx", "OeZPefY5BGNVx", "esK?CY_0XJQnyM{J", "^^DxHQdsKdC", "nJQL>JdI*", "C7N\"j-Q", "System.Deployment.Internal.Isolation.Manifest.CMS_COM_SERVER_FLAG", "KQb^CbR_!;jJ[vpc&CYDyC", "J'C[N", "XNEB&QdyflE6", "MYNGi%;esMn", "5<<7>%", "C+N:j:Q", "r5zQXMr;", "QdsdeCY", "o5CdJQS", "DefineDynamicAssembly", "JYKpv", "C-N&j'QJs$d-Y", "esMuIB", "C?J=d4K6CaN{j", "h\\dBYo_}JPd", "SetImplementationFlags", "BYHoFHy", "LkC)0+jJ[LhKdI6", "RzdQG", "Qds1eCY", "KJQesGCCYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPd", "KQn^L", "1-.)\"&", "7 hBjHQ0}O*\"4+D/$%", ">^nAbD@", "~Ac@PqaZeQ", "NClByusKb18IC", "FapVLohULM", "KdIq$Cj@>", "dCYDCjJQdsKfCYNNjJQ", "System.Runtime.InteropServices", "`CjKQ}XKdBY", "Pf[ZuztW", "~dsId3`NCiJ", "srduYyCjA7d", "P?sKdCYMC", "Y,C4J2d-K", "QesHf", "sKn0uNC`b*dsAwKHFk%JQnJ", "d$K]C3N!j'Q2s;d\"Y", "r-BWB", "CVt!;,zd", "GiKeCm", "fkvNCl8$os;", "dCYN~j", ")JQfs2%CYMC", ".JJJDvbJv", "u#OrCYL", "\"NMjj", "rCjKQ", "yCHEQ!@jJ[", "pzKQes", "TswZz", "/PV}JdBY", "KQn_@f8-NCnb", "_jJQdsKdCYNnkJQIrKdFYNCiJQeh{cC#JCjvQdbI", "EPdwc", "MCYOC", "l-S35KdCY", "ydC%NTj", "dCqdCYN", "eCSI,BJQn", "PduGlD6", "N.j:Q", "Xa@F*)YQSfbN~k", "sLQLZ", "KbiYO_jJSdGK,?YZCjJQdsMd", "ZSguc", "sIdj[", "jJ[ItMi", "YNIbUD", "System.StubHelpers.BSTRMarshaler", "sKnkBNC`b*dsALqXNE", "j0h02", "System.Xml.Serialization.Wsdl", "X}C\"K", "YznYI", "szd6Y,C", "ZmfWc", "q\\Ja]", "YNEbb@dsM", "O{L}cbM", "(JQtrTd", "vz]|f\\1K\\r", "GeTBY", "dsAoUJJh", "OlJqdsKd0", "iYOC5Q{drK", "NCj@QdbHf8wNCn", "J#crAdCYNCj", "RhrRBYCmOz", "s$d'Y;C,J8d", "CYN;jKQ", "ReadProcessMemory", "QdsKd Y!C'J", "'<9__3_2", "jxQUs$d Y", "YNC%JQu", "BjJAdsKdCYNAjJQfqKd", "j*aBs", "H0dMY", "s-d,YNCjJudwKdC", "jrQ2s", "^y`%F", "(DigiCert SHA2 Assured ID Timestamping CA", "~jJVd", "u{}_N", "Cj@ytsKOkHNCAb", "wFHKRn%", "wQdsK", "P{MqQLOQ", "QdyghE^fbjJW", "Cj@}bt\\", "'2wp^", "/%;<>", "C:N\"j&Qdb", "YEqyQ", "jJQ\\sKu0KOC`@W", "7<67j:3)", "lmYYKgzaRO", "m|tY|h!C|U{l", "]YNG@TS", "lpBuffer", "NCjHyvsKbO^=", "SetCompatibleTextRenderingDefault", "5CdJq%", "wfY!BL\\", "d\"K/C", "Mono.Security.Protocol.Tls.ExchangeAlgorithmType", "OCjEQdb8", "d!K#C", "-CjJQ", "[sa!J", "+xb B", "C6N1j>Q/s", "{c0}B*\"4+0", "C+N,j$Q", "JbdAK;C", "Bellevue1", "joQ8s", "K2HXONj", "NClb}fsM`2", "J0dSK#C", "<.cctor>b__34_1", "6Qdy$", "dCYMCjJRdsJfCYN", "ZTrRK", "QdvK>zYNBj", "h_NZG", "49dsALXYNI}", "LoC)<\"aJ!", "FjH_joNDCK", "^kKCC", "oYNIyOzUzTt", "sEdcb5CdJ", "j)Q\"s\"d/Y+C9J%d", "System.Diagnostics.SymbolStore.ISymbolBinder1", "JQnxL|", "|S\"l-v\\{hWG.T{`[B>HA7", "cR1sWri", ".4\"-&C-/%\"", "8Q-'*", "bSJeQ", "B}1hIH", ".JNTDgjJQdsKd", "P5CdJ", "Y~w[zcSD", "kJWLWKdE6NBj@ULhIdE_!", "rfJJgfP", "dsOAnNh=+JQ`", ")JQds", "CKLkBKQnI", "MDV[Q{KC", "C8N.j$Q%s'd$Y!C", "\"DJHPu", "nKdBY", "U5~Wz", "KdINC", "d'K6C;sKn,9NC`%", "jKQrq", "etdmjetjm", "jJQdsKdCYNC", "System.Net.WebRequest", "LQd~KAC", "Bj@yEsKO0", "'[sQVC", "q]Qes", "OfJ>%sKnzWNCjjPdsK", "N\"j'Q", "CjKQhTKdBY", "HCjl\\", "O)I*d}K-@", "K%&*N", "J", ".),=+/j", "sKb|r", "J+|YNCj", "V3\"/\"6", "C8N7jJ", "$sKiC", "nzgbJ6MCj@", "@jJSg", "CjN{FqH", "BjLyxqKbGqbBjLy@qKbGq", "]uw\\", "NCjJgdg", "rCEpMvc[H[ijQ|{k`JIVMdCPqvkfJAGWJ@X|nNlSH", "KtdqK", "O\"jHQ", "SCYoBn", "struct0_0", "kSQes", "BjJ[dsKdCYNCjJQdsKd", "cYTvv8", "\\[Do_CurY", "VdCXN", ",http://crl4.digicert.com/sha2-assured-ts.crl0", "System.Runtime.InteropServices.ComTypes.EXCEPINFO", "REjKSv", "sKnH^f", "kJWHS\\", "xoFbVK", "]{dV0}d", "\\1Qjs+R8Y@C", "nJQes", "EditorBrowsableAttribute", "System.Deployment.Internal.Isolation.Manifest.IWindowClassEntry", "BYHRlYT", "kRQeY", "KCYLC", "C)N&j8Q", "N3j/Q", "sEdCu", "s$d1Y*C6J", "#.`Ps8", "JQeqKdC", "KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "CYDPaa~vxc", "oYNNjZQ", "OCjJQds", "04YEyd", "`NCjJ", "C4Nmj", "set_Location", "reM_N@dD_jvKdQ", "QVsxdfY", "9KdI,", "CYDIhU_", "TJQds", "jL{dsJtCYNCjJ^ksN", "b__4_0", "GpkrX", "j@QdsKfCoN", "C)N j", "get_Size", "C,J:d", "?416>&", "jdsKd", "=Gkj_CurY", "en-us", "eC__D{N@am", "fPdy$/CYDkpKQb", "eKYHC", "System.Security.Cryptography.Xml.CanonicalXmlComment", "Pn[Um", "/{`%Fs vl", "zdsKdGYNCjJQdsKdC1LU/JQdsOdCYNCjJQdsKeC", "<>p__4", "d?K!C", "d,Y\"C", "fYQDrKdC", "!CYNC", "HckHC", "^!GjJ[^|", "POCnb+dsA", "310107120000Z0r1", "Y#C$J:d)K#C", "s\"d-Y)C1J", "pSxf]J", "Rvo{u\\", "KdGq4Cj@\"HsKnR\\", "System.Net.UnsafeNclNativeMethods+NativeNTSSPI", "Y6C4J(d-K", ",dC_cE", "sKnH[Y", "efzAeVK_Bx", "s3GCY", "UijKQ", "K3ChN(j)Q#s~d0Y-C-J5d", "f[YHtZl,ZNC`", "mNCgJUd", "NE@JQdr[dCYNCjtodzHdCXUsnJldsKYCY_Gt", "U_NCq%RdsA", "mdC]LT", "JdiYNCqzTd", "&=dsKdC", "RTjKQ", "FSdSJdCY", "EjJwi", "cTBzR", "s.d.Y`CjW", "Oz*JQds", "gEY]i+IWdJt%@_^", "hDYwJjJQ", "r\"NMjJc", "JQdsKDCYNsjBQes", "qrK`k#NC`9}dsA", "3Qdun|pQL@nb", "CkJEf", "C6N%j#Q", "rar@C", "S#6KdCY", ",\"*<\"'jv", "CQ", "d&Y:C", "5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C", "Assembly Version", "C N3j>Q-s&d", "JQdtC", "eCSkU", "QVHuL", "NCkJQds", "C0N/j&Q4s9d,Y(C", "System.Runtime.CompilerServices.IsUdtReturn", "71#C\"+\"", "r=ZCYNC", "`OY(g", "NAjWS", "dbXNCY", "xP\"**q[Jh\\J}Qt", "WlCZSFwIYlyL`Q", "du5&CYJfG]w", "y1Qjs", "Cj@]L", "hbjesMAn]hWAOyvsKO,7NCloIW{IgGq", "@NCmJ", "dAYcA", "JldTKeL", "8:DGleC[N", "]E{L}qbMrDQ_E", "s?d\"Y'C", "s2d3Y:C)J=d", "2dCS3", "C:N7j", "HyKfq", "eC_eD{Ny,rKbP\\_FB&QdyqdBYNRo\\>", "UqaZeQ", "KQbVZ`R\\V,", ">\"d2'", "Cj@>>sKn,XLCl[Y{U", "CWNc,1Qjszd", "avpN`jqX", "M*Cbe,_$JjO", "*6 C/$5", "}bs-`2CHC", "JdCYN@j", "(sKfCYN3kJQXsKd", "Jqd7K", "dsZL`XNEh%-dsA", "OClfA`[PfC_fcjJW", "NCiJ %sK`C", "eCYLAjJRdsKgCYOCjJQ]sKd", "s&d,Yb__1_2", "KQn`M", "A\\nC{", "YNBOgRBXN", "}-OCj[[u|", "&+::./=", "j9Q>syd", "N.jsQ", "(JQds", "XNE{NM", ";KdB|X\\", "CYHIlI>", "sK`A]3", "\\KdGq", "pNYOVx[Pv", "KQbYKdCJ~AjwQdsmdCHM,", "\\x`RC", "rKdCYNCjJQdsKdCYNCjJ", "JQn_UbR]<", "HTfsKdCYN", "Cl`XN2", "]bfYyAW[R7H_jzkeVH", "X@e}^u", ":LqerZ", "dCSt0", "TypeBuilder", "xQdpKg\\YNBj~ydsId", "C,J8d", "PdCXf", "KeCyL", "jHYvnjJQ", "5KdCY", "OCj[[u|", "KdI*bCj@", "YNIfB>,sKnNr/J", "System.AppDomainUnloadedException", "K\"drK", "f^jJzwyZlT", "MlkxNCl%", "s?dsYNN)J>d", "C5N\"j)Q", "C=J)d", "dsIf=4NCn7>dsOf", "o`jPefYuBK", "]H{A@b", "LQdiBdDYN", "System.InvalidProgramException", "System.Text.RegularExpressions.Regex", "DjJwi", "s&d&Y C", "AuLU`Hy", "dCSf_jJ[nt\\d", "QDy)g&X", "XPCcMPqaZeQ", "System.Collections.Generic", "lBCYmwDPdI", "dAKQC*N j", "VY>,AKQn`MuGHHW", "C8Nfj", "`/]sA", "System.Diagnostics.CategoryEntry", "__StaticArrayInitTypeSize=20", "f_jJz", "wKdIt", "1QgpKdBJ~Gj", "XNCRHQdpKdCZNCkJQdsMdCYyAjJlfsKgCYN jJP", ")1Ws,", "CYDi@I>", "YNC!JQuecCBYHIB Pdy$", "w`JGd", "tBYOC>DU*", "NFjKQ", "*-7C)84", "KeCCOCj1QesSoCY2C", "GPQu\\", "T1Qjs", "JOcBK*D", "pjJ\\d:K\"BXNSj+\\dsFd", "OMREcwrVhj", "A;|\"u", "ZdC)!XjJ[LoKdIqSCj@\"zsKn", "FKdI6xCj@", "YNAja", "YjJ\\d@K{B", "ZKdDX", "fQdyc6CYDoDM>", "X0e}EfVH", "BKhIU", "]Pdwc", "d;J;C", "jJdIRJ,", "s#dC@", "e>YOC", "K`drK", "C9J)ezJtC", "hadBYo_vBPd?WAKXN\"vdYes=xtQOC", "CYHAB", "XSChJ", ".cMRv", "+YNIBQQdy", "QduXiTMf", "^OjNDvbJjMQF^dNUdsKjCX[Q{KC", "string_2", "C7N$j", "PduZnU6", "'@RemmH*NsK`", "GetAssemblies", "d0K0CyNijjQ\"s", "'z`~v_", " QYo\\", "bR[YdlO", "CiIQdrPTGY}CjJsdsZL", "fGQ]zKdC", "Wujzu]~", "Jbf`JdC", "TargetFrameworkAttribute", "CYOXZHQrsKd\\YNRh1_dsOg,)OCl@", "JdEHHK{NK", "QdyAbE", "Wsw--0:*", "-*p'5", "5!!jvo", "CXN_jJQ", "JQnl[", "\"qm{zR", "[UfC_e[l%6dsMIE*", "*-7C$/%0", "ZCYMC", "jJTd[cdCXNwBJQesrLCYLC", "NCjIQdsHdCXNCjJhdsK", "]L{EKU", "jl@srDd", "s,dmY", "WK}U{h~z[|", "sKeCYNCjJQd2JdC", "AFHGnqc", "ZBTeOAhNph", "OriginalFilename", "_KdIM!", "{*d}K", "dsAI+PY", "YjJ\\dcK", "sKdR\\_DB", "YjJPdYPdCXN", "rKnoRL8", ".rc&1|W", "%0\"&j\"", "Lj:y|sKOk@NCA9}dsA", "MKdBYBdjJPd", "tsK`i#0WjJU", "6I]Dc", "fQdy9", "C/N,j`Qd", "}8jDQ", "*6 C'+?", "rKhCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdSKdKYNCjJQdsKdCQnCj", "sKdCY*C", "NQdwckCYHiXH*`sK`kINCl`", "dCSL,", "TJdAY", "C>N6j&Q", "YNIGC@`[", "K0dMY", "XPCbI[e}GtBXS]j_C5rUdEYLMdW_ayJv", "KdI]!", "HcB[KDk[", "NE@JQdr", "\"*=C,#=", "oYNIBfPdy?&CYOPm[WIp_O]HH\\d", "4.0.0.0", "FVfVmRoeqo", "`YNGOgFB", "'hCZLQ:X", "dCYNCjJU", "\"pUKIUBxQdugb0", "jKYvMjJQ", "fMW]Di_C", "CjKtrlq", "kNdATCKnjPekCcGTCR", "Kd36rCj@t", "iJQL+KdI_\\A", "d.Y,C-J", "YNIBWQdy$", "dCXCAmDUjw", "fKdGq-CjL#qsK", "10dMYN", "CYOCjJQO_Ka YNByz]d", "~8jDQ", "System.Runtime.InteropServices.WindowsRuntime.IStringableHelper", "A\\HS'sKdC", "JAGAxIedYl", "set_TabIndex", "h]7r ", "BYHoJHyMrKb,2NCloIW{IgGq", "JVs+@cE", "K=CkNvj9Q>s", "M=vbC", "KdI*bCj@y", "CjJ@h", "sHgCYOXZIQ", "CWN#*1Qjs", "OC`ACe[", "lBQtq1fKYZAdJYdoI", "UE6JCj@|", "@j:>;sKn,9NC`%", "ROCnb+dsA", "QmYKdC", "w*d}K", ",7=C93\"", "M!--'7", "CjJSdsZDGYNC", "b__3_0", "SL(KdI[f", "JQnq0NCYJRl[X+7j", "BPdqKdCYN", "KuCYNCjJWd", "]uvgcR\\!@jJ[", "Pn[Uc", "get_Namespace", "8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "wQdyXbh@\\EBtQdyXcR]_D", "trK`k#NC`9}dsA", "j#Q=syd", "j#Q>syd", "jJWN5OLX[NEBrPdu$", "KdI$1CjNSr", "KfCrL", "cxCYDk%JQnINdCY", "dAYYA", "{[GIk_CurY", "mBdRK", "C;N.j9Q/s*d.Y", "CSharpArgumentInfoFlags", "iKdGY", "KdBB~AjlQdsUdCHM0", "-'h}C", "NClYVgl/", "MethodAttributes", "f_d:i", "jzoR]W", "QdygaTJKhcXWL1KdIt", "^KdGO$PlrlgsKf@0P", ",CYLA{@@i+ZjU", "NC`gVb~", "BjL}rwc", "kJ[ot$LCYDO", "GORLdYwiEh", "\"NMj*", "]G{NX", "q5zQXMr;", "esMuEHJRoQ>", "HCjNyesKO,?NC`Ai", "Z#\\NC", "vNChJ!]sKgC", "YNIFFWl", "CjL\\gl/", "esKuCYNBjJQzsKd", "C0N3jJ^", "afpN`G[X", "}dsId!`NCkJ", "h1_dsO", "NAjLS", "System.Reflection.IntrospectionExtensions", "CYD\\[", "System.CodeDom.CodeDelegateCreateExpression", "6PduXlRQ_G{OK", "s$d7Y", "{QHVx_Pv", "K>C4Nvj&Q", "CYNWl_C!r^v", "d,Yc", "LJqNVx_Pv", "CjJQdsKfk", "y@@nbB", "STAThreadAttribute", "/lPKKU", "NQdyq?", "C-Nmj/Q", "SNb^H", "Y cyPR", "C-N7j#Q", "d0dMY", "h\\dBY", "rJdSY", "CYOPZHQ,sKdCYNCif", " sKdC", "sKn,`NC`95dsMnURe", "CjJoesKgCYN@jJPfsKd", "JjJ*gsK`", "dCY[BjJ]dsKdCYNAjJQ", "IJQisddJX", "cQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQ?ZKdAY", "#\\fq0ICYJA", "yqediINcof", "NYa8jDQD\\0dMY", "s%d2YN", "s8dCL", "$KBYD>9JQ`K", ",7:*:&", "odsJd", "zRSXNBj", "8:+j:0", "M!BYH0", "'dC]dahI,", "BYD,!JQn", "210429000000Z", "O4jHQ", "CwN)j9Q", "J4dsK0CQ", ";KdB|", ".7*#+~^xQ;,", "AQNchDQlsof", "hlJ#D", "rKdFYNC", "_Rh8o", "JBjKRfWMuAsLObUlZfhIVSiHjLHUKxhNCBK", "CYD=cJQ`Vfse'KCjN", "dCYI,nKQn", "Kl_CurY", "qZfCYNCjJ", "jL{ecKdCYHC", "ldsKd", "CsNBvJQdsFdQFN@iJQesKiC", "e}tLqQHOQ", "dsKgCYN jJPdsKdCYNCwKQdnJdCXNCj", "MYNGi%9esMn", "Cl`Qds", "-=+1,+2", "[|eC_!", "CQ", "3<<0j", "_kJUL", "JPdSKdC3NBjlQds dBYfCjJ=drKNCYN.jKQHsKd-YOCDJQd", "N,j>Q", "CJmQd", "d&Y6C", "IQdYJdC", "C8N.j+Q", "jmZyAv", "PIY3BDtQdsK", "dCYNCj Qds", "dsAHFN]EACCl[", "BhNAj", "QXJDI", "AKdI6", "d#XGBzJ'ysK", "uHCSz", "CXNgh", "w_rQ;,", ",JQds", "OClb=dsAIK_!", "\\2~\"q", "P7sId", ".2\"5''", "/]+kz(", "dsOs)", "?dsKd", "cWVwq", "KQbt$`CYDy8", "X[t@Y", "s[xh A", "Qdu`yA[MRo$", "];Kt%", "SkPSIr&YX]@", "#d7Y:C", "DefinePInvokeMethod", "GaCqMCjL>FsKn", "Pz}b!", "N\"j>Q!s%d5Y'C", "/0,C./2", "BacY\\", "C6N.j'Q", "UyHrPtIiOU", "K6&8*", "sSfjdOGrMJ", "s'd'Y", "sEd\"M5CdJ", "\"5bc:?3", "SdCSfAjJWDyKdC6VCj@", "YLCnH", "+18/0", "rlp(5", "sKnP]_GS%SdsZ`", "PreserveSig", ",SMbDC", "#CYL8;JQ`", "N+j Q=sydvY>C", "CYDPnUo", "daX}AyKQd2MdC", "typeBuilder", "vLa{VaKIFKx{MoSHmSH", "s.d.Y/C", "]Nh[\\L", "[K]taM?", "|*d}K", "sKdwXNC", "}vs<{", "w8Y@Ck^*d}KEW\"NMj", "Object", "q+ydUG", "NC{Hy+sKno", "XNC9__1_0", "b__3_2", "d(K0C", "C6N3j/Q", "/%; .", "mjJPdj`dCXN", "dCS_GlBCg", "Ej_\\NCx", "*7)C-/%,", "Mqdskg)v", "JQeh{`C", "lBYx_*BPd", "&5d!.", "C-NCc", "CjKtr", "jpjMVbIVAv", "H>MsKnU[!", "dsAf8+NCn4", ",ZNC`", "IdCZNCjIQdrPTDY", "jjQ4s9d,Y-C", "GNH4$", "XWrpj", "K!C!N3j8Q", "zjJPd3", "JIC[N", "s2dCVQ", "QdpedCZ", "qKbkgOCl%", "xsKdCYNCjJQ4wKd", ".68&j", "KdEfX", "System.Configuration", "oseEY", "C4N,jOrKnftJe~aZg[geCS!", "System.Linq.Expressions.Expression", "s&d3Y%C", "<>p__0", "gCd,c", "\"JQeV", "jJ[uzT(", "%~esA", "70!-)+=", "s9d&Y/C", "KQbVZ`1", "B~0MP", "94RGK0,", "OlNhDvJYXW", "s.d0Y=C", "9NCjJ", "*-7m)8(", "$,&5>&", "J_dsv", "]rhQJ}\"", "'4g:/ULXNBj", "qC[CYNCnJQdsKdCYNCj", "JKdBY", "KTasJj^\\JEx", "m{MQd", "O(]BO", "fQdy$XCYDKuE", "UnityScript.Lang.Array+ComparisonComparer", "rKnD6eBj@]l", "CYD\\vbadsA", "KdIZI@", "OCjKQTs{dsY~CZJed", "C%", "QgpKdBB~JjYPds", "EJKPu", "C6N-j'Q", "m<6&j-4", "System.Threading.ThreadExceptionEventHandler", "System.Runtime.Serialization.Formatters.Binary.MemberPrimitiveTyped", "70!-j", "Cj@Wrgc9CYHHOI>>sKnDqwCjL>", "*weKQes", "uEyOB{", "Qdy5_CYJE", "NCkJX~sKfC", "Z5CdJ", "OCj[Qdb8", "CjJ`dsZ{L", "L!--'7", "8--?!1", "dCYNijJ", "8d\"+<\"", ";KdB|X\\@", "d;Y=C", "jJQ5sKu0", "PKdNYSC", "smkY[Q{KC", "KC3]K{N", "eC_bmh]", "YM jJPdsed", "Qeszf", "/\"d,&", "tTCfd", "sKniYUslJ", "SizeF", "ErK`k#NC`7ydsOf@qYBjL,NsK`A[QSrb", "RQdw5|CYJ8", "sJd]YNC", "K(C+0J2<", "kJQds", "s9d7YN@PJQm&K", "tYNBj", "JJJDv\"Jv", "HKdBY", "SFdeK,UNNUjOqss]d", "AjJ[dsKdCYNCjJQbsKd", "ensBb", "JY|YNCj", "10>7D", "rAMcjtrQeZ", "PdunuGHKT", "BYuQdsK", "nbVVJfcdUF", "jxQ>s>d\"Y", "vWbcWiMfMq", "QCr'+8'-j)9", "C+Nmj2Q", "j@QdsKfCmN", "DigiCert Inc1", "WqKfC", "PSIA{@yurKnkONCAA", ",jJQd", "OVjKQ(r^dAY", "`YJ-q", "d.Y\"C", "ojjSd", "3<", "GNsPTAYlCjJ", "KdIKOk", "System.ComponentModel.ExtenderProvidedPropertyAttribute", "a|z\\ye D", "dC[_I", "JZC5\"CjJQ", "C8N.j:Q", "YdCjJ", "QsKtB", "'zkzu_", "MKdIY", "OvjHQ", "0=N\"S.$", "OCl[Us", "6*f(_", "d.Y&C", "NCjJ{dsKe", "KdIqUCj@yWrKbkTNCAIUa}OjFWH,#JQbY", "XNEnbJfsMs", "aYNh`", "Q4s9d,Y-C", "g]JsRwhztSz", "Va^\\EciKCma", "eCSCUyNi", "ZOKVnTWytg", "{IdEN", "_eskdCYN", "C1N&j8Q", "erJdCtBCj", "dQE~Ru", "K7&+8*", "'CyMC", "KdI6`Bj@|`{AOKQY", "K4,YNCj", "NC`XPL", "~CdkaNC`%jdsA", "GuCyOCjJ", "WN3B1QdyAbk", "?2\"5;&j", " dCS\\BBPPdy$%CYDocI>/rKbO", "rEYNX", "dCYL8CJQ`k!Wt[5njJUmbM", "kernel32.dll", "&CYLC", "eCS]F{OGUcLuG^_G", "CYD,qJQnYXT@Y", "C!N7jdQ6s.d$Y;C", "B#rQdsK", "h9cdsA", "System.GCCollectionMode", "cQdrK", "jYNGr b q0JCYJDb", "j,xhw", "}KdGZ!1kJWn", "s*d.Y7C", "*GrN[5njJUHZI", "NFiJQeh{bC]OCjuQdbOs", "C-N&j'QJs%dpY|C5J", "+YNIBQQdyH", "KdIR\\Bu", "d8jDQ", "0#&j-4", "%,\"7*/", "@dsKdBYOCiKAd", "C8N:j", "C+N:j", "@BjNy", "s$d1Y'C", "C)N(j)Q#s?d,Y", "B'JSd", "oBYJk", "HgBm0CjJQ", "d:K5C", "R`%:dsAgGN", "jxQ*s&d!Y#C", "5UA[eCXN", "CYDnqL\"", "s.d-Y", "BYHfGNwrXC", "c\"BYH,yKQntTxkiNC`RF|", "N/j%Q", "C6N4j9QJs", "FQ3cVtfYuBW[Q{K_qaZeMD@KdHLv*^u", "?+!3+ ", "OQN,iJQn", "(JQe[", "kJWH48", "fYNG}", "Kg@YNBqzUd*KdC", "hrS@0KdCY", "&lD[\\", "s&d&YsC6J", "LNCYNXZIQysKdUYNRhfUf", "?KdIt", "i{t]|", "#dF:NCkQaaswdCY", "System.Net.WriteStreamClosedEventHandler", "JQ`Y!f@$0CjNS", "sKn=bNCng~r", "?dC]KUh1%dsOf8,NCnb", "CYNGkJQgsKd YNBjJQduKdCZOCjCPdsHdCY-CjKJTpK$CYNIjJ@", "/\"d'9", "BjJJ_", "XGBzJ?}sK", "sKnkBNC`", "&CUoBDAX^R", "nClObWJQds", "3QdyAf0", "QdsQeCY)BjJRdsK", "System.Globalization.RegionInfo", "Nvj'Q", "ylJ%a", "NFiJQeh{bC", "z\\s&d'Y$C", "YsK`=dNCn1+esA", "Qds\\dCY", "LQd>H", ".sKeH[QLm\\S", "FDv6JqQ", "J%d]K6CC4N", "C\"KPe;JfB", "sfsOd|", "YK jJP", "d!KzQCjv", "NCnJQdsKdCYNCjKQ\"iKdCYJCjJQdsKdCYNBj", "D@JQdr", "N.j(Q#szd(Y", "Y(q3 CYNC", "lGc MM.`q", "wQDqK", "d5@EH\"NMjiZ", "KeCPL", "dsM[ ", "Cj@\\O", "0-+.#$7", "SwjwtS", "CyN j%Q", "d=K!C", "GAL~+JQds", "CYDHhP", "sw-'hz}", "vQdyZiT", "n\\Q-q", "System.Configuration.DATA_BLOB", "dsAvBq", "LPdwc", "ZckYOClYXp`AuEHI)3];<`@rPUv", "LLhJQdsKd", "asKBN", "VswZz", "dQJWAJOCj", "|C,??", "jJPAeZa", "vdc[N", "J5dSK", "KKdCY", "J9CYNCjIQ", "0uNC`%", "aglzb", "j+Q#s", "xdsId", "dsAwEKK1wDQ", "jJQ@sKu0", "get_Count", "mNChJQd{JdC", "s;d{Y/C-rKnHa", "CYH>CJQ`qT", "k8NC`%", "C4N&jpQDs", "kJWNsKdPiJC:JQdTKdRZ!", "jJQ@rKdIYNCjJQdsKdC_NCj`Pds{eCYMCjJRdsJ", "N j8Q", "C{LF<`MuEHK", "Cj@{sY%f", "`OrP\\H,WJQn`LOZKIkTJQn`CuGHF,+JQn_NsP\\eJxMy&sKnn", "CYDHm%", "SkipVerification", "eC__G|%", "ZxgQF", "L?n(Zy&", "dJYLC", "lFW0M", "kRQeYEC#rQdsK", "g2&+=*", "C6N-j/Qdb", "1&9#+", "jNQ@.KdCY", "System.Security", "'!/<#&", "]D{M@b", "YNByNW", "X|iWJ", "s\\NBINCjJQdD|d@ZNCkQaesXdCYNCjJR", "esMuG6ZBj@X", "lSzIQw7KdBY", "#Blob", "-XFBjBQdsKd]XNBj", "JQ`YUf8", "OClA#", "System.Net.CookieToken", "C>Nnj", "dCScmc]", "s.d1Y(C", "QdyXlR\\P", "eCYMCjJRdsJdCYN", "K'+8BKdNYCCAJPdcK", "izTmrFHJu@", "zJJJDvfJv", "System.Reflection.RtFieldInfo", "CJJQdsK", "rKn/_", ".d0<:", "Q2xBf", "d1Y7C", "sKbE*", ".NET Framework 4", "RegAsm.exe", "Ueu$$", "s%dCY", "hYNGhHN\\ic", "*d}Kd", "6KdCY", "YNIl\\", ":Qdwc", "Qdq06CYJkkKQb_\\uIHB", ")|`U7x zh", "d*Y\"C", "mC)0+jJ[LhKdIq}BjLymsKO@]KMn%", "CYD9hIUL", "187C#$8", "=guY%FyOKx2\\bfY!BL\\", "^YNBj", "sKdHYNC", "lJQdU", "s.d1Y C", "C)N'j+Q", "J=dsP\"C0N/j/Q7s?d1Y+C", ",}hS5KQsh", "sKefOYWB", "eQdqK", "hU6{ ", "s.d.Y9C", "dsABDN", "C>JqdYKDC", "p]Qbs", "$r\\@Bjj^}nPNMbs", "System.Security.Cryptography.CngProvider", "P5Z Bg", "/%;7\"", "NC{I>", "method", "LhUqWohxzJ", "7'7>3!", "bjJPd", "K $sKdC", "~CVt2;,", "dCYNCjJR", "<.ctor>b__0_1", "NsKgC", "U\"NMjKF", "KdGq4Cj@\"HsKn17VC", "&{ovt/", "dsKf8pNCn];W\"I", ",7swDz", "HYNG@", "_Qdwc", "a5CdJ1\\", "KTChN!j|Q", "ChJNf", "System.Runtime.InteropServices.WindowsRuntime.MapViewToReadOnlyCollectionAdapter", "Cd7Y&C", "%?YQzJs{pN`jqX", "sJQdsxf", "6'-j-4", "xQdy6gCYJ0YJQnV", "jKdEY", "fnVa')", "%7sRuowCVthdA", "disposing", ".XDs^vRX\\", "CYD0FJQn[WdCS]Kl9", "Xsd]6", "JjJy?sKniGLk1JQnYyf8]NCnb\\dsMNq[5GjJUL}KdEs|A", "pQd[feC_B", "UnverifiableCodeAttribute", "NE@C{%?KdCYNC", "CYDPfaIb", "CNawg", " pyFC", "d.Y{C", "poCzoZzPca", "RD[dr^vRX\\", "s*d1Y+C:J#d", "System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter", "OClb,dsAIJHH,", "BcECjJ#ssK", "MQdy?lCYOkHJQb~B", "NCl@GoX\\bD", "odsON", "(0 $,#4", "kJWHxOLjXNEBlSdua", "bQdrJTjYNAk", "s.d&Y:C:J#d5K", "dCSCEc%", "C+Nqj", "s?d:Y", "BD[dr^vRX\\", "YNEsyW", "sMNCYOSjJQdsKkLYK jJP", "J^A{Zy", "eJdGq4Cj@\"HsKnQPfYkJ[LnJdI6", "i{KL{YNI", "XJd36rCj@", "130801120000Z", "5VAK;", "6@qer^vRX\\", "Q3s\"d-Y*C", "zIj3R%X^q", "QlYJLCYLCuJ_IsAdCYNAjRQ{DKnCYNCjJQd2", "d,Y C", "C'Jbd", "/dCSk", "1KdB|X\\d", "e&KfC", "s%d Y/C", "tjJOe", "[jJSL", "KQbbOL|XNE", "O{z:Z", "dIYNCjHQ-s", "dsKf8pNCnS;$", "Mono.Unix.Native.Passwd", "AssemblyDescriptionAttribute", "JdI|n", "hsKDCYNCBeQdy", "ljJSd", "OClb,dsAIKP!", "dCQN2+JQms", "N&j>Q", "/PdsKkBYOC>DU*", "K\"C0N/j/Q7s2d0Y:C", "DebuggingModes", "zxe)T", "s%d7Y'C", ",~c\"A", "d4K\"C N!j", "CgsKn", "d,Y>C", "Cd3'&Cj@y", "8Ya,<-P92", "QdsKdCYNCjJ", "\\KdNY@C", "e,pdCYN", "A}`VNsKdBINCjJQd", "9\"d4.", "C_J2d@K6C1N!j", "e]2yTwkNw/", "iWA~T", "}QdrK", "w`Ts,", "_{bRB", "&7:C93\"", "[8eCSf", ".ctor", "bNIS^_GiNy", "kSXOVx[Pzs^v", "}s(|iRA", "MdC]kn}l/asK`", "KdsHdsqNCkJhLsKeC", "j1QVs", "dC_!9jJWAkxlAZJk", "KAdFxdCTN\\j", "zIJKPqa^eQ", "UjYeZmjKiW", "uPd3sIijKAdsKdCY", "qQdsK", "CjKtre_L", "InvokeMember", "dBYlA", "slEL\\RkX", "OYN,iJQn", "Q+sndJY", "dsILsXNIh1{dsOuIHC", "VarFileInfo", "J2d4K>C1N", "HLf:sdCYN", "YNCIKQd", "csJyQ", "Mqeq[v", ".d$<:", "{#S5B", "RpY%\"", "Chttp://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0", "<>o__7`1", "C;N.j&Q", "ensVf", "\\YNBj", "CjN{*qc?CYDAib", "s.d.Y", "nvkeGxocbM", "sEdbN5CdJ", "Cj#2d5K", "CreateType", "_CYNC", "KdIRI,", "K!ChN/j.QTs", "h{z/JhQCr\\", " JdE|_G", "$*p!5", "?dCYN", "s-dC^", "$7CYDU", "wHQes", "e~KMC", "KIChNqj", "ulJJ`", "YMBjJ", "s9d:Y", ".epWOCkJ", "System.Linq", ">(]'Em", "\"Pdy$", "J?d!K+C", "System.Xml.XmlEncodedRawTextWriter+d__110", "OBYhtNyFDK^oWTyv[cKAV[wO@", "s&dmY", "GetDomain", "]JQDr", "gQKsV", "BLCL\\RkX", " sKeC", "hvK]JYNC", "M[N{dJQd", "K-.8)&,%#", "THf|b", "mDC}J", "cQQNC", "Qdq01CYJA", "\\KdAY>zjJRd", "~mxC5", "R`sCfsKf8wNCnMY<", "KAc@D\\", "mb{esMi", "hSdwK[", "FNUgBIciYLkcKQn~]wGaZBjJXuw", "jJ[^#", "?d*/N$", "KdBB~Aj\\QdsTdCHL8dJQ`p$", "PIZ@CIU", "=KdGsPA", "a'5yRq", "PqayCZzf%F}'ui", "j#Q>s%d", "gOqda", "Microsoft.Win32.SafeHandles.SafeFileMappingHandle", "QdyMuFHB,", "v8jDQ", "ZCYDC0sQdrK$", " JdE|<", "bDneoRVHjR", "MdCYh", "emKlCX[Q;K_jy[eB[[Q;KOdf[eAL\\", "sKnKHH", "]1Qjs", "NCk%mdsA", "0_I{E", "CPduKdC", "s?d&Y#CDJ4d", "IEnumerable`1", "CijCj", "2 &5+$", "YMbzJ", "s=d*Y", "sMNCYOSjJQdsKwPYC jJPwCHd", "Zd3C!qkJ[HQIf8uNCn[Us+c", "7< 7&/?", "8aMbF$", "(YNIuA", "8Q-5$", "K=C4N", "C7NCjzQJs{dmY~CDJadsK\\CQNBj", "dDG,@9KlYsKdC", "System.Xml.ReadContentAsBinaryHelper+d__27", "jJ[oXDvBq", "dsM}p_=", "KDC8N1j8Q", "BHXnr^vRX\\", "CDAX\\Jx", "o(^TA5", "hsKDCYNC", "gKQ`[1dCS=ojJ[LnKdI6", "f~IdCYNCj", "C=Nwj,Q", "BkJAd", "C-N5j", "YCYNC", "QQMVoGYFNv", "JQdbO", "JVx[Pv", "dC_!?jJ[", "EYNOo", "$\"d 2", "Pd7IdCYNCjJQds", "http://ocsp.digicert.com0O", "310106000000Z0H1", "YBiEfiYsDZ", "yrY\\C2/QdsK", "NCjJQdsIgftHe", "Pdyng,", "KQnYK", "System.Linq.Expressions.Expression+ListInitExpressionProxy", "IQbEb%RdsA", "svddY5CZJ,dTKeJ", "Cj@>,sKn", "ntgbD6MCj@", "NC`FY", "dC_!?jJ[wtZcZ", ".cctor", "}jJQd", "RKdBY2~jJPd", "Y]CjJQdsKd", "{YNCj", "ComVisibleAttribute", "A^LCjJQds", "G.Sy-", ",CYOf|U", "System.CodeDom.Compiler", "RU@ml#{", "jJJ%s>d7Y&C>J0d", "BSqCjJQ", "oYNIuD", "NC`8,cs;L", "EbCZRMdVTDqJjMDIJ", "2KdCY", "gbK`^", "Qdy@rOa", "K',7:\"", "Pdunr,", "pNChJ/TsKeC", "IntPtr", "ZCYOC", "DWDrEv", "R@qer^vVX\\", "CjJsesK", "s%dCH", "/#d#*", "K'\"*:C=/36", "esMI@OeB}bVesAwEO]DA", "ejK;@", "UnityEngine.SocialPlatforms.UserState", "s%d7Y!C", "O.jKQ", "J=dSK!C!N7j/Q", "CjH*2sK`RVQO", "2--0:C=+8", "[c_Mc,ZNC`", "eCYCCpJ", "p,zc @", " ", "Kx[sKdC", "z1|p^+\"d", "~sKiCxN", "PbSJeR", "d\"Y8C", "NCkoG{y", "PsK`kFNCAo|hUYf", ",?:m)", "?YNCj", "LCYNB", "PduXb", "HDnBQ1uEdAY?D", "roNw[z", "]ErTth", "z_jfYuBK", "m]G@2GSm", "JQbUIs", "Z8jDQ", "Y2m@JbB", "ButtonBase", "+YNIBQQdy8", "`Jg@YNBjJteb}e@ZNCkYags", "pCj@Q>JKdHY", "8d!+!4", "CYJitH*", "\\sb\"J~Vv", "fjnhtrkm", "FNUgBIciYLkcKQn", "ldCXNOMJQesGCCYOCfmQdrKhdYNBjFvnsndWYkCCJWdZKnCpNfjcQ", "dCYNCjJ", "C6F2c", "vkfBQFFJJ@", "OCjDQdsKdCYNCjJldsKOBYN+kJQgsKd@YNBhJQdBKdC", "CjK>*sKnnpHRmUZ", "QdrX`R]<", "C+N0j#Q", "s\\N*kJQPsKuA\"kCjN[b_BbTb", "UnityEngine.AsyncOperation", "<.ctor>b__0_0", "jJPAe\\", "b}KlC", "NCn#>KrKn", "Length", "C&!Mjp{e", "/KdI6", "JmvTH", "LiADAwmFLhfLITjnziUkDwILiKsSibtgnmW", "NC`HR", "hfsJd", "qYdZZ4AbJ", "XBMPd", "C8N*j$Q", "NCllGwvs", "DDFLV", "/JQgs2%CYJC", "_gdsPlh%0wjJUA^\\B=jNCn", "MKdBY", "%Yah`sDz", "/-'Yr}", " F{&r", "C8N'j", ",CYL\\f", "ldCXNOMJQesGCCYOC", "211013194940Z0/", "System.Linq.Parallel.DistinctQueryOperator`1", "49dsALXYNI", "dsOO|[5jjJU}", "jJSd$", "mKdGso__4", "DebuggerNonUserCodeAttribute", "Q3s~d2Y", "NChbaesAf8sNCn[[u~", "s[NUjJQ{sKuA\"@CjNR", ";dC]0", "e\\C}Tzm", "DefineType", "1< 7j", "System.Collections.Generic.SortedList`2+Enumerator", "gjJxd}K$CZOCjpudsbdMY", "sQdpK", "Qgr[d", "OCj2PdsAdCYNCjJQdsKbCYN=kJQ", "1CjJQ", "\"-' +8#", "0;NC`%", "sQX>$", "CmJPd", "KdI*bCj@>4rKbR]X,8KQbbO", "d>KDC", "/DBcv^vRX@Q", "C4msa", "YNAO\\\"", "O8B8jDQ", "s*d/Y", "sKbkoOC`", "KFBjLPkJQ", "C+N\"j:Q", "&7K&v", "CYN^jJ@LFJdE+", "=NChJQd", "QdyknCYN", "PyKvC", "sKg~YNBj#", "Cbe~_", "QxXYC`sQdsK", "C2N*j/Q", "MeCxR", "smdfYgCBJed@KRClNtj", "dCS]I{CN,", "NC`0{", "eC_dCjKMdsIdRYRnjDQdsKfC", "XNCc[U", "KdIqUCj@yWrKbkUNCAI>1sKbi", "PeC]f9jJ[", "s)d/Y+C'J4d", "C_dCjKAdsKdCYALjO2dsJ", "1-0-,", "J4d]K6C,5JQn", "uKeBD\\;oBQya3aCX\\?bZQefYuBK", "JQ`Yif@$", "d?K3C", ".;\":j-4", "_OCKVFdrK", "WNCR5Qds", "s.d&Y", "NC(JQdsKdCYNCjJQdsK", "DigiCert, Inc.1A0?", "a(Rdr", "dn[OCzJ", "a(a*]", ",*+C:+#", "NCl%-dsAL", "zxe^V", "L9/JQds", "KdISL=fJQ`Vfse'ECjN", "'lA_DKl_CqrY", "sKd@YNCiJQeqKdC|NCj", "YNIO%", "CYDHAECe[", "TwmJDxACpH", "%?d:82\"5''+)%", "BjJ>dsK AYNOjJQdsKdAYNC", "JXd:sdCYN", "K77+'-", "NC`bAds`LRYNhB", "Cj@y2sKn", "JQeh{bC", "_NCpC", "mDQCs@dMY`C9J_d]K?C/Dmj)Q", "jzQdT", "System.Reflection.Emit.GenericFieldInfo", "eC_k1@[Q", "/,+B^lPdqK0M]", "HbQ4DcnHMv", "JdE|_G{OH", "JcdBK", "7YNCj", "8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10", "dCjJBTvK", "?d!-N", "wCjKQ", "N7j(Q3szd2Y(C/J5dBK", "e$YOC", "Translation", "}EYED", "Srg!K", "XNE{MBbbM", "nuPJN_QNQ", "fQdqK", "sKn=cNCnL>", "oL\\VkD[dr^vRX\\", "wt\\<[", "XNCbJQu", "{tBqQHOQ", "ujhn7uk", "N ~uKmG", "JdI^!", "J%d7K", "Jsw}sY{hdsKdFY\"CjJ", "mkx]1", "EZKQb", "ShNRL", "2BBYLC>DU*", "}CjGQ%sye", "K7C-N&j+Q", "wrK`k#NC`9}dsA", "Jo{x@4b", ",vOC`7", "KdGq4Cj@\"HsKnk\"NC`AVL(sKnn", "k>JQn", "JHRlB", "C4J0d^K", "\"EJKPu", "System.Xml.AsyncHelper+<_CallVoidFuncWhenFinish>d__6", "CYD9@", "BYH,bKQntZu,UOC`", "get_Controls", "d}KdCY]soJcdsKrCY_Ai8Lis;L}YNE`P", "\\kJUL", "{Xyg\\G", "8d/0 (", "wvZao^HRo", "]i{HOCjBX", "pQdsK", "System.ComponentModel.PropertyChangedEventArgs", "Pzs^v", "FqK`Cf", "jhPWqXeCY|NjJ", "sKd?YNCKKQdAIdC6LCjFQds", "tjJPdBwdCXN", "gYNG@hSg", "+5TByWC8='^~`V@K", "K\"C0N/j/Q-s%d%Y!C", "sKnA\"dCjN@bbB9__0_0", "UnityEngine.OffMeshLink", "NClYTuvc", "S~eR2", "d#K6C", "System.Diagnostics.Tracing.EmptyStruct", "bJQ;|", "HQdbOr", ".&:-+0j", "GetBytes", "XNIFAS", "?10<", "Q]_E{L", "m5CdJ", "s$d;YNN", "XNE{Ny[rKb,", "{SnBh_CurY", "X%CkJ", "70503", "System.Configuration.ApplicationSettingsGroup", "s.d-Y:C8J", "'QdyT", "C)N7j/Q", "Y#C8J%d", "KdCYNCjHQdr", "dC]QN", "PCepz5", "NPbla", "_8Y@Cjv*d}KD", "p^{`P6", ".Yrl|C5", "XNE{M@`bN~", "KdB[NCjZQds", "CNdGXNC3JQu", "C*sKnnQIRd%mdsAvDq", "n:!.P+\"", "d4P}B", ";EJKC", "s9d-Y+C", "dsK4CY_AB", "MrBYH0/KQnV", "hAYnCjJQZ}KdCyNCjJ", "hFYNQ", "nKQtD", "YNE`\\ZOdMc", "v^J3RGK\"16#", "C7N'j%Q", "u@dC_=wjJ[", "KdCYN@j", "d?K+C", "Y\"C0J", "TJQes", "Y>bjJ", "jL{dsJxCYLCgJ", "CYDkOKQn", " JdI|", "NJQe[", "wBdD_v", "Q#0K&", "<:m9/2", "C*N*j%Q", "J\\iYNNk", "EB_QdXg'UJKE", "JQJs", "Dl_CyqEfJ_[QwHC", "vfCXN", "K667N", ".YpaN", "rKnfy", "Qh5)gLX", "s9d7Y;C", "J/D-H_BE3CjJQ", "VdsOLAYNh", "d3Y/C", "CjKQdsKdCYNCjJQdsKdCfNCjJQdsOdCYOCjJQdsKdCYNCjJQ sKdBY", "kc", "MemberInfo", "bsKLO", "JcdFK", "YNI`HO", " ", "SsKeC", "K8C=N", "BjLYr", "J2d4K.C,N\"jyQ", "CYDkqJQnd", "System.Xml.Schema.XsdDateTime+XsdDateTimeKind", "b{KdE*zCj@\"QsKn,oNC`o", "ghMsZaXCbk", "Dispose", "hVB|Vp", "C9J(d", "Mono.Unix.UnixFileInfo", "]rEjQ", "Y?LcA", "s)d.Y:C", "/,\"7*/", "KCqQDLQ", "AmbbdsMBKq", "is;L_YNI`MF", "QNCfO", "d}KdCYLC", "}NCCJ_d?KgBYN", "s8d0Y'C", "JQ`YUf8>NCn`sfp6", "OClo|`U]OK6", "'d$<:", "N;j&Q", "KdIFE", "sKnNr(J", "NQNkPJQnI", "uawsSN,jJQ|sKuAZ<", ",',4>\"", "wdrKZ{YNCj", " s`xs]", "#CYLR`[]", "K4C+N,j.Q\"s\"d/Y+C9J(d", "struct1_0", "380115120000Z0b1", "C5N&jdQ's'd,Y=C", "sEd@X5CdJ", "ycfYuBK", "SetThreadContext", "zQdvK", "CYNRb%HesAwJ_=", "]za\"J}V", "YNCaJQd", "|jJQd", "sKnRUYWB", "m__Di", "{d`{fCrNCj", "{6o/]", "nacXO^iLVfnNyF^n@bWTl{MdAQSFbvVp}YlA[LVx[Pv", "s\"d'Y+C", "CYDnc[W", "),=+C,#=", "esMLgYNE", "uG;=k!?hE_M{E", "QdwaFAZ3", "k|l9m", "HDIpf", "KQb{$%CYDoh]{cd", "jJPAeT^", "Cd", "f@q(CjL}cqc", "r`dAY", "msKqQHOQ", "System.Runtime.InteropServices.RegistrationConnectionType", "CjH*2sK`RVLRl[XjJ[H{5", "C)J4d", "fAgLDvnIqQHOQ", "Z_NSn", "/,+C9+'", "Z~aS6x\"", "YNAjFvdsJd", "dvY=C0Jd__151", "System.Diagnostics", "CYDkvJQny`wEKLk", "~skgCx`CjNQ>JKdFY", "QdyaJk", "Y(HCH", "sKdcYNCTJZdrK+C+N*j-Q", "A2m@J", "j9__1_1", "vCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKBSJB", "L8jDQ", "PWsJd", "Cbe3X", "jJQnsKuAN", "&sKdC", "KdCM]E{N@ah", "arK`k#NC`9}dsA", "s'd:YnC", "[tdCS!", "DOCnb+dsA", "`0dMY", "d$K>C7N j", "eC__G", "s/d/Y+C", "KdIKLk(JQnI", "dC[NRKJQes+ZCYOCqkQdrK", "EmSKqQHOQ", "ZOVf}VjJyL^dWRu", "#dCSfXjJ[", "d;CKX}:", "qYNI`8", "4*!+/%,7", "C!NCc", "CjJQd", "CYDkSKQb[", "C*NyjeQKs*d3Y'CDJ8d", "J>d^KIC>N", "e]Y[Q;KOduKf^W@M|MTqaZeQ", "QfsDf", "n@QdsO", "biYNCyzTd5KdCENC{9", "S+H^M", "Zd3'&Cj@y", "%NCjJQd", "UO@iJQe`{aC.NCj", "KjCY{8jDQDF0dMYNu", ".77++\"", "d'K8C", "}vs$!", "bNCkJ", "CYNCjJQ", "}oVWr", "C[JQd)K", "hKQ`[1dCS=ojJ[L", "JQ{0K", "'<C7N", "=\"J5$", "kJWuwB", "YDCjJQdsMd", "J3d@K&C+N", "dC_!?jJ[r", "jxQ>s'd", "dsAcUPXD", "jhPWqXeCY", "JfdXJ", "rOCjHyvsKbO^=", "CjJRdsK=CYNBjJQisKdtYNCoJQdYKdCYN]MKQdsKdEY9f|", "N0j(Q", "KdI*bCj@>XsKnKF@", "Bj@|jt$", "dsAco", "(KdA6$CjLFJu8", "J_dS`", "\"\"d2/", "YNG@@RNAH", "dCXBD", "set_AutoScaleMode", "mscoree.dll", "lrK-X", "5CdJQ ", "s,d0Y", "y\"NMjJj", "System.Runtime.InteropServices.ComTypes.ITypeInfo2", "JQesKdC_NCj", "HRoH*NsK`R_", "Kd@tNB", "r2dBY", "0-+1>+3", "N\"j>Q", "PFsSpi{u]", "ens2d", "B0qCjJQ", "IJQ`[JdCr!%jJ[oKafCYI,", "2d$<:", "BjLY{z", "KQbbCwE", "d#hdC", "PQHRb%:dsA", "+SI@x", "System.Security.Cryptography.CapiNative+AlgorithmId", "d\"Y:C", "`LIUqLN@^!", "sKn>)NCnIGf", "[WeCS!", "OKdIKFk(JQn^", "ContainerControl", ".JQfV]", "S,i\\Q", "JdE|_LFM@k", "C0N$j\"Q", "`M}bt$gCYD", "dCS_G}", "ZKdG@$p.H*IsK`JHH*2", "J:d*K3C", "&D~Ruk", "s\"d-Y)C9J", "TGCBtQdy9#BY>1", "System.Reflection.Missing", " ", "uDBDTSRWNm", ",<\\@ ", "s'dcY!C", "BjL@``NfEquCjL", "CQWCJYQceS", "7jJQd", "ldC]d]h1wdsONY*gBj@+zqc", "JKRo[U", "KdBYNMjAKdp(dCXNCjJzOsJ", "9dC_k[YBSgwc", "(%1+/:#$8", "CjJVl", "cV2z%qm", "dEsNBzJQdsMd+7N@iJQeh{aC*NCjXQdb5", "KdIF^p/L\"7rKbP]_GxKy{rKn,", "K#C!N/j.Q%s;d+Y", "AppDomain", "NBjXS", "JdEqBCjL>drKnEZ!", "BeginInvoke", "s.d\"Y*CJJ3d", "&XNE`", "Y\"qP CYNC", "eC_Fk", "yWtHHjUemX", "N'Z{Qes_3CYNC", "06(7D", "0=7%,", "lC)0+jJ[LhKdI6", "jXSL1KdIc", "[Q{KC", "esMuFHJ", "EnableVisualStyles", "?--?!}g@mK", "*JQds", "OjJ>-sKn7", "jDQmz", "Aqt\"u", ")4d'2", "OCjHQdsKdCYNCjJQdskdC9`1", "CYDkYKQb[EdCrMGoDUjv$)CYHil`", "System.Xml.XmlEncodedRawTextWriter+d__122", "KdItIEg", "Wr[|eCS]D", "sKG=YNC", "J3d4K>C6N", "hDY=djJ[", "RCqdfYqBK", "KdI]fXhJWb", "KnTFCRLgIAgNTkNtBdEjeHfQBbcADwmSVOc", "C-N\"j", "szd!YNCjJQd#K", "ZJQfs", "sed0Y?C", "C_dCkZQdsKbC1 CiIQdrPTGY", "J+CXN", "dqKCA", "J4d,K1C7N(j$Q", "2KdIuDEl", "jJ[lycpCYeHi]", "NCjJQgs", "/ZNChFQgrY4Q", "`FuN6", "OClYUuwC", "dCS]I{@>nrKnP^XPa\\BhX", "daX}AyKQdJKdC", "J@b_CbR_!", "CYD,qJQnd", "0FJQn", "X0e}EyMWSMd@Lj{EqQ8OMdX", "s&dCZnCjC", "{L8|)", "UJQ`[ndCrw", "get_Name", "OC`4`dsOAnNh=ZJQ`", "jJQNrKd", "www.digicert.com1$0\"", "}1QjsJ|8Y@CKR*d}K%[\"NMj+I", "kf_Cyq^vRX\\", "eC_cKl[T", "SkZ0q", "/eC_D", "JYKRq", "Nat(R2r", "Kd3*`Cj@+", "gbCRz", "QdwZkkiOC`H*NsK`R__J2[_", "Y>gjJ", "d7K2C.", "C7N%j#Q", "d|IeCINfOJQis", "}NDCK", "0}0i1", "z,yCN", "`5CdJ", "gbCeb", "tQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCj", "~u/}`U0", ">yMQ\\", ".),=+/D", "dEsNCjKAdsKdEY", "jIRdsJdC_N", "!JdEHJ,~KQnbMs", "s%d$Y*CjG\"d", "ljWrsKmv_xC", "WsCXN", "asgag", "jJW}@M", "hProcess", "FJQfs", "%?+1:%>", "f~C3q", "sKn=1NC`%JdsAtC[Y", "CC.J0d", "s'd\"Y>C", "CYHfryYfpOL", "Cp__2", "Js8XKf`C", "_GDBL\\", "dCSHU", "#sKf8", "dCY=FkJWizC", "AXNI@P/ysK`iGL", "KTdYN", "cAqLCj@", "\"SJOCIa", "Cj@]l", "sCjHQ", "jJX(s\"d-Y?Cj", "8QdwOrA\"QJs/d", "+7(3%", "\"sKdC", "YNBO\\F", "LCtGRdm", "N&j2Q", "!sKdC", "Uwj{q,", "416>&", "wKdG'&Cj@BbbOm00NC`b;dsA", "e8KeC", "ATNZk", "m@JZK", "fDv\"Jv", "g9J_dSc", "dQdwH", "CYKcj", "s\"d1Y:C", "s)dqY*C", "JdErK1", "C>Nmj", "d2K%C", "]}h!Fy\\", "k!Tbs", "d@X^C", "JQnpOs", "qKd@YNC", "C7N2j", "dsON][5#jJUNQIg>9NCn`Of", "System.Deployment.Internal.Isolation.IsolationInterop+CreateActContextParametersSourceDefinitionAppid", "pQdrK3jYNBj", "sJdD[", "dsMwGrDc", "`PdyTp", "CWNCS1Qjsk]8Y@C", "7:pXJ", "hT@s\\", ",>d4.", "ksMVqaZeQ", "Cj@ypqKbi", "C:N&jdQ!s3d7Y+C", "K(C0N-j;Q", "OClo\"VsKn," ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "overlay": { "extracted_files": [ { "name": "d55f6bce6f2d6b25c781531bcae030e0b2900248f7c17257089fe1c5df72596f", "path": "/opt/CAPEv2/storage/analyses/2786/selfextracted/d55f6bce6f2d6b25c781531bcae030e0b2900248f7c17257089fe1c5df72596f", "guest_paths": [ "overlay" ], "size": 9112, "crc32": "E153B34D", "md5": "534f2fa3e61d967e104aaaea329dd208", "sha1": "ed998b0993c73d8741b13f585627ce3ddbbf1492", "sha256": "d55f6bce6f2d6b25c781531bcae030e0b2900248f7c17257089fe1c5df72596f", "sha512": "91f17fcbcc2b27f0ae3dc766d6a52bf4a16f9146b6ff2bb671f9b21cc3117f3291abc6667f4fd2bc1537b5ac388e09a5f78c982688067d906fc115179dcb2531", "rh_hash": null, "ssdeep": "96:KB3JUfhdyEi7ZHeC/T+QZyUbnPMTd0PmfrrQG28cYG28CEKajiqfwAG/+z8mUbxD:CBZH1DbnPIIYiYF8FrQ7MmwkJwZde", "type": "OpenPGP Public Key", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T172122A9389101C019F5BCD2171D0D936BF757682AAD0C5E7A22EC0A08BDA7833AFC1BD", "sha3_384": "c8c7cd1a928732453480ceb90a765e1d0749908bc98df19c6163ba9fbb2942dae3d8f5d854ef88887013e079d61c12dc", "data": null } ], "extracted_files_time": 0.0006597299943678081, "password": "" } }, "cape_type_code": 0, "cape_type": "" } }, "detections": [ { "family": "RedLine", "details": [ { "Yara": "ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99" }, { "Yara": "e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776" } ] } ], "detections2pid": { "3076": [ "RedLine" ], "8516": [ "RedLine" ] }, "procdump": [ { "name": "14ce628ae07e54a7466eca99052157202391a911bbe30c058373ebd263a3c26b", "path": "/opt/CAPEv2/storage/analyses/2786/procdump/14ce628ae07e54a7466eca99052157202391a911bbe30c058373ebd263a3c26b", "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?", "size": 465920, "crc32": "0A8D0692", "md5": "127e71a0645922288a397fba858b423c", "sha1": "6b0a766f45295931b754f8f839e8bb948716e40f", "sha256": "14ce628ae07e54a7466eca99052157202391a911bbe30c058373ebd263a3c26b", "sha512": "37674f96f9df72890a7f17fb12c940a2847d42196e5d4c8f6b5ce5981a6c68967656d6349c520e86f3a0a7a20b9db6147d2d012f2aa0de9d9e982aa856b9ff51", "rh_hash": null, "ssdeep": "6144:xpB14B5x9/l3nWYMHC3vJxj+7IOvE2ID1Isz26eIqGT8qTSEK:/oB5x9ZbiKhxygDZSIQqTSE", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1BFA4EF136DD8F718A0955C3782CF3E291B922DD28B7295462B59FEF512A02012E3BF7D", "sha3_384": "0a7ca1849b4581d303b0c645a3c5f8f8fb267e3b78423bc867bf1022e53014f2205f87282f6d355a331050613b6b7333", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": "Wed Oct 13 20:49:40 2021", "aux_valid": false, "aux_error": true, "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", "aux_signers": [ { "name": "Certificate Chain 1", "Issued to": "DigiCert Trusted Root G4", "Issued by": "DigiCert Trusted Root G4", "Expires": "Fri Jan 15 13:00:00 2038", "SHA1 hash": "ddfb16cd4931c973a2037d3fc83a4d7d775d05e4" }, { "name": "Certificate Chain 2", "Issued to": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Issued by": "DigiCert Trusted Root G4", "Expires": "Tue Apr 29 00:59:59 2036", "SHA1 hash": "7b0f360b775f76c94a12ca48445aa2d2a875701c" }, { "name": "Certificate Chain 3", "Issued to": "Valve", "Issued by": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Expires": "Sun Oct 13 00:59:59 2024", "SHA1 hash": "ab25053a3f739ddd4505cf5d9d33b5cc50f3ab35" }, { "name": "Timestamp Chain 1", "Issued to": "DigiCert Assured ID Root CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Mon Nov 10 01:00:00 2031", "SHA1 hash": "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43" }, { "name": "Timestamp Chain 2", "Issued to": "DigiCert SHA2 Assured ID Timestamping CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Tue Jan 07 13:00:00 2031", "SHA1 hash": "3ba63a6e4841355772debef9cdcf4d5af353a297" }, { "name": "Timestamp Chain 3", "Issued to": "DigiCert Timestamp 2021", "Issued by": "DigiCert SHA2 Assured ID Timestamping CA", "Expires": "Mon Jan 06 01:00:00 2031", "SHA1 hash": "e1d782a8e191beef6bca1691b5aab494a6249bf3" } ] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0007341e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00081ac4", "osversion": "4.0", "pdbpath": null, "imports": {}, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000733cc", "size": "0x0000004f" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00074000", "size": "0x000005da" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00072000", "size": "0x00002398" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00076000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00002000", "virtual_size": "0x00072000", "size_of_data": "0x00071600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000020", "entropy": "5.34" }, { "name": ".rsrc", "raw_address": "0x00071a00", "virtual_address": "0x00074000", "virtual_size": "0x00002000", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "0.00" }, { "name": ".reloc", "raw_address": "0x00071a00", "virtual_address": "0x00076000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [], "versioninfo": [], "imphash": "", "timestamp": "2048-04-25 04:36:25", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null }, "dotnet": { "typerefs": [ { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Form" }, { "assembly": "System", "typename": "System.ComponentModel.IContainer" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.TextBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Button" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.CheckBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Label" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.Func`2" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite`1" }, { "assembly": "mscorlib", "typename": "System.Func`3" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite" }, { "assembly": "mscorlib", "typename": "System.AppDomain" }, { "assembly": "mscorlib", "typename": "System.Func`4" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CallingConvention" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "mscorlib", "typename": "System.Reflection.ParameterInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodInfo" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.TypeBuilder" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "mscorlib", "typename": "System.Reflection.FieldInfo" }, { "assembly": "mscorlib", "typename": "System.Func`5" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyName" }, { "assembly": "mscorlib", "typename": "System.Action`3" }, { "assembly": "mscorlib", "typename": "System.Resources.ResourceManager" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "System", "typename": "System.Configuration.ApplicationSettingsBase" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTitleAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyDescriptionAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyConfigurationAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCompanyAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyProductAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCopyrightAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTrademarkAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.ComVisibleAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.GuidAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyFileVersionAttribute" }, { "assembly": "mscorlib", "typename": "System.Resources.NeutralResourcesLanguageAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.DynamicAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.STAThreadAttribute" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerNonUserCodeAttribute" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableAttribute" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableState" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.Binder" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSiteBinder" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ButtonBase" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control/ControlCollection" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ContainerControl" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.AutoScaleMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.SizeF" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodBase" }, { "assembly": "mscorlib", "typename": "System.Reflection.Emit.MethodBuilder" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodAttributes" }, { "assembly": "mscorlib", "typename": "System.Reflection.CallingConventions" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.CharSet" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.Console" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.RuntimeEnvironment" }, { "assembly": "mscorlib", "typename": "System.Reflection.MemberInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Application" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "System", "typename": "System.Configuration.SettingsBase" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "4.0.0.0" }, { "name": "System.Windows.Forms", "version": "4.0.0.0" }, { "name": "System", "version": "4.0.0.0" }, { "name": "System.Core", "version": "4.0.0.0" }, { "name": "Microsoft.CSharp", "version": "4.0.0.0" }, { "name": "System.Drawing", "version": "4.0.0.0" } ], "assemblyinfo": { "name": "UnityEngineInternal", "version": "3.57.8.57" }, "customattrs": [ { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyTitleAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyDescriptionAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyCompanyAttribute", "value": "xlztSki" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyProductAttribute", "value": "rfJJg" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyCopyrightAttribute", "value": "Copyright \\xc2\\xa9 2021 xlztSki" }, { "type": "Assembly", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "b63179d7-a677-4342-a672-08d196174a" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyFileVersionAttribute", "value": "3.57.08." }, { "type": "Assembly", "name": "[mscorlib]System.Resources.NeutralResourcesLanguageAttribute", "value": "en-" } ] }, "data": null, "strings": [ "XNIOiQdsKdCg", " Jy\"vn", "}YNBj", "LxCjQYO:5QCYJfG]w", "dW_l}VjEYOM{", "C-N.j%Q", "C,J;d", "C|T3g2JOxYNCj", "B}Pdu$", "8HCYD", "&dCSQm", "aCjHQ", "C+J!d", "System.Diagnostics.Tracing.EnumInt64TypeInfo`1", ":FJJC", "hKSdsKdCY", "KjC8Y8jDQ", "startIndex", "8r[}dC_bE", "Qdy@c,", "PsCXN", "Cc`QeGKdCY@CaSQe", "s?d7Y'C", "s)d.Y", "Kl,]NC`p", "oW[QwHC", "iukeBH", "RE}:R", "BYNkjJ@f[", "BYHkvHQbaNpk", "A0dMY", "NJ[fRE|oSOZjW", "s9d0Y'C", "sKn9uH0", "f[|WdbmUu_N", ">Q-28", "WriteLine", "wdCSFI", "GPKIF", "System.Reflection.Emit", "dsKpCY_\\f", "CjVJdsh1", "w{P9l/yrX", "aPMMHrhZNc", "L8GJQ`zZb*", "QdrKdCYNCjJLesKzBYNFjJQ", "0\"&9\"0", "J-{YNCj", "Cj@,~sK`k", "d/Y\"C>J4d", "YNCmUX", "!This program cannot be run in DOS mode.", "LitJson.Binary.JsonBinaryReader+FastStack+Top", "JWNsKeSYNCjJQk|Ka YNBqzPdeKdCGNC{H*jsK`,,OCl][", "set_Name", "bCYNe", "HdsMd", "HVjJW", ".'+<-(j", "V6~Uuh", "get_Length", "J\"d K", "jJWuw\\79/%%", "sEdCs5CdJqN", "bXrORmyfkh", "8vs]LwYNEFL\"", "E|J*f", "KfCLL", "Qdy1ciY]smJfdsK}CY_U`HR`g]vCOfwjJWHu8", "rBYNABXQduGc0", "hnCvL", "BjJGNq^", "*-7C93\"", "dsON][5", "C4N3j>Q>s", "qYNG`\\ZOkMc", "SA~d\"*%'^ydd", "g#mpX\\M", "rKbfN!", "N@iJQeqKDC", "System.Runtime.CompilerServices.YieldAwaitable+YieldAwaiter", "zvs+B", "EKdI|", "}:pWf&", "YGijKAdsKdCY", "exYOC", "udCYN", "JNCw", "*< 7)\"0", "MasKv", "BYDOxHy", "yLChJ", "&%-#=P", "C3!", "O-'k|SkJPd'E`", "YNC-HQdcKdCYNCjHQds", "Q3srd3Y/C-Jhd", "IsK`C", "d+cdC", "GkJUL", "YNCYJQu", "r2$CYNC", "Func`5", "4<N1j+Q", "N(j9Q", "JQbYUfk", "op_Explicit", "SuspendLayout", "System.Configuration.SettingElementCollection", "d:Y=C", "ijJ]d", "KdGslAi7", "BcKAd\\RdC", "jJQBsKdWXNCzJQdsKdC[NCj{PdsmdCY", "<:#$8", "C9__3_0", "dsAoD6", "K3C)N*j+Q", "s7sKnT", "YKdGHDRg", "K>CkN", "@KdAY", "_CorExeMain", "QcYKdCX^CjJQds~QC_MCjKJTpK0CYN}jJ@gq0NCYJ", "hYNG0b", "sKbKq_CjL>", "OCl%TfsM", "KqdsKd", "r*z\"JQ", "u^WDOC", "j-Q)s9d", "siep[]BjJubsK", "CYJAh1\"dsOL", "jjJPd", "\"Ne[Y)5];", "OCjOQds(dCXUsiJ3dsKGCY_\\vbadsA", "j*Q:s*d", "f5CdJ", "/&1690", "s.dCB", "KdIQf", "NC`f]b{$", "JWgsKeXiGC", "\"4+~H", "Qdq02CYJReU]", ".!--<:j", "dsMNCYNPZMQ[sKdAYNR", "OLjcQ", "sKn,2NC`%", "sKnoIYP`M@i", "j2Q s)dqY\"C", "5\\|JdBY", "QduKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCY/C", "dsAHD_G,", "v]Qes", "eCYcCj[\"VsKnOQQJ", "QdyazA\"", ".6<:j", "~S`SJjMSnBh_CurY", "CYDo`[Vl[ZdC_]D", "QX\\zb", "owq.xh!s|U", "~sKfC", "~CjOQ", "dKxNC", "C:N1j#Q", "wMH@,", "RuntimeEnvironment", "]@|'{`wq^}g]E", "s.d.Y`C=J8d", "'?wqYJ", "BjJQdsKdCYN", "EyOB{", "MCYLC", ">(Vs{P", "JQn[PdCS<", "esMBDq\"Cj@|kt9", "dCYNijKMdsId^Y", "wJd6BYCkJ", "C+;j", "dsONa[M>", "BjJQdsK", "Y!C)J#d", "P;sJd", "XNC~YW", "ChJYf", "N{,(D", "iBVxWSqaZeQ", "KdIRIk%JQn^LbN", "C0N-j-QdPdd", "kcjQqa^eQ", "W7|\"rav", "HbsHF", "n_CurY", "s.d-YNj", "KQbVf`eOeK", "KQC,N", "LCjIQds(dCXLCjJ", "OCjIQdsHdCXUskJAdsKdCYNAB}Qdu", "B!NCjJQgs", "NakySwrKdNINC", "1-+1j", "^@Qpr", "*JmKDvbJv", "{Cj[P", "esMOF+", "Y^X*[", "dCSfYhJWNsK", "Yfk6OC`", "<.cctor>b__34_3", "QQdwcLBYH,", "Q1Qjs", "F8Y@C", "!dsKd", "S@xWthvrS", "jJQgsKd YNBhJQd", "C6N7jjQ", "sKdCYNCjJQdsKdCYNBjKQds#dC", "s%d$Y", "AdC]fFjJz", "ZsKeCUiCjKQhTKdBY", ")9d4.", "@`JPd", "*rXt:;,", "d7K^CyN*j9Q7s.d Y;C", "V\\rWq", "CSJ&CYO,VJQn", "JQdq0ICYJE", "9dCS0KjJUA^\\B=\\NCn", "C6N(j#Q", "2--0:", ".),=+/Fj", "s9d\"Y#CJJ", "MethodInfo", "QbYKdBINCjJQd|DdF:NCkQafs]dCYQCj[S", "s8dCY", "_@JPdCn%@XN", "%Y!ny\"_)dRBrWw<~{SA", "KjC9u8jDQ", "C:N6j>Q", "sKgkYNN?J", "dsKeCYN", "Ld,ZNC`", "C=N&j&Qdj", "N@iJQeh{`C", "jQdwadCYUsiJ4dsKKCY_A", "System.Configuration.UserSettingsGroup", "ETYHC", "HEYDN", "cQdwS", "K,dqK", "XLWcZ", "dCZNCj", "sKn1BZC", "fYuBK", "#d$<:", "=1NC`bJdsAL", "MbDwmgVwzZ", "Copyright ", "1jJQd", "JPdcKjZYNSkbQ", "B~NBj1PCsId>XgCkJ/eZKfC&OhjKQ", "J0d4K", "AssemblyTitleAttribute", "K)65:*", "eXNAj", "_|fVCzdq", "JQe`{gCuNCj\\Qdb8", "C7N3j", "9KdI|cGL^za", "$<=}g@qDSkXl*+ ", "JnoJQBt", "OC`o\"", "YHic`", "L$.JQds", "d&K*C", ".CYOib`QdsJLCYLCIJESsAdCYNAjXQK2KnCYNCjJQd>", "Label", "_dC_]G", "CQ", "NJQMsEd", "hdsJd", "\\yQsKbo_=", "PYsId", "System.Linq.Parallel.LongSumAggregationOperator", "KdGq4Cj@\"HsKnkENC`bXesAwFO]EA-@abM", "QJQes", "&CYOC", "hwkdPXKCkDLjtkfBJNPkBV`}Y", "H=B4sCjJQ", "KdBB~@j", "C7N7j", "Q)skd", "@jbAuL", "RGxUwiy", "sKbftJe~aTL`Kdh6!CjLt|@Cf@]f", "sdsOLTYNh", "C RwMzht", "P1Qjs", "^Pdwc", "dBYEA", "s9d1Y+C", "FPdy]", "dsAwEr,Rl%", "YNG@TS", "{sRrs", "s(d1Y!C", "_$JjO", "YHijJQ%GKdCYNCaKQdkKdCzOCjIQds(dCXNCjJ]dsKxBYNkkJQgsKd@YNByzSdTKdCUNC{][f", "DynamicDllInvokeType", "=v]d$y3rlJ", "JQdrKdC", "K#C)N(j", "20dMY", "12*\"4+C", "XWr\\w+P}B", "2YNIO", "eFKeC", ";uuZb,", "sKnOQF", "OCjdQdb8vBYDI", "rJgbzO_", "dC_d0", "PduZbR_!", "Pdug~R]_G", "zYN@j", "`tJyK_[QwH_lwAfMQMIkB\\cp^v\"X\\", "CompilerGeneratedAttribute", "tUEMd8", "d/Y'C", "fTKzT", "Vqa*eQ", "(',7:&", "f[]HtZh,ZNC`", "yNCkJ", "C!N3j#Q", "iYNBvJQfsZd_tNMjJQdqK\"CE,CdJQdsXTGYwCjJtdsZg,", "f[pzWcI", "f[[HtZn,ZNC`", "jjQNskd", "s?d!Y|CSJ$d)K", "YNCmKQd=JdCSNCjJQdsIdCY", "Xyf G", "jJAdsKG", "mMRjb", "]m[KqQ", "<>o__34", "y0dMY", "*|Cj@", "bSJjQ", "vjJULSKdh|cOLXS", "C5N/j/Q", "zjJSL", "k0dMY", "q2gUYLG", "aDNnCKLCjJQds", "]EA>@bd", "rAKdX6MCj@", "*6 C#$!", "t3;,{;uY)&", "70::[}QUK", "|v]|g]5y&rn", "RHQUK", "sAdCYNAjmQ", "JdEuhAi%", "sKd:YOC", "tQdwK", "J8d6K", "NC{9cdsAnc", "~CYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPdPsdCXNOMJQesGCCYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPd", "BYDHmb$esAhKC!5kJ[ld$", "jJ[LYIdEs", "Hd\"sKdC", "adC]MK2", "dsAnE6", "rKnfy(O", "eCY[CjJ", "kJWwwZ`QXf\\kJ[", "rKbR\\_G", "^sKdC", "bCYhD", "sKdCY~CDJad]KTCwNsjJQRs@dBY", "nCsLowpBOc", "d*Y,CXJ", "^sKdC]NCjJQdsKdCY&AScQdsK`CYNCjJQdsKdBY0yjJQdwKdCYNCjJQdsJd", "K',4>\"", "~Q\"5x&", "s,d&Y", "Microsoft.Win32.ASM_NAME", "k_@9qEjIL\\\"k_@9qEjEL_", "ParameterInfo", "s%d'YN\\?J?d", "dsJoAZJDm", "ys\\{aUDsd", "System.Deployment.Internal.Isolation.IManifestParseErrorCallback", "bdCPO", "CjL{dsPT@Y", "sMNKsNCj", ":KdA$`CjNGhK5gCYL@", "bZgO{", "~ojQv", "System.Configuration.OverrideMode", "Framework", "OiJ>@sKn,|NC`", "&d|qj", "RPdwc", "+JQds", "K8CYNCjJQ", "esAfF", "FKdQX", "j!Q:s'd", "vOJK@", "rKnk(OC`", "QdyT)", "C6N1j.Q8s", "d0Y+C", "meCS]GAs@`", "sKdiYNR", "{Q}lJMA", "sKdgYNR", "d=KTC", "qu\"CYNC", "~5NZh", "jI2dsJ", "sKnHa{BjJV", "YNGB0Qdy8HCYD1", "FQdJBdCY", "lxLQRIWbpl", "s.dcY", "VxdUYNBjJQ", "jEqlaALWmA", "C7N.j/Q", "mpXy[/Cbel]", "ZCYHC", "2KdKY?", "i5CdJ1T", "s$d,Y%C", "DsePrmO!U", "eCY@CjJQdsKdCYN", "C1N&j&Q", "@jJ\\d", "HIO*d}KMF", "JQdsKAC5N,j)Q", "778:*", "eC_F]", "YNIBtPdy8[BYDfl]", "KdI[5ijJUuyZi", "zIjVQUS", "sKn9s", "QdsOdCHgsKn", "dCXDAqLGf", "s\"d-Y)CDJ", "YM@jJPwCId+YNCtJQudAfk", "uint_1", "esMwGHJQkbNesA", "JQnVTk", "s?d&YNC:J#d", "Mono.Security.StrongName+StrongNameSignature", "yF@hbL", "sEdBJ5CdJpw", "WGCJJQds", "sMNCYNBzJQdsKdUONF", "=Pdu\\n", "JQdsKgC", "C-N\"jJQdsKd", "}dCSk", "NKdCY", "oYNIBfPdy?&CYOPb[VL", "YNCmUXWq\\hTTSPn\\Ba{gqEOL8@JQ`w\\=", "NC{HF", "NCe%Q", "`IX\\{n@PvOMdBK", "@0dMY", "7KdCY", "<>9__4_0", "SshWD", "d/K C", "N7j?Q", "sKn0uNC`%mdsAl\\L", "IbfWl", "[NC,JQd", "KdI*bCj@>.sKn6", "HdCJu", "e',5\"&", "9PduA", "KdIqRCj@BbbO", "jIPts", "Q7s2d0Y:C", "Q.W\\QMw6UEY", "HCjPX", "C=J8d", "sKnkBNC`9", "AXNGB0Qdy8HCYD", "jL{dsJtCYNCjJI|sG", "s&d*Y C", "s\"d-Y=CjJQd", "UXrnRrGnfU", "eMdCB!@jJ[", "QGChX", "K8C.Nnj", "GyN^dLQea", "TXNIO", "ydsFd\\Y", "dCY}Ml]", "KdI'ICjNtIdm", "ZwHuWjuoWl", "Yz`PE~W", "QJQesHXCYOC", "B@j%RdsA", "System.Configuration.Internal.FileVersion", "result", "JldNK8C", "MethodBuilder", "o%pMb", "N3j#Q=s&d;Y%C3JcdFK", "JdIHFs", "BYDK}%)esA", "GWDrJv", "NKdEY", "QdrA`@", "1KdBY", "KQbXN", "KbiX^CjJQdsYvCU-CjKJTpK|CYN]jJ@f", "HakJW", "3System.Resources.Tools.StronglyTypedResourceBuilder", "Qes[dbdNCzKNd", "XkEJQnYKdPiHC*JQddKdR'", "dLqdnY", "CWNcW1Qjs", "_KdIFTkZJQn[", "\"E`CXOKoJQv", "MaCyO", "JQn^UgT", "XsKeC", "NPNk(JQnI$", "jJ[]aJdCqEBj@BmeXn{", "NC{I>lqKbT", "uint_0", "VirtualAllocEx", "5zQXM;;", "_~h DzV", "BYDK@JQ", "BYNkjJQ", "System.ComponentModel.DataObjectMethodType", "KTCYNojHQes", "N/j~", "sKbOQQH", "Cj@BabOs", "IDeQwdCYN", "DynamicAttribute", "63d&7*", "C(J d*KVC", "pGLTVu_tqI^$V8[", "Replace", "\\nBxk_`yJvo]DBxzUnrY GSOQ*N[ea", "CYDIhU^", "dCSbS}YZcbE", "zkSt0", "JQbd!=A\"eCjN", "L}bu$gCYD", "f\\6sU", "dsK}AYN", "PdunuD6$Cj@>", "%CN3AO#", "SJnUFskoGE", "N1j+Q", "_KdI6", "xjJQd", "0\\G{L@b", "N&j'Q", "'6x t`xvS~", "jjQ3s\"d-Y", "I^bEm%RdsA", "mCY5@jJU", "K.06 C9>#", "C*N&jJR8sKy$Y|C", "d4K]C(N\"j'QQs>d", "O\\N,]JQn", "K%C5N/j", "BNCn4JdsO", "p*d}K", "K7C-N1j/Q", "DQdKxdCY", "dC]f9jJ[", "QCr'&+:*", "C6N-jJN3s\"d-Y}CXJ", "C7N'j", "XNEyL@b['dCSt", "ILFSQ", "oJvfxNDbxq", "s\"d,Y CjJad]KTCwNsjdQTsKd", "s8d/Y/C", "d@ZNCkHQLsd3CSNCjJSdRK& YDCjJQfsQd", "J(]BO", "nYNGA[Sld!<", "C4N0jJJ*s>d.Y,C", "s'dCl=C", "b]D~ ", "KjCXX8jDQEe0dMY", "SJQds", "08)&9/2", "C:N6j8Q", "esAr,", "fuKeQ", "dp(dCXUsiJ", "dsKb0", "YNBjBKdsId", "aeKrA", ">(jrKeC", ".PdyaJ0vOCl", "d5K-C", "Cl`XNsK%wYNCjJQ", "drKaA", "OCl[Uu{$*BYHRn\\>6rKbR]!WkJ[u{cmBYDPo\\BbX,uFHH", "elYLC", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "s)dqYzC!J", "\"-!1V", "YNGB0Qdy8HCYDkvJQn", "LQdiB", "N:S{U", "$8Y@C", "d\"Y#C", "d/Y#C3J", "/\"d!-", "DHckKC", "10-m#", ".4,0 7'+?", "uHC&q", "MatchState", "r*JW`", "wYsb]6{\"", "anHl@]nBdBWDqJj^\\KchD_jvke^\\FJJHC", "DY>EB", "System.Security.Cryptography.BigInt", ">(d6%", "wkeBQKcjX", "[EjVK_Bx", "sKn,BNC``Qdh{nC", "OClfqf[kdC_!3jJWAkxlAZJk", "System.Deployment.Internal.Isolation.StoreOperationPinDeployment", "dCSb_lL>", "7<#m>/)", ".010+0j", "FJKCE{@cGK", "Oe!nUUeWlT3f", "QdrK}zYNBj", "System.Threading.ThreadPoolWorkQueue+WorkStealingQueue", "JVNsKd", "]N{GT", "_jJQdsKdCYN2nJQ", "QbYJtCYNCjJ@usN", "dAXEBZJQ", "JXCIU", "bCYeC", "QbpKdBB~@j", "drKxA", "fdsJdyeNCkJ", "`BTvK-CYNCjJQg", "]esOL9YNI", "Cj@\\r`O\\", "Y)2#y", "XNEm\\>6rKbD6ZBj@", "OSj~adsFduYmB", "n|TMf", "/Y-!&+3", "N+j/Q", "6-sKn7", "OhWJQds", "BYHIh%", "KdCYNCjJQdsKdCXNCjJQ", "QQdsm", "jC>(sKny0", ":VOCkJ", " 8Y@C", "B@\\R|", "KjCYt8jDQDI0dMY", "CZMCjKJTpK", "s;d7Y!C", "BtJTDsY", "bMdsA", "s/d\"Y:C", "System.Reflection.Emit.StackBehaviour", "GetProcessById", "Hd3+WGj:#qsK", "qhxuj", "oCjN{", "P-sJd", "fWdsh", "/#d=*", "vCjJQ", "XNCjJQdsKd=", "mhngkWjGCt", "n,mKN", "_KdIq5Cj@Zc[", "dEsNCkZQdsKdCVACo)QdrPTAYXCjJNdsZf8WNCnI>", "JQeV]{bMf", "B^Njj", "Y8HiM", "C%JQdsK", "N-j,Q", "CIdUYNCuJQuq0jCYJ@", "d5CdJQZ", "BYNCjJQ", "OPdyF\\", "GetTypeFromHandle", "s9d\"Y7CJJ!d", "ds,NCjJ", "jL{mY", "sLQnC", "PyK}E", "d%KTC", "C0N,j$Q", "C6N4j$Qdv", ",ra 1z'wizC5", "KdIuUEB", "9*\"4+C)\"#", "[fljJW", "wKdNY", "]KdGr@Al]", "JQdz$-CYD7;JQe`OuGFX", "|LQdh$gCYD", "/<=C>8(-", "KdIq,CjL{V[", "dC[kU", "adOu]", "NC`@yRrKb,", "JQbjxb0", "&4d!.", "zDCVJ)", "JQeh{fCONCjUQdbI", "G=Ln,JQds", "^dBqf}Y", "System.Security.Cryptography.Pkcs.SignerInfoCollection", "K:C,N", "d\"Y C", "d&RDCkJ", "k/Qfs", "QYdsJhK6", "CTNAj", "kdC]![kJ[w{s", "JQeqK&C5", "CYOAjJQ$sKd{XNC", "eCSk`jJQdsKZ", "s&dCV", "KdIqqCj@>XsKn", "Bj@\"\"sKnH^!", "s$d-Y=C", "KPC$N", "SC~&{k", "dCYNCj", ".(\"7)6", "`Jd36rCj@t", "Qdy?5CYOPn[U~", "FBdSJdCY", "QduXoRR]Oh[[", ")2];<`@uON", "N;j:Q", "^yhVFsVun", "u>DX*", "KQbVZj,", "CjJQd", "PUDXNbvpVes", "CYNCjIQ", "GetTypes", "Q/s*d", "F*d}KeN\"NMjk\\", "QzgBLKdofi", "8Rps;", "OjJ>gsKn", "NCj[Xuy", "gQduHbWPF,PJQb`O", "ldY:GQH1'sKdC", " D}!rj", "r(dBY", "HaSKv", "y[@ub[U", "x0dMY", ",CYOf|U-", "Oi}`Q", "f}dCBFh|L", "f\"d{d", "t*d}Kd|\"NMj", "sKnP]0+jJ[wvB", "sdCYN", "JPdrI", "K'C+N&j.Q", "CyNCj", "_CqrY", "wkdPYMcjVXDs^v\"X\\", "6W[Q;KC", "NC`AzkaJL", "K3C0N-j2Q", ":~OChJ", "$.CYD6(JQe", "Wow64GetThreadContext", "%sKmC", "qCjJQ", "CWN\"x1Qjs", "KdCYNCjN/}sK`n}X", "Y^X*[pa", "JYLAx", "VVhnHjKK", "d}KmD", "gdCSf8jJ[otc+CYDy", "Q2s3eBY^C?[Qd~K3C!OBjZQ", "nJd36rCj@t", "J]CXN", "bsK;L", "'778:&~KQes", "O]OAy@n^}aRU", "BVx[PjfZ", "#dCSfXjJ[L@JdEqECjaR`vE`M\\@EdM_l}BjI6", "&sKeC", "Y7C3J", "uint_2", "C0N\"j&Q*s>d.Y,C", "G.R{HtP", "vdCXN", "*|Cj@t", "F@L*o", "s9d*Y-C", "AhZ`\\R", "LKdCY", "eCSJoGHU", "'4d0#", "PysJd", "U\\NCq%RdsA", "MKdEY,zjJPd", "J#dSK'C6N-j)Q", "System.IO", "CHKobL@a", "K#C5N7j", "KCjN{zpc", "QdyfmR]fdjJWOtZ`k", "dCHL,!JQnd", "L0i7PJMKdCY", "CNd0YNCxJQu", "dsF7C-N1j#Q", "TeNrJ", "d6|Tv", "N,j!Q", "JssJd", "Jkd\\KKChNzj~QJssdtY`C^Jid]KWChNljd", "PsKdCvNOkKQtsc@CYCCEJ_erKtCAzCjGQKsZe@x^C1PQd~KTCMO", "O{XHC", "'4c6%", "s9d*Y:C", "DNCkJ?&sKfC", "B)JPd", "~hzwj", "JjO0x", "C=N/j/Q", "3Q&09", "gBYJk", "oKdG'RCjN*", ".7*#+~XrQ;,", "@PdyXbUJDUyAz-bAI", "C{OphYPds", "1 >7T!", "X1Qjs", "~\"NMj", "FqBjFzxirZ", "L{gbs", "B@j*hysKd", "X0}jJQd", "|YNCj", "-jJQd", "System.Xml.XmlNodeReaderNavigator", "N(j/Q", "cl#qsK", "RuntimeHelpers", "dCYECjJ", "[{`S1{U", "gdCS<", "KzJ;M+k", "<>p__3", "_tskdCYN", "s>DX*", "dJsNBzJQdsKd", "Y_N%Jijbs(P`bTC", "RQAfq^v", "CjCQ>JKdIY", "string_1", "XNChJQd", "C8N7jJJ", "s;d/Y/C", "kWmRSRpjjE", "NCjBQdsIdCY", "xQdy@aoQK", "MethodImplAttributes", ":-+0j", "bool_0", "HmrPPymGLj", "vMkkAsNuSo", "?77", "E`i1Qjsbg", "Winapi", "N&j", "NPjJQdsKdC", "kKPds", "}sKdC\\L", "CYDkqJQn`MO{P<", "KdI#n", "d/U/H", "9__0_1", "*5+19/#", "{fC_D", "\"=;{j", "s9d\"YnC-J", "C0N!j'Q2s'd", "advapi32.dll", "eCYNC", "KdIqUCj@", "dCSoC", "udCXN", "vBYJk", "XJdIRInz4", "xdsHe3pNCnK", "B;HUj", "jJ[Lb__1_1", "jJUNmI", "#dCSBD", "C_MCjKSdkK", "C J?d", "k;Qes", "YNCm]byu]f8sNCnI", "D@ctEv", "MgjRea", "NChbMesML", "'?wp^+\"", "NeutralResourcesLanguageAttribute", "sJdSYoZjJAe[K", "C?N-j`QdsKd", "ldCXN", "C)N|j#Q", "System.Collections.Hashtable+HashtableDebugView", "System.ComponentModel.ProgressChangedEventHandler", "XtUJ_hRHR", "MoMPv", "s.d.Y-C", "CYDQkb", "UOCJJQds", "iejKQzKKdCY", "=DckKDvbJv", "WXNI{LF<`MuEHK", "loSp1KdCY", "SkJUL", "KdCYNCcKQd", "P=MKdCY", "KdItGRl%", "ClIQdrKd%Y~", "lNCqb", "NC`7FdsOL", ".IJKPqaZeQ", "J7d%K4C", "s?d*Y!C", "b__34_2", "QdsKdCY<", "{MqQHOQ", "J d>K%C", "QbYKd", "Q*s9d!Y|C_J'd)K3C", "IdCJNCjJQdsKdCY", "ldSId", "]sKfk", "rKnfzNCjJQdM", ")/-j-4", "_asKv", "JdCYNCjJQdsKdC", "NQdyq-", "CallSite", "%&d #", "Create", "XJNBj", "Qdy1D", "jL{d2", "NCn#y", "sJd][", "?7 8 ", "sk8JQnJ", "8CY_k", "bdsONiZ!", "_eCS_K", "<&9>0", "C!N7j+Qdd", "sKnPQ\\KB`Qdy$", "^xgd,", "_Xk]KQn`L", "Cj@tIwmph\\!", "8janv", "tQdrKmYYNAj", "X`gGi", "+7)?#", "Qfsnf", "P%@XN", "?JdISHc", "esMwEHH,", "OBjNy", "dpKdC]NCj", "NCjJ@a", "d7Y", "+! +.5", "s.d\"Y#C", "N*j$Q", "S8Y@C", ".yc @zRrmv", "dsMb0", "xzR}dV0~Uth", "d=K4C", "OyJqdsKd", "s-d/Y\"C", "XNI`L\"CsKnH^!kjJ[", "KVC5N7j+Qd&Y", "j[WH{MuE6", "OKdCY", "CfJQdsKdPY", "set_Size", "PADPADP", "sKnI[!@kJ[oK", "CHrKn6", "#/$%5", "Q\"rJdSY", "oYNIB1Qdy$*BYHRnUB", "CjJKesK>BYNIjJQdsKdAYNCSJQd^JdC?OCj@QdsKdCYNCjJWdsK", "0\\dEY@", "K\"C0N/j/QJs", "}KUdQ", "J%d%K", "LsKeC9", "%", "+D@Kd[", "get_Assembly", "CSNCjJSd1K", "'SnB{", "[L@t ", "TextBox", "KMXqaZeQ", "dCS0yjJUI\\]", "jJUuxZlRT", "s'dCYNCjJ2d", "`B}b{$gCYD", "N.j\"Q\\s", "CYDRl\\F", "KQb\"Hf8WNCn%0esM5TS", "!QdyT~kiNC`8", "PduXcR^f/jJ[^", "azq]~bd6", "C*N0j#Q", "CjL{d`{nC`NCjJQdsILlYNE", "elKeC", "C J'd", "L_XNI", "eRB~\"", ".7*#+~]xQ;,", "IaIX\\", "^XLs^vRX\\", "NakySwrKd", "sK`k#NC`9}dsA", "C*Ncj", "ZsKbC;wCjKQ", "Ed3'&Cj@y", "+JQms", "KdC|N\"j:Q", "C-Nmj.Q", "wAAer^v", "*r_ZPdrK0M]", "KWZsKdC", ".QX:/Uug%", "UPjKQ", "C)N*j8Q*s.d7Y9C", "YOCLH", "<>9__3_1", "&CYNC", "tQdrK", "&5*CV", "d8K*C", "/cVK_Bx", "tJd6BdCkJ", "X0e}EqR", "get_ReturnType", "\\sKdC", "jJPAe]pk", "xCBYLC>DU*", "s)dcY", "X\"NMj", "7 xC#.`Ss", "qMfCYNCjJ", "YKdGY", "OMuDM", "System.Linq.Parallel.NullableIntSumAggregationOperator+NullableIntSumAggregationOperatorEnumerator`1", "System.Drawing", "CallingConventions", "(JQes", "qwfwf", "3wesId", "kTQqaVf]YLF`KC", ",CYOf", "emKqQDL]j_C5rUeKSLQ", "dsAwH__HuA", "Jh8Y@CcF", "Zc6PNCkGXHuB", "lpBaseAddress", "KQbuM", "JPdwc", "JQi>K", "K=CkN+j!Q", "rdCZN", "System.Deployment.Internal.Isolation.IIDENTITYAUTHORITY_DEFINITION_IDENTITY_TO_TEXT_FLAGS", "Application", "xMUn@kX", "dsKcK", "JQnyMr", "(JQeV]", "ZEgotcwStj", "mpX:U", "JdEJJRnU]", "s8d&Y#C", "sxdqY", "zkB\\dwZ", "Q3szd+Y-CXJ\"d8K=C", "N@iJQeqK]C", "tSXLVx", "KgGWPRQiWv", "CJUzsFjvgP", "CGNJVevpZc", "Qdy9(@Y>,5JQn", "System.Net.NetworkInformation.TeredoHelper", "VKdG[Dhm\\\"", "Func`3", "jJ[otS", "!NTJCkGMcsOjMER_ojSjpHaDZ@MdnVkfYuBW[Q{K_y}CjAD\\", "NEiJQeh{`CjNCjJQds", "sgsKn", "GIY'A", "]XNGB0Qdy8HCYD\\c", "JQnbNs", "&sKefOV", "CnN>jJQdsKd3Y", "dsMwDHIPbH@b", "BKJSd.JGCXN", "kJWuw\\", "]}gG]", "NPaVj", "/`DX\\3IMYqaZeQ", "KjCyp8jDQ@M", "B`KkJ", "<>9__1_2", "{dCXN", "}*d}Kd{\"NMjji", "CompilationRelaxationsAttribute", "BYNSjJ@", "Pdynr,", "Target", "{R[QsKDvbJv", "'0}qD.=", "6WBDh_CurY", "9%1+/:j", "jJWw}Zik$NC`guu}c", "/%;;.", "B]JSd", "yLHE^!@jJ[", "EdC]M,", "C8N7j#Q", "System.Security.AccessControl.GenericSecurityDescriptor", "ysCoN", "ldsJd", "uC;U[ZjRV", "~jJPd", "O_IGbBYjwkeKWZD{OXo{CmHRFKaBYnnAlK\\DB{", "3.57.08.57", "FrameworkDisplayName", "YNIBhSduaVGq", "sKePiBC", "EdC]MG", "nSize", "XNCjJQ,sKdAYKC", "JSdPI", "t[{eW1", "}dsId", "xYNCj", "AdcXNCj", "C4N&jwQ8s", "FMc&U%q", "04&Wyad,", "XkjJJ", "rKdKYNCjJQ", "?--?!C.##", "YNBO\\N", "NCl%7dsAwOa", "CjNqj", "LNCB~@j7QdsFdCH=:jJ[nlT", "dEZNCkJQ", "s d-Y!C", "C-N:jJD\"s\"d/Y+CDJ", "Pmr[d", "WCuMQrcZovvCFXOKwaDEjMaBJZVszMVfkFj", "jJQds", "Rbb,dsAI", "*dC]dahI,", "gNChJ", "bsKde", "sEd#e5CdJ", "dCSC{", "$QdwHHn[M", "ibsJlQ", "KdI*'Cj@y", "k`Ggj", "bVKzTsov", "VjJSd", "sSnBh_CurY", "JdIuEA", "Kd,ZNC`", "CZJ4d\"K", "bKdNY", "8Pdy5XCYJ", "K\"*5+", "System", "s_NKsNCjKydsId`YGoj@QdsKfCKNg\\J[dsKdCYNC(", "BjL@`d", "s5zQX ", "sWC**%", "KdIqRCj@BabOL", "_hUyY", "VqaZeQ", "N;kCPts", "System.Xml.Serialization.XmlReflectionImporter+ImportContext", "KdIq7Bj@", "&+=C-/%&", "Console", "EbI[\\", "Qdb8VCYDIhIyxsKnSY<", "KCC5mQS", "Q3s\"d-Y>C", "=dCYN", "C5N'j(Qds", "kiQfs3efYOC", "JQdsKdC]0_jJUIW]", "H@)2#@nbD", "OC`oq", "IIYRCzQ", "YNIyBCllGL", "EyuzAcKOEV", "QV2rV", "VesOL9YNI", "`pYdpEjRlSFnJQdsAd@DK^o[dyvCdBW[Q", ";QdsK", "2*\"4+SD", "`AYNCnIQdsCbVK_Bx", "qcKCYH1WCQ", "OCjIQdsHdCXLCjJ", "CjJ;fsKtCYNCjJQfsKd", "_UCjL\"", "dsAnEN", "Qds!dCYNCjJQdsK^CYNYkJQ0rKd@YNC", "GuidAttribute", "CYDHmb", "zIj;P", "$\"J .", "AssemblyProductAttribute", "OCjfldsFdQY", "N#IJQ", "C/J?d", "%sK`C", "fM[NCjJQd", "%6-&&", "C8N'j3Q", "s?d1Y'C", "2#@jd", "$b63179d7-a677-4342-a672-08d196174aab", "C8N.j", "Pdy$?BYDI|Az?uL", "ZjJVd", "3,:&\"+\"", "CYHe|YT\\", "s8U!Z", "rKnfO!", "Id3HJ,'KQb[", "s&d\"Y", "kJWwwLlJ", "l1Qjs", "oJPea&yD^[Q{KYqa*eQ", "zKdGqJCja>", "NE@KAdsKdEY{xjI2dsJ", "s]NJsNBzJQds", "ToList", "dsAo\\D", "sKdCY", "C(KPesK", ":):C(", "iYNGi", "intptr_3", "PswZ,", "fQdy$", "h\"NMj", "x*d}Kdp\"NMjjb", "K--=+;%,Q", "KdCM]E", "ruKdX6MCj@", "U]", "CYDPn[U{|", "NDBWS@njPlpRcWPFJaBYo{Cn^H", "O{F}cbG", "QdsfdiY`C", "EkJpxVLeC", "s)dqY", "s.d0Y=CjI-dsHFCYE", "a~w(yf]2xU", "C/E `", "J_dr^", "SyiT6s%w", "PzsHnBZGDk_CurY", "s9dCr", "(YNI}", "JtCl_CjGQ", "%Yww~mZdaHS", "hdCTNljIPes[dL}NCgJ~duJeCIN", "JWNsKe", "Szd\\J", "C(Jqd", "string_0", "sKdFXNC`JQdsKdCYNCjLQds@eCY_BjJRdsKgCYOXZLQ", "q/}eUB}'t", "M_NBk[", "tQdrKmyYNBj", "CSJ?d)K", "esJdCYNCfJQd", "s9d!Y#C_Jid'K3C", "5XNE;][", "AbBC=}NcAD@Mb_C", "jC{dsK%'YNCjJQ", "ZKdI|fhjJ[", "keNCl@SbpYekdNClFC`wNjFq", "tCWeS", "J%dsn", "iYNCyzUd>KdC", "mQdrK", "ControlCollection", "pYNBj", "MulticastDelegate", "+sdQC{Ss", "RCYXBj}QddJTtYN[krfdsRe", "ckJUL", "J3dSK C8N7j", "xQdy@c\\CfsjJ[|dS", "sK`iGY", "'_jukeQ", ".7*#+~\\JiT6~%s", "System.Text.DecoderExceptionFallback", "C:N&jJL", "JYNByM@c_LuD6MCj@", " JdEJJRnXPLlJdI6", "j@YnCjJQ", "N;j!Q2syd", "GK!--'7", "MDBX\\", "s,d1Y/C", "JPd=KdC,NBj,Qds=dBY2CjJ&drK", "5jJQd", "NC`A\"", "rIfEL_", "'jJSdsK", "sKn0uNC`CyxsKn0;NC`YUuw$#CYDPo[T", "sKs0Y8C", "s9d*Y C", "Gpk:A=zxe", "XNE{NG", ";0-/7", "m)gsX", "-\"d'9", "C-N,j-Q", "JNUZX", "jZbUY", "DynamicDllModule", "s]NfkJQFsKuG*", "dqY6C", "jMRdsJws[NOjJQ$sKuAS\\CibOds`biB~Gj", "}KdGZ!-kJWn", "nskOOC`", ";{Y)&", "+xbR1sS", "JTMXNBj", "BjLza", "Cj@\\bz$", "QdyZbk", "BNj%RdsA", "s%dpY|C5J", "JkqHQb[`dC_!", "YVbbL", "01//j", "CYDkvJQny`wEKMk", "fqIdCYNCj", "NC&KRd", "wNCjJUdsKdCYNCjJQ", "JgdKK", "%'=<&", "C*", "Q)s.d.Y!C", "bC)0+jJ[LhKdI6", "NC`g_uw0`CYJk#KQbXGuG\"JCjNy,rKbP__EB&QdyqVBYNRl\\>", "#dsKd", "L\\RkX", "K4}SN", "sQdrK", "iDckKDvfJv", "KdGqOCja>", "eC_eO{N#", "sKn=ENCn4JdsOIsO<", "AixIzQeEkq", "NC`0@c", ".YvaN", "}CYCCaJqd", "Cj@@ad", "~YnAj", "ECYLCv", "QdyALuXNE", "wSNRhx{", "CjLBmqZcRQ$Rm", "e2YLC", "\"JQeV]{", "jJ[uv$+BYHRo%", "CYNCj", "d&Yb__34_0", "s'd\"Y-C", "nrXwGTiNhy", "$6V7K\"", "CjLwr`N\\", "System.Security.Cryptography.Pkcs.ContentInfo", "IdC]0BjJU", "rjJ\\dlK", "Select", "cUE~\\{", "N&j)Q", "J6d]K6C", "BcqZc*q", "CZMCjKSd", "dsKdCZN", "OXN8iJQ`", "d'Y8C3J", "b`dsA", "fIQ]zKdC", ">Qdw5", "jJQvqc@BYDNB", "d=K#C", "CjJQdpK", "CWNC^1QjskP8Y@C*~*d}K", "C6N4j$QDs", "Q@J[N", "`UKy\"", ".}dQJ}Us`vC.", "NCj$SdsHdCYMCjKQdsKbCYN9hJQ", "dCS_IBWQdy$", "dCY@\\", "HCyLC", "CcBOF", "+=d59", "Jse@IwBYNDlJQ", "odC]d", "= jJ[nuH", "C/N*j)Q", "s?dCd", "SLIJdE69CjLt|@Cf@]f", "KdGq4Cj@\"HsKn,eNC`LNk", "JQeh{gCjNCj", "PcL@m", "gdZkDYJuZX", "zIjAQ", "ZsKeC", "dKeCxRTjKQ(o\\dBY/_zCPd", "sKdJHJ", "xQdy8qBYD>uJQ`qc", "wE[_E", "d;Y=C0J", "^[DrJqQHOQ", "< \"-/C:8>", "QnsKdCYNCj", "036jJUfq0", "/#d ?", "jJ[wzZmRQ!", "dAYNA", "oYNIB", "0FjJU", "+7)%?", "wQdZKyC", "jIRdsJ", "JQd0K", "dEsNB*JQds", "!-/22", "vdC[N", "% -',", "a*d}K", "XwHjJQ", "G8L1o", "VuazC[zfR1~Wrlx", "s$d1Y7C9J%d", "EJQfs;]CYMC", "7+' +&6", "N1j/Q", "UOvkTddvAA", "hsK]JYNC", "_y]]GIUS|", "sbveY", "9KdIq", "C:J#d", "JA@sK", "\"QdwazA\"'CjN{FqH", "KdCHKRl%/esMuFHI,", "KdBJ@UyEz", "z:J3~", "TYOC5QFdrK", "dsId:", "R KCkWTju[eBGN_mJSfb", "Cj@Nt", "C)J#d:K+C", "XkJUL", "edsKdCY", "&sKe>", "GetThreadContext", "BYHotNy", "CYNCJZvdsc0j-4", "[N3bbMdsAOF+[Cj:y0sKnN", "jJWBdXw", "jJ[h{$,CYDNR", "CYHHmI>", "qcSHj^\\FKcMWlnElAQFKjIYj}Z", "sKn0uNC`8", "Q^srdxYwCWJmd3K[C", "OdCK#HjHC", "NCn`sfp6C'#2", "NC`fWcd", "YC|J'I2HbC", "YsKfC", "KdGslAi7;dsON][5(jJUNQIg>2NCn`Of", "CQdsKdcYaCEJ\"d", "JYN1gJQ", "/lVCKWv`", "BVdqWxR", "set_ClientSize", "System.Xml.XmlResolver", "2+!3+ ", "dCSEh{H>", "fWqaVfMWYShHDv\"JzBL\\", "3KdCY", "SQdw5|CYJnZ\\#", "h~Qds", "ijJWd", "ToUInt32", "82dsK", "R MwAfD", "BPQesC\\CYNC", "Q2sydCN", "IdCTN@jLQ", "tLl}[", "KQd{KdC:NCkYaas", "Kg@YNBhJ", "CYOIhL$\"sKf>WNCnHW", "Pdu$YCYDOR", "QFrxfPXNCkJQd", "C:N7j6Q\"s\"d1Y+C,J8d", "\"Qdyc", "/JQds", "esK%BYNBjJQ", "PdunvFq", ";dC]L8", "C8N$j/Q", "sKbI_M,", "mseEY", "dCSf_jJ[n{TmrFHKu@", "System.Threading.SpinLock+SystemThreading_SpinLockDebugView", "Qdrnr\\s", "YNCjJQd", "JQdsKdC.N\"j+Q", "kJQ(sKukqOCl@/XsK`nfX", "s*d/YN$OJ", "=1NC`bJdsA", "g0dMY", "jQdw$|BYDIAcW", "CjN{zq0*CYJiHHR", "BjL>prKn", "<>o__1", "CallSiteBinder", "CjNNm", "YNGB0Qdy8HCYD,VJQn{Tk", "/lUCydq", "JK`jJQdsK", "HCkK@", "B9m@J%T|Ipk", "amSKqQHOQ", "JJRnC", "r({gWD{Qtl", "C0N1j%Q", "C>+75", "tVK/Bx", "UyGzWb@Iu\\_N", "e*&-`", "6-+C./3", "B?JQdsKgC", "'sKdC", "NCnb+dsAnA@HUuFy", "dF:NCkYafs", "sKn0uNC`b", "CjH*5sK`*", "C[NAh", "~jJSd", "uYz`d", "C:N&jJJ7s?d1Y'C", "sK`i{L@", "YNCjJQds", "s)d/Y+C:J0d", "NC`p\"", "=CjJQ", "Google.ProtocolBuffers.DescriptorProtos.SourceCodeInfo+Builder", "C J:d", "sHESY", "System.Collections.Generic.Queue`1", "BYD0,JQnxL", "eC__G{M>*rKbR]X,8KQbbO", "BbVKSAx", "K>C4N3j:Q", "(`JRS_O", "ens@d", "KjCyy8jDQ$D0dMY.t", "92\"5;&j-4", "`]Dx'", "esMl,", "Qos3\\CYNC", "/%;:%", "e*d}Kds\"NMjja", "s*d3Y&C", "LqQ8OQ", "d&Y)C", "BYCkJZx", "q,{a&7", "Contains", "dYNGBkPdy$FBYDpaHG", "YrzHm", "J%dNClgW", "NCkoG{", ".dC]d]h17dsONa[M>", "zXsiSA", "hJQjsKdCYNChJQdBKdC", "YNE@0SL(KdI[M>OJQ`qcEBYD,HKQn", "esMNY'&Cj@{Fl", "CXJ`d", "1KdCY", "C+N*j$Q", "+jYQdsKdCYN", "dQJWAJOCj!^ds", "egsKn", "NCl%PesAfD6#CjLt|@Cf@]f", "YHijJQ%", "O0dMY", "ZYNEj", "NshJPds", "CreateProcessAsUser", "Q+s;d&Y", "OMo_C", "ElCa@CjJ", "[dsIdv", "JQbYPTGY", "rKbR]Y,", "/%;:/VC*+75", "hdH*LsK`RW_L", "\\DL\\RkX", "CXNSj,bdsFdkY", "&Cm}uS}c]7s&t`", "ukeAK", "Fd3'&Cj@>", "/%;:/UqY=&", "Microsoft.Win32.Win32Native+InputRecord", "kQBdC", "]2sUuj{{[~", "leCSh", "B-m@J", "J4dsZ\"C0N/j/Q-s%d%Y!Cjk", "EmJQb", "pPj\\Q", "QksIdQX_ChJre`KfC", "wNCkJHOsKeC", "'RobQesMBJHK)c", "CHKbf`JdCeKCj", "aNWAKuYHwo", "C4N.j+Q", "dIYNCjJQbs", "System.Linq.SystemCore_EnumerableDebugViewEmptyException", "9QdsK", "dC]',EKQn", "[ YqK?~wI", "set_AutoScaleDimensions", "bQdy$MCYD", "SdC]fkkJW", "|1Qjs", "JdIN}", "l]Qdu8", "sKdCA", "ftcuK!|NNEj", "QdrnrUMf", "LiD9xdsM", "IPdugqJQ!GkJWH", "6YNELHF", "s%d0YCjJQ", "9JdIULkxKQb{$hAYHkqKQbJ", "JQnU]h", "AbHQdsKdC", "@9,esAoA^f=kJ[", "]bCYU,iJQn", "187C>%", "YwVTBrANwF", "CYN#hJQhsKdCYNCjJQd", "NCn[[u", "*< 7)84", "Q's9d", "JZdqK", "System.Runtime.InteropServices.InAttribute", "fP0x%s`", "PduMb,", "BADvjJqQHOQ", "s]d^H", "\\CYNC", "Mo_CurEcVK_Bx", "CoHwRkygFt", "YNIFSM", "!@hJWAbF", "/0*4+,", "CXNNh", ".< 7#$7", ",CYOf|U{", "CYHitHy", "zkD_j}EgVK/B", "J?d/K1C7N*j$Q", "KnCYNChJqd", "`(REr7XCYNC", "o\\dBY;X}JPd", "e=k[B", "System.Net.Mail.MailAddressCollection", "d3Y>C.J", "YHijKAdsKdEY", "\\B~!z", "nJQbsKd@YNBqzRd", "uNd[X", "4KdA[_N{BydrKb>", " 7}\"wnwu]z", "[NCiJQd", "1pMwCPNAx", "NCn\\BjeXk{", "+!)&8", "MQ'VMlfY-@K", "C*N7jJ", "System.Diagnostics.Tracing.TraceLoggingEventTypes", "esKdCZN", "KQd}KdCYNCjJQdsMdCY:AjJ+fsKgCYN@jJP", "*<=C-/% ", "K)\"7/$", "d Y!C", "E6nBj@k", "SdsAdCYNCjJQdsKbCYN", "DKd^X", "JYNcnJQd", "Kp1YNCj", "scWG$", "s,d&Y#C", "d*Y(C", "s(d&Y!C", "WsKiCgNhkIpts", "BtJDvnIzCGOF`HC", ";7&:;1", ".QX:/R}2", "NMjjr7sEd", "'[}AesJd", "Google.ProtocolBuffers.TextFormat", "0\"&9)0", "s{dsYyC,J", "ckH?dsKdCZN", "{KdkU", "+\"uIHA", "v4.0.30319", "dsJoUUMN|YUOVBuG", "IKdNY|C}KRecKPAYNNjxQyrHESY", "IYYKm", "UqaZeMUnB{", ".dFQarY", "rdCXNOMJQes", "kJQjsKdCYNCjJQd", "J0d+K", "FYDqVv", "%13=/7", "d4K*C7N", "BlockCopy", "KdI$ACjN#", "sbd*Y`C", "eC_!~jJ[iK", "dC]dahI,9sK`iGL84JQ`Yif@$", "yQdrK", "c6CYDi|`QdsXTDY", "CYD,+JQn_S", "C`JQdsIdxY1", "QQdy$gAYHfb%", "CYNBkJQhsKdCYNCjJQdLKdC", "dsONa[M>=JQ`YUf8", "JdEJIRm[UuvU", "EjDYJMdD_j", "/',7:&", "RdC]N*h", "XsNBj", "CXJ)dKK5C7N", "QdssWGYNAi#H*sKnyPNCjjPdsK", "s2]r]", "N&j+Q", "kJ[cd", "MvontBZiXo", "PdsHdCYMCjKQdsKaAYN", "rKnkpNCA4", "s/d)Y,C=J", "ddC[N3SJQgs", "]EsWr", "CjL[`[PfC_H,", "IGdqO", "dC]dahI,", "JQo>K", "KdIqUCj@[", "Cj[SLDX*", "p0dMY", "tgkrrtyk", "JQb`OuGD", "OdCZNC{jKdsKLsYNI", "s3d-Y", "WErKb0", "^8Y@C", "C-N&j'QJs", "KSlfYyAK", "{;sYr", "s-o*]", ">\"d29", "YJQfs", "49dsA", "}MVIFx", "Cl`Qdr[dCYNCjE^dv(dCXUshJGdsK{CY_A", "cSZLCmOqiX", "^CYNC", "CSharpArgumentInfo", "s9dCJ", "OClo\"", ".YNCj", "s'd&Y", "XNIOj", "gdCSdK@JQdr[dC[NOj", "CYDk:KQn", "BjJsdsZ`0", "dsMBRHY", "}f|MqQDLQ", "uKde^", "IAsyncResult", "RPfCkJWBbLuJ3_D3];<+XnAHD*B", "System.Runtime.CompilerServices", "OCjjQdsKdCYNCjJQdsKdCYNCjJ!", "jJPAe9|QY>", "rY[CYNC", "`Jgyy", "/zcWD~Us`x", "/\"d,-", "wSNgj", "Qdy@b0", "J\"NMj)X", "d@ZNCkHQbs", "tQdsK", "JQdsKdCXL@nOWc{KdCYNCjJ$d", "iKYfyjJ[^", "s%dC^ C", "gdCS_KBVQdy8", "ujJUNAcGBYHA", "RQdVY", "ghcX_", "U0su$", "5RCYJfGhw", "fCYBCjJQdsKdCYNjjJQ", "f}EqR", "CYDPg[\\", "fKQN2/dC[NCj", "99d0$", "_KdI6rCj@Y{}", "NClbUdsMNm*", "RsKeC@vCjKQ(KKdBY", "iCjKQ:1KdBY", "PdsYfkgNC`G/", "$CYNC", "System.IO.Compression.FastEncoderStatics", "?JdEHJT", "K%'=N", "CYDkqJQn", "jxQ\"s8d!Y", "s*d!Y\"C", "r8jDQ", ".NETFramework,Version=v4.0", "C+N'j", "YNG@hSg", "~dCMO{\\JQqr", "rKbfH\\om[C", "1cfYuBK", "eCSDhWL>", "_`BYl{BmJ[KIk[", "CYJiHHR", "QdsKdCYLk1JQnqTr", "65:C5", "KQK7nwS", "TCjHQ", ".XNE`", "d!K7C", "d=1NC``WNsKeSYNCjJQ[LKg@YNBqzVd-KdC", "YxC^JbdAK*C6N'j/Q8s", "CYD9@JQd`{`C9NCjmQdbH", "UswZz", "RGjK_ovLgHRFGmHYlxLl^\\FAbBYlyMdASSFbOVenUdJIOAkZLzsC`IXPCbJPv", "0-+.D", "DJQesROCYOC", "|dCXN", "System.Net.NetworkInformation.SystemIPGlobalStatistics", "mDC?HX!sKdC", "38-&l", "d*Y C", "J[dsKdCYHC", "djzsifanIT", "BBa1QjsHo", "d{{NC", "CtP!iCP", "BzJGSGXJGe", "esMuDHJRoUX", "KdGsPA", "OdCSt3", "KdCCNC{\\[g~]wGrYJ{N", "zXFKo_CurCbVH", "mscorlib", "dY[]K]YQqEj", "\"5=&HeoiykDcyncVe#", "~dCBd", "IcaBRsqSco", "+YNI`\\Z\\", "CjKtrh", "CK2CkNC-", "JQn^LbO", "Jse@IrC", "sKnP^\\DB`Qdy$", "j\"NMj", "ZXNGB0Qdy8HCYD,", "_sKdC", "&J5kl}g@qDSkX0<-6", "sKdCYzCbJPd#K", "BYCkJ", "WXNIl9", ":4d%*", "BjJRdsKgCYOXZBQ", "P}BNA", "qgfUSLk", "QFdrK", "iYNG{@@i+ZjU", "jHQEq", "System.IO.Stream+<>c", "bJdGq4Cj@\"HsKnI]!)jJ[o", "OClbMfsM`kuOClbufsM`k", "LkRKQb", "Aj:YL", "CCYDIl%", "sKb,%NC`%", "C0N'j3QJs.d;Y+CjJQd[KfCXN", "KdI6%Cj@N~[{dCS<", "GYNEjJQgsKeCYNC", "lsK`kZNCA%", ",sKef", "jJQvqcZCYDNc98dsAL)YNI", "CJQfs5TCYOCZoQdrK?jYNAj4adsJd", "7dCSf", "Dco_I,iJQn", "KQdXKdR*|Cj@]llB", "&CIwMyQ!KCjWC", "dCY[Cj[S", "J?d@KVC", "j'QWs/d0Y%C", "NClYUuwU", "hD_Ht@qQHOQ", "~BWqaZeQ", "CdJQdsXTAY~CjJddsZf8|NCnU", "Qdq06CYJ\\f ", "e667:*", "MdD_jtke^K", "J[dsKdAYaC", "&sKefOQ[", "XG`h*", "/d0<:", "S2K%zh}z]yc!7", "Y0dMY", "FWHCkX", "d-Y:C", "*5+0j", "DQdwH", "qKdCPY", "\\*d}K", "_rj]v^SyFQ^R", "]=WagCIJjqDSkDce<&", "C_dBzJQdsKd", "17+/Yx", "J6`CY", "d1", "Qdy@OLKOk", "kuquq=dCYNCiJ", "qYNYj", "s.d1YnC.J0d", "N,`sKBD$JCjPX", "OCjJQdsKdCYNCj", "GetIndex", "yCYOC", "LfVK_Bd_CurEaCY\\", "& *++ ", "C*N7j/Q", "smu[S", "Wdsmi", "kJQisOdWYMbzJ", "',5\"&", "JWNr[dCYNCjcxdzHdCXUsnJ", "L8AJQ`)c", "Li@I>", "zX@MdMDvbJv", "sCjMQ", "jDQDn", "@QdwnIT", "InitializeArray", "berherh", "p(yQWK| {", "PduZaR]", "eiGL8EJQ`Ye", "&}C)<", "zRsaW@r\\", "/%;:/UC8<$[J", "C6N5j", "KdIS<", "FTDsY", "XNEBFQdu$dBYDEi%", "e^Y)zjJQd", "DbSJeQ", "J0d4KUC3N!j", "nYNGc[W", "MQ'V_osJqQ", "_KdIs0k3JQn", "dCXkUuY", "N:j9Q", ".sKeP_XPmHVjwE`", "? &:<:", "JdEsNCjQabs]eCYgCj[\"", "+YNIBQQdy$", "K\"C#N", "QdyAr)RL,", "K7&:;1", "Jqd K", "L#FCG", "NCn`Of", "jJPAeT8", "JQ`[1dCS=ojJ[L'KdIq5Cj@>*rKbD+", "OpNWF", "IlfWb", "^IWvgLbVKSAdD\\bfYyAL\\RkX", "get_FullName", "oLgEtOEnDR", "sKnPH_R", "KdC[5mjJUc{", "BjJBdsZ", "X;ChJ", "eZYLC;KJdrK6BBNAj", "d*K3C!N0j", "JGb{K", "eLKfC", "HJqNVx[Pv", "YeCSD\\M", "O\\jHQ?rjdBY", "dCZN:+JQ`s:%CYKC0sQdrK", "Mono.Math.Prime.Generator.SequentialSearchPrimeGeneratorBase", "s\"d Y:C", "sKnPUv", "vdCYN", "CYNC{N\"", "eCSGT2GXl", "J=C[N", "~@dkgNC`", "YNIar", "J`dsD1C", "YsKbC", "QXJDIef", "DKdBY", "r|dBY", "JQbU]wGa", "$KBYD", "sNdAY", "s#dCXL@nLYlsKgF\\O@hOWeqNWCY", "XNE| ~NbML", "C?N7j=Q", "KdGq4Cj@\"HsKn,", "System.Runtime.Serialization.StreamingContext", "zkYQlfZ", "kJ!L\"KdI", "~GjK[jvKdR", "B}JPd=JsC[N", "C7N!j'Q]s#d Y", "b`h* ", "35/:$+<", "CKdBY|bjJPd", "UdrJjEYOQ", "ZsKdC", "h/xjJ7t", "11.0.0.0", "jjJYe", "bOLCXNELHXuw!m", "%(&7)7", "dC]d}hI,", "BOCnb+dsA", "CultureInfo", "fs;L_YNI", "PIYRB", "KQdpKdCZNCkJQdsMdCY", "C[Nsh", "|dCFO", "GYNGB", "!sKbi", "dCSMGB", "CyN,j", "KdIJ@Rd%]esAr)g", "KQbY-g,", "B@j%NdsADKYNC1%qdsA", "e0tdCYN", "p[Sn[", "lKQ(o", "Y_D@KAdsKdCY", "{x#CEanacX@^oPVcfYuBK", "{cjQqaZeQ", "oQdw\\NAL3fjJUrYKdCXzCjJQ", "dCSf&kJ[A", " :&j-4", "NQd>H", "mPdqK0M]", "yed(Y", "rKd@YNC", "hJ!LoKdI'&Cj@>", "Qdb8VCYDIuy", "CkJAd", "TZAes5ICYOC", "^@Qss", "sQdtK", "yOYuv$OBYDPl[WIp_O]HH\\a", "rKbftJe|aY", "+\"\\@K\\", "QUsgdcY", "R3GjJwi", "!'7j)37", "J_dS}", "KdAYNC", "CWNC[1Qjs", "KdC[I,", "}VLbC", "#Strings", "KdI*bCj@#s|K", "gQdwM", "CallingConvention", "*8\"0j", "C0N-j-QJs", "J0d$K2C6N\"j'Q", "s*d1Y", "hJQcsKu0&NC`@Sy", "wJQ`YQ", "h`JK[", "p]yiTK~Swaw{)rc%0zWqi", "sD\\[Q{KC", ".;+1j", "DyLA{", "ABwPdu$", "UnityEngine.SystemClock", "d}Kd`", "/zhU2{S{h{C/", "TfPus", "KbiYNC+FPdsKdC", "yWwY)(", "System.Security.Authentication.HashAlgorithmType", "D@GjJLjPLoVK_Bd_C5rEqQHOM", "_8jDQea0dMYoQ", "GAdT[U", ".dpHdCXLCDJ", "IsLittleEndian", "bdC]Y)Y", "zXDs^vVX\\", "|j~BC", ".< 7j.&-", "CHJT2YUuwB", "\"ss^0+jJ[OwZkT", "GetParameters", "'CYJk@JQO[YdCrE", "@NCjJ", "ljPeb", "C:N1j", "gNCkJ", "*d}K$", "Pmsbd", "USMbD_j~LgVK_Bx", "OeCXLBiHWfpkdMZfCdIydqCbVK", "@YHuC", "rKbAZfTkJWLrIdEsPA", "reMW[R", "CQfCj", "MLDywuSYtp", "s?d\"Y", "C'&Cj@{uwadB", "pHJchQ", "set_AutoSize", "System.Linq.Parallel.DoubleMinMaxAggregationOperator", "Z{hVA", "TGx uo", "Y#uv^8g", "]KdG[5mjJU", "CYN3j+Q", "s$d4Y=CDJ", "s8d7Y+C", "Q\"NMj", "fs[U~", "ij}BDBX[Q;KBd`LaVK_Bx", "rKbR^_G{OK", "NzVwY", "jJQdsHd", "sKbP\\LJ{N;m*", "w`J@f\\b", "KdEJFR`[]", "System.Runtime.CompilerServices.ConditionalWeakTable`2+CreateValueCallback", "#CYL88JQ`lB", "eBY^C)MQd~K", ".Yqa|C.|fW@xTwk", "s?d\"Y=C", "6NIjJQdsKdC\"5CiIQdrPTKY9BjJ", "uiIyn", "ydCS3", "LZ}S\"(rKnI_n", "?%d>$", "SHq]nEs]snJ", "s%d.Y+C", "r^SiJ", "PQrJlFUEIH", "OKCjQ>gsKn", "NqeoEacXLPjNQeqEaC[LMdLqenEy@\\nBwO_bsIeMDKEjKC", "NBSCW", "s8d*Y!C", "JiAsK", "Bj@tGsKdCYN}*b", "oYNCj", "gJ!LMKdEOfljJ[nuc", "N;j8Q>s", "eCYMCjJ2dsJ", "PJdIUv", "wOYyvCtKQJckCIoSMm[WSFbZYmzkaJA@^oBYjSBm[A@SrRYyvCmEYLMwO_lsIyFDK^oDqanNyFDK^oWTyvODBQVEJIIj}ElcZV[wOA|ukf^\\VMmjPyvVyFZfCrOqfrW|OyHQGZIj}BvrEIchCA|afmc]\\nrCCUoNDBP\\nejYv^Sj^\\FSbCCUoLDAP^Kxg\\DtYI[WSFbBCUoYDHKc[rDA|kCyFQGQ[VYDpYI[K", "Q2s\"d\"Y|C", "YrUdVK", "C+N&j+Q", "UHzToinUXG", "C4|QduK", "KXNGB0Qdy8HCYD,", "CYDoh]{bp\\", "SXNEyL@b{$nAYH,dKQb_]uEQ!LkJWH", "fsK`is", "b__1_0", "GetFields", "b@LCXNEyGJ", "gW2yQ", "jJUNQIg>", "CYe>FJQ`q0HCYJRnM@`", "wt^zf\"K", "object", "QQdy[dAN", "duaciYOSjJQduKR", "C[NZh", "xp)sb'DyUziwzRy", "BWB9V", "XNEGIGOr\\LDXNIyOGwu`", "N0j#Q", "/%;>*", "JdI|mCjJQds", "XHefYuBK", "zNCiJ", "USI\\I", "System.Runtime.Serialization.MemberHolder", "s&d&YNC", "C8N.j\"Q", ">(BrKfC", "Bxd\"**,", "/;(<7C", "e'sr z`y{[", "UnityEngine.SpringJoint2D", "ygrFPth", "J_dZB", "LdCS:", "|Qdyn", "qaw{./#", "J3d4K\"C6N", "N'j.Q", "N*j&Q", " CYNC", "9p__1", "OT[5kjJUuyZh", "m8Y@C", ".7*#+~]rQUJx\\", "BKuQdsK", "CQ(s.d-Y)C", "m@RmqKdCYNC", "BJNGJJC", "KsKfC)wCjIQ", "GYNJ@gTds", "dC[N:+JQgs:%CYJC", "$6,8#*", "C*N3j&Q", "nVPth", "OCl%/dsA", "VCjHy", "jJWwwZ`_", "e:sdCYN", "BINv{JQisSd", "KQb`MuEHJRo\\>", "f&Cs\"", "ef8sNCnM", "dCXkU|^y", "yCjVP", "YNCjeQT,Kb@YNBjJ7dC", "JdCXNC{^", "bspvJLNAcQ", "P}BhB", "JHRl[T", "xM\\NCx", "IDisposable", "s%d&YtCJJQd7K", "OCl%EesAvAq", "s=o*\\", "d K!C", "qCQHVVdbeg", "~kvwZJ", "7FDv6JqQ", "IDJ\"d", "s*d/Y;C", "i&UXq#'CYNC", "QdsKdCYNCjJQdsKdB", "C\"Nqj7Qdt3dpY|CjM)dEKPCYI;jrQRsK=", "RuntimeFieldHandle", "sKn0uNC`%", "CiIQdrId~Y", "h8Mvs;", "s8d7YCkNzj&Q", ":4d0#", "K[[sKdC", "qicEtwlwhx", "OZo~s>hBa", "c*d}K", "ResourceManager", "CiKQdxndCpNMj", "QbC\"|", "Q[QwHC", "ens$f", "7@OCkJ", "YNIh1^dsOAn[hiB", "UdrSjFYL[rDWtrJzCAKCjX", "\\@AtJVdqWxQ", "6Fqeb", "siep[]BjJ", "\">+'>\"#", "GAdB\\0", "WFJKPvzODCDMEjKPv", "Wz:JztKP", "f_jpLqQHOQ", "&*:C2'=*", "A1Qjs+O8Y@C", "N&j8Q", "PduXaR]0+jJ[", "BjJEwvCuG+", "56%&j", "@vAeR", "HKdCY", "System.Windows.Forms", "Cb__3_1", "{Q-6%", "qi^BjKQ0}O*\"4+G#.cUcJdBY", "*CjJQds", "KjC0I", "s.dmY", "s$d1Y%C)J#d", "XQdw5qCYJk", "bZfZz", "iYNuDCXdwV", "QdsHdCY-CjKQdsKVCYN", "Cl`QdsJtCYNClJ#", "dKeC,UTjKQ", "{5zQX?\"", "LcGQN", "NC`f@b[", "dktrj", "CdsK!CYN", "esAAEN", "JT3ZSs`N`T", "JK!--'7", "QdcZNbDJQ`s", "N1j%Q", "OClo@`bN~,", "C>N&j'Q", "hT5z\\t", "KYNhj", "Cj@Zc", "/,+C-+%", "CN3{L", "C8jDQ", "e%YNCjJRd", "Microsoft.Win32.SafeHandles.SafeLibraryHandle", "s?d\"YNCjJ", "hbzdsM", "7680", "Pes[d", " <=C./3", "HQdpKdCZNCkQa`s", "hR2}]p", "k1Qfs", "s$d%Y'C", "C^Q", "vCVth;,{;{Yr", "*://.88", "eP2yU", "bnLAuYqXhpYrsYqYNZTX", "<>o__3", "ClIQdrPT@YKBjJUdsZ", "9c", "djpdCYN", "`VK_Bx", "OeZPefY5BGNVx", "esK?CY_0XJQnyM{J", "^^DxHQdsKdC", "nJQL>JdI*", "C7N\"j-Q", "System.Deployment.Internal.Isolation.Manifest.CMS_COM_SERVER_FLAG", "KQb^CbR_!;jJ[vpc&CYDyC", "J'C[N", "XNEB&QdyflE6", "MYNGi%;esMn", "5<<7>%", "C+N:j:Q", "r5zQXMr;", "QdsdeCY", "o5CdJQS", "DefineDynamicAssembly", "JYKpv", "C-N&j'QJs$d-Y", "esMuIB", "C?J=d4K6CaN{j", "h\\dBYo_}JPd", "SetImplementationFlags", "BYHoFHy", "LkC)0+jJ[LhKdI6", "RzdQG", "Qds1eCY", "KJQesGCCYOCfmQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQhTKdBYBdjJPd", "KQn^L", "1-.)\"&", "7 hBjHQ0}O*\"4+D/$%", ">^nAbD@", "~Ac@PqaZeQ", "NClByusKb18IC", "FapVLohULM", "KdIq$Cj@>", "dCYDCjJQdsKfCYNNjJQ", "System.Runtime.InteropServices", "`CjKQ}XKdBY", "Pf[ZuztW", "~dsId3`NCiJ", "srduYyCjA7d", "P?sKdCYMC", "Y,C4J2d-K", "QesHf", "sKn0uNC`b*dsAwKHFk%JQnJ", "d$K]C3N!j'Q2s;d\"Y", "r-BWB", "CVt!;,zd", "GiKeCm", "fkvNCl8$os;", "dCYN~j", ")JQfs2%CYMC", ".JJJDvbJv", "u#OrCYL", "\"NMjj", "rCjKQ", "yCHEQ!@jJ[", "pzKQes", "TswZz", "/PV}JdBY", "KQn_@f8-NCnb", "_jJQdsKdCYNnkJQIrKdFYNCiJQeh{cC#JCjvQdbI", "EPdwc", "MCYOC", "l-S35KdCY", "ydC%NTj", "dCqdCYN", "eCSI,BJQn", "PduGlD6", "N.j:Q", "Xa@F*)YQSfbN~k", "sLQLZ", "KbiYO_jJSdGK,?YZCjJQdsMd", "ZSguc", "sIdj[", "jJ[ItMi", "YNIbUD", "System.StubHelpers.BSTRMarshaler", "sKnkBNC`b*dsALqXNE", "System.Xml.Serialization.Wsdl", "X}C\"K", "YznYI", "szd6Y,C", "ZmfWc", "q\\Ja]", "YNEbb@dsM", "O{L}cbM", "(JQtrTd", "vz]|f\\1K\\r", "GeTBY", "dsAoUJJh", "OlJqdsKd0", "iYOC5Q{drK", "NCj@QdbHf8wNCn", "J#crAdCYNCj", "RhrRBYCmOz", "s$d'Y;C,J8d", "CYN;jKQ", "ReadProcessMemory", "QdsKd Y!C'J", "'<9__3_2", "jxQUs$d Y", "YNC%JQu", "BjJAdsKdCYNAjJQfqKd", "j*aBs", "H0dMY", "s-d,YNCjJudwKdC", "jrQ2s", "^y`%F", "~jJVd", "u{}_N", "Cj@ytsKOkHNCAb", "wFHKRn%", "wQdsK", "P{MqQLOQ", "QdyghE^fbjJW", "Cj@}bt\\", "'2wp^", "/%;<>", "C:N\"j&Qdb", "YEqyQ", "jJQ\\sKu0KOC`@W", "7<67j:3)", "lmYYKgzaRO", "m|tY|h!C|U{l", "]YNG@TS", "lpBuffer", "NCjHyvsKbO^=", "SetCompatibleTextRenderingDefault", "5CdJq%", "wfY!BL\\", "d\"K/C", "Mono.Security.Protocol.Tls.ExchangeAlgorithmType", "OCjEQdb8", "d!K#C", "-CjJQ", "[sa!J", "+xb B", "C6N1j>Q/s", "{c0}B*\"4+0", "C+N,j$Q", "JbdAK;C", "joQ8s", "K2HXONj", "NClb}fsM`2", "J0dSK#C", "<.cctor>b__34_1", "6Qdy$", "dCYMCjJRdsJfCYN", "ZTrRK", "QdvK>zYNBj", "h_NZG", "49dsALXYNI}", "LoC)<\"aJ!", "FjH_joNDCK", "^kKCC", "oYNIyOzUzTt", "sEdcb5CdJ", "j)Q\"s\"d/Y+C9J%d", "System.Diagnostics.SymbolStore.ISymbolBinder1", "JQnxL|", "|S\"l-v\\{hWG.T{`[B>HA7", "cR1sWri", ".4\"-&C-/%\"", "8Q-'*", "bSJeQ", "B}1hIH", ".JNTDgjJQdsKd", "P5CdJ", "Y~w[zcSD", "kJWLWKdE6NBj@ULhIdE_!", "rfJJgfP", "dsOAnNh=+JQ`", ")JQds", "CKLkBKQnI", "MDV[Q{KC", "C8N.j$Q%s'd$Y!C", "\"DJHPu", "nKdBY", "U5~Wz", "KdINC", "d'K6C;sKn,9NC`%", "jKQrq", "etdmjetjm", "jJQdsKdCYNC", "System.Net.WebRequest", "LQd~KAC", "Bj@yEsKO0", "'[sQVC", "q]Qes", "OfJ>%sKnzWNCjjPdsK", "N\"j'Q", "CjKQhTKdBY", "HCjl\\", "O)I*d}K-@", "K%&*N", "J", ".),=+/j", "sKb|r", "J+|YNCj", "C8N7jJ", "$sKiC", "nzgbJ6MCj@", "@jJSg", "CjN{FqH", "BjLyxqKbGqbBjLy@qKbGq", "]uw\\", "NCjJgdg", "rCEpMvc[H[ijQ|{k`JIVMdCPqvkfJAGWJ@X|nNlSH", "KtdqK", "O\"jHQ", "SCYoBn", "struct0_0", "kSQes", "BjJ[dsKdCYNCjJQdsKd", "cYTvv8", "\\[Do_CurY", "VdCXN", "System.Runtime.InteropServices.ComTypes.EXCEPINFO", "REjKSv", "sKnH^f", "kJWHS\\", "xoFbVK", "]{dV0}d", "\\1Qjs+R8Y@C", "nJQes", "EditorBrowsableAttribute", "System.Deployment.Internal.Isolation.Manifest.IWindowClassEntry", "BYHRlYT", "kRQeY", "KCYLC", "C)N&j8Q", "N3j/Q", "sEdCu", "s$d1Y*C6J", "#.`Ps8", "JQeqKdC", "KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "CYDPaa~vxc", "oYNNjZQ", "OCjJQds", "04YEyd", "`NCjJ", "C4Nmj", "set_Location", "reM_N@dD_jvKdQ", "QVsxdfY", "9KdI,", "CYDIhU_", "TJQds", "jL{dsJtCYNCjJ^ksN", "b__4_0", "GpkrX", "j@QdsKfCoN", "C)N j", "get_Size", "C,J:d", "?416>&", "jdsKd", "=Gkj_CurY", "en-us", "eC__D{N@am", "fPdy$/CYDkpKQb", "eKYHC", "System.Security.Cryptography.Xml.CanonicalXmlComment", "Pn[Um", "/{`%Fs vl", "zdsKdGYNCjJQdsKdC1LU/JQdsOdCYNCjJQdsKeC", "<>p__4", "d?K!C", "d,Y\"C", "fYQDrKdC", "!CYNC", "HckHC", "^!GjJ[^|", "POCnb+dsA", "Y#C$J:d)K#C", "s\"d-Y)C1J", "pSxf]J", "Rvo{u\\", "KdGq4Cj@\"HsKnR\\", "System.Net.UnsafeNclNativeMethods+NativeNTSSPI", "Y6C4J(d-K", ",dC_cE", "sKnH[Y", "efzAeVK_Bx", "s3GCY", "UijKQ", "K3ChN(j)Q#s~d0Y-C-J5d", "f[YHtZl,ZNC`", "mNCgJUd", "NE@JQdr[dCYNCjtodzHdCXUsnJldsKYCY_Gt", "U_NCq%RdsA", "mdC]LT", "JdiYNCqzTd", "&=dsKdC", "RTjKQ", "FSdSJdCY", "EjJwi", "cTBzR", "s.d.Y`CjW", "Oz*JQds", "gEY]i+IWdJt%@_^", "hDYwJjJQ", "r\"NMjJc", "JQdsKDCYNsjBQes", "qrK`k#NC`9}dsA", "3Qdun|pQL@nb", "CkJEf", "C6N%j#Q", "rar@C", "S#6KdCY", ",\"*<\"'jv", "CQ", "d&Y:C", "C N3j>Q-s&d", "JQdtC", "eCSkU", "QVHuL", "NCkJQds", "C0N/j&Q4s9d,Y(C", "System.Runtime.CompilerServices.IsUdtReturn", "71#C\"+\"", "r=ZCYNC", "`OY(g", "NAjWS", "dbXNCY", "xP\"**q[Jh\\J}Qt", "WlCZSFwIYlyL`Q", "du5&CYJfG]w", "y1Qjs", "Cj@]L", "hbjesMAn]hWAOyvsKO,7NCloIW{IgGq", "@NCmJ", "dAYcA", "JldTKeL", "8:DGleC[N", "]E{L}qbMrDQ_E", "s?d\"Y'C", "s2d3Y:C)J=d", "2dCS3", "C:N7j", "HyKfq", "eC_eD{Ny,rKbP\\_FB&QdyqdBYNRo\\>", "UqaZeQ", "KQbVZ`R\\V,", ">\"d2'", "Cj@>>sKn,XLCl[Y{U", "CWNc,1Qjszd", "avpN`jqX", "M*Cbe,_$JjO", "*6 C/$5", "}bs-`2CHC", "JdCYN@j", "(sKfCYN3kJQXsKd", "Jqd7K", "dsZL`XNEh%-dsA", "OClfA`[PfC_fcjJW", "NCiJ %sK`C", "eCYLAjJRdsKgCYOCjJQ]sKd", "s&d,Yb__1_2", "KQn`M", "A\\nC{", "YNBOgRBXN", "}-OCj[[u|", "&+::./=", "j9Q>syd", "N.jsQ", "(JQds", "XNE{NM", ";KdB|X\\", "CYHIlI>", "sK`A]3", "\\KdGq", "pNYOVx[Pv", "KQbYKdCJ~AjwQdsmdCHM,", "\\x`RC", "rKdCYNCjJQdsKdCYNCjJ", "JQn_UbR]<", "HTfsKdCYN", "Cl`XN2", "]bfYyAW[R7H_jzkeVH", "X@e}^u", ":LqerZ", "dCSt0", "TypeBuilder", "xQdpKg\\YNBj~ydsId", "C,J8d", "PdCXf", "KeCyL", "jHYvnjJQ", "5KdCY", "OCj[[u|", "KdI*bCj@", "YNIfB>,sKnNr/J", "System.AppDomainUnloadedException", "K\"drK", "f^jJzwyZlT", "MlkxNCl%", "s?dsYNN)J>d", "C5N\"j)Q", "C=J)d", "dsIf=4NCn7>dsOf", "o`jPefYuBK", "]H{A@b", "LQdiBdDYN", "System.InvalidProgramException", "System.Text.RegularExpressions.Regex", "DjJwi", "s&d&Y C", "AuLU`Hy", "dCSf_jJ[nt\\d", "QDy)g&X", "XPCcMPqaZeQ", "System.Collections.Generic", "lBCYmwDPdI", "dAKQC*N j", "VY>,AKQn`MuGHHW", "C8Nfj", "`/]sA", "System.Diagnostics.CategoryEntry", "__StaticArrayInitTypeSize=20", "f_jJz", "wKdIt", "1QgpKdBJ~Gj", "XNCRHQdpKdCZNCkJQdsMdCYyAjJlfsKgCYN jJP", ")1Ws,", "CYDi@I>", "YNC!JQuecCBYHIB Pdy$", "w`JGd", "tBYOC>DU*", "NFjKQ", "*-7C)84", "KeCCOCj1QesSoCY2C", "GPQu\\", "T1Qjs", "JOcBK*D", "pjJ\\d:K\"BXNSj+\\dsFd", "OMREcwrVhj", "A;|\"u", "ZdC)!XjJ[LoKdIqSCj@\"zsKn", "FKdI6xCj@", "YNAja", "YjJ\\d@K{B", "ZKdDX", "fQdyc6CYDoDM>", "X0e}EfVH", "BKhIU", "]Pdwc", "d;J;C", "jJdIRJ,", "s#dC@", "e>YOC", "K`drK", "C9J)ezJtC", "hadBYo_vBPd?WAKXN\"vdYes=xtQOC", "CYHAB", "XSChJ", ".cMRv", "+YNIBQQdy", "QduXiTMf", "^OjNDvbJjMQF^dNUdsKjCX[Q{KC", "string_2", "C7N$j", "PduZnU6", "'@RemmH*NsK`", "GetAssemblies", "d0K0CyNijjQ\"s", "'z`~v_", " QYo\\", "bR[YdlO", "CiIQdrPTGY}CjJsdsZL", "fGQ]zKdC", "Wujzu]~", "Jbf`JdC", "TargetFrameworkAttribute", "CYOXZHQrsKd\\YNRh1_dsOg,)OCl@", "JdEHHK{NK", "QdyAbE", "Wsw--0:*", "-*p'5", "5!!jvo", "CXN_jJQ", "JQnl[", "\"qm{zR", "[UfC_e[l%6dsMIE*", "*-7C$/%0", "ZCYMC", "jJTd[cdCXNwBJQesrLCYLC", "NCjIQdsHdCXNCjJhdsK", "]L{EKU", "jl@srDd", "s,dmY", "WK}U{h~z[|", "sKeCYNCjJQd2JdC", "AFHGnqc", "ZBTeOAhNph", "_KdIM!", "{*d}K", "dsAI+PY", "YjJ\\dcK", "sKdR\\_DB", "YjJPdYPdCXN", "rKnoRL8", ".rc&1|W", "%0\"&j\"", "Lj:y|sKOk@NCA9}dsA", "MKdBYBdjJPd", "tsK`i#0WjJU", "fQdy9", "C/N,j`Qd", "}8jDQ", "*6 C'+?", "rKhCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdSKdKYNCjJQdsKdCQnCj", "sKdCY*C", "NQdwckCYHiXH*`sK`kINCl`", "dCSL,", "TJdAY", "C>N6j&Q", "YNIGC@`[", "K0dMY", "XPCbI[e}GtBXS]j_C5rUdEYLMdW_ayJv", "KdI]!", "HcB[KDk[", "NE@JQdr", "\"*=C,#=", "oYNIBfPdy?&CYOPm[WIp_O]HH\\d", "4.0.0.0", "FVfVmRoeqo", "`YNGOgFB", "'hCZLQ:X", "dCYNCjJU", "\"pUKIUBxQdugb0", "jKYvMjJQ", "fMW]Di_C", "CjKtrlq", "kNdATCKnjPekCcGTCR", "Kd36rCj@t", "iJQL+KdI_\\A", "d.Y,C-J", "YNIBWQdy$", "dCXCAmDUjw", "fKdGq-CjL#qsK", "10dMYN", "CYOCjJQO_Ka YNByz]d", "~8jDQ", "System.Runtime.InteropServices.WindowsRuntime.IStringableHelper", "A\\HS'sKdC", "JAGAxIedYl", "set_TabIndex", "h]7r ", "BYHoJHyMrKb,2NCloIW{IgGq", "JVs+@cE", "K=CkNvj9Q>s", "M=vbC", "KdI*bCj@y", "CjJ@h", "sHgCYOXZIQ", "CWN#*1Qjs", "OC`ACe[", "lBQtq1fKYZAdJYdoI", "UE6JCj@|", "@j:>;sKn,9NC`%", "ROCnb+dsA", "QmYKdC", "w*d}K", ",7=C93\"", "M!--'7", "CjJSdsZDGYNC", "b__3_0", "SL(KdI[f", "JQnq0NCYJRl[X+7j", "BPdqKdCYN", "KuCYNCjJWd", "]uvgcR\\!@jJ[", "Pn[Uc", "get_Namespace", "wQdyXbh@\\EBtQdyXcR]_D", "trK`k#NC`9}dsA", "j#Q=syd", "j#Q>syd", "jJWN5OLX[NEBrPdu$", "KdI$1CjNSr", "KfCrL", "cxCYDk%JQnINdCY", "dAYYA", "{[GIk_CurY", "mBdRK", "C;N.j9Q/s*d.Y", "CSharpArgumentInfoFlags", "iKdGY", "KdBB~AjlQdsUdCHM0", "-'h}C", "NClYVgl/", "MethodAttributes", "f_d:i", "jzoR]W", "QdygaTJKhcXWL1KdIt", "^KdGO$PlrlgsKf@0P", ",CYLA{@@i+ZjU", "NC`gVb~", "BjL}rwc", "kJ[ot$LCYDO", "GORLdYwiEh", "\"NMj*", "]G{NX", "q5zQXMr;", "esMuEHJRoQ>", "HCjNyesKO,?NC`Ai", "Z#\\NC", "vNChJ!]sKgC", "YNIFFWl", "CjL\\gl/", "esKuCYNBjJQzsKd", "C0N3jJ^", "afpN`G[X", "}dsId!`NCkJ", "h1_dsO", "NAjLS", "System.Reflection.IntrospectionExtensions", "CYD\\[", "System.CodeDom.CodeDelegateCreateExpression", "6PduXlRQ_G{OK", "s$d7Y", "{QHVx_Pv", "K>C4Nvj&Q", "CYNWl_C!r^v", "d,Yc", "LJqNVx_Pv", "CjJQdsKfk", "y@@nbB", "STAThreadAttribute", "/lPKKU", "NQdyq?", "C-Nmj/Q", "SNb^H", "Y cyPR", "C-N7j#Q", "d0dMY", "h\\dBY", "rJdSY", "CYOPZHQ,sKdCYNCif", " sKdC", "sKn,`NC`95dsMnURe", "CjJoesKgCYN@jJPfsKd", "JjJ*gsK`", "dCY[BjJ]dsKdCYNAjJQ", "IJQisddJX", "cQdrKhdYNBjFvdsJdO~NCkJ]CsKeCUiCjKQ?ZKdAY", "#\\fq0ICYJA", "yqediINcof", "NYa8jDQD\\0dMY", "s%d2YN", "s8dCL", "$KBYD>9JQ`K", ",7:*:&", "odsJd", "zRSXNBj", "8:+j:0", "M!BYH0", "'dC]dahI,", "BYD,!JQn", "O4jHQ", "CwN)j9Q", "J4dsK0CQ", ";KdB|", ".7*#+~^xQ;,", "AQNchDQlsof", "hlJ#D", "rKdFYNC", "_Rh8o", "JBjKRfWMuAsLObUlZfhIVSiHjLHUKxhNCBK", "CYD=cJQ`Vfse'KCjN", "dCYI,nKQn", "Kl_CurY", "qZfCYNCjJ", "jL{ecKdCYHC", "ldsKd", "CsNBvJQdsFdQFN@iJQesKiC", "e}tLqQHOQ", "dsKgCYN jJPdsKdCYNCwKQdnJdCXNCj", "MYNGi%9esMn", "Cl`Qds", "-=+1,+2", "[|eC_!", "CQ", "3<<0j", "_kJUL", "JPdSKdC3NBjlQds dBYfCjJ=drKNCYN.jKQHsKd-YOCDJQd", "N,j>Q", "CJmQd", "d&Y6C", "IQdYJdC", "C8N.j+Q", "jmZyAv", "PIY3BDtQdsK", "dCYNCj Qds", "dsAHFN]EACCl[", "BhNAj", "QXJDI", "AKdI6", "d#XGBzJ'ysK", "uHCSz", "CXNgh", "w_rQ;,", ",JQds", "OClb=dsAIK_!", "\\2~\"q", "P7sId", ".2\"5''", "/]+kz(", "dsOs)", "?dsKd", "cWVwq", "KQbt$`CYDy8", "X[t@Y", "s[xh A", "Qdu`yA[MRo$", "];Kt%", "SkPSIr&YX]@", "#d7Y:C", "DefinePInvokeMethod", "GaCqMCjL>FsKn", "N\"j>Q!s%d5Y'C", "/0,C./2", "BacY\\", "C6N.j'Q", "UyHrPtIiOU", "K6&8*", "sSfjdOGrMJ", "s'd'Y", "sEd\"M5CdJ", "\"5bc:?3", "SdCSfAjJWDyKdC6VCj@", "YLCnH", "+18/0", "rlp(5", "sKnP]_GS%SdsZ`", "PreserveSig", ",SMbDC", "#CYL8;JQ`", "N+j Q=sydvY>C", "CYDPnUo", "daX}AyKQd2MdC", "typeBuilder", "vLa{VaKIFKx{MoSHmSH", "s.d.Y/C", "]Nh[\\L", "|*d}K", "sKdwXNC", "}vs<{", "w8Y@Ck^*d}KEW\"NMj", "Object", "q+ydUG", "NC{Hy+sKno", "XNC9__1_0", "b__3_2", "d(K0C", "C6N3j/Q", "/%; .", "mjJPdj`dCXN", "dCS_GlBCg", "Ej_\\NCx", "*7)C-/%,", "Mqdskg)v", "JQeh{`C", "lBYx_*BPd", "&5d!.", "C-NCc", "CjKtr", "jpjMVbIVAv", "H>MsKnU[!", "dsAf8+NCn4", ",ZNC`", "IdCZNCjIQdrPTDY", "jjQ4s9d,Y-C", "GNH4$", "XWrpj", "K!C!N3j8Q", "zjJPd3", "JIC[N", "s2dCVQ", "QdpedCZ", "qKbkgOCl%", "xsKdCYNCjJQ4wKd", ".68&j", "KdEfX", "System.Configuration", "oseEY", "C4N,jOrKnftJe~aZg[geCS!", "System.Linq.Expressions.Expression", "s&d3Y%C", "<>p__0", "gCd,c", "\"JQeV", "jJ[uzT(", "%~esA", "70!-)+=", "s9d&Y/C", "KQbVZ`1", "B~0MP", "94RGK0,", "OlNhDvJYXW", "s.d0Y=C", "9NCjJ", "*-7m)8(", "$,&5>&", "J_dsv", "]rhQJ}\"", "'4g:/ULXNBj", "qC[CYNCnJQdsKdCYNCj", "JKdBY", "KTasJj^\\JEx", "m{MQd", "O(]BO", "fQdy$XCYDKuE", "UnityScript.Lang.Array+ComparisonComparer", "rKnD6eBj@]l", "CYD\\vbadsA", "KdIZI@", "OCjKQTs{dsY~CZJed", "C%", "QgpKdBB~JjYPds", "EJKPu", "C6N-j'Q", "m<6&j-4", "System.Threading.ThreadExceptionEventHandler", "System.Runtime.Serialization.Formatters.Binary.MemberPrimitiveTyped", "70!-j", "Cj@Wrgc9CYHHOI>>sKnDqwCjL>", "*weKQes", "uEyOB{", "Qdy5_CYJE", "NCkJX~sKfC", "Z5CdJ", "OCj[Qdb8", "CjJ`dsZ{L", "L!--'7", "8--?!1", "dCYNijJ", "8d\"+<\"", ";KdB|X\\@", "d;Y=C", "jJQ5sKu0", "PKdNYSC", "smkY[Q{KC", "KC3]K{N", "eC_bmh]", "YM jJPdsed", "Qeszf", "/\"d,&", "tTCfd", "sKniYUslJ", "SizeF", "ErK`k#NC`7ydsOf@qYBjL,NsK`A[QSrb", "RQdw5|CYJ8", "sJd]YNC", "K(C+0J2<", "kJQds", "s9d7YN@PJQm&K", "tYNBj", "JJJDv\"Jv", "HKdBY", "SFdeK,UNNUjOqss]d", "AjJ[dsKdCYNCjJQbsKd", "ensBb", "JY|YNCj", "10>7D", "rAMcjtrQeZ", "PdunuGHKT", "BYuQdsK", "nbVVJfcdUF", "jxQ>s>d\"Y", "vWbcWiMfMq", "QCr'+8'-j)9", "C+Nmj2Q", "j@QdsKfCmN", "WqKfC", "PSIA{@yurKnkONCAA", ",jJQd", "OVjKQ(r^dAY", "`YJ-q", "d.Y\"C", "ojjSd", "3<", "GNsPTAYlCjJ", "KdIKOk", "System.ComponentModel.ExtenderProvidedPropertyAttribute", "a|z\\ye D", "dC[_I", "JZC5\"CjJQ", "C8N.j:Q", "YdCjJ", "QsKtB", "'zkzu_", "MKdIY", "OvjHQ", "0=N\"S.$", "OCl[Us", "d.Y&C", "NCjJ{dsKe", "KdIqUCj@yWrKbkTNCAIUa}OjFWH,#JQbY", "XNEnbJfsMs", "aYNh`", "Q4s9d,Y-C", "g]JsRwhztSz", "Va^\\EciKCma", "eCSCUyNi", "ZOKVnTWytg", "{IdEN", "_eskdCYN", "C1N&j8Q", "erJdCtBCj", "dQE~Ru", "K7&+8*", "'CyMC", "KdI6`Bj@|`{AOKQY", "K4,YNCj", "NC`XPL", "~CdkaNC`%jdsA", "GuCyOCjJ", "WN3B1QdyAbk", "?2\"5;&j", " dCS\\BBPPdy$%CYDocI>/rKbO", "rEYNX", "dCYL8CJQ`k!Wt[5njJUmbM", "kernel32.dll", "&CYLC", "eCS]F{OGUcLuG^_G", "CYD,qJQnYXT@Y", "C!N7jdQ6s.d$Y;C", "B#rQdsK", "h9cdsA", "System.GCCollectionMode", "cQdrK", "jYNGr b q0JCYJDb", "j,xhw", "}KdGZ!1kJWn", "s*d.Y7C", "*GrN[5njJUHZI", "NFiJQeh{bC]OCjuQdbOs", "C-N&j'QJs%dpY|C5J", "+YNIBQQdyH", "KdIR\\Bu", "d8jDQ", "0#&j-4", "%,\"7*/", "@dsKdBYOCiKAd", "C8N:j", "C+N:j", "@BjNy", "s$d1Y'C", "C)N(j)Q#s?d,Y", "B'JSd", "oBYJk", "HgBm0CjJQ", "d:K5C", "R`%:dsAgGN", "jxQ*s&d!Y#C", "5UA[eCXN", "CYDnqL\"", "s.d-Y", "BYHfGNwrXC", "c\"BYH,yKQntTxkiNC`RF|", "N/j%Q", "C6N4j9QJs", "FQ3cVtfYuBW[Q{K_qaZeMD@KdHLv*^u", "?+!3+ ", "OQN,iJQn", "(JQe[", "kJWH48", "fYNG}", "Kg@YNBqzUd*KdC", "hrS@0KdCY", "&lD[\\", "s&d&YsC6J", "LNCYNXZIQysKdUYNRhfUf", "?KdIt", "i{t]|", "#dF:NCkQaaswdCY", "System.Net.WriteStreamClosedEventHandler", "JQ`Y!f@$0CjNS", "sKn=bNCng~r", "?dC]KUh1%dsOf8,NCnb", "CYNGkJQgsKd YNBjJQduKdCZOCjCPdsHdCY-CjKJTpK$CYNIjJ@", "/\"d'9", "BjJJ_", "XGBzJ?}sK", "sKnkBNC`", "&CUoBDAX^R", "nClObWJQds", "3QdyAf0", "QdsQeCY)BjJRdsK", "System.Globalization.RegionInfo", "Nvj'Q", "ylJ%a", "NFiJQeh{bC", "z\\s&d'Y$C", "YsK`=dNCn1+esA", "Qds\\dCY", "LQd>H", ".sKeH[QLm\\S", "FDv6JqQ", "J%d]K6CC4N", "C\"KPe;JfB", "sfsOd|", "YK jJP", "d!KzQCjv", "NCnJQdsKdCYNCjKQ\"iKdCYJCjJQdsKdCYNBj", "D@JQdr", "N.j(Q#szd(Y", "Y(q3 CYNC", "lGc MM.`q", "wQDqK", "d5@EH\"NMjiZ", "KeCPL", "dsM[ ", "Cj@\\O", "0-+.#$7", "SwjwtS", "CyN j%Q", "d=K!C", "GAL~+JQds", "CYDHhP", "sw-'hz}", "vQdyZiT", "n\\Q-q", "System.Configuration.DATA_BLOB", "dsAvBq", "LPdwc", "ZckYOClYXp`AuEHI)3];<`@rPUv", "LLhJQdsKd", "asKBN", "VswZz", "dQJWAJOCj", "|C,??", "jJPAeZa", "vdc[N", "J5dSK", "KKdCY", "J9CYNCjIQ", "0uNC`%", "aglzb", "j+Q#s", "xdsId", "dsAwEKK1wDQ", "jJQ@sKu0", "get_Count", "mNChJQd{JdC", "s;d{Y/C-rKnHa", "CYH>CJQ`qT", "k8NC`%", "C4N&jpQDs", "kJWNsKdPiJC:JQdTKdRZ!", "jJQ@rKdIYNCjJQdsKdC_NCj`Pds{eCYMCjJRdsJ", "N j8Q", "C{LF<`MuEHK", "Cj@{sY%f", "`OrP\\H,WJQn`LOZKIkTJQn`CuGHF,+JQn_NsP\\eJxMy&sKnn", "CYDHm%", "SkipVerification", "eC__G|%", "ZxgQF", "dJYLC", "lFW0M", "kRQeYEC#rQdsK", "g2&+=*", "C6N-j/Qdb", "1&9#+", "jNQ@.KdCY", "System.Security", "'!/<#&", "]D{M@b", "YNByNW", "X|iWJ", "s\\NBINCjJQdD|d@ZNCkQaesXdCYNCjJR", "esMuG6ZBj@X", "lSzIQw7KdBY", "#Blob", "-XFBjBQdsKd]XNBj", "JQ`YUf8", "OClA#", "System.Net.CookieToken", "C>Nnj", "dCScmc]", "s.d1Y(C", "QdyXlR\\P", "eCYMCjJRdsJdCYN", "K'+8BKdNYCCAJPdcK", "izTmrFHJu@", "zJJJDvfJv", "System.Reflection.RtFieldInfo", "CJJQdsK", "rKn/_", ".d0<:", "Q2xBf", "d1Y7C", "sKbE*", ".NET Framework 4", "RegAsm.exe", "Ueu$$", "s%dCY", "hYNGhHN\\ic", "*d}Kd", "6KdCY", "YNIl\\", ":Qdwc", "Qdq06CYJkkKQb_\\uIHB", ")|`U7x zh", "d*Y\"C", "mC)0+jJ[LhKdIq}BjLymsKO@]KMn%", "CYD9hIUL", "187C#$8", "=guY%FyOKx2\\bfY!BL\\", "^YNBj", "sKdHYNC", "lJQdU", "s.d1Y C", "C)N'j+Q", "J=dsP\"C0N/j/Q7s?d1Y+C", ",}hS5KQsh", "sKefOYWB", "eQdqK", "hU6{ ", "s.d.Y9C", "dsABDN", "C>JqdYKDC", "p]Qbs", "$r\\@Bjj^}nPNMbs", "System.Security.Cryptography.CngProvider", "P5Z Bg", "/%;7\"", "NC{I>", "method", "LhUqWohxzJ", "7'7>3!", "bjJPd", "K $sKdC", "~CVt2;,", "dCYNCjJR", "<.ctor>b__0_1", "NsKgC", "U\"NMjKF", "KdGq4Cj@\"HsKn17VC", "&{ovt/", "dsKf8pNCn];W\"I", ",7swDz", "HYNG@", "_Qdwc", "a5CdJ1\\", "KTChN!j|Q", "ChJNf", "System.Runtime.InteropServices.WindowsRuntime.MapViewToReadOnlyCollectionAdapter", "Cd7Y&C", "%?YQzJs{pN`jqX", "sJQdsxf", "6'-j-4", "xQdy6gCYJ0YJQnV", "jKdEY", "%7sRuowCVthdA", "disposing", ".XDs^vRX\\", "CYD0FJQn[WdCS]Kl9", "Xsd]6", "JjJy?sKniGLk1JQnYyf8]NCnb\\dsMNq[5GjJUL}KdEs|A", "pQd[feC_B", "UnverifiableCodeAttribute", "NE@C{%?KdCYNC", "CYDPfaIb", "CNawg", " pyFC", "d.Y{C", "poCzoZzPca", "RD[dr^vRX\\", "s*d1Y+C:J#d", "System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter", "OClb,dsAIJHH,", "BcECjJ#ssK", "MQdy?lCYOkHJQb~B", "NCl@GoX\\bD", "odsON", "(0 $,#4", "kJWHxOLjXNEBlSdua", "bQdrJTjYNAk", "s.d&Y:C:J#d5K", "dCSCEc%", "C+Nqj", "s?d:Y", "BD[dr^vRX\\", "YNEsyW", "sMNCYOSjJQdsKkLYK jJP", "J^A{Zy", "eJdGq4Cj@\"HsKnQPfYkJ[LnJdI6", "i{KL{YNI", "XJd36rCj@", "5VAK;", "6@qer^vRX\\", "Q3s\"d-Y*C", "zIj3R%X^q", "QlYJLCYLCuJ_IsAdCYNAjRQ{DKnCYNCjJQd2", "d,Y C", "C'Jbd", "/dCSk", "1KdB|X\\d", "e&KfC", "s%d Y/C", "tjJOe", "[jJSL", "KQbbOL|XNE", "O{z:Z", "dIYNCjHQ-s", "dsKf8pNCnS;$", "Mono.Unix.Native.Passwd", "AssemblyDescriptionAttribute", "JdI|n", "hsKDCYNCBeQdy", "ljJSd", "OClb,dsAIKP!", "dCQN2+JQms", "N&j>Q", "/PdsKkBYOC>DU*", "K\"C0N/j/Q7s2d0Y:C", "DebuggingModes", "zxe)T", "s%d7Y'C", ",~c\"A", "d4K\"C N!j", "CgsKn", "d,Y>C", "Cd3'&Cj@y", "8Ya,<-P92", "QdsKdCYNCjJ", "\\KdNY@C", "e,pdCYN", "A}`VNsKdBINCjJQd", "9\"d4.", "C_J2d@K6C1N!j", "e]2yTwkNw/", "iWA~T", "}QdrK", "w`Ts,", "_{bRB", "&7:C93\"", "[8eCSf", ".ctor", "bNIS^_GiNy", "kSXOVx[Pzs^v", "}s(|iRA", "MdC]kn}l/asK`", "KdsHdsqNCkJhLsKeC", "j1QVs", "dC_!9jJWAkxlAZJk", "KAdFxdCTN\\j", "zIJKPqa^eQ", "UjYeZmjKiW", "uPd3sIijKAdsKdCY", "qQdsK", "CjKtre_L", "InvokeMember", "dBYlA", "slEL\\RkX", "OYN,iJQn", "Q+sndJY", "dsILsXNIh1{dsOuIHC", "J2d4K>C1N", "HLf:sdCYN", "YNCIKQd", "csJyQ", "Mqeq[v", ".d$<:", "{#S5B", "RpY%\"", "<>o__7`1", "C;N.j&Q", "ensVf", "\\YNBj", "CjN{*qc?CYDAib", "s.d.Y", "nvkeGxocbM", "sEdbN5CdJ", "Cj#2d5K", "CreateType", "_CYNC", "KdIRI,", "K!ChN/j.QTs", "h{z/JhQCr\\", " JdE|_G", "$*p!5", "?dCYN", "s-dC^", "$7CYDU", "wHQes", "e~KMC", "KIChNqj", "ulJJ`", "YMBjJ", "s9d:Y", ".epWOCkJ", "System.Linq", ">(]'Em", "\"Pdy$", "J?d!K+C", "System.Xml.XmlEncodedRawTextWriter+d__110", "OBYhtNyFDK^oWTyv[cKAV[wO@", "s&dmY", "GetDomain", "]JQDr", "gQKsV", "BLCL\\RkX", " sKeC", "hvK]JYNC", "M[N{dJQd", "K-.8)&,%#", "THf|b", "mDC}J", "cQQNC", "Qdq01CYJA", "\\KdAY>zjJRd", "~mxC5", "R`sCfsKf8wNCnMY<", "KAc@D\\", "mb{esMi", "hSdwK[", "FNUgBIciYLkcKQn~]wGaZBjJXuw", "jJ[^#", "?d*/N$", "KdBB~Aj\\QdsTdCHL8dJQ`p$", "PIZ@CIU", "=KdGsPA", "a'5yRq", "PqayCZzf%F}'ui", "j#Q>s%d", "gOqda", "Microsoft.Win32.SafeHandles.SafeFileMappingHandle", "QdyMuFHB,", "v8jDQ", "ZCYDC0sQdrK$", " JdE|<", "bDneoRVHjR", "MdCYh", "emKlCX[Q;K_jy[eB[[Q;KOdf[eAL\\", "sKnKHH", "]1Qjs", "NCk%mdsA", "0_I{E", "CPduKdC", "s?d&Y#CDJ4d", "IEnumerable`1", "CijCj", "2 &5+$", "YMbzJ", "s=d*Y", "sMNCYOSjJQdsKwPYC jJPwCHd", "Zd3C!qkJ[HQIf8uNCn[Us+c", "7< 7&/?", "(YNIuA", "8Q-5$", "K=C4N", "C7NCjzQJs{dmY~CDJadsK\\CQNBj", "dDG,@9KlYsKdC", "System.Xml.ReadContentAsBinaryHelper+d__27", "jJ[oXDvBq", "dsM}p_=", "KDC8N1j8Q", "BHXnr^vRX\\", "CDAX\\Jx", "o(^TA5", "hsKDCYNC", "gKQ`[1dCS=ojJ[LnKdI6", "f~IdCYNCj", "C=Nwj,Q", "BkJAd", "C-N5j", "YCYNC", "QQMVoGYFNv", "JQdbO", "JVx[Pv", "dC_!?jJ[", "EYNOo", "$\"d 2", "Pd7IdCYNCjJQds", "YBiEfiYsDZ", "yrY\\C2/QdsK", "NCjJQdsIgftHe", "Pdyng,", "KQnYK", "System.Linq.Expressions.Expression+ListInitExpressionProxy", "IQbEb%RdsA", "svddY5CZJ,dTKeJ", "Cj@>,sKn", "ntgbD6MCj@", "NC`FY", "dC_!?jJ[wtZcZ", ".cctor", "}jJQd", "RKdBY2~jJPd", "Y]CjJQdsKd", "{YNCj", "ComVisibleAttribute", "A^LCjJQds", ",CYOf|U", "System.CodeDom.Compiler", "RU@ml#{", "jJJ%s>d7Y&C>J0d", "BSqCjJQ", "oYNIuD", "NC`8,cs;L", "EbCZRMdVTDqJjMDIJ", "2KdCY", "gbK`^", "Qdy@rOa", "K',7:\"", "Pdunr,", "pNChJ/TsKeC", "IntPtr", "ZCYOC", "DWDrEv", "R@qer^vVX\\", "CjJsesK", "s%dCH", "/#d#*", "K'\"*:C=/36", "esMI@OeB}bVesAwEO]DA", "ejK;@", "UnityEngine.SocialPlatforms.UserState", "s%d7Y!C", "O.jKQ", "J=dSK!C!N7j/Q", "CjH*2sK`RVQO", "2--0:C=+8", "[c_Mc,ZNC`", "eCYCCpJ", "p,zc @", "Kx[sKdC", "z1|p^+\"d", "~sKiCxN", "PbSJeR", "d\"Y8C", "NCkoG{y", "PsK`kFNCAo|hUYf", ",?:m)", "?YNCj", "LCYNB", "PduXb", "HDnBQ1uEdAY?D", "roNw[z", "]ErTth", "z_jfYuBK", "m]G@2GSm", "JQbUIs", "Z8jDQ", "Y2m@JbB", "ButtonBase", "+YNIBQQdy8", "`Jg@YNBjJteb}e@ZNCkYags", "pCj@Q>JKdHY", "8d!+!4", "CYJitH*", "\\sb\"J~Vv", "fjnhtrkm", "FNUgBIciYLkcKQn", "ldCXNOMJQesGCCYOCfmQdrKhdYNBjFvnsndWYkCCJWdZKnCpNfjcQ", "dCYNCjJ", "C6F2c", "vkfBQFFJJ@", "OCjDQdsKdCYNCjJldsKOBYN+kJQgsKd@YNBhJQdBKdC", "CjK>*sKnnpHRmUZ", "QdrX`R]<", "C+N0j#Q", "s\\N*kJQPsKuA\"kCjN[b_BbTb", "UnityEngine.AsyncOperation", "<.ctor>b__0_0", "jJPAe\\", "b}KlC", "NCn#>KrKn", "Length", "/KdI6", "JmvTH", "LiADAwmFLhfLITjnziUkDwILiKsSibtgnmW", "NC`HR", "hfsJd", "qYdZZ4AbJ", "XBMPd", "C8N*j$Q", "NCllGwvs", "DDFLV", "/JQgs2%CYJC", "_gdsPlh%0wjJUA^\\B=jNCn", "MKdBY", "%Yah`sDz", "/-'Yr}", " F{&r", "C8N'j", ",CYL\\f", "ldCXNOMJQesGCCYOC", "System.Linq.Parallel.DistinctQueryOperator`1", "49dsALXYNI", "dsOO|[5jjJU}", "jJSd$", "mKdGso__4", "DebuggerNonUserCodeAttribute", "Q3s~d2Y", "NChbaesAf8sNCn[[u~", "s[NUjJQ{sKuA\"@CjNR", ";dC]0", "e\\C}Tzm", "DefineType", "1< 7j", "System.Collections.Generic.SortedList`2+Enumerator", "gjJxd}K$CZOCjpudsbdMY", "sQdpK", "Qgr[d", "OCj2PdsAdCYNCjJQdsKbCYN=kJQ", "1CjJQ", "\"-' +8#", "0;NC`%", "sQX>$", "CmJPd", "KdI*bCj@>4rKbR]X,8KQbbO", "d>KDC", "/DBcv^vRX@Q", "C4msa", "YNAO\\\"", "O8B8jDQ", "s*d/Y", "sKbkoOC`", "KFBjLPkJQ", "C+N\"j:Q", "&7K&v", "CYN^jJ@LFJdE+", "=NChJQd", "QdyknCYN", "PyKvC", "sKg~YNBj#", "Cbe~_", "QxXYC`sQdsK", "C2N*j/Q", "MeCxR", "smdfYgCBJed@KRClNtj", "dCS]I{CN,", "NC`0{", "eC_dCjKMdsIdRYRnjDQdsKfC", "XNCc[U", "KdIqUCj@yWrKbkUNCAI>1sKbi", "PeC]f9jJ[", "s)d/Y+C'J4d", "C_dCjKAdsKdCYALjO2dsJ", "1-0-,", "J4d]K6C,5JQn", "uKeBD\\;oBQya3aCX\\?bZQefYuBK", "JQ`Yif@$", "d?K3C", ".;\":j-4", "_OCKVFdrK", "WNCR5Qds", "s.d&Y", "NC(JQdsKdCYNCjJQdsK", "a(Rdr", "dn[OCzJ", "a(a*]", ",*+C:+#", "NCl%-dsAL", "zxe^V", "L9/JQds", "KdISL=fJQ`Vfse'ECjN", "'lA_DKl_CqrY", "sKd@YNCiJQeqKdC|NCj", "YNIO%", "CYDHAECe[", "TwmJDxACpH", "%?d:82\"5''+)%", "BjJ>dsK AYNOjJQdsKdAYNC", "JXd:sdCYN", "K77+'-", "NC`bAds`LRYNhB", "Cj@y2sKn", "JQeh{bC", "_NCpC", "mDQCs@dMY`C9J_d]K?C/Dmj)Q", "jzQdT", "System.Reflection.Emit.GenericFieldInfo", "eC_k1@[Q", "/,+B^lPdqK0M]", "HbQ4DcnHMv", "JdE|_G{OH", "JcdBK", "7YNCj", "dCjJBTvK", "?d!-N", "wCjKQ", "N7j(Q3szd2Y(C/J5dBK", "e$YOC", "}EYED", "Srg!K", "XNE{MBbbM", "nuPJN_QNQ", "fQdqK", "sKn=cNCnL>", "oL\\VkD[dr^vRX\\", "wt\\<[", "XNCbJQu", "{tBqQHOQ", "ujhn7uk", "N ~uKmG", "JdI^!", "J%d7K", "Jsw}sY{hdsKdFY\"CjJ", "mkx]1", "EZKQb", "ShNRL", "2BBYLC>DU*", "}CjGQ%sye", "K7C-N&j+Q", "wrK`k#NC`9}dsA", "Jo{x@4b", ",vOC`7", "KdGq4Cj@\"HsKnk\"NC`AVL(sKnn", "k>JQn", "JHRlB", "C4J0d^K", "\"EJKPu", "System.Xml.AsyncHelper+<_CallVoidFuncWhenFinish>d__6", "CYD9@", "BYH,bKQntZu,UOC`", "get_Controls", "d}KdCY]soJcdsKrCY_Ai8Lis;L}YNE`P", "\\kJUL", "{Xyg\\G", "8d/0 (", "wvZao^HRo", "]i{HOCjBX", "pQdsK", "System.ComponentModel.PropertyChangedEventArgs", "Pzs^v", "FqK`Cf", "jhPWqXeCY|NjJ", "sKd?YNCKKQdAIdC6LCjFQds", "tjJPdBwdCXN", "gYNG@hSg", "+5TByWC8='^~`V@K", "K\"C0N/j/Q-s%d%Y!C", "sKnA\"dCjN@bbB9__0_0", "UnityEngine.OffMeshLink", "NClYTuvc", "S~eR2", "d#K6C", "System.Diagnostics.Tracing.EmptyStruct", "bJQ;|", "HQdbOr", ".&:-+0j", "GetBytes", "XNIFAS", "?10<", "Q]_E{L", "m5CdJ", "s$d;YNN", "XNE{Ny[rKb,", "{SnBh_CurY", "X%CkJ", "System.Configuration.ApplicationSettingsGroup", "s.d-Y:C8J", "'QdyT", "C)N7j/Q", "Y#C8J%d", "KdCYNCjHQdr", "dC]QN", "PCepz5", "NPbla", "_8Y@Cjv*d}KD", "p^{`P6", ".Yrl|C5", "XNE{M@`bN~", "KdB[NCjZQds", "CNdGXNC3JQu", "C*sKnnQIRd%mdsAvDq", "n:!.P+\"", "d4P}B", ";EJKC", "s9d-Y+C", "dsK4CY_AB", "MrBYH0/KQnV", "hAYnCjJQZ}KdCyNCjJ", "hFYNQ", "nKQtD", "YNE`\\ZOdMc", "v^J3RGK\"16#", "C7N'j%Q", "u@dC_=wjJ[", "KdCYN@j", "d?K+C", "Y\"C0J", "TJQes", "Y>bjJ", "jL{dsJxCYLCgJ", "CYDkOKQn", " JdI|", "NJQe[", "wBdD_v", "Q#0K&", "<:m9/2", "C*N*j%Q", "J\\iYNNk", "EB_QdXg'UJKE", "JQJs", "Dl_CyqEfJ_[QwHC", "vfCXN", "K667N", ".YpaN", "rKnfy", "Qh5)gLX", "s9d7Y;C", "J/D-H_BE3CjJQ", "VdsOLAYNh", "d3Y/C", "CjKQdsKdCYNCjJQdsKdCfNCjJQdsOdCYOCjJQdsKdCYNCjJQ sKdBY", "kc", "MemberInfo", "bsKLO", "JcdFK", "YNI`HO", "SsKeC", "K8C=N", "BjLYr", "J2d4K.C,N\"jyQ", "CYDkqJQnd", "System.Xml.Schema.XsdDateTime+XsdDateTimeKind", "b{KdE*zCj@\"QsKn,oNC`o", "ghMsZaXCbk", "Dispose", "hVB|Vp", "C9J(d", "Mono.Unix.UnixFileInfo", "]rEjQ", "Y?LcA", "s)d.Y:C", "/,\"7*/", "KCqQDLQ", "AmbbdsMBKq", "is;L_YNI`MF", "QNCfO", "d}KdCYLC", "}NCCJ_d?KgBYN", "s8d0Y'C", "JQ`YUf8>NCn`sfp6", "OClo|`U]OK6", "'d$<:", "N;j&Q", "KdIFE", "sKnNr(J", "NQNkPJQnI", "uawsSN,jJQ|sKuAZ<", ",',4>\"", "wdrKZ{YNCj", " s`xs]", "#CYLR`[]", "K4C+N,j.Q\"s\"d/Y+C9J(d", "struct1_0", "C5N&jdQ's'd,Y=C", "sEd@X5CdJ", "ycfYuBK", "SetThreadContext", "zQdvK", "CYNRb%HesAwJ_=", "]za\"J}V", "YNCaJQd", "|jJQd", "sKnRUYWB", "m__Di", "{d`{fCrNCj", "{6o/]", "nacXO^iLVfnNyF^n@bWTl{MdAQSFbvVp}YlA[LVx[Pv", "s\"d'Y+C", "CYDnc[W", "),=+C,#=", "esMLgYNE", "uG;=k!?hE_M{E", "QdwaFAZ3", "k|l9m", "HDIpf", "KQb{$%CYDoh]{cd", "jJPAeT^", "Cd", "f@q(CjL}cqc", "r`dAY", "msKqQHOQ", "System.Runtime.InteropServices.RegistrationConnectionType", "CjH*2sK`RVLRl[XjJ[H{5", "C)J4d", "fAgLDvnIqQHOQ", "Z_NSn", "/,+C9+'", "Z~aS6x\"", "YNAjFvdsJd", "dvY=C0Jd__151", "System.Diagnostics", "CYDkvJQny`wEKLk", "~skgCx`CjNQ>JKdFY", "QdyaJk", "Y(HCH", "sKdcYNCTJZdrK+C+N*j-Q", "A2m@J", "j9__1_1", "vCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKBSJB", "L8jDQ", "PWsJd", "Cbe3X", "jJQnsKuAN", "&sKdC", "KdCM]E{N@ah", "arK`k#NC`9}dsA", "s'd:YnC", "[tdCS!", "DOCnb+dsA", "`0dMY", "d$K>C7N j", "eC__G", "s/d/Y+C", "KdIKLk(JQnI", "dC[NRKJQes+ZCYOCqkQdrK", "EmSKqQHOQ", "ZOVf}VjJyL^dWRu", "#dCSfXjJ[", "d;CKX}:", "qYNI`8", "4*!+/%,7", "C!NCcjJQd", "CYDkSKQb[", "C*NyjeQKs*d3Y'CDJ8d", "J>d^KIC>N", "e]Y[Q;KOduKf^W@M|MTqaZeQ", "QfsDf", "n@QdsO", "biYNCyzTd5KdCENC{9", "S+H^M", "Zd3'&Cj@y", "%NCjJQd", "UO@iJQe`{aC.NCj", "KjCY{8jDQDF0dMYNu", ".77++\"", "d'K8C", "}vs$!", "bNCkJ", "CYNCjJQ", "}oVWr", "C[JQd)K", "hKQ`[1dCS=ojJ[L", "JQ{0K", "'<C7N", "=\"J5$", "kJWuwB", "YDCjJQdsMd", "J3d@K&C+N", "dC_!?jJ[r", "jxQ>s'd", "dsAcUPXD", "jhPWqXeCY", "JfdXJ", "rOCjHyvsKbO^=", "CjJRdsK=CYNBjJQisKdtYNCoJQdYKdCYN]MKQdsKdEY9f|", "N0j(Q", "KdI*bCj@>XsKnKF@", "Bj@|jt$", "dsAco", "(KdA6$CjLFJu8", "J_dS`", "\"\"d2/", "YNG@@RNAH", "dCXBD", "set_AutoScaleMode", "mscoree.dll", "lrK-X", "5CdJQ ", "s,d0Y", "y\"NMjJj", "System.Runtime.InteropServices.ComTypes.ITypeInfo2", "JQesKdC_NCj", "HRoH*NsK`R_", "Kd@tNB", "r2dBY", "0-+1>+3", "N\"j>Q", "PFsSpi{u]", "ens2d", "B0qCjJQ", "IJQ`[JdCr!%jJ[oKafCYI,", "2d$<:", "BjLY{z", "KQbbCwE", "d#hdC", "PQHRb%:dsA", "+SI@x", "System.Security.Cryptography.CapiNative+AlgorithmId", "d\"Y:C", "`LIUqLN@^!", "sKn>)NCnIGf", "[WeCS!", "OKdIKFk(JQn^", "ContainerControl", ".JQfV]", "S,i\\Q", "JdE|_LFM@k", "C0N$j\"Q", "`M}bt$gCYD", "dCS_G}", "ZKdG@$p.H*IsK`JHH*2", "J:d*K3C", "&D~Ruk", "s\"d-Y)C9J", "TGCBtQdy9#BY>1", "System.Reflection.Missing", "uDBDTSRWNm", ",<\\@ ", "s'dcY!C", "BjL@``NfEquCjL", "CQWCJYQceS", "7jJQd", "ldC]d]h1wdsONY*gBj@+zqc", "JKRo[U", "KdBYNMjAKdp(dCXNCjJzOsJ", "9dC_k[YBSgwc", "(%1+/:#$8", "CjJVl", "cV2z%qm", "dEsNBzJQdsMd+7N@iJQeh{aC*NCjXQdb5", "KdIF^p/L\"7rKbP]_GxKy{rKn,", "K#C!N/j.Q%s;d+Y", "AppDomain", "NBjXS", "JdEqBCjL>drKnEZ!", "BeginInvoke", "s.d\"Y*CJJ3d", "&XNE`", "Y\"qP CYNC", "eC_Fk", "yWtHHjUemX", "N'Z{Qes_3CYNC", "06(7D", "0=7%,", "lC)0+jJ[LhKdI6", "jXSL1KdIc", "[Q{KC", "esMuFHJ", "EnableVisualStyles", "?--?!}g@mK", "*JQds", "OjJ>-sKn7", "jDQmz", "Aqt\"u", ")4d'2", "OCjHQdsKdCYNCjJQdskdC9`1", "CYDkYKQb[EdCrMGoDUjv$)CYHil`", "System.Xml.XmlEncodedRawTextWriter+d__122", "KdItIEg", "Wr[|eCS]D", "sKG=YNC", "J3d4K>C6N", "hDY=djJ[", "RCqdfYqBK", "KdI]fXhJWb", "KnTFCRLgIAgNTkNtBdEjeHfQBbcADwmSVOc", "C-N\"j", "szd!YNCjJQd#K", "ZJQfs", "sed0Y?C", "C_dCkZQdsKbC1 CiIQdrPTGY", "J+CXN", "dqKCA", "J4d,K1C7N(j$Q", "2KdIuDEl", "jJ[lycpCYeHi]", "NCjJQgs", "/ZNChFQgrY4Q", "`FuN6", "OClYUuwC", "dCS]I{@>nrKnP^XPa\\BhX", "daX}AyKQdJKdC", "J@b_CbR_!", "CYD,qJQnd", "0FJQn", "X0e}EyMWSMd@Lj{EqQ8OMdX", "s&dCZnCjC", "{L8|)", "UJQ`[ndCrw", "get_Name", "OC`4`dsOAnNh=ZJQ`", "jJQNrKd", "}1QjsJ|8Y@CKR*d}K%[\"NMj+I", "kf_Cyq^vRX\\", "eC_cKl[T", "SkZ0q", "/eC_D", "JYKRq", "Nat(R2r", "Kd3*`Cj@+", "gbCRz", "QdwZkkiOC`H*NsK`R__J2[_", "Y>gjJ", "d7K2C.", "C7N%j#Q", "d|IeCINfOJQis", "}NDCK", "z,yCN", "`5CdJ", "gbCeb", "tQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCjJQdsKdCYNCj", "~u/}`U0", ">yMQ\\", ".),=+/D", "dEsNCjKAdsKdEY", "jIRdsJdC_N", "!JdEHJ,~KQnbMs", "s%d$Y*CjG\"d", "ljWrsKmv_xC", "WsCXN", "asgag", "jJW}@M", "hProcess", "FJQfs", "%?+1:%>", "f~C3q", "sKn=1NC`%JdsAtC[Y", "CC.J0d", "s'd\"Y>C", "CYHfryYfpOL", "Cp__2", "Js8XKf`C", "_GDBL\\", "dCSHU", "#sKf8", "dCY=FkJWizC", "AXNI@P/ysK`iGL", "KTdYN", "cAqLCj@", "\"SJOCIa", "Cj@]l", "sCjHQ", "jJX(s\"d-Y?Cj", "8QdwOrA\"QJs/d", "+7(3%", "\"sKdC", "YNBO\\F", "LCtGRdm", "N&j2Q", "!sKdC", "Uwj{q,", "416>&", "wKdG'&Cj@BbbOm00NC`b;dsA", "e8KeC", "ATNZk", "m@JZK", "fDv\"Jv", "g9J_dSc", "dQdwH", "CYKcj", "s\"d1Y:C", "s)dqY*C", "JdErK1", "C>Nmj", "d2K%C", "]}h!Fy\\", "k!Tbs", "d@X^C", "JQnpOs", "qKd@YNC", "C7N2j", "dsON][5#jJUNQIg>9NCn`Of", "System.Deployment.Internal.Isolation.IsolationInterop+CreateActContextParametersSourceDefinitionAppid", "pQdrK3jYNBj", "sJdD[", "dsMwGrDc", "`PdyTp", "CWNCS1Qjsk]8Y@C", "7:pXJ", "hT@s\\", ",>d4.", "ksMVqaZeQ", "Cj@ypqKbi", "C:N&jdQ!s3d7Y+C", "K(C0N-j;Q", "OClo\"VsKn," ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 1, "cape_type": "", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "process_name": "c5d5a28565277162bc72.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "pid": 3076 }, { "name": "e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776", "path": "/opt/CAPEv2/storage/analyses/2786/procdump/e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776", "guest_paths": "1;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?", "size": 108032, "crc32": "48DB43A7", "md5": "907334940aca97edd8a29933ca9d1192", "sha1": "33fda195233acfa34f98d80eb34040cee1eb0473", "sha256": "e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776", "sha512": "e923937023c69942b9d65b2fc5c6584ee10ce71a69302ed5d8e4d5a9ec14d3f9242120c7954ef238b84deeb09d101ec431f0f30f0cc038f81def978b7a6ffdeb", "rh_hash": null, "ssdeep": "1536:drMNBUgOzrnW6DhhtbXxxZNsYpUfbqsQNrHDdeegbQlz+3W2RXFiWFNei:RMN2MWbZNRp8bh8r5eewJ39VbP", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", "g__HKLM_GetString|11_0", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 7040, "v2_1": 86751, "v4_3": 86024, "v4_4": 89577, "v4_5": 79334, "v4_6": 75164, "v4_8": 80828, "v5_1": 81603, "v5_2": 85754, "v5_3": 81585, "v5_4": 81570, "v5_5": 82788, "v5_7": 79914, "v5_8": 84519, "v5_9": 78934, "v6_1": 2696, "v6_3": 2896, "v6_5": 72791, "v6_6": 93782 } } ], "clamav": [], "tlsh": "T147B33BA033DC5E15FBBF8A39A8B1106583F4F4D36811E79F6DC0D89B2D56B809A117B2", "sha3_384": "15052ac9f8bbb753a4038527230ea6efec692f86aace71ce44a64da1d5bf7ce25a40c15b73a8bcced1564f0651f2d2d3", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": "Wed Oct 13 20:49:40 2021", "aux_valid": false, "aux_error": true, "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", "aux_signers": [ { "name": "Certificate Chain 1", "Issued to": "DigiCert Trusted Root G4", "Issued by": "DigiCert Trusted Root G4", "Expires": "Fri Jan 15 13:00:00 2038", "SHA1 hash": "ddfb16cd4931c973a2037d3fc83a4d7d775d05e4" }, { "name": "Certificate Chain 2", "Issued to": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Issued by": "DigiCert Trusted Root G4", "Expires": "Tue Apr 29 00:59:59 2036", "SHA1 hash": "7b0f360b775f76c94a12ca48445aa2d2a875701c" }, { "name": "Certificate Chain 3", "Issued to": "Valve", "Issued by": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Expires": "Sun Oct 13 00:59:59 2024", "SHA1 hash": "ab25053a3f739ddd4505cf5d9d33b5cc50f3ab35" }, { "name": "Timestamp Chain 1", "Issued to": "DigiCert Assured ID Root CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Mon Nov 10 01:00:00 2031", "SHA1 hash": "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43" }, { "name": "Timestamp Chain 2", "Issued to": "DigiCert SHA2 Assured ID Timestamping CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Tue Jan 07 13:00:00 2031", "SHA1 hash": "3ba63a6e4841355772debef9cdcf4d5af353a297" }, { "name": "Timestamp Chain 3", "Issued to": "DigiCert Timestamp 2021", "Issued by": "DigiCert SHA2 Assured ID Timestamping CA", "Expires": "Mon Jan 06 01:00:00 2031", "SHA1 hash": "e1d782a8e191beef6bca1691b5aab494a6249bf3" } ] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0001b88e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00022096", "actual_checksum": "0x00028b38", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0001b834", "size": "0x00000057" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x0001c000", "size": "0x000004ce" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x0001e000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000400", "virtual_address": "0x00002000", "virtual_size": "0x0001a000", "size_of_data": "0x00019a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xe0000020", "entropy": "5.86" }, { "name": ".rsrc", "raw_address": "0x00019e00", "virtual_address": "0x0001c000", "virtual_size": "0x00002000", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.71" }, { "name": ".reloc", "raw_address": "0x0001a400", "virtual_address": "0x0001e000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x0001c0a0", "size": "0x00000244", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.16" }, { "name": "RT_MANIFEST", "offset": "0x0001c2e4", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "Untidy.exe" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "Untidy.exe" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2057-01-21 01:52:32", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IList`1" }, { "assembly": "mscorlib", "typename": "System.Func`1" }, { "assembly": "mscorlib", "typename": "System.Func`2" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNode" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.DataProtectionScope" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContextScope" }, { "assembly": "mscorlib", "typename": "System.Threading.ThreadStart" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite`1" }, { "assembly": "mscorlib", "typename": "System.Func`3" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.IO.SearchOption" }, { "assembly": "mscorlib", "typename": "System.IO.FileInfo" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.KeyValuePair`2" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerator`1" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerator" }, { "assembly": "System", "typename": "System.Net.Security.RemoteCertificateValidationCallback" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" }, { "assembly": "System", "typename": "System.Security.Cryptography.X509Certificates.X509Chain" }, { "assembly": "System", "typename": "System.Net.Security.SslPolicyErrors" }, { "assembly": "System.Web.Extensions", "typename": "System.Web.Script.Serialization.JavaScriptSerializer" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Image" }, { "assembly": "mscorlib", "typename": "System.Enum" }, { "assembly": "mscorlib", "typename": "System.Func`5" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Bitmap" }, { "assembly": "mscorlib", "typename": "System.Action`5" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Graphics" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "System", "typename": "System.Net.IPAddress" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterface" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.Binding" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguage" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.ExtensionAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.ParamArrayAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerHiddenAttribute" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.DynamicAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataContractAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.EnumMemberAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataMemberAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ServiceContractAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContractAttribute" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.RijndaelManaged" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.Rfc2898DeriveBytes" }, { "assembly": "mscorlib", "typename": "System.IO.MemoryStream" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.ICryptoTransform" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStream" }, { "assembly": "mscorlib", "typename": "System.IO.StreamReader" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SymmetricAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.DeriveBytes" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStreamMode" }, { "assembly": "mscorlib", "typename": "System.IO.TextReader" }, { "assembly": "mscorlib", "typename": "System.Char" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "mscorlib", "typename": "System.SystemException" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1/Enumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObject" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.Environment/SpecialFolder" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Regex" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectSearcher" }, { "assembly": "System.Management", "typename": "System.Management.ManagementBaseObject" }, { "assembly": "mscorlib", "typename": "System.IO.File" }, { "assembly": "System", "typename": "System.Net.WebClient" }, { "assembly": "mscorlib", "typename": "System.Text.Encoding" }, { "assembly": "System.Management", "typename": "System.Management.ManagementClass" }, { "assembly": "System.Management", "typename": "System.Management.PropertyDataCollection" }, { "assembly": "System.Management", "typename": "System.Management.PropertyData" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.Registry" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.IO.DirectoryInfo" }, { "assembly": "mscorlib", "typename": "System.IO.FileSystemInfo" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.DateTime" }, { "assembly": "mscorlib", "typename": "System.StringSplitOptions" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlTextReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlDocument" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlElement" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNodeList" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptographicException" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.ProtectedData" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.HashAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "mscorlib", "typename": "System.IFormatProvider" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.ICollection`1" }, { "assembly": "mscorlib", "typename": "System.Text.StringBuilder" }, { "assembly": "mscorlib", "typename": "System.TypeCode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IContextChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeader" }, { "assembly": "System", "typename": "System.Uri" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointIdentity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.AddressHeader" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointAddress" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory`1" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Description.ClientCredentials" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateRecipientClientCredential" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509ServiceCertificateAuthentication" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateValidationMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContext" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeaders" }, { "assembly": "mscorlib", "typename": "System.GC" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IClientChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ICommunicationObject" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBox" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxResult" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxButton" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxImage" }, { "assembly": "System.Core", "typename": "System.Linq.IOrderedEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.InvalidOperationException" }, { "assembly": "mscorlib", "typename": "System.IO.Directory" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.Binder" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSiteBinder" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" }, { "assembly": "mscorlib", "typename": "System.TimeZoneInfo" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Match" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.MatchCollection" }, { "assembly": "mscorlib", "typename": "System.NotSupportedException" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryKey" }, { "assembly": "mscorlib", "typename": "System.Int64" }, { "assembly": "mscorlib", "typename": "System.StringComparison" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessStartInfo" }, { "assembly": "System", "typename": "System.Net.ServicePointManager" }, { "assembly": "System", "typename": "System.Net.SecurityProtocolType" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "mscorlib", "typename": "System.IO.FileStream" }, { "assembly": "mscorlib", "typename": "System.IO.FileMode" }, { "assembly": "mscorlib", "typename": "System.IO.FileAccess" }, { "assembly": "mscorlib", "typename": "System.IO.FileShare" }, { "assembly": "mscorlib", "typename": "System.Nullable`1" }, { "assembly": "mscorlib", "typename": "System.Reflection.PropertyInfo" }, { "assembly": "mscorlib", "typename": "System.Math" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Rectangle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Screen" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.InterpolationMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.PixelOffsetMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.SmoothingMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageFormat" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformation" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPInterfaceProperties" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPAddressInformation" }, { "assembly": "System", "typename": "System.Net.Sockets.AddressFamily" }, { "assembly": "System", "typename": "System.Net.WebRequest" }, { "assembly": "System", "typename": "System.Net.WebResponse" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.OperationalStatus" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterfaceComponent" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformation" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpBinding" }, { "assembly": "mscorlib", "typename": "System.TimeSpan" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.TransferMode" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Xml.XmlDictionaryReaderQuotas" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpSecurity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.SecurityMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageSecurityOverTcp" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageCredentialType" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "System", "typename": "System.Diagnostics.FileVersionInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguageCollection" }, { "assembly": "mscorlib", "typename": "System.Double" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "4.0.0.0" }, { "name": "System.Xml", "version": "4.0.0.0" }, { "name": "System.Security", "version": "4.0.0.0" }, { "name": "System.ServiceModel", "version": "4.0.0.0" }, { "name": "System.Core", "version": "4.0.0.0" }, { "name": "System", "version": "4.0.0.0" }, { "name": "System.Web.Extensions", "version": "4.0.0.0" }, { "name": "System.Drawing", "version": "4.0.0.0" }, { "name": "System.Windows.Forms", "version": "4.0.0.0" }, { "name": "System.Runtime.Serialization", "version": "4.0.0.0" }, { "name": "System.Management", "version": "4.0.0.0" }, { "name": "PresentationFramework", "version": "4.0.0.0" }, { "name": "Microsoft.CSharp", "version": "4.0.0.0" } ], "assemblyinfo": { "name": "Untidy", "version": "0.0.0.0" }, "customattrs": [] }, "data": null, "strings": [ "XmlNodeList", "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", "virtual", "k__BackingField", "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", "TaskResolver", "RecordHeaderField", "SerialNumber", "BCryptGetPropertyDelegate", "ChromeGetName", "D67333042BFFC20116BF01BC556566EC76C6F7E2", "RegistryKey", "startIndex", "StringFileInfo", "GetCaps", "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", "kernel32.dll", "InvalidOperationException", "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", "get_Png", "File.Write", "get_Key", "windows-1251, CommandLine: ", "pbLabel", "OpenSubKey", "get_PropertyType", "<>9__0_6", "System.Drawing", "b__4_0", "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", "#Strings", "input", "eNetworkCredentialxpirNetworkCredentialy", "string", "!This program cannot be run in DOS mode.", "g_E_c_", "kadsoji83", "set_Name", "pcbResult", "UNKNWON", "CryptoHelper", "IsLoopback", "get_Length", "_tableEntries", "IsNullOrEmpty", "chiperText", " ", "InvokeConstructor", "get_SessionId", "hardwares", "ChangeSize", "ToCharArray", "b__2_0", "Entity2T", "cbAAD", "_pageSize", "Func`3", "LocalMachine", "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", "k__BackingField", "System.ServiceModel.Description", "xmlNode", "get_OutgoingMessageHeaders", "0410277C15CAD5E63A25F491DAEEF493B897678B", "StringDecrypt", "k__BackingField", "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", "95098CDF929872F9B67E58070D088F8238F7CABE", "IEnumerator", "k__BackingField", "remoteTasks", "arrays", "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", "phAlgorithm", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", "System.Text.RegularExpressions", "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", "callback", "get_Credentials", "get_Height", "Entity11", ", Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext", "ReadContextValue", "slkahs2", "System.Windows", "b__2", "-4e.\"", "XmlNode", "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", "TryCompleteTask", "[AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}", "b__3", "MakeTries", "scanners", "8C49F78A06E711CF0E21134D0B091985336CC37F", "dvsjiohq3", "__StaticArrayInitTypeSize=124", "UnknownExtension\\Program Files (x86)\\", "serviceInterface.Extension", "get_PassedPaths", "StringBuilder", "sdfk83hkasd", "7FD227EEE2F38A50CFD286D228B794575C0025FB", "b__0", "nIndex", "set_SendTimeout", "WebResponse", "*BSJB", "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", "MatchCollection", "Entity17T", "CreateHeader", "cbMacContext", "loginPairs", "get_Id16", "Environment", "cbSalt", "Entity", "hModule", "_dbEncoding", "object", "CompilationRelaxationsAttribute", "<>9__0_2", "ToUpper", "ToDouble", "defenders", "38F431A549411AEB32810068A4C83250B2D31E15", "Target", "NativeHelper", "Visible", ".rsrc", "ProcessorNameString", "get_DisplayName", "System.Globalization", "LEnvironmentogiEnvironmentn DatEnvironmenta", "endIdx", "PartsSender", "asdasod9234oasd", "X509Certificate", "chain", "FrameworkDisplayName", "EndInvoke", "SqliteMasterEntry", "0.0.0.0", "%appdata%\\", "bMasterKey", "ToJSON", "n>b__3", "System.Security.Cryptography", "<>9__0_8", "PathsCollection", "System.Runtime.Serialization", "Func`5", "<>p__1", "GetWindowsScreenScalingFactor", "op_LessThan", "set_Id1", "Entity8T", "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", "Caption", "blvnzcwqe", "Entity1T", "domains", "get_Count", "__StaticArrayInitTypeSize=28", "get_RowLength", "get_Id11", "get_Id12", "k__BackingField", "System.Web.Extensions", "", "RemoteCertificateValidationCallback", "npvo*", "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", "host_keyNametdata", "__StaticArrayInitTypeSize=12", "IDisposable", "System.Collections.IEnumerator.Reset", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", "b__8_0", "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", "__StaticArrayInitTypeSize=42", "4C1117B01D5C4E103EE817F889EC547C63B47B7A", "Entity13", "get_Is64BitOperatingSystem", "RuntimeFieldHandle", "<>2__current", "GdiHelper", "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", "ObjectLength", "Authorization", "set_Id16", "set_MaxJsonLength", "CopyFromScreen", "Random", "GetLogicalDrives", "set_IV", "set_MaxNameTableCharCount", "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", "logins", "MonitorSize", "__StaticArrayInitTypeSize=22", "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", "connection", "ReadFile", "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", "Delete", "browserPaths", "set_encrypted_key", "scannerArg", "CSharpBinderFlags", "Registry", "FileInfo", "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", "GetVs", "b__5_0", "TypeCode", "__result", "CoCryptographyokieCryptographys", "Process", "<>9__5_0", "get_Actions", "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", "SkipVerification", "CreateBind", "Win32_OperatingSystem", "GetAllNetworkInterfaces", "set_Message", "ChannelFactory", "browsers", "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", "IsLocalIp", "GetFolderPath", "K%16*", "EndpointAddress", "System.Security", "__StaticArrayInitTypeSize=14", "pbTag", " //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookies", "ThreadStart", "set_Id13", "Entity14", "#Blob", "System.Windows.Forms", "Sleep", "Model", "configs", "GetHdc", "FileScanning", "rootPath", "dataProtectionScope", "CollectMemory", "FileCopier", "Split", "GatherValue", "_sqlDataTypeSize", "ToList", "SystemInfoHelper", "serviceInterface", "Microsoft Primitive Provider", "GetScanArgs", "ScanFills", "Stream did not contain properly formatted byte array", "cbInput", "__StaticArrayInitTypeSize=152", "XmlDocument", "OsCrypt", "BCryptSetAlgorithmPropertyDelegate", "patterns", "get_DocumentElement", "GetBrowsers", "GatewayIPAddressInformation", "IPInterfaceProperties", "_CorExeMain", "get_Authentication", "get_PreStageActions", "Connect", "NetworkCredential", "ScanCook", "BCryptCloseAlgorithmProvider", "net.tcp://", "6F66485AF823BAE1F185740DA7F4F595701CD22E", "1A79939AEFF161E557D02CB37CD9A811ABCAF458", "B14822E504AE1EF678AE0E823684D7B32F95A725", "XmlTextReader", "FileDescription", "set_Id15", "percentage", "get_NewLine", "certificate", "TryGetArgs", "GetDeviceCaps", "", "searchPatterns", "GetDelegate", "Entity6", "method", "BCRYPT_PSS_PADDING_INFO", "__StaticArrayInitTypeSize=154", "<.ctor>b__0", "get_UnicastAddresses", "ExecutablePath", "ProcessStartInfo", "get_LibPtr", "*.vstring.Replacedf", "\\tdata", "set_IsBackground", "set_WorkingDirectory", "ServiceContractAttribute", "<>9__0_4", "get_Width", "sdfo8n234", "IList`1", "File.ReadAllText", "System.Threading", "BitConverter", "NetTcpSecurity", "007A56C60CB686C542C5A63F4806094A4F9494B7", "GeckoLocalName", "Program", "Abort", "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", "set_MaxBytesPerRead", "DecryptStringFromString", "source", "CommandLine", "MD5CryptoServiceProvider", "cbAuthData", "cookies.sqlite", "MulticastDelegate", "Deserialize", "k__BackingField", "set_Security", "get_ServiceCertificate", "<.ctor>b__1", "UnverifiableCodeAttribute", "get_Id7", "Resize", "GetTokens", "asdk9y3", "success", "Entity16", "pbInput", "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", "GetValueOrDefault", "SELECT * FROM Win32_VideoController", "displayName", "WebRequest", "set_MaxArrayLength", "<>9__9_0", "Did not read byte array properly", "O0m=2", "get_Culture", "Entity10", "get_Id10", "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", "e(H:&", "BCryptImportKey", "Entity7", "Id24&", "Entity&", "get_ASCII", "System.Runtime.InteropServices", "718D1294A5C2D3F3D70E09F2F473155C4F567201", "Entity3T", "NoDefrdDefVPNDefwaasflletasfv11", "config", "Content", "CurrentUser", "ExtendV", "localhost", "DebuggingModes", "WSystem.Texteb DatSystem.Texta", "GetRecent", "get_Id9", "System.Collections", "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", "BCryptOpenAlgorithmProviderDelegate", "https://api.ip.sb/ip", "Unknown", "ChangeType", "String.Remove", "459812D18B50C8E5F96831EFD700F962F692D29E", "\\Program Data\\", "DebuggableAttribute", "ReleaseUpdates", "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", "action", "GetMember", "Entity2", "ChromeGetLocalName", "DecryptBlob", "Cookies", "set_OpenTimeout", "ManagementObject", "System.Drawing.Drawing2D", "__StaticArrayInitTypeSize=2840", ".ctor", "IsValidAction", "set_Id6", "<>c__DisplayClass4_0", "BCryptDestroyKeyDelegate", "get_InvariantCulture", "set_Id11", "TryInitBrowsers", "MessageBoxResult", "GameLauncher", "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", "set_Id14", "set_Actions", "InvokeMember", "Entity12", "Entity6T", "Entity12T", "&%)(436575:9;9=<@?_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{^|^", "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", "GetFiles", "GetResponseStream", "VarFileInfo", "2B9522D4F7398AB5DB789596FE5DB90589B031E9", "GetOffset", "String", "TryInitHardwares", "Entity15", "get_OperationalStatus", "aso0shq2", "sdfi35sdf", "set_Mode", "AdapterRAM", "provider", "Select", "Entity4T", "Width", "Parse", "Generic", "ReadKey", "FromBase64", "OFileInfopeFileInfora GFileInfoX StabFileInfole", "", "XmlReader", "k__BackingField", "set_Id12", "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\\Program Files\\", "sender", "System.Linq", "<>l__initialThreadId", "HashAlgorithm", "CryptoStreamMode", "ClientCredentials", "__StaticArrayInitTypeSize=16", "NetTcpBinding", "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", "__StaticArrayInitTypeSize=62", "dwFlags", "FC7F87A17388346181B50EC829634D7F8E842743", "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", "GetExecutingAssembly", "GetGraphicCards", "Entity4", "GetIPProperties", "A9139732ED4CF84F8CE948DCB134114E4F24598A", "TryInitProcesses", "get_Bounds", "cipherText", "SelectMany", "__StaticArrayInitTypeSize=76", "links", "phKey", "b__1_0", "9D99781A42147118D9E59BED1BC9AE622BA64A6C", "AddressHeader", "IEnumerable`1", "GetDirectories", "Marshal", "AddMonths", "__StaticArrayInitTypeSize=6", "get_PrimaryScreen", "System.Reflection", "GetFolder", "fileInfo", "GetInstances", "SuppressFinalize", "tasks", "Initialize", "TryInitOpenVPN", "Concat", "_fileBytes", "settings", "eb04a68ed4fde609c033445bb7082456", "X509CertificateValidationMode", "System.Net.NetworkInformation", " ", "__StaticArrayInitTypeSize=24", "CompilerGeneratedAttribute", "value__", "get_encrypted_key", "TryVerify", "IClientChannel", "nameProfile_Unknown", "Locals", "PresentationFramework", "CreateDnsIdentity", "IOStream", "n>b__0_2", "Opera GX Stable", "set_PixelOffsetMode", "set_ReaderQuotas", ".cctor", "Search", "timeout", "Fields", "LoadLibrary", "GetProcessors", "get_Address", "FromBase64CharArray", "asdak83jq", "DirectoryInfo", "CE18B047107AA23D1AA9B2ED32D316148E02655F", "ManagementObjectEnumerator", "pbOutput", "set_ServerCertificateValidationCallback", "IntPtr", "1*.1l1d1b", "46F273EF641E07D271D91E0DC24A4392582671F8", "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", ".NET Framework 4'", "ProtectedData", "languages", "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", "entropy", "TryInitDisplay", "E63C93C721909983D6276C980CFF923987A4D2AA", "sdfkas83", "get_CurrentThread", " ", "get_FileVersion", "TryInitScannedFiles", "n>b__0_0", "fdfg9i3jn4", "BCryptSetAlgorithmProperty", "Action`5", "ManagementClass", "rowNum", "FromBase64String", "ReleaseHdc", "BCryptOpenAlgorithmProvider", "Match", "<>9__8_0", "a9duh3zd", "asdk8jasd", "ConvertToBytes", "filename", "PropertyInfo", "MessageHeader", "kasdihbfpfduqw", "<.ctor>b__0_0", "get_Id4", "softwares", "get_Id8", "GatewayIPAddressInformationCollection", "k__BackingField", "ToInt64", "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", "Regex", "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", "FileAccess", "FileMode", "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", "UnicastIPAddressInformationCollection", "get_Size", "pbAuthData", "DownloadData", "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", "TimeZoneInfo", "cbTag", "System.Collections.Generic.IEnumerator.get_Current", "IsOdd", "NotSupportedException", "ItemName", "b__2", "Bitmap", "bEncryptedData", "SenderFactory", "updateTask", "kkdhfakdasd", "GetSubKeyNames", "Entity9", "BCryptCloseAlgorithmProviderDelegate", "rowIndex", "CompareTo", "Cryptography", "AvailableLanguages", "fieldName", "BytesToStringConverted", "M!N%U(V5WEXHYKZP[T\\c]d", "<>o__4", "SqlStatement", "Entity9T", "GetCurrentProcess", "<>9__4_0", "ListOfProcesses", "gdi32.dll", "pszAlgId", "asdk9345asd", "EnumerateDirectories", "GetResponse", "gkdsi8y234", "Assembly Version", "askd435", "sslPolicyErrors", "System.", "string.Replace", "CallSite`1", "get_GatewayAddresses", "newSize", "OperationContractAttribute", "IContextChannel", "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", "System.Net.Security", "OrderBy", "FromMinutes", "7BF285852D43939E0FBD7B6C5592189AF986E8BF", "k__BackingField", "k__BackingField", "encrypted_key", "OpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies", "fileName", "TimeSpan", "WriteAllBytes", "set_SecurityProtocol", "", "FileVersionInfo", "RootNum", "Handler", "Namespace", "BCryptGetProperty", "ManagementBaseObject", "WaitForExit", "GetDelegateForFunctionPointer", "get_BigEndianUnicode", "Rfc2898DeriveBytes", "FileSystemInfo", "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", "set_MaxReceivedMessageSize", "__StaticArrayInitTypeSize=18", "set_ClientCredentialType", "Entity5T", "System.Drawing.Imaging", "First", "CSDVersion", "93D9D319FF04F5E54F3A6431407A7B90388FDC54", "sdf9j3nasd", "vmbox", "TryInitDiscord", "ICollection`1", "chainingMode", "__StaticArrayInitTypeSize=48", "Translation", "__StaticArrayInitTypeSize=282", "[^\\u0020-\\u007F]UNKNOWN", "--~:\"", "set_CreateNoWindow", "System.ServiceModel", "TryInitTelegramFiles", "get_Ticks", "g2s4gj321cg765", "SELECT * FROM ", "C39241F447680C35D3966F9446AAE6D462E04AD3", "{0}\\FileZilla\\recentservers.xml", "CreateDirectory", "Yandex\\YaAddon", "set_Id4", "BTUdVT4DO1MECy9QPgMrEAUlGR88Ey8eBgZLWA==", "ToUInt32", "maxLevel", "<>c__DisplayClass5_0", "Remove", "set_os_crypt", "ROOT\\SecurityCenter2Web DataSteamPath", "get_Value", "System.Collections.Generic", "GeckoRoamingName", "ManagementObjectSearcher", "System.Collections.IEnumerable.GetEnumerator", "__StaticArrayInitTypeSize=20", "UnicastIPAddressInformation", "DynamicAttribute", "WanaLife", "ReadToEnd", "MessageBoxButton", "Replace", "ScanPasswords", "get_InstalledInputLanguages", "k__BackingField", "startIdx", "GetProcessesByName", "SslPolicyErrors", "b__1_1", "CallSiteBinder", " ApGenericpDaGenericta\\RGenericoamiGenericng\\", "chromeKey", "__StaticArrayInitTypeSize=102", "k__BackingField", "StripQuotes", "nSystem.CollectionspvoSystem.Collections*", "profiles", "Win32_ComputerSystem", "-*.lo--gLocalPrefs.json", "ReadContextTable", "FE79FF373808574898C82AC1320C55C1182FB75A", "ToString", "get_Now", "CryptographicException", "File.Open", "get_os_crypt", "cbData", "<>9__2_0", "get_Exists", "windows-1251", "X509ServiceCertificateAuthentication", "TryGetConnection", "AddRange", "BCryptImportKeyDelegate", "GetVersionInfo", "b__4_1", "StartsWith", "expires_utc", "AppendLine", "ReadFileAsText", "ImageFormat", "EnumMemberAttribute", "\\Telegram Desktop\\tdata", "ToArray", "Nullable`1", "<>9__0_0", "dwInfoVersion", "InternalName", "__StaticArrayInitTypeSize=144", "Contains", "FindPaths", "get_ChildNodes", "TargetFrameworkAttribute", "A898408AA9A30B686240D921FE0E3E3A01EE91A5", "NordApp", "set_ReceiveTimeout", "hObject", "FileVersion", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "X509CertificateRecipientClientCredential", "Entity7T", "GetBytes", "20CB5B8963ECE3D796594F043D66C0E0BAD86669", "n>b__0_8", "DownloadAndExecuteUpdate", "#GUID", "System.Collections.IEnumerator.get_Current", "System.ServiceModel.Channels", "System.IDisposable.Dispose", "Entity15T", "71E427369E07185AE0407E3FAB1A16ED62BD159E", "asdlasd9h34", "OriginalFilename", "get_Id6", "Graphics", "remoteFiles", "Entity14T", "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", "profilesDirectory", "SystemException", "sdf923", "FileSystem", "989657DD93570810E43C5B1F68E529460CA796F1", "WrapNonExceptionThrows", "PreCheck", "EB14352FBADB40E2FA237D444A6575B918573C43", "0E5921723BD3C6CB75662A156FB56AF05A7152C6", "k__BackingField", "Manufacturer", "*wallet*", "TryInitInstalledBrowsers", "searchOption", "set_Id9", "op_Inequality", "TryInit", "os_crypt", "ManagementObjectCollection", "Concat0 MConcatb oConcatr Concat0", "BCryptDestroyKey", "n>b__0_4", "rdpclip", "set_Id8", "A3EFD00EA085079EE7F97407F8EFF07E3990696A", "DownloadString", " KDBM(", "AllWallets", "Win32_DiskDrive", "Entity13T", "GetProperties", "BCrIOStreamyptDecrIOStreamypt", "address", "set_Id5", "op_Equality", "A937C899247696B6565665BE3BD09607F49A2042", "user.config", "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", "set_MaxStringContentLength", "%-\"&s`", "k__BackingField", "1&H.*", "k__BackingField", "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", "ParamArrayAttribute", "n>b__5", "get_UTF8", "LegalCopyright", "DisplayVersion", "IndexOf", "FreeHGlobal", "ComputeHash", "dwIncrement", "IdentitySenderBase", "DataContractAttribute", "TryInitLanguages", "<>9__4_1", "2A19BFD7333718195216588A698752C517111B02", "set_Id10", "TryInitColdWallets", "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", "redhat", "get_Id15", "Entity3", "FileScanner", "get_KeySize", "set_UseShellExecute", "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", "VS_VERSION_INFO", "FileStream.IO", "baseDirectory", "GetString", "OperationContextScope", "1076B53156E190E9BCBE281016712F2D3F02D3B4", "System.Security.Cryptography.X509Certificates", "CSharpArgumentInfoFlags", "Entity10T", "BCRYPT_OAEP_PADDING_INFO", "get_EnglishName", "Substring", "5BB3788A197C26B8310159EC9A81635814ABB05B", "sdkf9h234as", "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", "GetTypeFromHandle", " ", "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", "ReadRawData", "PropertyData", "windowsserver", "set_InterpolationMode", "Rectangle", "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", "File.Read", "k__BackingField", "SymmetricAlgorithm", "k__BackingField", "get_Id13", "DataProtectionScope", "TryInitSteamFiles", "DeviceCap", "DESKTOPVERTRES", "GetType", "expires", "level", "Untidy", "GetDefaultIPv4Address", "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "System.Core", "Havering", "value", "IEnumerable", "XmlDictionaryReaderQuotas", "get_Item", "false", "PNPDeviceID", "<>o__8", "get_Unicode", "set_Id2", "get_CurrentInputLanguage", "ProcessId", "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", "__StaticArrayInitTypeSize=44", "SetValue", "Height", "User Data", "CreateDecryptor", "Point", "ScanCredentials", "ServicePointManager", "MessageBox", "processes", "k__BackingField", "UNIQUE", "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", "359A00EF6C789FD4C18644F56C5D3F97453FFF20", "CryptoStream", "96D6CB223DCF17F7C9F93C825239BDAA3634674A", "v4.0.30319", "asdkadu8", "Profile_encrypted_value", "TableEntry", "cbLabel", "System.Text", "set_Timeout", "EndpointConnection", "BlockCopy", "n>b__0_6", "SearchOption", "SecurityProtocolType", "Arguments", "b__4", "SOFTWARE\\Clients\\StartMenuInternet", "Close", "MessageCredentialType", "paths", "%localappdata%\\", "<>c__DisplayClass0_0", "X509Chain", "pbNonce", "get_Location", "703C0129D2425B4E51361C24EBE8A0042E483AC5", "__StaticArrayInitTypeSize=32", "get_SecurityProtocol", "EB2DB456E0D779E528D1474FA55AC99055A5E815", "profile", "k__BackingField", "ParsSt", "WebClient", "SecurityMode", "CreateChannel", "get_UserDomainName", "updateId", "__StaticArrayInitTypeSize=78", "RuntimeCompatibilityAttribute", "EBD075615CBE4A710F9410FFECEAF6110A01922B", "ToInt32", "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", "set_CertificateValidationMode", "offset", "svchost.exe", "TotalVisibleMemorySize", "System.Diagnostics", "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", "display", "pbMacContext", "RijndaelManaged", "Supports", "get_Id1", "taskId", "TrimStart", "get_HasValue", "TryInitDefenders", "set_FileName", "System.Collections.IEnumerator.Current", "BCryptDecrypt", "System.Collections.Generic.IEnumerable.GetEnumerator", "is_secure", "DownloadFile", "get_JSON", "SelectSingleNode", "System.IO", "__StaticArrayInitTypeSize=46", "dwMaxLength", "k__BackingField", "XmlElement", "%appdata%\\discord\\Local Storage\\leveldb", "set_MaxBufferPoolSize", "__StaticArrayInitTypeSize=40", "Compare", "Microsoft.Win32", "cstringmstringd", "6353B688B99A3543932AA127DAA0E48FBC646BBD", "/ProcessC Process", "Reverse", ".text", "System.Collections.Generic.IEnumerator.Current", "Microsoft.CSharp.RuntimeBinder", "GetMd5Hash", "get_Local", "Entity11T", "FromHwnd", "TryInitInstalledSoftwares", "ReadMasterOfContext", "set_CloseTimeout", "MessageSecurityOverTcp", "<>9__1_1", "OpenUpdate", "pbKeyObject", "pszProperty", "410D551BF9DC1F0CF262E4DB1077795D56EEC026", "ReadByteArray", "hImportKey", "ChromeGetRoamingName", "OpLinqera GLinqX", "UNKNOWN", "Round", "d__2", "MANGO", "get_UserName", "OperationContext", "CSharpArgumentInfo", "TryInitNordVPN", "version", "get_CurrentEncoding", "profilePath", "ICommunicationObject", "RuntimeHelpers", "FromJSON", "oldChar", "sf34asd21", "<>p__3", " ", "EnumCook", "IAsyncResult", "ProductVersion", "_masterTableEntries", "System.Runtime.CompilerServices", "Func`1", "stringKey", "vmware", "sdfm83kjasd", "pszImplementation", "adkasd8u3hbasd", "LocalState", "FileShare", "__StaticArrayInitTypeSize=58", "AppData\\Local\\", "set_Id7", "MaxAuthTagSize", "FileStream", "set_PassedPaths", "get_ServerCertificateValidationCallback", "Entity1", " MB or ", "IFormatProvider", "<>9__1_0", "get_Directory", "Untidy.exe", "set_TransferMode", "SpecialFolder", "SessionMode", "k__BackingField", ".NETFramework,Version=v4.0", "Buffer", "TryGetTasks", "Microsoft.CSharp", "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", "b__9_0", "E0CEB3E46E857A70CFB575A05B01A64806A8D426", "n>b__7", "Where", "http://194.87.48.31/verify.php?id=13_9c01b6d377c43496723538029f18f967", "EndpointIdentity", "FullInfoSender", "base64str", "set_RecursionLimit", "ITaskProcessor", "GetValue", "mscoree.dll", "asd44123", "k__BackingField", ")%)e)i.", "IsNullOrWhiteSpace", "mscorlib", "EntityCreator", "Software\\Valve\\SteamLogin Data", "DesktopMessanger", "sdf934asd", "flags", "DateTime", "TryInitFtpConnections", "ID: isSecureegram.exe", "get_CreationTime", "{0}\\FileZilla\\sitemanager.xml", "get_Id2", "DisplayName", "asdoiad0123", "cFileStreamredFileStreamit_cFileStreamardFileStreams", "DataMemberAttribute", "IPv4Helper", "NetworkInterfaceComponent", "k__BackingField", "Unknown Version", "RuntimeTypeHandle", "GetEncoding", "field", "procName", "FileZilla", "GetEntityCards", "DebuggerHiddenAttribute", " ", "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", "g__HKLM_GetString|11_0", "Entity5", "ConvertToULong", "get_SystemDirectory", "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", "set_SmoothingMode", "MoveNext", "StreamReader", "IEnumerator`1", "FromImage", "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", "GetWindowsVersion", "Entity8", "<>p__0", "ICryptoTransform", "StringComparison", "ProldCharotonVoldCharPN", "KeyValuePair`2", "__StaticArrayInitTypeSize=72", "BeginInvoke", "set_Key", "ListOfPrograms", "sdfk8h34", "Value", "//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenter", "installedBrowsers", "__StaticArrayInitTypeSize=30", "DataBaseConnectionHandler", "get_Properties", "bcrFileStream.IOypt.dFileStream.IOll", "System.Web.Script.Serialization", "NetworkInterface", "Matches", "set_Id3", "SizeOf", "Convert", "System.Runtime.Versioning", "pszBlobType", "get_Id5", "get_InnerText", "get_IV", "IOrderedEnumerable`1", "<>1__state", "NumberOfCores", "BCRYPT_KEY_LENGTHS_STRUCT", "Append", "CommandLineUpdate", "get_Id14", "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", "ConfigReader", "GetHexString", "get_Name", "root\\CIMV2", "tableName", "get_ManagedThreadId", "AuthTagLength", "DomainExists", "CallSite", "18B532EF2959EF2ED8C549D712E3446FF49E4287", "Create", "GetProcAddress", "ValueType", "n>b__1", "get_ItemOf", "Func`2", "profiles\\Windows\\", "b__0_0", "\\M3nmXksa.txt", "cbKeyObject", "RequestConnection", "ChainingMode", "sdfk38jasd", " ", "ExtensionAttribute", "LSIDsd2", "Entity16T", "", "set_MaxDepth", "get_Result", "Memory", "MemoryStream", "get_Chars", "virtualbox", "waasflleasft.datasf", "{0}{1}{2}", "String.Replace", "FileSearcher", "managed", "InitializeArray", "<>p__2", "dwMinLength", "PropertyDataCollection", "dataFolder", "shell\\open\\command", "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", "StringSplitOptions", "bytes", "ChannelFactory`1", "cbNonce", "System.Net.Sockets", "ProductName", "TryConfirm", "ExpandEnvironmentVariables", "drescodone", "roSystem.Linqot\\CISystem.LinqMV2", "Serialize", "Unprotect", "pPaddingInfo", "adapter", "Entity'", "GetSerialNumber", "cbOutput", "IPAddress", "ToLower", "BCryptDecryptDelegate", "File.Close", "000004b0", "JavaScriptSerializer", "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", "46884713B2F882E5304A1FF1B16370575A53E434", "get_FullName", "AsyncCallback", "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", "authTag", "System.Xml", "System.ServiceModel.Security", "asdaid9h24kasd", "TryFind", "AllocHGlobal", "Local State", "[^a-zA-Z]", "InputLanguageCollection", "oldArray", "b__1", "__StaticArrayInitTypeSize=10", "GetImageBase", "dczDm3dskzl", "System.Management", "ChainingModeGCM", " ", "Combine", "EAAAA", "__StaticArrayInitTypeSize=38", "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", "get_AddressFamily", "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", "coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct", "KeyDataBlob", "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", "get_Id3", "Entity17", "*ssfn*", "SELECT * FROM Win32_Process Where SessionId='{0}'", "@.reloc", "DownloadUpdate", "set_PreStageActions", "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentming", "System.Net", "MessageBoxImage", "k__BackingField", "CultureInfo", "b__1_0", "cbSize" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "path": "/opt/CAPEv2/storage/analyses/2786/selfextracted/7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "guest_paths": [ "e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776" ], "size": 106496, "crc32": "07A750CF", "md5": "145b5f126c49f4adbb2e751ab1d51841", "sha1": "ea1886c1fcdd1c323c3578c6c608dfbe3f7c1bdc", "sha256": "7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "sha512": "41a1bd7c811a65006bb4ac4301449f7dfba387a0da9f6a9b48c186e7109ec92c59b076204f5feb7305b80e810c77538bc42e4c30530b072f741e23efe8320652", "rh_hash": null, "ssdeep": "1536:bTrZ8yrbwt6ucWIAEtYJoC7q07bsSN0k1Dde4XcA3JBRZFiWFNea:jZ8cbwHwC7qKQSmk15e4sA3Vrbf", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 6528, "v2_1": 85244, "v4_3": 84517, "v4_4": 88062, "v4_5": 77834, "v4_6": 75520, "v4_8": 79328, "v5_1": 80103, "v5_2": 84247, "v5_3": 80085, "v5_4": 80070, "v5_5": 81288, "v5_7": 78414, "v5_8": 83019, "v5_9": 77434, "v6_1": 2184, "v6_3": 2384, "v6_6": 92186 } } ], "clamav": [], "tlsh": "T120A32AA027DC5E15E7BF8A78A8B5111493F0F4D3A912E3DF2DC0C8EB1D56B81AA107B1", "sha3_384": "5f6125d758830949737e8b2e1bfb7f62466206cce3d0b904abb18bf81fd5c8788f8f96b7bf1f90bd75be1cf81d7531a2", "data": null } ], "extracted_files_time": 0.42422510898904875, "password": "" } }, "cape_type_code": 1, "cape_type": "RedLine Payload: 32-bit executable", "process_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "process_name": "RegAsm.exe", "module_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "pid": 8516 } ], "CAPE": { "payloads": [ { "name": "493fceabf8ad69b1a8f23b5878c3353d47d47b6fee9e808ed3a8f6837e38f32d", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/493fceabf8ad69b1a8f23b5878c3353d47d47b6fee9e808ed3a8f6837e38f32d", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?0x00007FF97BF10000;?", "size": 1558, "crc32": "6D410A7E", "md5": "7e5cc6edc017570f2a7665f5470e5c51", "sha1": "d0ce7a3172930880039e057c8d7265480f9ed914", "sha256": "493fceabf8ad69b1a8f23b5878c3353d47d47b6fee9e808ed3a8f6837e38f32d", "sha512": "cebd715035a0d7afdafde2f37fc949f48f58de0025dd8395fcc83a73b19c56ff771e72848319da5e41739eabdd67df9d3575afe1da34a359b9bab25bbc3752d5", "rh_hash": null, "ssdeep": "12:AlXXkNud/kuuiZuiGud0ZL44444444zzA4444k444Y4rAsssAJA/0AsA//sZgZgj:AlXXkS/kaxtN8ss/2/3///s++w8aM", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T19431F30A11ACD4D2C9ABA5F55FAAFAF8B85319E39F7045D8239C8522C1DBC85F41C530", "sha3_384": "b511334bc782edd192752ee0e78e63d181251e0647b25b1c243c63c79ba694e67c678118c5f9c73d1e21eb7e44bcff4d", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "process_name": "c5d5a28565277162bc72.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "pid": 3076, "virtual_address": "0x00007FF97BF10000" }, { "name": "d56a372894f9fd7b64bce111205d94b7db0d736b65da340534994e14178b1280", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/d56a372894f9fd7b64bce111205d94b7db0d736b65da340534994e14178b1280", "guest_paths": "9;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?0x00AB0000;?", "size": 47, "crc32": "EE475E64", "md5": "ce1fb66d5ec09c199e356d58259906ea", "sha1": "b34a606157d0d187a21e7e580411fbc51618c870", "sha256": "d56a372894f9fd7b64bce111205d94b7db0d736b65da340534994e14178b1280", "sha512": "86c46879747fcacb87f9ba75bc901b61d9789e223a63ab93b8b46c4f3e872a2ca5aaba74f8fb8e268f99dc5810631287476d3eb829ac195ab32e040d59f247f3", "rh_hash": null, "ssdeep": "3:j/d2nn:bd6", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": null, "sha3_384": "53a163ab3c377e6f766e48fc95ca288be44d1fca7060dfec515c9fb4397dd73e25bcb8063c0c30e68c7b40245fd1c7d4", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "process_name": "RegAsm.exe", "module_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "pid": 8516, "virtual_address": "0x00AB0000" }, { "name": "7fffdf1fa59e959bc06b02cb47061baf857c957d27bd145a8bbc864f2505757e", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/7fffdf1fa59e959bc06b02cb47061baf857c957d27bd145a8bbc864f2505757e", "guest_paths": "9;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?0x02640000;?", "size": 396, "crc32": "8BA76AD9", "md5": "68ebf4c3bb519144ff7cdd6ced220926", "sha1": "b3f59880a587be0b9737cdad4ad9381374574812", "sha256": "7fffdf1fa59e959bc06b02cb47061baf857c957d27bd145a8bbc864f2505757e", "sha512": "1d6153b3ffaa934ca7a8729405c9a6c715e3c55f1c0e6279eaad711476a5814b088e62b28ddae6cca80139a114fd78095caa1c92f00b459796f67028f05e8ef5", "rh_hash": null, "ssdeep": "6:uWSx4o4eulSBPMIsgnWm/ukHTGP2LGn2jLTS:GsLKk", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T116E0BD7E9E57C8A7AB7E3B3602021244D621F2CB1AE8AEDC107FD1DE054F04D6137820", "sha3_384": "cc99e88478e126ca168ff01521331843271c6757b63ad7ad7cfc46dca564e11e6413bb99a6062e960b9d36e4363a9353", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "process_name": "RegAsm.exe", "module_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "pid": 8516, "virtual_address": "0x02640000" }, { "name": "ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99", "guest_paths": "3;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe;?8516;?", "size": 107520, "crc32": "A6C0A4B1", "md5": "4065188b19c7dad70d8242e9cf033047", "sha1": "0de690fd32def2002722ce15d4b76efd925178ae", "sha256": "ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99", "sha512": "1ddebc270cb3f4ed59ef687c1ec45ab5bead62e607e57e7308c13d22efce1ff2edceae2ec97a205404e2c55b6c8db0a0a4cfe29fb5ca5845c0a7e21a842c6607", "rh_hash": null, "ssdeep": "1536:OrMNBUgOzrnW6DhhtbXxxZNsYpUfbqsQNrHDdeegbQlz+3W2RXFiWFNei:6MN2MWbZNRp8bh8r5eewJ39VbP", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", "g__HKLM_GetString|11_0", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 6528, "v2_1": 86239, "v4_3": 85512, "v4_4": 89065, "v4_5": 78822, "v4_6": 74652, "v4_8": 80316, "v5_1": 81091, "v5_2": 85242, "v5_3": 81073, "v5_4": 81058, "v5_5": 82276, "v5_7": 79402, "v5_8": 84007, "v5_9": 78422, "v6_1": 2184, "v6_3": 2384, "v6_5": 72279, "v6_6": 93270 } } ], "clamav": [], "tlsh": "T1CBB33BA033DC5E15FBBF8A39A8B1106583F4F4D36811E79F6DC0D89B2D56B809A117B2", "sha3_384": "9e86e308453e287ac30f94b924f29fafda90373d5d250dfbf6b5012b44196adfc18ff2e7d4ca8e1e6ed1ada11f506241", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": "Wed Oct 13 20:49:40 2021", "aux_valid": false, "aux_error": true, "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", "aux_signers": [ { "name": "Certificate Chain 1", "Issued to": "DigiCert Trusted Root G4", "Issued by": "DigiCert Trusted Root G4", "Expires": "Fri Jan 15 13:00:00 2038", "SHA1 hash": "ddfb16cd4931c973a2037d3fc83a4d7d775d05e4" }, { "name": "Certificate Chain 2", "Issued to": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Issued by": "DigiCert Trusted Root G4", "Expires": "Tue Apr 29 00:59:59 2036", "SHA1 hash": "7b0f360b775f76c94a12ca48445aa2d2a875701c" }, { "name": "Certificate Chain 3", "Issued to": "Valve", "Issued by": "DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1", "Expires": "Sun Oct 13 00:59:59 2024", "SHA1 hash": "ab25053a3f739ddd4505cf5d9d33b5cc50f3ab35" }, { "name": "Timestamp Chain 1", "Issued to": "DigiCert Assured ID Root CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Mon Nov 10 01:00:00 2031", "SHA1 hash": "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43" }, { "name": "Timestamp Chain 2", "Issued to": "DigiCert SHA2 Assured ID Timestamping CA", "Issued by": "DigiCert Assured ID Root CA", "Expires": "Tue Jan 07 13:00:00 2031", "SHA1 hash": "3ba63a6e4841355772debef9cdcf4d5af353a297" }, { "name": "Timestamp Chain 3", "Issued to": "DigiCert Timestamp 2021", "Issued by": "DigiCert SHA2 Assured ID Timestamping CA", "Expires": "Mon Jan 06 01:00:00 2031", "SHA1 hash": "e1d782a8e191beef6bca1691b5aab494a6249bf3" } ] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0001b88e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00022096", "actual_checksum": "0x00022096", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0001b834", "size": "0x00000057" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x0001c000", "size": "0x000004ce" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x0001e000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x00019894", "size_of_data": "0x00019a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "5.86" }, { "name": ".rsrc", "raw_address": "0x00019c00", "virtual_address": "0x0001c000", "virtual_size": "0x000004ce", "size_of_data": "0x00000600", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.71" }, { "name": ".reloc", "raw_address": "0x0001a200", "virtual_address": "0x0001e000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x0001c0a0", "size": "0x00000244", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.16" }, { "name": "RT_MANIFEST", "offset": "0x0001c2e4", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "FileDescription", "value": " " }, { "name": "FileVersion", "value": "0.0.0.0" }, { "name": "InternalName", "value": "Untidy.exe" }, { "name": "LegalCopyright", "value": " " }, { "name": "OriginalFilename", "value": "Untidy.exe" }, { "name": "ProductVersion", "value": "0.0.0.0" }, { "name": "Assembly Version", "value": "0.0.0.0" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2057-01-21 01:52:32", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IList`1" }, { "assembly": "mscorlib", "typename": "System.Func`1" }, { "assembly": "mscorlib", "typename": "System.Func`2" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNode" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.DataProtectionScope" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContextScope" }, { "assembly": "mscorlib", "typename": "System.Threading.ThreadStart" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite`1" }, { "assembly": "mscorlib", "typename": "System.Func`3" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSite" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.IO.SearchOption" }, { "assembly": "mscorlib", "typename": "System.IO.FileInfo" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.KeyValuePair`2" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerator`1" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerator" }, { "assembly": "System", "typename": "System.Net.Security.RemoteCertificateValidationCallback" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" }, { "assembly": "System", "typename": "System.Security.Cryptography.X509Certificates.X509Chain" }, { "assembly": "System", "typename": "System.Net.Security.SslPolicyErrors" }, { "assembly": "System.Web.Extensions", "typename": "System.Web.Script.Serialization.JavaScriptSerializer" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Image" }, { "assembly": "mscorlib", "typename": "System.Enum" }, { "assembly": "mscorlib", "typename": "System.Func`5" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Bitmap" }, { "assembly": "mscorlib", "typename": "System.Action`5" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Graphics" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "System", "typename": "System.Net.IPAddress" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterface" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.Binding" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguage" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.ExtensionAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.ParamArrayAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerHiddenAttribute" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.DynamicAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataContractAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.EnumMemberAttribute" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Runtime.Serialization.DataMemberAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ServiceContractAttribute" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContractAttribute" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.RijndaelManaged" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.Rfc2898DeriveBytes" }, { "assembly": "mscorlib", "typename": "System.IO.MemoryStream" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.ICryptoTransform" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStream" }, { "assembly": "mscorlib", "typename": "System.IO.StreamReader" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SymmetricAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.DeriveBytes" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStreamMode" }, { "assembly": "mscorlib", "typename": "System.IO.TextReader" }, { "assembly": "mscorlib", "typename": "System.Char" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "mscorlib", "typename": "System.SystemException" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1/Enumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObject" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "mscorlib", "typename": "System.Environment/SpecialFolder" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Regex" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectSearcher" }, { "assembly": "System.Management", "typename": "System.Management.ManagementBaseObject" }, { "assembly": "mscorlib", "typename": "System.IO.File" }, { "assembly": "System", "typename": "System.Net.WebClient" }, { "assembly": "mscorlib", "typename": "System.Text.Encoding" }, { "assembly": "System.Management", "typename": "System.Management.ManagementClass" }, { "assembly": "System.Management", "typename": "System.Management.PropertyDataCollection" }, { "assembly": "System.Management", "typename": "System.Management.PropertyData" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.Registry" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.IO.DirectoryInfo" }, { "assembly": "mscorlib", "typename": "System.IO.FileSystemInfo" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.DateTime" }, { "assembly": "mscorlib", "typename": "System.StringSplitOptions" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlTextReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlDocument" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlElement" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNodeList" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptographicException" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.ProtectedData" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.HashAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "mscorlib", "typename": "System.IFormatProvider" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.ICollection`1" }, { "assembly": "mscorlib", "typename": "System.Text.StringBuilder" }, { "assembly": "mscorlib", "typename": "System.TypeCode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IContextChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeader" }, { "assembly": "System", "typename": "System.Uri" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointIdentity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.AddressHeader" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointAddress" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory`1" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Description.ClientCredentials" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateRecipientClientCredential" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509ServiceCertificateAuthentication" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Security.X509CertificateValidationMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.OperationContext" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.MessageHeaders" }, { "assembly": "mscorlib", "typename": "System.GC" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.IClientChannel" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ICommunicationObject" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBox" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxResult" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxButton" }, { "assembly": "PresentationFramework", "typename": "System.Windows.MessageBoxImage" }, { "assembly": "System.Core", "typename": "System.Linq.IOrderedEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.InvalidOperationException" }, { "assembly": "mscorlib", "typename": "System.IO.Directory" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.Binder" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.CallSiteBinder" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" }, { "assembly": "Microsoft.CSharp", "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" }, { "assembly": "mscorlib", "typename": "System.TimeZoneInfo" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Match" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.MatchCollection" }, { "assembly": "mscorlib", "typename": "System.NotSupportedException" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryKey" }, { "assembly": "mscorlib", "typename": "System.Int64" }, { "assembly": "mscorlib", "typename": "System.StringComparison" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessStartInfo" }, { "assembly": "System", "typename": "System.Net.ServicePointManager" }, { "assembly": "System", "typename": "System.Net.SecurityProtocolType" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "mscorlib", "typename": "System.IO.FileStream" }, { "assembly": "mscorlib", "typename": "System.IO.FileMode" }, { "assembly": "mscorlib", "typename": "System.IO.FileAccess" }, { "assembly": "mscorlib", "typename": "System.IO.FileShare" }, { "assembly": "mscorlib", "typename": "System.Nullable`1" }, { "assembly": "mscorlib", "typename": "System.Reflection.PropertyInfo" }, { "assembly": "mscorlib", "typename": "System.Math" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Rectangle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Screen" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.InterpolationMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.PixelOffsetMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.SmoothingMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageFormat" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformation" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPInterfaceProperties" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPAddressInformation" }, { "assembly": "System", "typename": "System.Net.Sockets.AddressFamily" }, { "assembly": "System", "typename": "System.Net.WebRequest" }, { "assembly": "System", "typename": "System.Net.WebResponse" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.OperationalStatus" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterfaceComponent" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.GatewayIPAddressInformation" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpBinding" }, { "assembly": "mscorlib", "typename": "System.TimeSpan" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.TransferMode" }, { "assembly": "System.Runtime.Serialization", "typename": "System.Xml.XmlDictionaryReaderQuotas" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetTcpSecurity" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.SecurityMode" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageSecurityOverTcp" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.MessageCredentialType" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "System", "typename": "System.Diagnostics.FileVersionInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.InputLanguageCollection" }, { "assembly": "mscorlib", "typename": "System.Double" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "4.0.0.0" }, { "name": "System.Xml", "version": "4.0.0.0" }, { "name": "System.Security", "version": "4.0.0.0" }, { "name": "System.ServiceModel", "version": "4.0.0.0" }, { "name": "System.Core", "version": "4.0.0.0" }, { "name": "System", "version": "4.0.0.0" }, { "name": "System.Web.Extensions", "version": "4.0.0.0" }, { "name": "System.Drawing", "version": "4.0.0.0" }, { "name": "System.Windows.Forms", "version": "4.0.0.0" }, { "name": "System.Runtime.Serialization", "version": "4.0.0.0" }, { "name": "System.Management", "version": "4.0.0.0" }, { "name": "PresentationFramework", "version": "4.0.0.0" }, { "name": "Microsoft.CSharp", "version": "4.0.0.0" } ], "assemblyinfo": { "name": "Untidy", "version": "0.0.0.0" }, "customattrs": [] }, "data": null, "strings": [ "XmlNodeList", "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", "virtual", "k__BackingField", "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", "TaskResolver", "RecordHeaderField", "SerialNumber", "BCryptGetPropertyDelegate", "ChromeGetName", "D67333042BFFC20116BF01BC556566EC76C6F7E2", "RegistryKey", "startIndex", "StringFileInfo", "GetCaps", "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", "kernel32.dll", "InvalidOperationException", "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", "get_Png", "File.Write", "get_Key", "windows-1251, CommandLine: ", "pbLabel", "OpenSubKey", "get_PropertyType", "<>9__0_6", "System.Drawing", "b__4_0", "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", "#Strings", "input", "eNetworkCredentialxpirNetworkCredentialy", "string", "!This program cannot be run in DOS mode.", "g_E_c_", "kadsoji83", "set_Name", "pcbResult", "UNKNWON", "CryptoHelper", "IsLoopback", "get_Length", "_tableEntries", "IsNullOrEmpty", "chiperText", " ", "InvokeConstructor", "get_SessionId", "hardwares", "ChangeSize", "ToCharArray", "b__2_0", "Entity2T", "cbAAD", "_pageSize", "Func`3", "LocalMachine", "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", "k__BackingField", "System.ServiceModel.Description", "xmlNode", "get_OutgoingMessageHeaders", "0410277C15CAD5E63A25F491DAEEF493B897678B", "StringDecrypt", "k__BackingField", "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", "95098CDF929872F9B67E58070D088F8238F7CABE", "IEnumerator", "k__BackingField", "remoteTasks", "arrays", "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", "phAlgorithm", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", "System.Text.RegularExpressions", "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", "callback", "get_Credentials", "get_Height", "Entity11", ", Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext", "ReadContextValue", "slkahs2", "System.Windows", "b__2", "-4e.\"", "XmlNode", "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", "TryCompleteTask", "[AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}", "b__3", "MakeTries", "scanners", "8C49F78A06E711CF0E21134D0B091985336CC37F", "dvsjiohq3", "__StaticArrayInitTypeSize=124", "UnknownExtension\\Program Files (x86)\\", "serviceInterface.Extension", "get_PassedPaths", "StringBuilder", "sdfk83hkasd", "7FD227EEE2F38A50CFD286D228B794575C0025FB", "b__0", "nIndex", "set_SendTimeout", "WebResponse", "*BSJB", "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", "MatchCollection", "Entity17T", "CreateHeader", "cbMacContext", "loginPairs", "get_Id16", "Environment", "cbSalt", "Entity", "hModule", "_dbEncoding", "object", "CompilationRelaxationsAttribute", "<>9__0_2", "ToUpper", "ToDouble", "defenders", "38F431A549411AEB32810068A4C83250B2D31E15", "Target", "NativeHelper", "Visible", "ProcessorNameString", "get_DisplayName", "System.Globalization", "LEnvironmentogiEnvironmentn DatEnvironmenta", "endIdx", "PartsSender", "asdasod9234oasd", "X509Certificate", "chain", "FrameworkDisplayName", "EndInvoke", "SqliteMasterEntry", "0.0.0.0", "%appdata%\\", "bMasterKey", "ToJSON", "n>b__3", "System.Security.Cryptography", "<>9__0_8", "PathsCollection", "System.Runtime.Serialization", "Func`5", "<>p__1", "GetWindowsScreenScalingFactor", "op_LessThan", "set_Id1", "Entity8T", "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", "Caption", "blvnzcwqe", "Entity1T", "domains", "get_Count", "__StaticArrayInitTypeSize=28", "get_RowLength", "get_Id11", "get_Id12", "k__BackingField", "System.Web.Extensions", "", "RemoteCertificateValidationCallback", "npvo*", "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", "host_keyNametdata", "__StaticArrayInitTypeSize=12", "IDisposable", "System.Collections.IEnumerator.Reset", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", "b__8_0", "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", "__StaticArrayInitTypeSize=42", "4C1117B01D5C4E103EE817F889EC547C63B47B7A", "Entity13", "get_Is64BitOperatingSystem", "RuntimeFieldHandle", "<>2__current", "GdiHelper", "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", "ObjectLength", "Authorization", "set_Id16", "set_MaxJsonLength", "CopyFromScreen", "Random", "GetLogicalDrives", "set_IV", "set_MaxNameTableCharCount", "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", "logins", "MonitorSize", "__StaticArrayInitTypeSize=22", "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", "connection", "ReadFile", "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", "Delete", "browserPaths", "set_encrypted_key", "scannerArg", "CSharpBinderFlags", "Registry", "FileInfo", "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", "GetVs", "b__5_0", "TypeCode", "__result", "CoCryptographyokieCryptographys", "Process", "<>9__5_0", "get_Actions", "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", "SkipVerification", "CreateBind", "Win32_OperatingSystem", "GetAllNetworkInterfaces", "set_Message", "ChannelFactory", "browsers", "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", "IsLocalIp", "GetFolderPath", "K%16*", "EndpointAddress", "System.Security", "__StaticArrayInitTypeSize=14", "pbTag", " //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookies", "ThreadStart", "set_Id13", "Entity14", "#Blob", "System.Windows.Forms", "Sleep", "Model", "configs", "GetHdc", "FileScanning", "rootPath", "dataProtectionScope", "CollectMemory", "FileCopier", "Split", "GatherValue", "_sqlDataTypeSize", "ToList", "SystemInfoHelper", "serviceInterface", "Microsoft Primitive Provider", "GetScanArgs", "ScanFills", "Stream did not contain properly formatted byte array", "cbInput", "__StaticArrayInitTypeSize=152", "XmlDocument", "OsCrypt", "BCryptSetAlgorithmPropertyDelegate", "patterns", "get_DocumentElement", "GetBrowsers", "GatewayIPAddressInformation", "IPInterfaceProperties", "_CorExeMain", "get_Authentication", "get_PreStageActions", "Connect", "NetworkCredential", "ScanCook", "BCryptCloseAlgorithmProvider", "net.tcp://", "6F66485AF823BAE1F185740DA7F4F595701CD22E", "1A79939AEFF161E557D02CB37CD9A811ABCAF458", "B14822E504AE1EF678AE0E823684D7B32F95A725", "XmlTextReader", "FileDescription", "set_Id15", "percentage", "get_NewLine", "certificate", "TryGetArgs", "GetDeviceCaps", "", "searchPatterns", "GetDelegate", "Entity6", "method", "BCRYPT_PSS_PADDING_INFO", "__StaticArrayInitTypeSize=154", "<.ctor>b__0", "get_UnicastAddresses", "ExecutablePath", "ProcessStartInfo", "get_LibPtr", "*.vstring.Replacedf", "\\tdata", "set_IsBackground", "set_WorkingDirectory", "ServiceContractAttribute", "<>9__0_4", "get_Width", "sdfo8n234", "IList`1", "File.ReadAllText", "System.Threading", "BitConverter", "NetTcpSecurity", "007A56C60CB686C542C5A63F4806094A4F9494B7", "GeckoLocalName", "Program", "Abort", "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", "set_MaxBytesPerRead", "DecryptStringFromString", "source", "CommandLine", "MD5CryptoServiceProvider", "cbAuthData", "cookies.sqlite", "MulticastDelegate", "Deserialize", "k__BackingField", "set_Security", "get_ServiceCertificate", "<.ctor>b__1", "UnverifiableCodeAttribute", "get_Id7", "Resize", "GetTokens", "asdk9y3", "success", "Entity16", "pbInput", "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", "GetValueOrDefault", "SELECT * FROM Win32_VideoController", "displayName", "WebRequest", "set_MaxArrayLength", "<>9__9_0", "Did not read byte array properly", "O0m=2", "get_Culture", "Entity10", "get_Id10", "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", "e(H:&", "BCryptImportKey", "Entity7", "Id24&", "Entity&", "get_ASCII", "System.Runtime.InteropServices", "718D1294A5C2D3F3D70E09F2F473155C4F567201", "Entity3T", "NoDefrdDefVPNDefwaasflletasfv11", "config", "Content", "CurrentUser", "ExtendV", "localhost", "DebuggingModes", "WSystem.Texteb DatSystem.Texta", "GetRecent", "get_Id9", "System.Collections", "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", "BCryptOpenAlgorithmProviderDelegate", "https://api.ip.sb/ip", "Unknown", "ChangeType", "String.Remove", "459812D18B50C8E5F96831EFD700F962F692D29E", "\\Program Data\\", "DebuggableAttribute", "ReleaseUpdates", "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", "action", "GetMember", "Entity2", "ChromeGetLocalName", "DecryptBlob", "Cookies", "set_OpenTimeout", "ManagementObject", "System.Drawing.Drawing2D", "__StaticArrayInitTypeSize=2840", ".ctor", "IsValidAction", "set_Id6", "<>c__DisplayClass4_0", "BCryptDestroyKeyDelegate", "get_InvariantCulture", "set_Id11", "TryInitBrowsers", "MessageBoxResult", "GameLauncher", "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", "set_Id14", "set_Actions", "InvokeMember", "Entity12", "Entity6T", "Entity12T", "&%)(436575:9;9=<@?_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{^|^", "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", "GetFiles", "GetResponseStream", "VarFileInfo", "2B9522D4F7398AB5DB789596FE5DB90589B031E9", "GetOffset", "String", "TryInitHardwares", "Entity15", "get_OperationalStatus", "aso0shq2", "sdfi35sdf", "set_Mode", "AdapterRAM", "provider", "Select", "Entity4T", "Width", "Parse", "Generic", "ReadKey", "FromBase64", "OFileInfopeFileInfora GFileInfoX StabFileInfole", "", "XmlReader", "k__BackingField", "set_Id12", "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\\Program Files\\", "sender", "System.Linq", "<>l__initialThreadId", "HashAlgorithm", "CryptoStreamMode", "ClientCredentials", "__StaticArrayInitTypeSize=16", "NetTcpBinding", "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", "__StaticArrayInitTypeSize=62", "dwFlags", "FC7F87A17388346181B50EC829634D7F8E842743", "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", "GetExecutingAssembly", "GetGraphicCards", "Entity4", "GetIPProperties", "A9139732ED4CF84F8CE948DCB134114E4F24598A", "TryInitProcesses", "get_Bounds", "cipherText", "SelectMany", "__StaticArrayInitTypeSize=76", "links", "phKey", "b__1_0", "9D99781A42147118D9E59BED1BC9AE622BA64A6C", "AddressHeader", "IEnumerable`1", "GetDirectories", "Marshal", "AddMonths", "__StaticArrayInitTypeSize=6", "get_PrimaryScreen", "System.Reflection", "GetFolder", "fileInfo", "GetInstances", "SuppressFinalize", "tasks", "Initialize", "TryInitOpenVPN", "Concat", "_fileBytes", "settings", "eb04a68ed4fde609c033445bb7082456", "X509CertificateValidationMode", "System.Net.NetworkInformation", " ", "__StaticArrayInitTypeSize=24", "CompilerGeneratedAttribute", "value__", "get_encrypted_key", "TryVerify", "IClientChannel", "nameProfile_Unknown", "Locals", "PresentationFramework", "CreateDnsIdentity", "IOStream", "n>b__0_2", "Opera GX Stable", "set_PixelOffsetMode", "set_ReaderQuotas", ".cctor", "Search", "timeout", "Fields", "LoadLibrary", "GetProcessors", "get_Address", "FromBase64CharArray", "asdak83jq", "DirectoryInfo", "CE18B047107AA23D1AA9B2ED32D316148E02655F", "ManagementObjectEnumerator", "pbOutput", "set_ServerCertificateValidationCallback", "IntPtr", "1*.1l1d1b", "46F273EF641E07D271D91E0DC24A4392582671F8", "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", ".NET Framework 4'", "ProtectedData", "languages", "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", "entropy", "TryInitDisplay", "E63C93C721909983D6276C980CFF923987A4D2AA", "sdfkas83", "get_CurrentThread", " ", "get_FileVersion", "TryInitScannedFiles", "n>b__0_0", "fdfg9i3jn4", "BCryptSetAlgorithmProperty", "Action`5", "ManagementClass", "rowNum", "FromBase64String", "ReleaseHdc", "BCryptOpenAlgorithmProvider", "Match", "<>9__8_0", "a9duh3zd", "asdk8jasd", "ConvertToBytes", "filename", "PropertyInfo", "MessageHeader", "kasdihbfpfduqw", "<.ctor>b__0_0", "get_Id4", "softwares", "get_Id8", "GatewayIPAddressInformationCollection", "k__BackingField", "ToInt64", "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", "Regex", "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", "FileAccess", "FileMode", "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", "UnicastIPAddressInformationCollection", "get_Size", "pbAuthData", "DownloadData", "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", "TimeZoneInfo", "`.rsrc", "cbTag", "System.Collections.Generic.IEnumerator.get_Current", "IsOdd", "NotSupportedException", "ItemName", "b__2", "Bitmap", "bEncryptedData", "SenderFactory", "updateTask", "kkdhfakdasd", "GetSubKeyNames", "Entity9", "BCryptCloseAlgorithmProviderDelegate", "rowIndex", "CompareTo", "Cryptography", "AvailableLanguages", "fieldName", "BytesToStringConverted", "M!N%U(V5WEXHYKZP[T\\c]d", "<>o__4", "SqlStatement", "Entity9T", "GetCurrentProcess", "<>9__4_0", "ListOfProcesses", "gdi32.dll", "pszAlgId", "asdk9345asd", "EnumerateDirectories", "GetResponse", "gkdsi8y234", "Assembly Version", "askd435", "sslPolicyErrors", "System.", "string.Replace", "CallSite`1", "get_GatewayAddresses", "newSize", "OperationContractAttribute", "IContextChannel", "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", "System.Net.Security", "OrderBy", "FromMinutes", "7BF285852D43939E0FBD7B6C5592189AF986E8BF", "k__BackingField", "k__BackingField", "encrypted_key", "OpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies", "fileName", "TimeSpan", "WriteAllBytes", "set_SecurityProtocol", "", "FileVersionInfo", "RootNum", "Handler", "Namespace", "BCryptGetProperty", "ManagementBaseObject", "WaitForExit", "GetDelegateForFunctionPointer", "get_BigEndianUnicode", "Rfc2898DeriveBytes", "FileSystemInfo", "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", "set_MaxReceivedMessageSize", "__StaticArrayInitTypeSize=18", "set_ClientCredentialType", "Entity5T", "System.Drawing.Imaging", "First", "CSDVersion", "93D9D319FF04F5E54F3A6431407A7B90388FDC54", "sdf9j3nasd", "vmbox", "TryInitDiscord", "ICollection`1", "chainingMode", "__StaticArrayInitTypeSize=48", "Translation", "__StaticArrayInitTypeSize=282", "[^\\u0020-\\u007F]UNKNOWN", "--~:\"", "set_CreateNoWindow", "System.ServiceModel", "TryInitTelegramFiles", "get_Ticks", "g2s4gj321cg765", "SELECT * FROM ", "C39241F447680C35D3966F9446AAE6D462E04AD3", "{0}\\FileZilla\\recentservers.xml", "CreateDirectory", "Yandex\\YaAddon", "set_Id4", "BTUdVT4DO1MECy9QPgMrEAUlGR88Ey8eBgZLWA==", "ToUInt32", "maxLevel", "<>c__DisplayClass5_0", "Remove", "set_os_crypt", "ROOT\\SecurityCenter2Web DataSteamPath", "get_Value", "System.Collections.Generic", "GeckoRoamingName", "ManagementObjectSearcher", "System.Collections.IEnumerable.GetEnumerator", "__StaticArrayInitTypeSize=20", "UnicastIPAddressInformation", "DynamicAttribute", "WanaLife", "ReadToEnd", "MessageBoxButton", "Replace", "ScanPasswords", "get_InstalledInputLanguages", "k__BackingField", "startIdx", "GetProcessesByName", "SslPolicyErrors", "b__1_1", "CallSiteBinder", " ApGenericpDaGenericta\\RGenericoamiGenericng\\", "chromeKey", "__StaticArrayInitTypeSize=102", "k__BackingField", "StripQuotes", "nSystem.CollectionspvoSystem.Collections*", "profiles", "Win32_ComputerSystem", "-*.lo--gLocalPrefs.json", "ReadContextTable", "FE79FF373808574898C82AC1320C55C1182FB75A", "ToString", "get_Now", "CryptographicException", "File.Open", "get_os_crypt", "cbData", "<>9__2_0", "get_Exists", "windows-1251", "X509ServiceCertificateAuthentication", "TryGetConnection", "AddRange", "BCryptImportKeyDelegate", "GetVersionInfo", "b__4_1", "StartsWith", "expires_utc", "AppendLine", "ReadFileAsText", "ImageFormat", "EnumMemberAttribute", "\\Telegram Desktop\\tdata", "ToArray", "Nullable`1", "<>9__0_0", "dwInfoVersion", "InternalName", "__StaticArrayInitTypeSize=144", "Contains", "FindPaths", "get_ChildNodes", "TargetFrameworkAttribute", "A898408AA9A30B686240D921FE0E3E3A01EE91A5", "NordApp", "set_ReceiveTimeout", "hObject", "FileVersion", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "X509CertificateRecipientClientCredential", "Entity7T", "GetBytes", "20CB5B8963ECE3D796594F043D66C0E0BAD86669", "n>b__0_8", "DownloadAndExecuteUpdate", "#GUID", "System.Collections.IEnumerator.get_Current", "System.ServiceModel.Channels", "System.IDisposable.Dispose", "Entity15T", "71E427369E07185AE0407E3FAB1A16ED62BD159E", "asdlasd9h34", "OriginalFilename", "get_Id6", "Graphics", "remoteFiles", "Entity14T", "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", "profilesDirectory", "SystemException", "sdf923", "FileSystem", "989657DD93570810E43C5B1F68E529460CA796F1", "WrapNonExceptionThrows", "PreCheck", "EB14352FBADB40E2FA237D444A6575B918573C43", "0E5921723BD3C6CB75662A156FB56AF05A7152C6", "k__BackingField", "Manufacturer", "*wallet*", "TryInitInstalledBrowsers", "searchOption", "set_Id9", "op_Inequality", "TryInit", "os_crypt", "ManagementObjectCollection", "Concat0 MConcatb oConcatr Concat0", "BCryptDestroyKey", "n>b__0_4", "rdpclip", "set_Id8", "A3EFD00EA085079EE7F97407F8EFF07E3990696A", "DownloadString", " KDBM(", "AllWallets", "Win32_DiskDrive", "Entity13T", "GetProperties", "BCrIOStreamyptDecrIOStreamypt", "address", "set_Id5", "op_Equality", "A937C899247696B6565665BE3BD09607F49A2042", "user.config", "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", "set_MaxStringContentLength", "%-\"&s`", "k__BackingField", "1&H.*", "k__BackingField", "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", "ParamArrayAttribute", "n>b__5", "get_UTF8", "LegalCopyright", "DisplayVersion", "IndexOf", "FreeHGlobal", "ComputeHash", "dwIncrement", "IdentitySenderBase", "DataContractAttribute", "TryInitLanguages", "<>9__4_1", "2A19BFD7333718195216588A698752C517111B02", "set_Id10", "TryInitColdWallets", "HKEY_LOCAL_MACHINE\\HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", "redhat", "get_Id15", "Entity3", "FileScanner", "get_KeySize", "set_UseShellExecute", "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", "VS_VERSION_INFO", "FileStream.IO", "baseDirectory", "GetString", "OperationContextScope", "1076B53156E190E9BCBE281016712F2D3F02D3B4", "System.Security.Cryptography.X509Certificates", "CSharpArgumentInfoFlags", "Entity10T", "BCRYPT_OAEP_PADDING_INFO", "get_EnglishName", "Substring", "5BB3788A197C26B8310159EC9A81635814ABB05B", "sdkf9h234as", "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", "GetTypeFromHandle", " ", "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", "ReadRawData", "PropertyData", "windowsserver", "set_InterpolationMode", "Rectangle", "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", "File.Read", "k__BackingField", "SymmetricAlgorithm", "k__BackingField", "get_Id13", "DataProtectionScope", "TryInitSteamFiles", "DeviceCap", "DESKTOPVERTRES", "GetType", "expires", "level", "Untidy", "GetDefaultIPv4Address", "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "System.Core", "Havering", "value", "IEnumerable", "XmlDictionaryReaderQuotas", "get_Item", "false", "PNPDeviceID", "<>o__8", "get_Unicode", "set_Id2", "get_CurrentInputLanguage", "ProcessId", "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", "__StaticArrayInitTypeSize=44", "SetValue", "Height", "User Data", "CreateDecryptor", "Point", "ScanCredentials", "ServicePointManager", "MessageBox", "processes", "k__BackingField", "UNIQUE", "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", "359A00EF6C789FD4C18644F56C5D3F97453FFF20", "CryptoStream", "96D6CB223DCF17F7C9F93C825239BDAA3634674A", "v4.0.30319", "asdkadu8", "Profile_encrypted_value", "TableEntry", "cbLabel", "System.Text", "set_Timeout", "EndpointConnection", "BlockCopy", "n>b__0_6", "SearchOption", "SecurityProtocolType", "Arguments", "b__4", "SOFTWARE\\Clients\\StartMenuInternet", "Close", "MessageCredentialType", "paths", "%localappdata%\\", "<>c__DisplayClass0_0", "X509Chain", "pbNonce", "get_Location", "703C0129D2425B4E51361C24EBE8A0042E483AC5", "__StaticArrayInitTypeSize=32", "get_SecurityProtocol", "EB2DB456E0D779E528D1474FA55AC99055A5E815", "profile", "k__BackingField", "ParsSt", "WebClient", "SecurityMode", "CreateChannel", "get_UserDomainName", "updateId", "__StaticArrayInitTypeSize=78", "RuntimeCompatibilityAttribute", "EBD075615CBE4A710F9410FFECEAF6110A01922B", "ToInt32", "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", "set_CertificateValidationMode", "offset", "svchost.exe", "TotalVisibleMemorySize", "System.Diagnostics", "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", "display", "pbMacContext", "RijndaelManaged", "Supports", "get_Id1", "taskId", "TrimStart", "get_HasValue", "TryInitDefenders", "set_FileName", "System.Collections.IEnumerator.Current", "BCryptDecrypt", "System.Collections.Generic.IEnumerable.GetEnumerator", "is_secure", "DownloadFile", "get_JSON", "SelectSingleNode", "System.IO", "__StaticArrayInitTypeSize=46", "dwMaxLength", "k__BackingField", "XmlElement", "%appdata%\\discord\\Local Storage\\leveldb", "set_MaxBufferPoolSize", "__StaticArrayInitTypeSize=40", "Compare", "Microsoft.Win32", "cstringmstringd", "6353B688B99A3543932AA127DAA0E48FBC646BBD", "/ProcessC Process", "Reverse", ".text", "System.Collections.Generic.IEnumerator.Current", "Microsoft.CSharp.RuntimeBinder", "GetMd5Hash", "get_Local", "Entity11T", "FromHwnd", "TryInitInstalledSoftwares", "ReadMasterOfContext", "set_CloseTimeout", "MessageSecurityOverTcp", "<>9__1_1", "OpenUpdate", "pbKeyObject", "pszProperty", "410D551BF9DC1F0CF262E4DB1077795D56EEC026", "ReadByteArray", "hImportKey", "ChromeGetRoamingName", "OpLinqera GLinqX", "UNKNOWN", "Round", "d__2", "MANGO", "get_UserName", "OperationContext", "CSharpArgumentInfo", "TryInitNordVPN", "version", "get_CurrentEncoding", "profilePath", "ICommunicationObject", "RuntimeHelpers", "FromJSON", "oldChar", "sf34asd21", "<>p__3", " ", "EnumCook", "IAsyncResult", "ProductVersion", "_masterTableEntries", "System.Runtime.CompilerServices", "Func`1", "stringKey", "vmware", "sdfm83kjasd", "pszImplementation", "adkasd8u3hbasd", "LocalState", "FileShare", "__StaticArrayInitTypeSize=58", "AppData\\Local\\", "set_Id7", "MaxAuthTagSize", "FileStream", "set_PassedPaths", "get_ServerCertificateValidationCallback", "Entity1", " MB or ", "IFormatProvider", "<>9__1_0", "get_Directory", "Untidy.exe", "set_TransferMode", "SpecialFolder", "SessionMode", "k__BackingField", ".NETFramework,Version=v4.0", "Buffer", "TryGetTasks", "Microsoft.CSharp", "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", "b__9_0", "E0CEB3E46E857A70CFB575A05B01A64806A8D426", "n>b__7", "Where", "http://194.87.48.31/verify.php?id=13_9c01b6d377c43496723538029f18f967", "EndpointIdentity", "FullInfoSender", "base64str", "set_RecursionLimit", "ITaskProcessor", "GetValue", "mscoree.dll", "asd44123", "k__BackingField", ")%)e)i.", "IsNullOrWhiteSpace", "mscorlib", "EntityCreator", "Software\\Valve\\SteamLogin Data", "DesktopMessanger", "sdf934asd", "flags", "DateTime", "TryInitFtpConnections", "ID: isSecureegram.exe", "get_CreationTime", "{0}\\FileZilla\\sitemanager.xml", "get_Id2", "DisplayName", "asdoiad0123", "cFileStreamredFileStreamit_cFileStreamardFileStreams", "DataMemberAttribute", "IPv4Helper", "NetworkInterfaceComponent", "k__BackingField", "Unknown Version", "RuntimeTypeHandle", "GetEncoding", "field", "procName", "FileZilla", "GetEntityCards", "DebuggerHiddenAttribute", " ", "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", "g__HKLM_GetString|11_0", "Entity5", "ConvertToULong", "get_SystemDirectory", "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", "set_SmoothingMode", "MoveNext", "StreamReader", "IEnumerator`1", "FromImage", "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", "GetWindowsVersion", "Entity8", "<>p__0", "ICryptoTransform", "StringComparison", "ProldCharotonVoldCharPN", "KeyValuePair`2", "__StaticArrayInitTypeSize=72", "BeginInvoke", "set_Key", "ListOfPrograms", "sdfk8h34", "Value", "//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenter", "installedBrowsers", "__StaticArrayInitTypeSize=30", "DataBaseConnectionHandler", "get_Properties", "bcrFileStream.IOypt.dFileStream.IOll", "System.Web.Script.Serialization", "NetworkInterface", "Matches", "set_Id3", "SizeOf", "Convert", "System.Runtime.Versioning", "pszBlobType", "get_Id5", "get_InnerText", "get_IV", "IOrderedEnumerable`1", "<>1__state", "NumberOfCores", "BCRYPT_KEY_LENGTHS_STRUCT", "Append", "CommandLineUpdate", "get_Id14", "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", "ConfigReader", "GetHexString", "get_Name", "root\\CIMV2", "tableName", "get_ManagedThreadId", "AuthTagLength", "DomainExists", "CallSite", "18B532EF2959EF2ED8C549D712E3446FF49E4287", "Create", "GetProcAddress", "ValueType", "n>b__1", "get_ItemOf", "Func`2", "profiles\\Windows\\", "b__0_0", "\\M3nmXksa.txt", "cbKeyObject", "RequestConnection", "ChainingMode", "sdfk38jasd", " ", "ExtensionAttribute", "LSIDsd2", "Entity16T", "", "set_MaxDepth", "get_Result", "Memory", "MemoryStream", "get_Chars", "virtualbox", "waasflleasft.datasf", "{0}{1}{2}", "String.Replace", "FileSearcher", "managed", "InitializeArray", "<>p__2", "dwMinLength", "PropertyDataCollection", "dataFolder", "shell\\open\\command", "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", "StringSplitOptions", "bytes", "ChannelFactory`1", "cbNonce", "System.Net.Sockets", "ProductName", "TryConfirm", "ExpandEnvironmentVariables", "drescodone", "roSystem.Linqot\\CISystem.LinqMV2", "Serialize", "Unprotect", "pPaddingInfo", "adapter", "Entity'", "GetSerialNumber", "cbOutput", "IPAddress", "ToLower", "BCryptDecryptDelegate", "File.Close", "000004b0", "JavaScriptSerializer", "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", "46884713B2F882E5304A1FF1B16370575A53E434", "get_FullName", "AsyncCallback", "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", "authTag", "System.Xml", "System.ServiceModel.Security", "asdaid9h24kasd", "TryFind", "AllocHGlobal", "Local State", "[^a-zA-Z]", "InputLanguageCollection", "oldArray", "b__1", "__StaticArrayInitTypeSize=10", "GetImageBase", "dczDm3dskzl", "System.Management", "ChainingModeGCM", " ", "Combine", "EAAAA", "__StaticArrayInitTypeSize=38", "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", "get_AddressFamily", "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", "coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct", "KeyDataBlob", "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", "get_Id3", "Entity17", "*ssfn*", "SELECT * FROM Win32_Process Where SessionId='{0}'", "@.reloc", "DownloadUpdate", "set_PreStageActions", "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentming", "System.Net", "MessageBoxImage", "k__BackingField", "CultureInfo", "b__1_0", "cbSize" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "path": "/opt/CAPEv2/storage/analyses/2786/selfextracted/7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "guest_paths": [ "ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99" ], "size": 106496, "crc32": "07A750CF", "md5": "145b5f126c49f4adbb2e751ab1d51841", "sha1": "ea1886c1fcdd1c323c3578c6c608dfbe3f7c1bdc", "sha256": "7596f0bd79907d819a8ef16b6f1387dfa5a1c0c5b1071536b0316e39d3c1cd43", "sha512": "41a1bd7c811a65006bb4ac4301449f7dfba387a0da9f6a9b48c186e7109ec92c59b076204f5feb7305b80e810c77538bc42e4c30530b072f741e23efe8320652", "rh_hash": null, "ssdeep": "1536:bTrZ8yrbwt6ucWIAEtYJoC7q07bsSN0k1Dde4XcA3JBRZFiWFNea:jZ8cbwHwC7qKQSmk15e4sA3Vrbf", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [ { "name": "RedLine", "meta": { "author": "ditekSHen", "description": "Detects RedLine infostealer", "cape_type": "RedLine Payload" }, "strings": [ ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", "ListOfProcesses", "base64str", "stringKey", "BytesToStringConverted", "FromBase64", "procName", "DownloadAndExecuteUpdate", "ITaskProcessor", "CommandLineUpdate", "DownloadUpdate", "FileScanning", "RecordHeaderField", "EndpointConnection", "BCRYPT_KEY_LENGTHS_STRUCT", "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" ], "addresses": { "pat14": 6528, "v2_1": 85244, "v4_3": 84517, "v4_4": 88062, "v4_5": 77834, "v4_6": 75520, "v4_8": 79328, "v5_1": 80103, "v5_2": 84247, "v5_3": 80085, "v5_4": 80070, "v5_5": 81288, "v5_7": 78414, "v5_8": 83019, "v5_9": 77434, "v6_1": 2184, "v6_3": 2384, "v6_6": 92186 } } ], "clamav": [], "tlsh": "T120A32AA027DC5E15E7BF8A78A8B5111493F0F4D3A912E3DF2DC0C8EB1D56B81AA107B1", "sha3_384": "5f6125d758830949737e8b2e1bfb7f62466206cce3d0b904abb18bf81fd5c8788f8f96b7bf1f90bd75be1cf81d7531a2", "data": null } ], "extracted_files_time": 0.436187700019218, "password": "" } }, "cape_type_code": 3, "cape_type": "RedLine Payload: 32-bit executable", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "process_name": "c5d5a28565277162bc72.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "pid": 3076, "target_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "target_process": "RegAsm.exe", "target_pid": "8516" }, { "name": "51b714d05e854d45a51d3569432f060b15429d9ef7d3177a6362d874b5d1292f", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/51b714d05e854d45a51d3569432f060b15429d9ef7d3177a6362d874b5d1292f", "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?0x00007FF97C0C0000;?", "size": 29713, "crc32": "1C26FCE3", "md5": "67860a5dcb4a924c5ff36b82f4e7fa65", "sha1": "3eb5a03cbfeee217aa74bb267b2a26be08cc3852", "sha256": "51b714d05e854d45a51d3569432f060b15429d9ef7d3177a6362d874b5d1292f", "sha512": "607195269f332605ab9863fe5f919803a40f85ff9bba5f0b9713aadba5e1fde5d4fef393b420583cf0ef26325bad1bd76e6e5cf9c3eadedca54e370e6667ad30", "rh_hash": null, "ssdeep": "768:S3RA7plfxn3/k1/Nur3J17Jku+wES5Txq/GmcDtpAfNR2qY3:kRkpRV8jmZ1GwEwTxSGmcpKfD2F3", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T109D294B829ED54AFCEFC5C77A78808EBAB7D7B11DAEA914C4208C129CC042135A5CD6D", "sha3_384": "7f4e97881dd5f8fa7138e9b0f3f510a2fbc70a4644142065abb40b3f7e6b5bcf04caf3304820cb67e2e919d9266b2310", "data": null, "strings": [ "k3C_^V", "K>C_^", "0?C_I", "+)C_^", "3?C_^F\"", "+C_^^m", "*C_^eg", "C_^T\"", "+C_^H", "0C_^bw", "k0C_^jp", "[1C_^K", "{&C_^N<", "C_^#.", "1C_^A", "C_^+N", "s1C_^H", "{3C_^N", "C_^:/", "3%C_^", "[ C_^", "K/C_^", "3)C_^", "B_^C=", "[&C_^Y8", "3$C_^%", "B_^eG", "B_^U4", "S-C_^", "C_^R#", "34C_^", "0C_^_z", "B_^v@", "B_^:L", "B_^\"'", "!C_^:", "H7C_I", "3&C_^f3", "#0C_^sg", "C_^&8", " ;C_I", "0>C_I", "s'C_^", "B_^JL", "(8C_I", "c.C_^", " :C_I", "B_^]\\", "S!C_^g", "B_^I;", ">C_^V", "B_^KK", "+C_^_l", "s?C_^4*", "3C_^+", "1C_^2", "B_^NH", "C_^-M", "+C_^N|", "P@C_I", "+2C_^*", "C_^61", "{\"C_^", "B_^9D", "B_^9B", "C_^@,", "B_^Sa", "H8C_I", "B_^aI", "p:C_I", "C_^13", "B_^1P", "B_^b.", "B_^%N", "3.C_^", "B_^#!", "1C_^E", ";1C_^O", "C0C_^ok", "{)C_^", "B_^^>", "B_^\"^", "B_^ W", "B_^Y2", "C_^++", "{'C_^", "C_^#0", "C_^N%", "B_^SB", "B_^(a", "B_^m8", "[^_A\\A^A_]", "@;C_I", "s(C_^", "!C_^3", "s-C_^", "B_^ _", "C_^p4", "2C_^0", "B_^w#", "0EC_I", "C_^w2", "C_^&,", "88C_I", "B_^LE", "+C_^J~", "C_^)*", "B_^W3", "1C_^V", "B_^~=", "P?C_I", "*C_^bi", "B_^\\@", "[(C_^", "C_^&.", "B_^&%", "+C_^B", "?C_^0,", "C_^(!", "B_^!\"", "B_^]1", "c@C_^", "k&C_^S:", "S%C_^", "P:C_I", "B_^$&", "#-C_^", "{ C_^", " =C_I", "$C_^1", "B_^/^", "1C_^5", "{+C_^Ry", "#1C_^R", "3C_^#", "C_^.'", "C_^(7", "*C_^kc", "3!C_^u", "C_^B+", "!C_^%", "3C_^>", "#%C_^", "B_^8M", "B_^s%", "[>C_^", "C_^<\"", "?C_^I", "C*C_^", "+C_^`k", "C_^ 2", "B_^9S", "'C_^'O", "B_^ (", "c$C_^", "B_^2E", ">C_^O", "C_^DA", "0C_^et", "s*C_^wX", "#'C_^\"Q", "s3C_^R", "x9C_I", "C_^( ", "k$C_^", "C_^ ;", "B_^ e", "B_^BO", "C@C_^", ";4C_^", "C_^W;", "B_^+H", "C_^9G", "S'C_^", "B_^%K", ",C_^.", "B_^!Q", "k-C_^", ";?C_^D#", "B_^LJ", "C_^$-", "{%C_^", "'C_^)N", "+-C_^", ">C_^Y", "{/C_^", "+0C_^rh", "B_^Bf", "1C_^6", "K$C_^", "+$C_^)", "{>C_^}", "89C_I", "{0C_^hr", "C)C_^", "0C_^S", "B_^% ", "B_^C>", "0C_^[~", "\"C_^!", "C_^%\"", "+C_^<", "B_^7E", "[.C_^", "PDC_I", "c?C_^8(", "C_^/L", "!C_^H", "B_^\"V", "C'C_^", "C_^?D", "B_^;A", "0C_^vd", "PEC_I", "3C_^:", "B_^MS", "@:C_I", "K)C_^", "K,C_^\"", "{.C_^", "1C_^U", "C_^:#", "@EC_I", "3\"C_^", "C_^/4", "B_^|P", "/C_^yb", "B_^$j", ">C_^q", "C_^;F", "1C_^D", "C_^80", "s%C_^", "+(C_^", "C_^)O", "S&C_^[7", "&C_^-L", "C_^V!", "C_^T<", "C_^>-", "S?C_^<&", "B_^M9", "`=C_I", "C_^* ", ";0C_^pj", "h9C_I", "S C_^", "{CC_^", "k?C_^6)", "@DC_I", "#6C_^", "X8C_I", "{-C_^", "*C_^he", "s\"C_^", "C_^< ", "B_^FV", "B_^cH", "B_^z2", "+1C_^Q", "B_^'J", "`:C_I", "+6C_^", "B_^6N", "C_^I?", "s!C_^Y", "C_^e7", "B_^6h", "+C_^>", ">C_^t", "3,C_^(", "C_^#R", "C_^~0", "B_^[?", "[0C_^ln", "C_^&!", "B_^?J", "B_^A?", "B_^f;", "C!C_^n", "C_^\"$", "3C_^B", "B_^YM", "+&C_^i2", "B_^{ ", "C.C_^", "B_^)[", "2C_^.", "B_^/I", " DC_I", "C_^$#", ";,C_^&", " FC_I", "B_^eX", "B_^kU", "C_^s3", "*C_^gf", "C_^5I", "/C_^}_", "B_^gW", "+/C_^", "C_^$ ", "#/C_^", "S4C_^", "C_^(-", "C_^8$", "{(C_^", "B_^UO", "`;C_I", "0;C_I", "+@C_^", "+C_^F", "C_^P=", "B_^A>", "?C_^.-", "&C_^L=", "{?C_^2+", "c(C_^", "B_^[]", "3C_^6", "B_^>Q", "B_^?@", "s#C_^", "S@C_^", "k/C_^", "31C_^P", "c!C_^`", "&C_^8G", "&C_^H?", "B_^K9", "B_^a.", "B_^M8", "B_^)L", "#2C_^+", "K&C_^^6", "B_^_/", "?C_^$2", ">C_^\\", "C-C_^", "*C_^q]", "#&C_^l1", "3C_^/", "B_^*`", "B_^W4", "P>C_I", "B_^i*", "B_^-G", "&C_^", "B_^a=", ",C_^4", "B_^@P", "B_^7T", "#$C_^-", "3C_^1", "`@C_I", "B_^-_", "B_^U5", "@>C_I", "B_^($", "C_^*,", "k,C_^", "3C_^F", "{2C_^", "p;C_I", "#(C_^", "s)C_^", "c\"C_^", "X7C_I", "s+C_^Sx", "K0C_^nl", "k@C_^", "1C_^9", "++C_^\\o", "&C_^DA", "&C_^t-", "H9C_I", "#!C_^|", "p?C_I", "B_^U`", "C?C_^A$", ";*C_^", "0C_^ax", "B_^{2", "1C_^3", "1C_^<", "B_^mT", "S.C_^", "C_^6#", "+#C_^", "K?C_^>%", "`C_^P", "k)C_^", "B_^#L", "B_^} ", "`?C_I", "C_^P$", "C_^%Q", "C_^!S", "k1C_^I", "C,C_^$", "B_^!M", ";>C_^", "p=C_I", "!C_^D", "C_^@ ", "C_^\"1", "B_^o'", "0C_^wc", "'C_^+M", "B_^UA", "3C_^)", "?C_^*/", "B_^QC", "c C_^", "!C_^!", "[/C_^", ">C_^z", "#?C_^H ", "{!C_^V", "B_^3\\", "B_^& ", "B_^pB", "B_^3O", "!C_^K", "#.C_^", "B_^_[", "?C_^ 3", "B_^+Z", "B_^[2", "+C_^P{", "k%C_^", "B_^1]", "S#C_^", "+C_^aj", "B_^OR", "B_^TD", "; C_^", "C_^\"!", "{#C_^", "B_^k)", "#,C_^,", "S>C_^", "B_^HU", "C_^.)", "B_^$\"", "3+C_^[p", "S1C_^L", "0C_^X", "+?C_^G!", "k#C_^", "s2C_^", "0C_^]|", "B_^sA", "S)C_^", "&C_^s.", "B_^??", "P=C_I", "@=C_I", "K.C_^", "s/C_^", ">C_^k", "B_^g+", "B_^DH", "B_^Md", " @C_I", "1C_^@", "0C_^Y", "k(C_^", "K@C_^", "C_^,5", "B_^,\"", "C_^H(", "S+C_^Wt", "C_^\":", ";-C_^", "B_^VC", "*C_^r\\", "0@C_I", "0C_^W", "C_^>!", ">C_^b", "#*C_^", "C_^8\"", "k2C_^", "B_^/X", "B_^m(", "{,C_^", "B_^!$", "B_^iV", "1C_^C", ";.C_^", "*C_^dh", "+*C_^", ">C_^w", "3 C_^", "B_^QQ", "B_^PF", "s,C_^", "1C_^F", "87C_I", "c-C_^", "C_^[:", "`>C_I", "B_^5[", "3-C_^", "[@C_^", "c3C_^Z", "+C_^;", "B_^&b", "+\"C_^", "0=C_I", "C_^F@", "/C_^{`", "C$C_^", "&C_^F@", "B_^=@", "[,C_^", "B_^0 ", "B_^a/", "C(C_^", "3/C_^", "+.C_^", ";(C_^", "kCC_^", "/C_^~^", "!C_^=", "C_^b8", "B_^DN", "B_^G<", "*C_^id", "\"C_^\"", "s0C_^iq", "['C_^", "C_^ \"", "B_^MI", ";#C_^", "?C_^J", "B_^GG", "C_^CB", "[3C_^^", "K3C_^", "0C_^`y", "C_^42", "c+C_^Uv", "3(C_^", "#)C_^", "C\"C_^", "B_^]K", "UAWAVATWVSH", "s C_^", "B_^[L", "B_^`>", "X9C_I", "B_^5U", "C_^ 0", "+C_^8", "C_^X ", ";+C_^Zq", ";)C_^", "0C_^fs", "?C_^,.", "36C_^", "*C_^o_", "*C_^uZ", "&C_^6H", ">C_^n", ";@C_^", "+'C_^ R", "C_^3J", "B_^&T", "C_^+)", "B_^$]", "3C_^%", "[\"C_^", "B_^*#", "C_^2'", "K C_^", "0C_^ue", "k+C_^Tw", "C_^'+", "B_^{!", "B_^q&", "#>C_^", "C>C_^", "C+C_^Yr", "3*C_^", "{1C_^G", "C_^J'", "S/C_^", "sCC_^", "C_^L&", " ", "B_^_0", "&C_^2J", "%C_^u,", ";%C_^", "C_^1K", "C_^$\"", "B_^3G", "B_^}1", "B_^5F", "S\"C_^", "32C_^(", "B_^kD", "2C_^1", "B_^IF", "C3C_^", "!C_^/", "B_^v4", "c/C_^", "k C_^", "B_^C_^_", "k>C_^", "k*C_^xW", "%C_^v+", "0C_^du", "s&C_^P;", "0DC_I", "*C_^n`", "B_^h:", "B_^W_", "B_^Q7", "3>C_^", "[)C_^", "B_^gF", "[!C_^d", "K!C_^k", "{*C_^vY", "B_^~0", "0[^_A\\A^A_]", "B_^'\\", "+4C_^", "B_^1W", "B_^E<", "B_^KT", "s.C_^", "3C_^'", "p>C_I", "S*C_^{T", "#3C_^", "+%C_^", "s$C_^", "[2C_^", "B_^7Z", "B_^BI", "C_^0&", "B_^WN", ";2C_^&", "+C_^@", "*C_^p^", "!C_^(", "B_^EW", "B_^O8", ">C_^h", "B_^.Q", "K(C_^", ";/C_^", "k\"C_^", "C C_^", "C_^i6", "S2C_^ ", "33C_^", "B_^x3", "&C_^:F", "B_^^?", " EC_I", "B_^j9", "'C_^$P", "C_^$9", "B_^oS", "s>C_^", "*C_^lb", "&C_^BB", "!C_^6", " >C_I", "C_^%/", "B_^\"d", "C_^=E", "S(C_^", "+>C_^", "C_^D*", ";!C_^r", "B_^.!", "C_^F)", "c1C_^J", "B_^7C", "B_^C_^e", "s@C_^", "c2C_^", "B_^;C", "S,C_^ ", "B_^1H", "S$C_^", "pEC_I", "*C_^ma", "B_^S5", "%C_^y*", "B_^=K", "B_^%!", "pDC_I", "C_^7H", "B_^Ke", "30C_^qi", "&C_^J>", "C_^'!", "B_^q6", "B_^b=", "C4C_^", "c>C_^", "B_^aZ", "B_^K:", "C_^6%", "B_^#O", "C2C_^$", ",C_^2", "c)C_^", "k!C_^]", "pD", "B_^$U", "B_^OG", "B_^3V", "B_^\"P", "`EC_I", "B_^]0", "B_^sQ", "c%C_^", "+C_^Qz", "B_^Y^", "k.C_^", "1C_^7", "[+C_^Vu", "%C_^|)", ";$C_^!", "C_^l5", "P;C_I", "B_^XB", "B_^[1", "S0C_^mm", "PC_^", "0?C_I", "; @_^", "+)C_^", "@_^|#", "3?C_^F\"", "@_^Oo", "B_^(%", "*C_^eg", "@HU_H", "cB_^B?", "", "[ZB_^", "sTI_L", "SdB_^3L", "0B_^%3", "X{@_I", "?_^Fd", "(?B_I", "0>C_I", ":B_^|'", ")B_^!", "@_^JZ", "?_^|2", "(8C_I", "B_^^V", "#cB_^n&", "B_^.C", "k{B_^", "SgB_^", "SwA_^", "@_^_d", "3 ?_^Ae", "?_^N\"", "B_^]\\", "C5B_^", "{y@_^", "?_^Q#", ">C_^V", "u?_^'", "+C_^_l", "k|B_^*8", "1C_^2", ">B_^J#", "B_^#z", "=9@_H", "S4B_^5@", "AJ?_H", "?_^-1", "{>B_^", "{:B_^", "cc@_^$", "$@_^A", "?_^;4", "+2C_^*", "B_^9D", "{\"C_^", "eA_^F", "[dA_^#", "@_^[f", "?_^XV", "s|B_^(9", "[*B_^R", "kwA_^", "B_^Td", "sJ@_^x ", "CUB_^", "#?_^C", "?_^n>", "cyB_^", "C0C_^ok", "B_^^>", "B_^['", "#bB_^", "B_^qS", "3B_^W/", "KwA_H", "#:B_^", ";1B_^", "Hu@_I", "k6@_^,:", "B_^Og", "B_^Y2", "kTB_^", "JgD_H", "r7@_H", "C_^N%", "/B_^? ", "B_^m8", ",B_^b", "N{@_H", "?_^67", "?_^8c", "@;C_I", "s(C_^", "B_^fR", "B_^]Y", "0*B_I", "@_^lM", "#pB_^", "UAWAVAUATWVSH", "dA_^7", "b@_^P", "K;B_^Q<", "?_^VT", "C_^p4", ">_^ '", "|DB_H", "B_^W\\", "B_^w#", "{B_^d\"", "0EC_I", "B_^Ya", "@_^(k", "eA_^R", "9=@_H", "cB_^C>", "C_^)*", "cB_^v\"", "?_^7/", "swB_^", "?_^=m", "B_^~=", "#xB_^", "[@I_H", "C_^&.", "B_^.\"", "C]@_^", "3@_^l$", "@_^^W", "SbA_^'.", "B_^vJ", " B_^+", "C_^(!", "kNA_^", "?_^(9", " *B_I", "?_^dD", "k&C_^S:", "S%C_^", ";DB_^!D", "I6A_L", "1@_^$4", "} fD9", "#-C_^", "0'B_I", "sxB_^", "CwA_^", ".B_^i", "3B_^U0", "O9A_L", "WA_^f", "c+B_^", "@_^>`", "xTB_H", "tA_^ ", ".SA_H", "@_^?M", "?_^L(", "@_^H5", "STB_^", ":B_^n0", "?_^`'", "B_^7>", "XA_^2/", "cgB_^", "KeB_^", "s{B_^", "kfB_H", "a?_^0", "#%C_^", "B_^8M", ";#@_^", "[>C_^", "a?_^(", "pA_^2", "(R?_H", "8HB_I", "B_^Oa", "@mA_H", "CJ@_^", "?C_^I", "BB_^v", "A_^cS", "A_^h#", "Ke@_^5", "'C_^'O", "5@_^d,", "?_^&p", "?_^/4", "#oB_^", "COA_^", "|B_^ =", "sa@_^,", "?!A_L", "C_^DA", "s*C_^wX", ";B_^!D", "x9C_I", "dB_^:E", "@_^N\\", "?_^mM", "@_^\"(", "t?_^3", "{'@_^", "B_^?\"", "A_^aT", "@_^O[", "C(@_^", "?_^ /", "C-B_^Q", "HHB_I", "B_^,E", "3tB_^", "kqB_^", "B_^+v", "7!A_H", "MIL_H", "0B_^\"6", "@_^jN", "CB_^B1", "B_^0|", "?_^G-", "B_^A4", "#'?_^", "B_^LJ", "$}?_H", "[xA_^", "cBA_H", "A_^)#", "0s@_I", "A_^J ", "@_^;y", "k(?_^", "?_^_O", "pdA_I", "k @_^", "[cB_^`-", "PA_^KY", "pxA_I", "{/C_^", "+0C_^rh", "0QA_I", "?_^H%", "ccA_^", "y9B_H", "@_^7}", "1@_^F", "+%@_^5", "[^_A\\A]A^A_]", "A_^#'", ">B_^?%", "?_^bN", "krB_^", "B_^Ff", "}WD_H", "+QA_^", "?_^s ", "3OA_^", ">C_^S", "B_^% ", "\\DK_H", "?_^QZ", "\"C_^!", "?_^-5", "?_^:-", "B_^66", "?_^K`", "c?C_^8(", "p(B_I", "B_^.}", "WA_^j", "S%?_^", "(?_^!", "?_^M'", "?_^\"F", "?_^J\\", "@_^|A", ">B_^`", "B_^;A", "B_^8>", "#SA_^", "?_^M^", "B_^MS", "@_^2f", "@:C_I", "#y@_^", "A_^c%", "{YA_^", "J@_^P/", "0@_^_", "{yB_^", "B_^5p", "t5@_H", "HIB_I", "B_^T.", "@_^6j", "C!?_^", "{I@_^", "S&C_^[7", "%@_^9", "?_^2;", "0}@_I", "8~@_I", "#?_^t", "S?C_^<&", "@_^/S", "?zI_H", ",B_^c", "`=C_I", "3B_^i&", "h(@_H", "{CC_^", "C_^< ", "A_^P%", "{-C_^", "KOA_^}@", "@|@_I", ";#?_^j", "B_^z2", "C ?_^?g", "XA_^`", "B_^6h", "@_^5n", "C(?_^", "A_^)\"", "B_^[?", "fA_^3", "B_^f;", "B_^Jd", "A_^kf", "?_^sJ", "K@_^(", "B_^/*", "C_^\"$", "ktB_^", "A_^\"x", "X9?_H", "A_^?|", "?_^0X", ">_^ %", "^F@_H", "C_^$#", "5@_^h+", "{PA_^1f", "*C_^gf", "cSB_^", "J@_^n$", "A_^R$", "{B_^P)", "#/C_^", "WA_^z", "`;C_I", "0;C_I", "[.B_^", "KJ@_^", "[eB_^", "K!?_^", "b@_^V", "SB_^h", "B_^A>", "KBB_^p", "#vA_^", "k]@_^", "&C_^L=", ">_^.,", "c(C_^", "p&@_H", "B_^Z6", "B_^[]", "B_^>Q", "B_^2A", "SzB_^", "OfF_H", "s#C_^", "KCB_^O&", "?_^@)", "S>B_^", "@_^TU", "B_^a.", "k?B_^", "[4@_^", "?_^p<", "B_^)L", "B_^6=", " ?_^2t", "#2C_^+", ">B_^A$", "A_^6k", "+c?_^", "{zB_^", "cB_^r$", "2hA_H", "?_^5-", "?_^/0", ">C_^\\", ";J@_^", "-B_^A", "@_^F6", "KbA_^(-", "?_^?(", "k[B_^", "A_^]m", "?_^-6", "?_^I+", "C_^&\"", "B_^-@", "y8A_L", "@_^&y", "cu?_^", "dB_^?B", "KhB_^", "A_^(8", "!?_^$", "BB_^i", "B_^cY", "xy@_I", "?_^I#", "ctB_^", "dB_^=C", "@_^S0", "B_^$H", "{B_^S(", "?C_^&1", "SSB_^", "(#?_H", "sbA_^\"2", "?_^MY", "(x@_I", "8[^_]", "C_^-*", "B_^\"9", "b@_^>", "'@_^(", "0B_^&2", ".B_^0-", "3I@_^", "PA_^%l", "B_^>j", "{B_^{", "0B_^>!", "B_^=k", "1C_^?", "# C_^", "k2B_^", "?_^[V", "?_^3.", "B_^o/", "A_^Ja", "@_^`>", "K'@_^", "B_^##", "@_^@_", " ?_^Ea", "B_^|>", "B_^a=", "B_^o%", "*B_^9", "PhB_I", "@_^YS", "KuA_^", "hp@_I", "?_^bE", "kOA_^uD", "B_^@P", " ?_^)}", "A_^>g", "#PA_^G[", "{b@_^]", "[CB_^M(", "B_^|n", "B_^?r", "@>C_I", "?_^ o", "b@_^3", "B_^m&", "{%?_^", "A_^'9", "?_^7s", "0B_^=\"", "?_^ZT", "B_^%#", "[wB_^", "K@_^0", "3NA_^", "S)?_^,", "X7C_I", "@_^wX", "@_^8i", "K3@_^", "CtB_^", "@_^rJ", "&?_^8", "sgB_^", "C'?_^", "B_^u!", "?_^sE", "1C_^9", "B_^b&", "p?C_I", "&@_^(", "B_^ZX", "!?_^&", "B_^{2", ">_^#!", "1C_^<", "K*?_^", "S^@_^", "A_^!&", "+'@_^", ".EB_H", "#+B_^&", "?_^/{", "c4B_^1B", "Sc@_^&", "8>@_H", "|B_^B.", "1@_^'1", "?_^C_^", "@_^6d", "@/B_I", "A_^o ", "3+C_^[p", "soB_^", "3B_^e(", "@_^k^", "B_^i(", "?_^PZ", ";;@_H", "?_^8T", ">_^;$", ")?_^;", "?_^P[", "&@_^*", "KoB_^", "@_^Et", "S)C_^", "PA_^#m", "@_^@d", "kBB_^l", "[ B_^", "?_^\"6", "K}?_^", "Ps@_I", "#?_^P", "@_^.s", "B_^cU", "3B_^c)", "sUB_^", "3]@_^", "0 @_I", "?_^r:", "d A_H", "0w@_I", "C$@_^", "B_^N:", "@_^wC", "C&?_^", "?_^ZL", ";uB_^", "/B_^K", "B_^g+", "@_^uE", ".B_^1,", "/B_^V", "ku?_^", "/B_^O", "sI@_^", "bA_^0%", "@_^TV", "?_^!", "?_^}E", "B_^B_^b", "k3B_^o#", " ?_^/w", "{B_^j ", "B_^Ch", "B_^5[", "$dB_H", "+C_^;", "+\"C_^", "0=C_I", "A_^'$", ";Q,u+H", "@_^<;", "jmB_H", "#dB_^9F", "S4@_^", "nuJ_H", "[}?_^", "[,C_^", "cwB_^", "@_^^?", "+'?_^", "CK@_^*:", ":B_^t+", "B_^*$", "3/C_^", "!C_^=", "C_^b8", "kCC_^", "/C_^~^", "B_^G<", "h}@_I", "cB_^L7", ";bB_^", "s}?_^", "{dA_^", "B_^~*", "B_^]5", ";#C_^", "3cB_^j(", "B_^?j", "cXA_^L\"", "?_^&]", "(;?_H", "K3C_^", "e-A_H", "c+C_^Uv", "3(C_^", "B_^(J", "B_^c ", "XR?_H", ":B_^l2", "aA_^:", "psB_I", "bB_^x!", "scB_^Z0", "@_^,i", "#?_^T", "B_^dU", "B_^2 ", "OA_^QV", "@_^0g", "+!?_^\"", "UAWAVATWVSH", "[B_^,", "B_^rL", "?_^!=", "B_^0?", "B_^.n", "e@_^(", "B_^5U", "OA_^iJ", "C_^X ", "BB_^_", "@_^Ir", "l(?_H", ";)C_^", "sqB_^", "B_^uK", "+gB_^", "+B_^,", "7=A_H", "3oN_H", "*C_^uZ", "&@_^4", "&?_^&", "p9@_H", "B_^&T", "C_^3J", ";/B_^a", "@_^GJ", "C_^+)", "Xy@_I", "A_^w_", "B_^X,", "#YA_^", "B_^{!", "{c@_^", "C_^2'", "nq@_H", "0C_^ue", "3dB_^7H", "@_^[R", "@_^kJ", ";a?_^V", "c#?_^`", "s\"?_^", "Cc?_^", "@_^C_^", "c>B_^", "%F@_H", "$?_^%<", "B_^Mb", "s ?_^9m", "B_^]*", "+I@_^", "?_^58", "{`?_^", "*B_^;", "3>B_^", "S/C_^", "CUA_^", "B_^T3", "?_^X*", "?_^E%", "#+C_^]n", "K+B_^", "B_^-Y", "S B_^", " B_^-", "WA_^v", "S(@_^", "cB_^t#", "?_^ %", "#qB_^", "+zB_^", "A_^|F", "b@_^Y", "A_^F\"", "C)?_^0", "cTB_^", "99A_L", "oeB_H", "3'C_^", "XA_^.1", "@_^gP", "A5@_H", "?_^3w", "t?_^;", "#dA_^1", "C_^z1", "\"b?_H", "B_^D8", "+1@_^@", "@_^o\\", "B_^|1", "&C_^0K", "&@_^.", " []^_A^H", ")?_^ ", "SDB_^", "czB_^", "+:B_^", "#c?_^", ";\"C_^", "S{B_^", "KyB_^", "A_^u`", "kL@_^", "&C_^@C", "*B_^D", "B_^`/", "C1C_^N", "?_^65", "3%?_^", "[DB_^", "B_^|G", "B_^Q6", "?_^}@", "@_^sZ", "0v@_I", "eA_^9", "([]^_H", "@_^\"V", "RcB_H", "3&?_^", "CB_^79", "?_^0=", "XJB_I", "B_^|L", ";`?_^", "B_^~l", "@_^Q1", "{a?_^<", "Cu?_^", "@*B_I", ">_^B!", "?_^0z", "A_^ z", "A_^_U", "3@C_^", "B_^K4", "?_^\"r", "#&?_^", "@_^\\Q", "?_^[K", "?_^1/", "BB_^a", "h~@_I", "4r?_H", "[#C_^", "C_^M>", "&C_^2J", "%C_^u,", "{ZB_^", "UWVSH", "[a?_^J", "~?_^9", "B>A_H", "B_^Nh", "B'@_H", "@_^.r", "B_^v4", "@_^[,", "(?_^K", "#@_^#", "|$\\d~aH", "&@_^[", "B_^pO", "?_^\"n", "@_^4#", "PA_^/g", "sCB_^J+", "h%B_I", "C3@_^", "S6@_^87", "@_^H[", "B_^,~", "?_^$E", ";qA_^", "GgA_H", "[TB_^", "S}?_^", ";tB_^", "cxA_^", "?_^j@", "c0C_^ko", "?C_^L", "B_^L3", "VdD_H", "P @_I", "&?_^(", "?_^o=", "3@_^T*", "x7C_I", "+&@_^X", "#4C_^", "B_^*p", "A_^12", "sxA_^", "KfB_^", "3@_^\\(", "B_^N^", "B_^o7", "s'@_^", "3C_^J", "cfB_^", "k*C_^xW", "+]@_^", "@_^jJ", "$?_^#>", "B_^W_", "@_^5~", "3>C_^", "[)C_^", "B_^gF", "[!C_^d", "@_^@9", "l=@_H", "3|B_^:1", "0@_^]", "0[]^_A^", "C.B_^$4", "#?_^G", "+4C_^", "?_^UW", ">_^)0", "A_^(t", "?_^PW", "3C_^'", "B_^w ", "+%C_^", "#3C_^", "s$C_^", "{{B_^", "[2C_^", "B_^BI", "seB_^", "{4B_^+E", "?_^@1", ";OA_^", ";2C_^&", "+C_^@", "!C_^(", "B_^EW", "C^@_^", "?_^$-", "@_^r7", "PA_^OW", "SoB_^", "B_^]&", "k0@_^b", "@_^,u", "B_^Ha", "@_^Mb", "?_^F.", "?_^'1", "{pA_^4", "?_^8'", "?_^Ea", "m<@_H", "33C_^", "A_^Hb", "Zm?_H", "?_^qF", "@_^)A", "B_^0m", "B_^j9", "n;@_H", "0@_^T", "?_^>2", "Xp@_I", "+^@_^", "j#@_H", "z$D_H", "*C_^lb", "#YB_^", "bB_^~", "!C_^6", "([]^_", "a@_^$", "?_^J$", "SB_^/", "j6A_H", "K-B_^P", "@_^tI", "B_^V.", "+>C_^", "{ B_^", "cbA_^%0", "A_^6/", ";!C_^r", "B_^.!", "C_^F)", "@_^$m", "c1C_^J", "@_^#C", "=VN_H", "aoK_L", "B_^oT", "C'@_^", "?_^:f", "m @_H", "SPA_^;a", "pA_^*", "?_^[)", "xHB_I", "3c@_^,", "@$@_I", "kfA_^$", "a?_^2", "KxB_^", "[SA_^", "OA_^[Q", "`(B_I", "?_^O%", ";^_H;", "C_^^9", "B_^ZA", "1C_^B", "E9^_H", "B_^8=", ",B_^`", "(B_^'", "#NA_^", "@_^8<", "+CB_^S\"", "A_^*s", "@_^ )", "C_^2%", "@_^zU", "0@_^K", "3c?_^", ">_^$!", "S3B_^u ", "s@C_^", "A_^_'", "H}@_I", "{#@_^", "?_^t6", "u?_^%", "A_^#%", "FxA_H", "\")?_H", "a?_^,", "&@_^>", "a?_^^", "aCA_L", "MTN_H", "#=A_H", ",B_^d", "B_^ur", "X}@_I", "B_^3D", "cNA_^", "B_^aZ", "3z@_^", "s=B_^", "?_^B0", "{+B_^", "?_^e%", "K&@_^Q", ")?_^!", "c\"?_^", "uL?_H", "B_^GM", ";3C_^", "gB_^c ", ";BB_^r", "T!A_L", "<:@_H", "B_^3V", "M{A_L", "@_^^P", "`EC_I", "h?B_I", "{bA_^!3", "4B_^#I", "c%C_^", "+C_^Qz", "B_^Y^", "?_^=\"", "(?_^C", "@_^0p", ">B_^L\"", "[+C_^Vu", ";$C_^!", "B_^[1", "tIN_L", "A_^!-", "YN?_H", "##@_^", "3b?_^", "E9$$I", "Cc@_^(", ">_^'1", "x{B_I", "cxB_^", "-B_^>!", "C_^\"#", "A_^@f", "A_^P.", ";3@_^", "`@_^Y", "?_^eQ", "?_^JK", "cTA_^", "#e@_^=", "?_^:b", "?_^*j", "DB_^)@", "+C_^^m", "9!@_H", "K)?_^.", "3XB_^", "@_^m'", "B_^;l", "C_^#.", "#9A_L", "$?_^+6", "&?_^4", "se@_^,", "b@_^8", "XIB_I", "Pw@_I", "k\"@_H", "C_^:/", "PA_^IZ", "1@_^5*", "{wA_^", "(t@_I", "kDB_^", "$@_^C", "CcB_^f*", "WVUSH", "@~@_I", "3\"@_^", "s%?_^", "?_^N[", "?_^H[", "B_^\"I", "[&C_^Y8", "3$C_^%", "B_^*A", "qUN_H", "?_^3:", "S-C_^", "?_^wH", "+a?_^Z", "B_^v@", "@_^6P", "S'?_^", "A_^k\"", "!C_^:", "#uA_^", "{dB_^.Q", "`w@_I", "?_^@j", "B_^hS", "i!A_L", "#b?_^", "[L@_^", "3;B_^T9", "gt?_L", " ?_^G_", "kxA_^", "KwA_^", "@_^?e", "S!C_^g", "SB_^;", "[-B_^N", "[yB_^", "?_^`N", "cA_^K", "B_^K/", "s4B_^-D", "?_^+6", "3C_^+", "?_^rF", ">_^\"4", "?_^B(", "?_^4i", "[\"?_^", "p)B_I", "B_^9B", "{ @_^", "J@_^H1", "C_^@,", "?_^}4", "B_^aI", "*B_^5", "p:C_I", "+{B_^", "`'B_I", "'?_^'", "# ?_^Cc", "?_^Hb", "|q@_H", "3.C_^", "+dA_^/", "ZeD_H", "[hB_^", "C:B_^", ">B_^k", "#c@_^.", "?_^gB", "`|@_I", "+[B_^$", "S#?_^d", "xp@_I", "C_^++", "@_^O ", "B_^U-", ">_^&2", ".B_^,.", "?_^M\\", "+>B_^", "[;A_H", "Cb@_^", "s-C_^", "SqA_^", ";yB_^", "BB_^c", "h$B_I", "cDB_^", "L?A_H", "}=A_H", "3y@_^", "`{@_I", "K$?_^5,", "?_^%;", "88C_I", "@_^3m", "A_^@4", "X?B_I", "34B_^=<", "XA_^&5", "@_^.h", "J@_^L0", ")SN_H", "D$XMc", "+ ?_^Bd", "A_^J0", "K;?_H", "#?B_^.*", "1C_^V", "CBB_^q", "P?C_I", "*C_^bi", "L$(Hc", "k4B_^/C", "sPA_^3e", "c1@_^9&", "C>B_^", "[$?_^3.", "3QA_^", "k#?_^^", "`A_^z", "+C_^B", "?C_^0,", "p~@_I", ":<@_H", "+B_^.", "[c@_^%", "@_^i_", ";$?_^7*", " ?_^(~", "A_^50", ";3B_^{", "@_^F\\", "dB_^#\\", "%@_^ ", " (B_I", "p&B_I", "B_^lV", "#rB_^", "h[]^_A\\A]A^A_", "\\!A_H", "[6@_^48", "|<[_H", "B_^B8", " =C_I", "B_^/^", "cuA_^", "k'@_^", "?_^ZC", "|B_^H,", "~ [^_", "#1C_^R", "A_^~[", "fA_^7", "3C_^#", "?_^n9", "B_^zH", " ?_^F`", "B_^]^", "+0B_^9&", "KaA_^K", "B_^1r", "eA@_H", " ?_^*|", "?_^Bh", "*C_^kc", "c:B_^", "3!C_^u", "*B_^C", "#yB_^", "A_^Mu", "B_^s%", "`QB_I", "A_^pc", "`xA_I", "bA_^/&", "A_^;~", "C_^ 2", "B_^_]", "@_^Kc", "B_^p!", "^9A_H", "A_^>)", "K#?_^f", "B_^\\Y", "yRI_H", "cA_^W", "?_^NI", "c$C_^", "% A_H", "a?_^&", "78A_L", "K(?_^", "@_^aT", ">C_^O", "?_^T ", "C_^( ", "C_^ ;", "k;B_^5@", "?_^K^", "a?_^*", "#?_^E", ";4C_^", "C_^W;", "P~@_I", "+5@_^", "[*?_^", "+\"?_^", "31B_^", "cB_^E<", "{v?_H", "B_^%K", "tA_^\"", "D:@_H", "$?_^.3", "csB_^", "?_^%5", "aA_^=", "{sB_^", "&@_^B", "A_^Gx", "A_^. ", "@_^hK", "A_^%:", "t?_^1", "?_^)8", "7TI_H", "`@_^]", "&@_^,", "s-B_^I", "?_^@P", "B_^W+", ">C_^Y", "3J@_^", "}kA_H", ";.B_^%3", "cA_^O", "B_^Bf", "B_^4p", "cA_^U", "@_^QY", "@_^Av", "PQB_I", "+$C_^)", "@z@_I", "{>C_^}", "K=B_^!", "3b@_^", "cA_^C", "?_^#<", "B_^8B", "c'?_^", "@_^Wi", "@_^\"x", "TB_^$", "@_^9l", "B_^_J", "1C_^4", "[oB_^", "J@_^h'", "C}?_^", "eA_^X", "+ C_^", "keB_^", "K0B_^5*", "S/B_^^", "B_^C>", "{.B_^", "B_^2{", "0C_^[~", "B_^9<", "g&@_H", "[5@_^", "H$B_I", "3rB_^", "1@_^B", "[.C_^", "3TA_^", " z@_I", "!C_^H", "k4@_^", ">_^#\"", "[/B_^]", "t?_^>", "*JN_L", "B_^M2", "B_^/C", ":B_^v*", ":zJ_L", "0C_^vd", "[(?_^", "KsB_^", "C/B_^`", "?_^>l", "{SA_^", "SB_^_", "K)C_^", "(y@_I", " w@_I", "3!?_^!", "k1@_^8'", "{.C_^", "C_^:#", "cB_^p%", "3\"C_^", "?_^^H", "B_^|P", "hx@_I", "/C_^yb", "A_^C%", "@_^+U", "SWA_^", "SB_^]", "kYA_^", "&C_^-L", "B_^G=", "WA_^n", "KMA_^", "C_^T<", "@_^O2", "CB_^U ", "?_^\"7", "KrB_^", "{;B_^+B", "? A_H", "3UA_^", "@_^Yg", "h9C_I", "`)B_I", "Xb@_I", "A_^A&", "#6C_^", "A_^7.", "Ky@_^", "*C_^he", "P|@_I", "?_^.|", "sYA_^", "SB_^j", "{[B_^", "`:C_I", "+C_^>", ">C_^t", "0@_^\\", "?_^>d", "[!?_^", "C_^&!", "#SB_^", "Xu@_I", "@_^ac", "a@_^# ", "ZmA_H", "q8@_H", "A_^nd", "?_^p8", "?_^'+", "l!@_H", "+&C_^i2", "B_^a|", "0B_^<#", "#TA_^", "C.C_^", "w7A_L", "2C_^.", "cI@_^", "@_^=x", "?_^YT", "Kc?_^", ";bA_^*+", "C_^5I", "CxA_^", "/C_^}_", "B_^+,", "P/B_I", "A_^3:", "@_^iK", "k!?_^", "+/C_^", "?_^RY", "C_^(-", "S4C_^", "C_^8$", "{(C_^", "Hp@_I", "3dA_^-", "+@C_^", "?_^>!", "{eA_^a", "{qB_^", "CqA_^", "B_^c3", "cPA_^7c", "ce@_^/", "k/C_^", "c!C_^`", "B_^Kj", "eA_^B", "&C_^8G", "s9A_H", "D$XD;B", "@_^|T", "C#?_^h", "B_^$L", "LCA_L", "#J@_^", "K&C_^^6", "B_^_/", "?C_^$2", "8[]^_A^A_H", "?_^VE", ";YB_^", "B_^f&", "B_^*`", "3C_^/", "P>C_I", "L$(E3", "@_^_^,.", "b@_^Z", "'?_^1", "p;C_I", "@_^U/", "5@_^l*", "B_^oN", "c\"C_^", "B_^N5", "3B_^Q2", "@[]^_A^", "+OA_^", "$?_^<%", "SB_^k", "{4@_^", "-B_^Y", "Z9D_H", "&C_^t-", "S#@_^", "#!C_^|", "&C_^DA", "B_^7&", "H9C_I", "c @_^", "dB_^ _", "UAWAVWVSH", "F>C_H", "X~@_I", "?_^QU", "kMA_^", "C?C_^A$", "BB_^`", "0C_^ax", "&@_^@", "S2B_^", "B_^mT", "{_?_^", "S.C_^", "cqB_^", "4pN_H", "{|B_^&:", "B_^~F", "`#", "A_^A{", "Z1A_H", "+aA_^R", "P{I_H", "CB_^Y", "CdB_^5J", "@_^t6", "8y@_I", ">_^\"&", "?_^p!", "k^@_^", "A_^xH", "C_^!S", "[#?_^b", "(?_^E", "C0B_^6)", "@_^]Q", "p|@_I", "%@_^=", "?_^q;", "A_^1;", "!C_^D", "SBB_^o", "e@_^'", "C_^@ ", "S;B_^H=", "C_^\"1", ";aA_^N", "dA_^5", "B_^o'", ">8@_H", "S'@_^", "0C_^wc", "s~A_H", "+hB_^", "SSA_^", "'@_^*", "dA_^9", "[_?_^", "B_^UA", "@_^[Z", "3C_^)", "{$^_L", "{0B_^(0", "?_^2j", "@_^%'", "CpB_^", "@_^b)", "B_^Kd", "?C_^*/", "A_^%$", "7CA_L", "c C_^", "5@_^|&", "B_^&&", "cB_^V2", ">_^*/", "{!C_^V", "?_^-}", "B_^E2", "B_^Q9", "?_^K]", "B_^_[", "?C_^ 3", "B_^+Z", "+uA_^", "B_^[_", "$?_^;&", "@_^RV", "t?_^:", "aA_^3\"", "+b@_^", "?_^iO", "?_^K[", "+pB_^", "; C_^", "BB_^\\", "{=B_^", "CSA_^", "?_^>*", "B_^ u", "{#C_^", "?_^31", "+TB_^", "6@@_H", "B_^Fb", "4@_^@/", "?_^M]", "?_^N.", "+YB_^", "?_^yG", "@_^Id", "A_^9)", "B_^$y", "0@_^Y", "$?_^=$", "XA_^>)", "{TB_^", "s\"@_^", "B_^/s", "9{I_H", "k#C_^", "K@_^<4", "@_^`U", "+cB_^l'", "?_^TR", "&C_^s.", "@_^RX", "A_^9-", "B_^$s", "B_^C ", "A_^W+", "cA_^Q", "?_^Df", "; B_^\"", "@_^`O", "SwB_^", "S]@_^", "@=C_I", "?_^I^", "/B_^A", "@_^>:", "@?B_I", "0~@_I", "@_^W\\", "B_^DH", "Aw@_H", "@_^Ge", "?_^+)", " @C_I", "1C_^@", "Kb@_^", "+vA_^", "u?_^!", "@_^nH", "C_^,5", "A_^eR", "xt@_I", "@_^8c", "@_^uY", "B_^,\"", "@_^Cg", "#a@_^8", ">_^ 5", "@_^w5", "S+C_^Wt", "{#?_^Z", "?_^XU", "u6A_L", "0@C_I", ";B_^h5", "b@_^G", "kb?_^", "?_^%,", "#?_^r", "0C_^W", "B_^<;", ">C_^b", "B_^Q4", "A_^Y!", "XA_^*3", "KXB_^", "1C_^C", ";.C_^", "s6@_H", "4@_^81", "@_^vG", "p}?_L", ">C_^w", "B_^QQ", "[2B_^", "3@_^t\"", "A_^ '", "?_^7,", "87C_I", ";c@_^+", "Ca@_^2", "C_^[:", "+vB_^", "?_^\"_", "KbB_^", "S.B_^\"6", "B_^Hl", "[wA_^", "&?_^*", "[b?_^", "0@_^^", "B_^wK", "CXA_^T", "sa?_^@", "?_^\\Q", "?_^l?", ";fA_^-", "sb?_^", "A_^G1", "B_^0 ", "ef@_H", "B_^a/", "+.C_^", "@_^]e", "c@_^0", "A_^'#", "sdA_^", "*C_^id", "`QA_I", "s0C_^iq", "dB_^'X", "cA_^E", "@_^ZR", "Bf;LF", "C_^ \"", "8?B_I", "kJ@_^|", "B_^MI", "YzJ_H", "B_^_)", "B_^GG", "?C_^J", "k3@_^", "'@_^ ", "@_^U^", "kCB_^K*", ")?_^:", "ECA_H", "0C_^`y", "B_^Bd", "&@_^6", ">_^!\"", "KTA_^", "@_^B^", "?_^ `", "C\"C_^", " []^_A\\A^A_H", "B_^Kc", "?_^6U", "{vA_^", "?_^ !", "3@_^L,", "kUB_^", "J@_^r\"", "B_^`>", "S?B_^", "l'@_H", "kfB_^", "@_^_V", "~?_^'", "3@_^p#", "B_^_(", "3xB_^", "#uB_^", "k$?_^10", "@_^k(", "+K@_^07", "SB_^T", "p}@_I", ">_^*\"", "?_^L_", "[B_^*", "{xA_^", ";^@_^", "3B_^O3", "A_^:i", "SOA_^{A", "+'C_^ R", "KxA_^", "B_^$]", "-B_^@", "SB_^I", "OA_^_O", "k+C_^Tw", "?_^oG", "!xN_H", "?_^y6", "3CB_^R#", "A_^#;", "c3@_^", "B_^)w", "*B_^F", "@_^XB", "@_^g;", "C+C_^Yr", "3*C_^", "cB_^D=", "(%B_I", "?_^=)", "{B_^M*", "sCC_^", "?_^]U", "@QA_I", "`@_^P", "scA_^", "[2@_^", "[^@_^", "+xB_^", "SbB_^", "@_^|3", ";j?_H", "x%B_I", "sOA_^sE", "B_^&K", "8b@_I", "K/B_^_", "_6A_L", "B_^,o", "(?_^=", "&C_^o0", "Sb@_^", "*N?_H", "C_^ %", "0C_^cv", "A_^Ey", "A_^U[", "$?_^!@", "B_^-J", "A_^D$", "@[]^_A^H", "#I@_^", "8t@_I", "KI@_^", "3@_^h%", "T[D_H", "B_^\\W", "+ @_^", "{B_^_$", "B_^E=", "\\$^_L", "gB_^l", "{B_^\\%", "L@_^\"", ";'@_^", "{$C_^", "K3B_^w", "?_^:S", "p#C_I", "[y@_^", "?_^.l", "bA_^ 4", "s*B_^L", "?_^0-", "?C_^(0", "[0B_^1,", "mhD_H", "B_^Z+", "B_^xI", "B_^zM", "[)B_^", ":I@_H", "?_^s9", "B_^B9", "3-B_^U", "F@A_H", "|B_^E-", "#/B_^d", "A_^Be", "[^_A^A_]", "*B_^>", "d<@_H", "?B_^3(", "8[^_A\\A]A^A_]", "`@_^G", "A_^- ", "#~?_^", "K%?_^", "B_^S6", "3?B_^#,", "C/C_^", "B_^lO", "([^_]", "/B_^J", "`DC_I", "@_^=f", "B_^rN", "2r?_H", "b?_^ ", "XA_^b", "B_^&r", "A_^vI", "#?_^v", "B_^4k", "S\"C_^", "+;B_^U8", "8q@_I", "32C_^(", "3(@_^", "?_^bL", "2C_^1", "{B_^p", "!C_^/", "@_^PF", "?_^XN", "bA_^1$", "pv@_I", "S*B_^T", "B_^mP", "B_^", "B_^6j", "@_^_*", "?_^1y", "B_^4@", "?_^lI", "?_^{A", "SxA_^", "@_^L3", "@_^Mp", "?_^ s", "-B_^]", "B_^1W", "ceB_^", "+xA_^", "B_^E<", "'@_^-", "B_^KT", "s.C_^", "B_^{H", "#@_^\"", "c}?_^", "#3B_^", "k B_^", "c2B_^", "B_^#/", "B_^D>", "B_^7Z", "*B_^H", "s^@_^", "3a?_^X", "B_^WN", "A_^*,", "'?_^;", ";rB_^", "t?_^5", ";?B_^", "B_^>f", "?_^w7", "K@_^@3", "?_^WV", "?_^,i", "B_^.Q", "WA_^~", "K(C_^", ">(@_H", "B_^b!", "P}@_I", "a@_^;", "K`?_^", " ?_^4r", "k\"C_^", "@_^~@", ",B_^_", "?_^eC", "S2C_^ ", "H[]^_", "3B_^Y.", "'?_^-", "3uB_^", ",B_^f", "dB_^(W", " hB_I", "9/B_H", "%@_^\"", "WA_^x", "B_^^?", "t?_^)", "@_^fL", "{NA_^", "@_^JI", " QA_I", "@_^tE", ";oB_^", "'C_^$P", "A_^N_", "s>B_^", "*B_^2", "3cA_^", "@_^4l", "RK?_H", "4B_^%H", "M3A_H", "S)B_^", "pA_^\"", "@_^WT", "%@_^;", "?_^l:", " >C_I", "cYA_^", "z+^_H", "B_^S^", "A_^)>", "pr@_I", "B_^ZZ", "S(C_^", "#4B_^A:", "B_^ %", "k)B_^", "c@_^/", "@_^:b", "1@_^)/", "B_^Gf", "CYB_^", "@s@_I", "?_^cR", ";K@_H", "B_^&G", "B_^7C", "aA_^V", "9$?_H", "B_^y\"", "A_^Yo", "cWA_^", ">5B_H", "A_^ak", "+BB_^t", "\"?_^{", "k'C_^", "B_^Se", "pU?_H", "pA_^(", "J@_^`+", "B_^_$", "/B_^B", "SNA_^", "xx@_I", "+(@_^", "kbB_^", "s;B_^4A", "a@_^ !", "&C_^4I", "khB_^", "B_^Ie", " ?_^-y", ">_^/+", "?_^~1", "?_^Ai", "[|B_^.6", "{5@_^", "4??_H", " ?_^5q", "?_^,.", "B_^S5", "?_^\".", "@_^oH", "k\"?_^", "B_^=K", "B_^u-", "6$@_H", "\\$ E3", "B_^H<", "B_^W7", "cA_^S", "C_^'!", "{\"@_^", "s2B_^", "A_^&u", "B_^, ", "WA_^t", "B_^K:", "B_^i1", "C_^6%", "(&B_I", "{B_^b#", "?_^/>", "s3@_^", "#&@_^Y", "?_^C0", "D>?_H", "pB_^", "gB_^4&", " ?_^0v", "B_^K;", "+bA_^,)", "B_^nN", "B_^iE", "3aA_^P", ":B_^p.", "3fA_^.", "`#\\_H;", "`@_^J", ";wB_^", "$.?_H", "A_^iP", "#2A_H", "@_^BL", "B_^=t", "KzB_^", "k9B_^", "B_^'x", "[K@_^$=", "C_^T\"", "XA_^^", "{&C_^N<", "A_^Kv", "e@_^B", "8[]^_H", "B_^c{", "Hy@_I", "ht@_I", "{\"?_^", "N9B_L", ";NA_^", "K B_^", " ?_^1u", "S%@_^-", "A_^YY", "ky@_^", "?_^zB", "kyB_^", "B_^xp", "e [^_A^]", "@_^dR", "B_^U4", "$h@_H", "o*^_H", "Hx@_I", "@_^Rl", ":M@_H", "+SB_^", "B_^\"'", "B_^Q`", "#]@_^", "cA_^G", "3TB_^", "B_^+u", "CuA_^", "{fA_^ ", "S$@_^", "3&C_^f3", "#>B_^", "#fB_^", " ;C_I", "@_^yV", "B_^JL", "?_^)3", "J@_^b*", " :C_I", "D$ E3", " }@_I", "@_^7m", "@_^Qm", "#}?_^", "@_^5=", "@{@_I", "#2@_^", "@_^3p", "[rB_^", "XA_^(4", "L$ E3", "B_^I;", "?_^`", ">B_^W ", "s%@_^%", "@_^qG", "?_^G$", "0r@_I", "?B_^0)", "B_^J4", "P@C_I", "C_^61", "eA_^D", "H8C_I", "VSB_H", "B_^1P", ";B_^g6", "B_^b.", "?_^N]", "B_^%N", "B_^47", "B_^c%", "B_^\\*", "cB_^A@", "1C_^E", "4@_^42", "{)C_^", "B_^,H", ";a@_^3", "#?_^@!", ";e@_^9", ">B_^x", "BB_^Z", "C3B_^y", "dB_^!^", "J@_^X-", "C_^#0", "B_^SB", "3B_^K5", "B_^(a", "b@_^M", "?_^K)", "@_^{A", "sMA_^", "Xt@_I", "B_^>;", "A_^ta", "#?_^B", "C_^w2", "ihA_L", "c%?_^", "C_^&,", "CrB_^", "B_^T8", "B_^LE", "@_^+$", "B_^V,", "A_^=}", "?_^VP", "x?B_I", "?_^50", "3qA_^", "~?_^)", "?_^.h", "+wA_^", "{OA_^qF", "##?_^p", "[(C_^", "?_^E`", "B_^]1", "B_^!\"", "c|B_^,7", "{fB_^", "A_^zG", "K\"@_^", "xyA_I", "P:C_I", "XA_^<*", "aA_^4!", "?_^5*", "MmA_H", "B_^*I", "*B_^@", "?_^76", "H[]^_A\\A]A^A_", "dB_^%Z", "{+C_^Ry", "C4@_^ 7", "c)?_^)", ";)?_^2", "#?_^F", "~QN_H", "/B_^U", ";qB_^", "Z-B_H", "B_^aW", "A_^&?", "WA_^l", "K:A_H", "a7A_L", "3:B_^", "C_^B+", "!C_^%", ";TA_^", "?_^tE", "36A_L", "x{@_I", "Ka?_^P", "K,B_H", "C_^<\"", "e@_^>", "?_^S,", "C*C_^", "@_^o&", "#?_^X", "=$^_L", "?_^>Q", " QB_I", " ~@_I", "oPA_H", "?_^WO", "UAVWVSH", "+c@_^-", "?_^Q[", "6@_^ =", "c#@_^", "B_^2E", "B_^p$", "K>I_H", "B_^J5", "B_^ e", "s3C_^R", "C4B_^9>", "# @_^", "?_^;$", "$?_^':", ";0@_^h", ",B_^a", "Kl?_H", "z'N_L", ";sB_^", "kWA_^", "cK@_^\">", "C_^9G", "kZB_^", "S'C_^", "B_^jP", "{}?_^", "S!?_^", "K ?_^>h", "J@_^d)", "8$B_I", "G3@_H", ",C_^.", "A_^8j", "?_^uD", "pQB_I", "+NA_^", "5@_^x'", ";?C_^D#", "CB_^W", "3pB_^", "K?B_^", "c-B_^K", "'C_^)N", "k%@_^'", ";TB_^", "[aA_^G", "3xA_^", "B_^hQ", ")B_^#", "-B_^5*", "1C_^6", "e@_^@", "A_^!y", "N0?_H", "B_^n\"", "SB_^G", "[e@_^1", "34@_^(5", "!tB_H", "89C_I", "t?_^8", "0C_^q", "B_^iX", "?_^yB", "@_^:z", "+(C_^", "C_^V!", "@_^bN", "'?_^%", "SXB_^", "[UB_^", "B_^Y[", "C_^>-", "B_^M9", "?_^&2", "B_^g)", "3)?_^3", ":B_^x)", "eA_^@", "S C_^", "A_^ A", "X8C_I", "hyA_I", "s]@_^", "SI@_^", "t1@_H", "K @_^", "S+B_^", "B_^@e", "A_^m!", "/B_^N", "A_^4l", "@_^PZ", "_J?_H", "3V@_H", "+6C_^", "B_^6N", "C_^e7", "s!C_^Y", "KuB_^", "A_^ !", "N}?_H", "c!?_^", "3,C_^(", "C_^#R", "`z@_I", "?_^ 8", "B_^?J", "bB_^z ", "?_^BO", "8Q?_H", "?_^SS", "K@_^85", "Su?_^", "{u?_^", "3C_^B", "BB_^g", "@_^&v", "B_^kW", "5H?_H", "@hB_I", ")?_^\"", "#;B_^^7", "A_^B3", "B_^{ ", "B_^)[", "B_^/I", "BB_^[", ")?_^8", " DC_I", "#wA_^", "?_^UX", " FC_I", "Sa@_^0", "B_^_~", "qo@_H", "#BB_^u", "+fA_^/", ">_^6'", "B_^UO", "B_^`U", "?_^c&", "\\VA_H", "3B_^a*", "kaA_^E", "B_^ !", "4B_^)F", "#XA_^\\", "C_^P=", "3@_^`'", "?_^#$", "?C_^.-", "u A_H", ";1@_^>!", "\\y?_H", "+5B_^", "K$@_^", "hHB_I", "?_^PV", "#6@_^P1", "?7@_H", "3C_^6", "A_^6*", "C|B_^43", "A_^U#", "A_^78", "S@C_^", ";zB_^", "aA_^>", "b@_^S", "MI?_H", "`3?_H", "8u@_I", "?_^~@", "KqA_^", "#?_^J", "?_^$^", "F}@_L", "?_^<+", ">_^% ", "6_^4(", ",Y?_H", "B_^O7", "A_^kO", "#fA_^1", "&?_^ ", "dWT_H", "B_^Fm", "[1@_^:%", "@_^gL", "{9B_^", "@_^D]", "B_^X@", "SB_^5", "3/B_^b", "[]^_A\\A]A^A_", "C0@_^g", "C;B_^R;", "StB_^", "c'@_^", "KpB_^", "STA_^", "#$@_^", "!C_^O", "n@A_H", "?_^R\"", "?_^:p", "PA_^!n", "#|B_^@/", "aA_^5 ", "57A_L", "?_^RG", "@_^*t", "B_^7T", "A_^&%", "3C_^1", "?_^7#", "B_^U5", "B_^^)", "TB_^)", "?_^;*", "jSN_H", "C_^*,", "B_^c[", "RmA_H", "{TA_^", "{&@_^F", "B_^O1", "wBA_H", "`v@_I", "@_^ea", "B_^(q", "{2C_^", "?_^u8", "J@_^\\,", "s)C_^", "kzB_^", "3@_^| ", "@_^Xh", "s+C_^Sx", "w}B_H", "B_^9m", "B_^3(", "-B_^=\"", "K0C_^nl", "k@C_^", "++C_^\\o", "|nN_H", "0(N_L", "e@_^D", "30@_^i", "@_^Gs", "?_^,m", "B_^xJ", "PdA_I", "B_^D7", "BB_^f", ";*C_^", "?_^Bb", "B_^gy", "C_^6#", "t?_^9", "+!C_^y", "{MA_^", ";!?_^ ", ";&?_^", "0?B_I", ";B_^k3", "CyB_^", "k)C_^", ";:B_^", "zI@_H", "+LI_H", "@_^TD", "B_^} ", "-B_^;$", "?_^#6", "`?C_I", "B_^-D", "[zB_^", "(TB_H", "A_^ig", "OA_^cM", "_^9%", "{B_^y", "0@_^O", "#?_^M", "dB_^-R", "B_^5C", "@_^SW", "{WA_^", ";xA_^", "eA_^;", "'@_^$", "`hB_I", "{aA_^B", "@_^%z", "[/C_^", "(b@_I", "@_^bS", "K5@_^", "?_^?2", "~?_^7", "j2?_H", ":B_^o/", "B_^& ", "B_^3O", "B_^j ", "@_^\\@", "3@_^D.", "3\"?_^", "/B_^I", "B_^[2", ">B_^m", "B_^!K", ";K@_^,9", "J@_^j&", "mwM_H", "B_^1]", "tA_^*", "@_^Ah", "a?_^.", "&@_^&", "SCB_^N'", "C_^\"!", "CB_^A2", "BB_^e", "0@_^U", "`@_^c", "B_^HU", ">WB_H", "B_^W2", "B_^$\"", "+u?_^", "?_^= ", "CSB_^", "0QB_I", "+?C_^G!", "#G?_H", "s&@_^H", "&?_^\"", "3$?_^8)", "s2C_^", "Sa?_^L", "?_^J*", "qK?_H", "k/B_^Y", "B_^j$", ";b@_^", "B_^??", "@_^g`", "#zB_^", "B_^bV", "5VB_H", "B_^f#", "@_^rF", "xq@_I", "+XA_^Z", "K.C_^", "(B_^%", "A_^[n", "s/C_^", "B_^,#", "{YB_^", "[4B_^3A", "{2B_^", "C)B_^", "k\"@_^", "@_^~S", "B_^dS", "@_^sF", "aA_^<", "KYA_^", "?_^C&", "#?_^D", "B_^jR", "J@_^T.", "M8A_L", "k(C_^", "S=B_^", "A_^W\"", "Z@A_H", "c^@_^", "3YB_^", "sfA_^\"", "Hq@_I", "a@_^'", "X[]^_A\\A]A^A_", "?_^kI", ";-C_^", "?_^8r", "6@_^T0", "B_^(F", "?_^jJ", "30B_^8'", "B_^ou", "#*C_^", "C_^8\"", ">_^8&", "k2C_^", "B_^/X", "?_^O\\", ";uA_^", "` @_I", "?_^`@", "A_^nM", "*C_^dh", "vg@_H", "{)?_^%", "3 C_^", "@_^NX", "B_^b(", "s,C_^", "L$Hug", "1C_^F", "B_^@:", "c-C_^", "?_^WW", "kSA_^", "Pz@_I", "SpB_^", "`>C_I", "?_^Ca", "[%@_^+", "k2@_^", "3-C_^", "?_^P$", "[@C_^", "B_^&b", "B_^&H", "C+B_^", "SuA_^", "+4@_^,4", "C_^F@", "C{B_^", "$?_^,5", ">_^0*", ">_^?#", "C$C_^", "B_^=@", "@_^M]", "?_^R ", "CqB_^", "zoD$x", "C(C_^", ";(C_^", "!&A_H", "X$\\_H;", "]P~EL", "[sB_^", "B_^t\"", "A_^97", "?_^1&", "A_^,=", "s:B_^", "0@_^W", "s)?_^&", "B_^\"(", "Cb?_^", "S3@_^", "?_^{5", "CB_^5:", "#TB_^", "aA_^6", "C_^CB", "0)B_I", "A_^*#", "#)C_^", "gB_^~", ";\"?_^", "#vB_^", "B_^d,", "@_^{D", "'?_^9", "?_^L/", "k&?_^>", "3bB_^", "a?_^$", "s C_^", "B_^[L", "D$\\D;i", "@v@_I", "k)?_^(", ";B_^j4", "(VA_H", "?_^+2", "X9C_I", "@_^Uj", "@_^mI", "B_^ss", "?_^4V", "kK@_^ ?", "aIB_E;n", "?_^49", "?_^wC", "B_^bT", "?_^YU", "A_^a&", "3+B_^\"", "[^_A\\A]A^A_]H", "+tB_^", ";+C_^Zq", "@_^ y", "8c@_I", "?C_^,.", "\"9A_H", "[^_A^A_]H", ">C_^n", "3bA_^+*", "B_^0!", "B_^'B", "i$@_H", " ?_^,z", "3C_^%", "[\"C_^", "CwB_^", ";XB_^", "36@_^H3", "C_^'+", "?_^TF", "~?_^-", "B_^q&", "8IB_I", "#>C_^", "@_^K^", "@_^LY", "AWAVWVUSH", "oRK_H", "CsB_^", "A_^=*", "sfB_^", "c@_^2", "pG@_H", "?_^K\"", ">_^$3", "C_^L&", "gB_^\"(", "?_^TX", "*B_^<", "(HB_I", "B_^Dg", "gB_^H#", "EL@_H", "tA_^,", "&?_^2", "@_^;g", "B_^t5", "?_^OW", "B_^*F", "C_^ $", "+3B_^", ".B_^)/", "C_^4$", "+1B_^", "?_^`O", "B_^/F", "3B_^],", "OA_^kI", "f>?_A", ">B_^U!", "@_^4Q", "?_^uI", "ka?_^D", "!C_^A", "ckA_H", "4<^_H", "cqA_^", "B_^6y", "+%?_^", "S ?_^=i", "[)?_^+", "aB@_H", "[=B_^", "&?_^6", "A_^+6", "B_^8n", "A_^y^", "#?_^x", "aA_^7", "?_^&#", "B_^9w", "?_^nH", "+qA_^", "([^_A^A_]", "kgB_^", "B_^_0", "B_^mv", "3a@_^4", "?_^(0", "d@_^J", "sL@_^", "?_^'4", "#%@_^7", ">_^,!", "A_^03", "3XA_^X", "B_^kD", "FL?_H", "C3C_^", "@_^XS", "@_^}@", "k C_^", "B_^5D", "SuB_^", "N:^_H", "-B_^4+", "xb@_I", "?_^94", "B_^eT", "kb@_^c", "s B_^", "@_^Ac", "XRK_H", "]q?_L", "$?_^)8", "CB_^H-", "{@C_^", "/B_^g", "suA_^", "[gB_^", "c ?_^;k", "ZgF_H", "c;B_^>?", "K#C_^", "B_^5'", " [^_H", "B_^=A", "XA_^d", "!C_^,", "@_^Oa", "@@C_I", "TB_^'", "?_^\\J", "cB_^N6", "$?_^*7", "[bA_^&/", "H[]^_A^A_", "OA_^WS", "+yB_^", "a@_^(", "3=B_^", "[0@_^d", "?_^JZ", "{3@_^", "J@_^l%", ">C_^_", "?_^LZ", "%C_^v+", "Q7?_H", "0C_^du", "B_^d'", "s&C_^P;", "([]^_A\\A]A^A_", "CuB_^", "*C_^n`", "B_^h:", "5MA_H", "?_^LY", "@_^*j", "@_^G`", ">_^--", "YPA_H", "@_^cN", "{CB_^I,", "{*C_^vY", "}RB_H", "B_^3>", "WPE_H", "?_^(\"", "0[^_A\\A^A_]", "CB_^X", "B_^'\\", "A_^;,", "?_^. ", "~?_^3", "([^_A\\A]A^A_]", "K'?_^", "{bB_^", "B_^U]", "p>C_I", "t?_^B", "{rB_^", ";ZB_^", "{3B_^k%", "B_^?:", "[&@_^N", "?_^+~", "s)B_^", "pz@_I", "*C_^p^", "B_^O8", "=fD_H", "#ZB_^", ">C_^h", "B_^vq", "B_^8x", "@_^_P", "|$ E3", "@_^xF", "CTB_^", ":B_^~&", "a@_^D", "C C_^", "C_^i6", "|N@_H", "!?_^'", "&C_^:F", "$?_^&;", "B_^XY", "+fB_^", "j?@_H", "cMA_^", "#%?_^", "c(?_^", "B_^3q", "~=I_H", " 'B_I", "B_^En", "B_^oS", ";UB_^", "s>C_^", "sdB_^/P", "&C_^BB", "A_^pL", "[TA_^", "Kc@_^'", "?_^*[", "YB_^ ", "@_^ZA", "?_^I]", "C_^=E", "a?_^ ", "4&@_H", "szB_^", ";$@_^", "t?_^<", "aA_^h", "?_^PH", "K*B_^U", "@_^Q`", "#eB_^", "33B_^}", "WA_^p", ";&@_^U", "dW\\_H", "cBB_^m", "D$XD;A", "`@_^S", "6@_^X/", "@_^${", "?_^I_", "B_^$C", "sSA_^", "|B_^\"<", "k&@_^J", "SrB_^", "B_^T[", ";=B_^", "XA_^00", "?_^(8", "A_^gh", "B_^1)", "+&?_^", "(?_^#", "#\"C_^", "B_^;R", "@_^RE", "0B_^$4", ",C_^0", "C#C_^", "sDB_^", "B_^1H", "IXB_H", "k}?_^", "BoM_H", "[3B_^s!", "S$C_^", "2 A_H", "+$@_^", "{B_^V'", "B_^\\+", "B_^{+", "B_^Ke", "B_^%!", ";;B_^S:", "@_^VT", "@_^\\Y", "{(?_^", "C%?_^", "30C_^qi", "&C_^J>", "B_^q6", "[{B_^", "CZB_^", " /B_I", "SvA_^", "@_^NG", "S&@_^O", "{!?_^", "A_^/<", "B_^#O", "?_^x4", "B_^ J", "c=B_^", "k-B_^J", "c5@_^", "A_^Ot", "sXB_^", "B_^+8", "5@_^t(", "PA_^'k", "CB_^1<", "s0@_^a", "&@_^2", "I}@_H", ";[B_^ ", "B_^-+", "TB_^!", "B_^*E", "B_^]0", "@_^.?", ")IB_H", "@_^q[", "\"?_^z", "K.B_^#5", "Ku?_^", "1C_^7", "%C_^|)", "`~@_I", ">_^&$", "B_^XB", "B_^Dc", "+*C_H", "ka@_^-", "PA_H", "?_^? ", "[ ?_^_^(#", "`@_^M", "dB_^,S", "A_^_^. ", "B_^#!", "AWAVATWVUSH", "vCA_L", "B_^\"^", "D]K_L", "@[]^_A\\A^A_", "([]^_A^A_", "CB_^;7", "cpB_^", "1@_^0-", "'?_^A", "0yB_I", "\"CA_L", "3^@_^", ",B_^i", "B_^K6", "{'C_^", "k+B_^", "XA_^D&", "K@_^4", "31@_^? ", "RN@_H", "[^_A\\A^A_]", "kxB_^", "+B_^(", "1@_^&2", "B_^wO", "cwA_^", ">_^D ", " )B_I", "!C_^3", "B_^ _", "A_^tJ", "4B_^!J", "Sy@_^", "Ck?_H", "B_^.t", "3hB_^", " ?_^.x", "kXA_^J#", "2C_^0", "sWA_^", "c&@_^L", "?_^{F", "-B_^? ", "@_^m]", "@_^pK", "cB_^G:", "B_^:=", "t?_^@", "B_^>:", "cCB_^L)", "B_^\\@", "?_^95", "*B_^3", "B_^&%", "-B_^:%", "[vA_^", "B_^VZ", "A_^,!", "B_^Eg", "gyF_H", "B_^F7", "B_^$&", "aA_^8", "{ C_^", "B_^\"z", "B_^qM", "K1@_^<#", "A_^?(", "$C_^1", "B_^d$", "1C_^5", "@_^b=", "+-B_^V", "6@_^`-", "BB_^h", "d@_^F", "B_^P1", "3B_^[-", ".OA_L", "?_^-(", "cB_^R4", "C_^.'", "=hP_L", "$?_^-4", ">_^\"#", "aA_^?", "sZB_^", "4B_^E8", "Hc@_I", "{B_^g!", "eA_^>", "A_^Wp", "swA_^", "+sB_^", "{ ?_^8n", "gB_^Q\"", "a@_^A", "3C_^>", "J@_^p#", "BB_^b", "?_^@c", ";u?_^", "b@_^D", "CB_^>5", "+C_^`k", "BB_^d", "B_^9S", "B_^<<", "{]@_^", "B_^ (", "A_^<(", "%lA_H", "#5@_^", "B_^eZ", "3@_^x!", "@_^]+", "#[B_^&", "?_^\\B", "0C_^et", "#'C_^\"Q", "@_^Pn", "A_^E'", "3PA_^C]", "?_^-@", "k$C_^", "cvA_^", "dB_^+T", "B_^BO", "C@C_^", "04B_I", "K)B_^", "3'@_^", "@_^-T", "?_^WX", "CB_^?4", "A_^U,", "H?B_I", "aA_^;", "B_^!Q", "3 B_^$", "`WN_H", "B_^85", "B_^.G", "@_^uH", "k-C_^", "CNA_^", "?_^$m", "C_^$-", "{%C_^", "4HB_H", "+?B_^%+", "B_^(w", "+4B_^?;", "pQA_I", "h{@_I", "s&?_^<", "B_^ |", "a@_^%", "ke@_^-", "+-C_^", "t@A_H", "!?_^%", "'?A_H", "['?_^", "-B_^7(", "K$C_^", "B_^H5", "B_^fT", "C%@_^0", "$?_^ A", "A_^Qs", "kvA_^", "3jA_L", "8[]^_A^A_", "`r@_I", "C)C_^", " ?_^6p", "3eB_^", "caA_^F", "?_^5u", "c$?_^2/", "?_^fL", "&@_^:", "4B_^G7", "B_^z!", "#tB_^", "S(?_^", "@_^Ea", " ?_^+{", "B_^$'", "B_^k'", "?_^D'", "B_^7E", "dB_^\"]", "[B_^(", "PDC_I", "#CA_H", "{t?_^D", "C_^/L", "B_^#J", "CB_^@3", "?_^`F", "{uA_^", "B_^\"V", "C'C_^", "kwB_^", "?_^mH", "C_^?D", "+)B_^", "#0B_^:%", "{pB_^", " s@_I", "3C_^:", "<^_H;", "?_^D]", "K:B_^", "J@_^f(", "m??_L", "XA_^@(", "1C_^U", "(~@_I", "@EC_I", "C_^/4", "C_^;F", "1C_^D", "B_^`#", "B_^kQ", "#1@_^A", "C_^80", "sb@_^`", "s%C_^", "?_^*n", "?_^':", "C_^)O", "P)B_I", "?_^5$", "C*B_^W", "[xB_^", "TsA_L", " @_I", "hQ?_H", "C_^* ", ";0C_^pj", "Sb?_^", "3}?_^", "CPA_^?_", "k?C_^6)", "@DC_I", "B_^0F", "B_^r#", "0{@_I", "3ZB_^", "s\"C_^", "H%B_I", "Pr@_I", ",PA_H", "?_^HL", "S0@_^e", "+1C_^Q", "B_^W3", "#?_^A ", "C_^I?", "?_^ZR", "?_^L#", "kbA_^$1", "C_^~0", "[0C_^ln", "B_^A?", "L$096H", "A_^-!", "[3@_^", "SB_^2", "ca@_^.", "8x@_I", "3.B_^&2", "C!C_^n", "kdB_^0O", "A_^.p", "OA_^gK", "?_^YW", "Xc@_I", "[>B_^", "B_^R/", "?_^kN", "4B_^'G", "?_^qK", "@_^pG", "?_^0k", "xu@_I", ".vA_H", ";,C_^&", "B_^iR", "-?O_L", "B_^kU", "C_^s3", "w}K_H", "x}@_I", "B_^gW", "s2@_^", "(?_^<", "0B_^;$", "KSA_^", "C_^$ ", "c{B_^", "+ B_^%", "@_^&l", "4>I_H", "k%?_^", "A_^H!", "#?_^R", "0[^_A^]", "?_^H,", "A_^D2", "+PA_^E\\", "fA_^5", "cA_^A", "SaA_^I", "?_^6t", "{?C_^2+", "#!?_^#", "cB_^T3", "B_^,u", "B_^?@", "3 @_^", "@_^ o", "C2@_^", "(?_^I", "Sh?_H", "B_^K9", "&C_^H?", "KvA_^", "+(?_^", "3#?_^l", "@_^W.", "B_^M8", "tA_^(", "i=A_H", "hq@_I", "1@_^#5", ";'?_^", "{%@_^#", "vcB_H", "SB_^,", "gB_^Z!", "5@_^p)", "?_^#5", "S@A_H", "?_^)*", "?_^&l", "sTB_^", "fRN_H", "7SB_H", "coB_^", "c B_^", "A_^rK", "eA_^U", "`s@_I", "B_^i*", "{&?_^:", "?_^vD", "cA_^;", "?_^F\\", "?_^NX", "@_^?w", ";0B_^7(", "B_^)S", "#?_^V", "#$?_^:'", "@_^(u", ";%@_^1", "B_^y?", "cB_^F;", "sYB_^", "$RB9\\", "B_^c-", "{DB_^", "?_^|A", "+2@_^", "CB_^3;", "@_^nL", ";YA_^", "?_^9\"", "#sB_^", "?_^UY", "fA_^2", "3SA_^", "[-C_^", "[!C_H", "K2C_^\"", "[*C_^zU", "1C_^S", "8p@_I", "#?_^?\"", "B_^RE", "sBB_^k", "0C_^^{", "/C_^za", "[%C_^", "A_^!'", "/A@_H", "cy@_^", "0B_^'1", "(9C_I", "C6@_^@5", "1@_^4+", "?_^SZ", "B_^ )", "A_^=5", "c[B_^", "P(B_I", ";c?_^", ";eB_^", "(IB_I", "A_^{]", "XA_^,2", "&?_^.", "B_^-_", "3e@_^:", ";)B_^", "?_^O ", "`@_^V", "8&B_I", "@_^F!", "3C_^F", "?_^&D", "SYB_^", "[tB_^", "[qB_^", "dB_^)V", "SsB_^", "#-B_^W", "A_^ei", "b@_^5", "b@_^J", " \"?_H", "*B_^6", "3'?_^", "A_^](", "CzB_^", "fVB_H", "8[]^_", "[&?_^A", " ?B_I", "@_^ }", "OA_^UT", "cdA_^!", "B_^3@", "B_^pM", "A_^N&", "fSD_H", "?_^hJ", "1C_^3", "B_^_X", "p'B_I", "B_^4z", "+#C_^", "[:B_^", "B_^Mc", "K?C_^>%", "B_^r6", "A_^le", "#xA_^", "(L@_H", "h%@_H", "#'@_^", "@_^$w", "{tB_^", ">C_^P", "?_^pG", "*B_^A", "?_^$4", "A_^[)", "?_^9q", "8\"@_H", "s#?_^\\", "C_^%Q", "B_^# ", "3yB_^", "c/B_^\\", "B_^R_", "@_^2>", "3@_^P+", "+YA_^", "t?_^+", "{XA_^F%", "SxB_^", "`@_^`", ";>C_^", "p=C_I", "B_^G1", "?_^G_", "xIB_I", "{-B_^F", "ShB_^", "@_^Cu", "?_^7(", "kM?_H", "PA_^MX", "A_^-5", "B_^-t", "#DB_H", "JM?_H", "B_^QC", "B_^I0", "-B_^8'", "#bA_^-(", "[J@_^", "?B_^4'", "A_^E#", "@_^m9", "0B_^#5", "?_^3%", "hy@_I", "?_^]Q", ">C_^z", "#?C_^H ", "B_^0B", "ChB_^", "ksB_^", "cXB_^", "c0B_^0-", "@_^yE", "EeA_I", "&?_^0", "s!?_^", "k%C_^", "+J@_^", "32@_^", "1@_^%3", "S#C_^", "+C_^aj", "B_^TD", "A_^#&", "&5A_H", "'@_^,", "?_^,Z", "sNA_^", "#\"?_^", "[4?_H", "i@@_H", "sTA_^", "c]K_H", "B_^Pa", "b$A_H", "3qB_^", ";wA_^", "C_^.)", "k=B_^", "{wB_^", "S1C_^L", "0C_^X", "#aA_^T", "33@_^", "syB_^", "UDtQA", "?_^$q", "x~@_I", "9J@_H", "B_^zo", "0C_^]|", "B_^sA", "+6@_^L2", "+oB_^", "B_^yI", "@_^LH", "K]@_^", "@_^eM", "*B_^8", "[(@_^", "n A_H", "0@_^J", "P=C_I", "?_^6h", "[u?_^", "@_^/r", "B_^Do", "/B_^h", "C @_^", "?_^S!", ";PA_^A^", ">C_^k", "0@_^V", "+*?_^", "B_^~K", "A_^T\\", "B_^Mi", "?_^*B", "/B_^P", "0C_^Y", "B_^5?", "K[B_^", "K@C_^", "kYB_^", "SB_^R", "B_^wJ", "5%^_L", "eA_^:", "1@_^I", "?_^A'", "[]@_^", "C_^H(", "?_^;o", "6@_^\\.", "B_^l#", "{eB_^", "B_^VC", "bB_^|", "B_^r.", "B_^X[", "WA_^|", "cOA_^wC", "B_^Z1", "A_^%%", "0@_^N", "_E?_H", ")?_^9", "?_^(\\", "(?_^A", "+bB_^", "B_^,D", "-B_^C", "3{B_^", "`dA_I", "+SA_^", "3K@_^.8", "{,C_^", "B_^!$", ";-B_^T", "B_^8i", "OA_^]P", "8}@_I", "3$@_^", "KTB_^", "+ A_H", "B_^Uc", "+b?_^", "CXB_^", "?0A_H", "@_^xW", "@_^8|", "[dB_^2M", "Ht@_I", "?_^*7", "B_^Wb", "3%@_^3", "]O?_H", "AWAVAUATWVUSH", "@_^1q", "{)B_^", "A_^rb", "+rB_^", "/B_^F", "c`?_^", "KdA_^'", "5%@_H", "B_^F6", "1@_^\"6", "?_^?k", "T$8H+", "KdB_^4K", "c3C_^Z", "cA_^I", ";B_^*C", "?_^+!", "s9B_^", "(?_^G", "?_^iA", "eA_^H", "X%B_I", "&C_^F@", "B_^a'", "+wB_^", "A_^R]", "@_^ W", "$?_^(9", "+#?_^n", "K0@_^f", "k>@_H", "B_^T/", "aA_^@", "?_^6d", "B_^tK", "@_^Ef", "B_^DN", "dB_^$[", "KZB_^", "pA_^0", "?_^)/", "~?_^/", "\"C_^\"", "XHB_I", "B_^Z`", "['C_^", "#{B_^", "@_^~2", "ps@_I", "dB_^&Y", "B_^7o", "K>B_^", "0z@_I", "[3C_^^", "B_^f*", "@_^yB", "A_^cj", "; ?_^@f", "3B_^M4", "';@_H", "B_^:h", ";CB_^Q$", "?_^ G", "3DB_^#C", "A_^;6", "35@_^", "HJB_I", "DB_^->", "<@A_H", "C_^ 0", "pzA_I", "'@_^&", "?_^;3", "KNA_^", ",B_^^", "?_^_T", "7#@_H", "@_^]X", "A_^$&", "eA_^<", "C5@_^", "0C_^fs", "#\"@_^", "?_^# ", "36C_^", "*C_^o_", "&C_^6H", "{oB_^", ";dB_^6I", "A_^)7", ";@C_^", "@dA_I", "S5@_^", "0@_^X", "A_^.4", "#*?_^", "kpB_^", "~?_^5", "4CA_H", "B_^qt", "B_^r ", "B_^*#", "OA_^YR", "K C_^", "S-B_^O", "B_^ N", "a@_^&", "{$?_^/2", "KK@_^(;", "k.B_^", "B_^>s", "A_^Uq", "?_^6)", "r$?_H", "?_^N&", "{1C_^G", " r@_I", ">_^$%", " ?_^3s", "?_^m\"", "[NA_^", "#1B_^", "# B_^'", "+uB_^", "3@_^d&", " ", "*UB_H", "Se@_^3", "?_^_G", "##C_^", "0C_^Z", "SXA_^P ", "C_^!/", "?_^0g", "?_^(o", "K4@_^", "ZRI_L", "Xx@_I", "CvA_^", "B_^+R", "B_^nP", "PA_^-h", "?_^9.", "PQA_I", "B_^x,", "`}@_I", "+.B_^'1", ",~@_H", "C%C_^", "t?_^/", "B_^\"M", "L$8Hc", "+/B_^c", "@_^9O", "t>?_H", " yB_I", "3B_^S1", "k>B_^", "/B_^@", "kcA_^", "C B_^ ", "A_^+!", "cB_^P5", "B_^3G", ";%C_^", "C_^$\"", "C_^1K", "@_^UU", "A_^<+", "B_^}1", "B_^5F", "WA_^r", "@4B_I", ";%?_^", ";hB_^", "+$?_^9(", "(?_^@", "0|@_I", "B_^IF", ";6@_^D4", "c/C_^", "(u@_I", "A_^@'", "B_^l0", "C_^AC", "K%@_^.", ".xH_H", "?_^G`", ";4@_^$6", "{J@_^t!", "SYA_^", "b@_^;", "+TA_^", "B_^g\"", "b@_^4", "#.B_^(0", "cB_^@A", "CfA_^,", "ca?_^H", "s[B_^", "d??_H", "?_^LJ", ";'C_^", "B_^+K", "cYB_^", "h7C_I", "@_^e<", "\\|C_H", "+C_^6", "|k?_H", "L@_^&", "?_^]I", "B_^l8", "B^D_H", "kc@_^# ", "4@_^<0", "c&C_^V9", "K7A_L", "k>C_^", "K@_^2", "CB_^D/", "1@_^,.", "B_^^%", "A_^gQ", "&@_^8", "p{@_I", "+qB_^", "@_^dM", "hIB_I", "@_^D7", "s6@_^(;", "K2@_^", "K!C_^k", "B_^~0", "s1@_^7(", ">_^2)", "+e@_^<", "XA_^B'", "B_^`4", "K@_^D2", "B_^%.", "A_^($", "?_^dM", ";dA_^+", "B_^9%", "B_^:<", "3@_^X)", "S*C_^{T", "3B_^g'", "+UA_^", "~!A_L", "C_^0&", "[^_A^]", "@_^&B", "A_^31", "C1@_^=\"", "[;B_^?>", ";QA_^", "A_^59", "&@_^0", "KPA_^=`", "B_^nO", ";/C_^", "crB_^", "aL@_H", "B_^E8", "A_^Y*", "|B_^K+", "YA_^$6", "DB_^/=", "B_^x3", "3u?_^", "?_^hK", "[a@_^/", "@_^*v", " EC_I", "?_^;,", "KYB_^", "B_^2l", "A_^#w", "aA_^9", "SMA_^", "-B_^<#", ";|B_^72", "C&@_^S", "B_^e+", "a?_^8", "spB_^", "C_^%/", ",B_^h", "eA_^O", " e?_L", "{a@_^+", "?_^RT", "(}@_I", "CB_^=6", "?_^eK", "'?_^3", "C_^D*", "B_^sL", "+XB_^", "Ca?_^T", "S$?_^4-", "B_^", "k*B_^N", "#`?_^", "1C_^T", "B_^ez", "XA_^:+", "@_^9{", "@_^Kq", "CB_^C0", "r@?_f;", "'?_^/", "B_^I:", "K4C_^", ";cB_^h)", "{xB_^", "{BB_^j", "+a@_^5", "0/B_I", "[I@_^", "3uA_^", "b@_^A", "@_^\"|", "%eA_H", "A_;~,~", ">C_^e", "B_^;C", "c2C_^", "3[B_^\"", "/B_^C", "Q%^_L", "pEC_I", "*C_^ma", ",B_^g", "%C_^y*", "Pv@_I", "p(?_I", "pDC_I", "C_^7H", "-B_^X", ";\"@_^", "B_^b=", "S[B_^", "C4C_^", "gB_^+'", "B_^ix", "c>C_^", "@_^EK", "Cy@_^", "CB_^98", "C2C_^$", "B_^X-", ";xB_^", "7!\\_H", "B_^R0", "A_^}\\", "K6@_^<6", "[`?_^", "k!C_^]", "3C_^-", "SqB_^", "K-C_^", "c*C_^yV", "C_^4&", "+|B_^=0", "0C_^\\}", "&C_^>D", "B_^OG", "B_^\"P", "!+^_H", "B_^He", "cA_^?", "aA_^2#", "OA_^eL", "?_^1,", ";gB_^", "B_^sQ", "k'?_^", "hb@_I", "p @_I", "?_^aM", "/B_^f", "@_^=\"", ">_^!$", "s.B_^", "7?@_H", "a?_^6", "0@_^Q", "{w?_H", "@_^4o", "@_^hO", "S0C_^mm", "{K@_^", "`1?_H", "@_^4e", "sXA_^H$", "Q;@_H" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 256, "cape_type": ".NET JIT native cache (64-bit)", "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "process_name": "c5d5a28565277162bc72.exe", "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "pid": 3076 }, { "name": "ed0513d64293d2c2afe6106fd469ce2d40dbb293432536eefe42a84a21a91489", "path": "/opt/CAPEv2/storage/analyses/2786/CAPE/ed0513d64293d2c2afe6106fd469ce2d40dbb293432536eefe42a84a21a91489", "guest_paths": "256;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe;?.NET JIT native cache (64-bit);?", "size": 387649, "crc32": "8AEDCC75", "md5": "719ec8f2b5215bfec5666c084be61d50", "sha1": "73f374ec21c953ee22fff75266ccee083ce08bc8", "sha256": "ed0513d64293d2c2afe6106fd469ce2d40dbb293432536eefe42a84a21a91489", "sha512": "7615c27bd3b24917affcd0a82eb3ff6908f835061e4687ab16004f724c1ac6d49f1d3ad885caefdbafb71b40d48cd106866c7db252d0fb37ad6fcea7574960f3", "rh_hash": null, "ssdeep": "6144:YA3CRbI8z3PFt4SX5zF+dcSi/8qYY6tKQI3K1iipr01ih:Yf1I+dt4SX5Zj+bY6hnJh", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T16D846E27AEE4C1EDD82AEF348A1741A7C6F2317B2E37854B682C41554F3BE116B4D0AD", "sha3_384": "164b22a2b53940e49aeeaf68753aabfc7b87b068a23ac33be19b99a47faecd1b0baaa49dd6766d8a7676467286fb0ac7", "data": null, "strings": [ "i\\'_H", "\\$0Ic", "D$$L9l$0", "0[^_H", "D;~TA", "h[]^_A^A_", "D$4Hc", "D+L$ A", "([]^_H", "uE96H", "D;N4t", "L$(;y", "mw9=M", "L$0;A", "zoD$`", "@t+E3", "L9t$@", "t>96H", "D$8E3", "=[-Gi", "[^_A^A_]", "([]^_A\\A]A^A_H", "8[]^_H", "Q%_H;", "T$HE3", "T$ E3", "8[^_A\\A]A^A_]", "9;u:E", "9L$@sy", "L$8Hc", "~aE;l$", "D+L$8", "WVUSH", "T$(Lc", "([^_]", "+L$@A;N", "_A;\\$", "l$8Ic", "F0A;P", "t$t@D;", "p[]^_A^", "|$@Wt#H", "@HD+@\\", "|$( ~cH", "@[]^_A^", "UAVWVSH", "W0'_H", "9T$ s8", "D$8uaH", "D$(E3", "`[]^_A\\A^A_", "8[]^_", "t-D9}", "[]^_A^A_", "NL9NDu2H", "UAWAVWVSH", "L$LA;N", "AWAVWVUSH", "T$ Mc", "9T$ s", "D$8H+", "8[^_A^A_]", "D+L$PD+L$@E", "\\$ E3", "*u^E3", ">A;\\$", "L9|$0r", "L$0Hc", "9T$ s;", "D$u*FF", "J$+J8", "=D Ys", "VX[^_", "s!f;DW", "t^[^_]", "B$+B8@", "WVSP3", "Z$+Z88", "mw9=M", "F [^_", "lY[^_]", "Y[^_]", "B$+B8", "=[-Gi", "QD^_]" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 256, "cape_type": ".NET JIT native cache (32-bit)", "process_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "process_name": "RegAsm.exe", "module_path": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe", "pid": 8516 } ], "configs": [ { "RedLine": { "C2": [ "194.58.69.100:37026" ], "Botnet": [ null ], "Key": [ "Havering" ], "Authorization": [ "eb04a68ed4fde609c033445bb7082456" ] }, "_associated_config_hashes": [ { "md5": "4065188b19c7dad70d8242e9cf033047", "sha1": "0de690fd32def2002722ce15d4b76efd925178ae", "sha256": "ef31b6e069a5b0bfc1577af8d3b8549c25123bcb4b0553a43dedbaa2706d5b99", "sha512": "1ddebc270cb3f4ed59ef687c1ec45ab5bead62e607e57e7308c13d22efce1ff2edceae2ec97a205404e2c55b6c8db0a0a4cfe29fb5ca5845c0a7e21a842c6607", "sha3_384": "9e86e308453e287ac30f94b924f29fafda90373d5d250dfbf6b5012b44196adfc18ff2e7d4ca8e1e6ed1ada11f506241" }, { "md5": "907334940aca97edd8a29933ca9d1192", "sha1": "33fda195233acfa34f98d80eb34040cee1eb0473", "sha256": "e23861547e6a1acc5326dfe12d3bad70953bdf9c84495d38bc3e08fa75790776", "sha512": "e923937023c69942b9d65b2fc5c6584ee10ce71a69302ed5d8e4d5a9ec14d3f9242120c7954ef238b84deeb09d101ec431f0f30f0cc038f81def978b7a6ffdeb", "sha3_384": "15052ac9f8bbb753a4038527230ea6efec692f86aace71ce44a64da1d5bf7ce25a40c15b73a8bcced1564f0651f2d2d3" } ], "_associated_analysis_hashes": { "md5": "0286ea37c8dc8b5b6246f6c87337880f", "sha1": "96b2bbd5e9c452bd50a7dd863ff2fc3e89449e86", "sha256": "c5d5a28565277162bc72399c71d38bf329be3a8e5b34140447212533c06a2be2", "sha512": "d50def57e74d57d140b8fdfeefbafdfa23205e7ba37f8e157a13629246f5fdacf920276c3e532139cbf90cca150dc5ad7948c8f3b1b5999a1bce5dc796e74cbf", "sha3_384": "b413a971d8f616f0066ac350967593dffb3a799d248fc6dbbdbe86857bf8962e0452339337b4b597ea3b449caf5f0bec" } } ] }, "info": { "version": "2.4-CAPE", "started": "2025-03-05 11:27:48", "ended": "2025-03-05 11:31:10", "duration": 202, "id": 2786, "category": "file", "custom": "", "machine": { "id": 2786, "status": "stopping", "name": "baseline", "label": "win10-2", "platform": "windows", "manager": "KVM", "started_on": "2025-03-05 11:27:48", "shutdown_on": "2025-03-05 11:31:08" }, "package": "exe", "timeout": true, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "false", "user_id": 0, "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" }, "behavior": { "processes": [ { "process_id": 3076, "process_name": "c5d5a28565277162bc72.exe", "parent_id": 1628, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe", "first_seen": "2025-03-05 10:28:05,686", "calls": [ { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x7ffa19190000" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa19190000", "arguments": [ { "name": "lpLibFileName", "value": "ADVAPI32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a5fe0" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0037295", "parentcaller": "0x7ff9d00212f1", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\Policy\\" }, { "name": "Handle", "value": "0x000001e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegQueryInfoKeyW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a6200" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e07", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e4" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "5" }, { "name": "MaxSubKeyLength", "value": "9" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "0" }, { "name": "MaxValueNameLength", "value": "0" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "9924", "caller": "0x7ffa1a7e50ad", "parentcaller": "0x7ffa1a7e4c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 10 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegEnumKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a59f0" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x00000000", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "9928", "caller": "0x7ffa1a77e715", "parentcaller": "0x7ffa1a77e37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0086a000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "9928", "caller": "0x7ffa1a7e50ad", "parentcaller": "0x7ffa1a7e4c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 15 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e78", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "4" }, { "name": "Name", "value": "v4.0" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e78", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "Upgrades" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\Upgrades" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e78", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "standards" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e78", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "Servicing" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\Servicing" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0036e78", "parentcaller": "0x7ff9d00372b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "AppPatch" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\AppPatch" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d003736d", "parentcaller": "0x7ff9d00212f1", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001e4" }, { "name": "SubKey", "value": "v4.0" }, { "name": "Handle", "value": "0x000001e0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0037076", "parentcaller": "0x7ff9d0037397", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e0" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "0" }, { "name": "MaxSubKeyLength", "value": "0" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "1" }, { "name": "MaxValueNameLength", "value": "5" }, { "name": "MaxValueLength", "value": "24" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegEnumValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a6740" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d0037124", "parentcaller": "0x7ff9d0037397", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "30319" }, { "name": "Data", "value": "30319-30319" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a6790" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d00373ba", "parentcaller": "0x7ff9d00212f1", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182007f5", "parentcaller": "0x7ff9d002bd65", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9b8", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001e0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d004b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a5fc0" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9d004b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0082000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9eb", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba4e", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba64", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa181ffacc", "parentcaller": "0x7ff9d00407e1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x008546a0", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0x0e5c0a40" }, { "name": "FirstCreateTimeHigh", "value": "0x01d97f4b" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa181fbe1d", "parentcaller": "0x7ff9d00407fa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d00375bc", "parentcaller": "0x7ff9d00212f1", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9b8", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9eb", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba4e", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba64", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa181ffacc", "parentcaller": "0x7ff9d00407e1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x00854520", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0x0e5c0a40" }, { "name": "FirstCreateTimeHigh", "value": "0x01d97f4b" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa181fbe1d", "parentcaller": "0x7ff9d00407fa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9b8", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002b9eb", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba4e", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ff9d002ba64", "parentcaller": "0x7ff9d002beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-03-05 10:28:05,811", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9d003174a", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei" }, { "name": "DllBase", "value": "0x7ff9cff70000" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff771f9", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff771f9", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77265", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77265", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77265", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x7ffa19190000" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9d003174a", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "BaseAddress", "value": "0x7ff9cff70000" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9d003174a", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff9cff70000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d002136d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "RegisterShimImplCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9cff71f20" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d0021386", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "RegisterShimImplCleanupCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d002139f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "SetShellShimInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d00213de", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "OnShimDllMainCalled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9cff711b0" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d002ac86", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "_CorExeMain_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d002acd2", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "_CorExeMain" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9cff78b90" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182007f5", "parentcaller": "0x7ff9cff784cb", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff76f3d", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001d8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff76f6a", "parentcaller": "0x7ff9cff75430", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff76fc7", "parentcaller": "0x7ff9cff75430", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff76fd7", "parentcaller": "0x7ff9cff75430", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa181ffacc", "parentcaller": "0x7ff9cff7276e", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x008545e0", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\*" }, { "name": "FirstCreateTimeLow", "value": "0xc881410f" }, { "name": "FirstCreateTimeHigh", "value": "0x01d5acde" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff79173", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa181fbe1d", "parentcaller": "0x7ff9cff762c0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d430", "parentcaller": "0x7ff9cff768a5", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d482", "parentcaller": "0x7ff9cff768a5", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SHLWAPI.dll" }, { "name": "BaseAddress", "value": "0x7ffa187e0000" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa187e0000", "arguments": [ { "name": "lpLibFileName", "value": "SHLWAPI.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SHLWAPI.dll" }, { "name": "ModuleHandle", "value": "0x7ffa187e0000" }, { "name": "FunctionName", "value": "UrlIsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa187e6c30" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x003b0000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff7d09e", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001d4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d0cb", "parentcaller": "0x7ff9cff74e88", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001d4" }, { "name": "ValueName", "value": "UseLegacyV2RuntimeActivationPolicyDefaultValue" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d118", "parentcaller": "0x7ff9cff74e88", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff7d09e", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001d4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d0cb", "parentcaller": "0x7ff9cff74e88", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001d4" }, { "name": "ValueName", "value": "OnlyUseLatestCLR" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\OnlyUseLatestCLR" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7d118", "parentcaller": "0x7ff9cff74e88", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823d3c7", "parentcaller": "0x7ff9cff9d146", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d4" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00P\\x07\\x00\\x00\\x00\\x00\\x00\\x98C\\x07\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa181ff0e1", "parentcaller": "0x7ffa181fef40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001dc" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001d4" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823beb6", "parentcaller": "0x7ffa1823bd8e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001dc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02410000" }, { "name": "SectionOffset", "value": "0x006fed10" }, { "name": "ViewSize", "value": "0x00075000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cffafa79", "parentcaller": "0x7ff9cffae4e2", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 94 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff9d2a3", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823e683", "parentcaller": "0x7ff9cff9d2c0", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02410000" }, { "name": "RegionSize", "value": "0x00075000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff9d2db", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001dc" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823d3c7", "parentcaller": "0x7ff9cff9d146", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001dc" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00P\\x07\\x00\\x00\\x00\\x00\\x00\\x98C\\x07\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa181ff0e1", "parentcaller": "0x7ffa181fef40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001dc" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823beb6", "parentcaller": "0x7ffa1823bd8e", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001d4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02410000" }, { "name": "SectionOffset", "value": "0x006fed10" }, { "name": "ViewSize", "value": "0x00075000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cffafa79", "parentcaller": "0x7ff9cffae4e2", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 102 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff9d2a3", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823e683", "parentcaller": "0x7ff9cff9d2c0", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x02410000" }, { "name": "RegionSize", "value": "0x00075000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff9d2db", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff82484", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000006", "arguments": [ { "name": "Registry", "value": "0x00000000" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "Policy\\Standards" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff82484", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001ec" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x000001d4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Policy\\Standards" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff823db", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001d4" }, { "name": "SubKey", "value": "v4.0.30319" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards\\v4.0.30319" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff824a5", "parentcaller": "0x7ff9cff88f79", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff78d08", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x7ffa15d30000" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff78d08", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x7ffa15d30000" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff78d08", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa15d30000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff8f484", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d330a0" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff78d48", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33420" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff78d65", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33430" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff78d82", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33460" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182008ee", "parentcaller": "0x7ff9cff78e58", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "3076" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a6920" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823fd9b", "parentcaller": "0x7ff9cff78ebd", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000001dc" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19190000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa191a6030" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182054eb", "parentcaller": "0x7ff9cff78f06", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff78f33", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff78f4d", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff72337", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Fusion" }, { "name": "Handle", "value": "0x000001d4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff72372", "parentcaller": "0x7ff9cff77c55", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001d4" }, { "name": "ValueName", "value": "NoClientChecks" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion\\NoClientChecks" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7239f", "parentcaller": "0x7ff9cff77c55", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff77562", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff785ef", "parentcaller": "0x7ff9cff77763", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f0" }, { "name": "SubKey", "value": "default" }, { "name": "Handle", "value": "0x000001f4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\default" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7777d", "parentcaller": "0x7ff9cff77d36", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f4" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff777c1", "parentcaller": "0x7ff9cff77d36", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VERSION" }, { "name": "DllBase", "value": "0x7ffa0e3d0000" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1a7d7cf6", "parentcaller": "0x7ffa1a7ade37", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 137 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "VERSION.dll" }, { "name": "BaseAddress", "value": "0x7ffa0e3d0000" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa0e3d0000", "arguments": [ { "name": "lpLibFileName", "value": "VERSION.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x7ffa0e3d0000" }, { "name": "FunctionName", "value": "GetFileVersionInfoSizeW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa0e3d10b0" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7b2e8", "parentcaller": "0x7ff9cff76cec", "category": "filesystem", "api": "GetFileVersionInfoSizeW", "status": true, "return": "0x0000083c", "arguments": [ { "name": "PathName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x7ffa0e3d0000" }, { "name": "FunctionName", "value": "GetFileVersionInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa0e3d10d0" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7b314", "parentcaller": "0x7ff9cff76cec", "category": "filesystem", "api": "GetFileVersionInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "PathName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x7ffa0e3d0000" }, { "name": "FunctionName", "value": "VerQueryValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa0e3d1050" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff7825a", "parentcaller": "0x7ff9cff76d02", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff78294", "parentcaller": "0x7ff9cff76d02", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "Release" }, { "name": "Data", "value": "528372" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\Release" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff8b8ad", "parentcaller": "0x7ff9cff76d02", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ff9cff790c0", "parentcaller": "0x7ff9cff79087", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-03-05 10:28:05,826", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9cff79173", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77b51", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ucrtbase_clr0400" }, { "name": "DllBase", "value": "0x7ff9fc200000" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77b51", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VCRUNTIME140_CLR0400" }, { "name": "DllBase", "value": "0x7ffa0c9b0000" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77b51", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr" }, { "name": "DllBase", "value": "0x7ff9db4f0000" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9fc289c45", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9fc289c45", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9fc276069", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9fc276069", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9fc276069", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa0c9b4839", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa0c9b4839", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77b51", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" }, { "name": "BaseAddress", "value": "0x7ff9db4f0000" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9cff77b51", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff9db4f0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff7bf3f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x7ff9db4f0000" }, { "name": "FunctionName", "value": "SetRuntimeInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9db64f580" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "USER32.dll" }, { "name": "BaseAddress", "value": "0x7ffa19c40000" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ffa181fe6a1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa19c40000", "arguments": [ { "name": "lpLibFileName", "value": "USER32.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19c40000" }, { "name": "FunctionName", "value": "GetProcessWindowStation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa19c741c0" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff75cec", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19c40000" }, { "name": "FunctionName", "value": "GetUserObjectInformationW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa19c742b0" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9cff796ba", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9d0017000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9cff7dfba", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x7ff9db4f0000" }, { "name": "FunctionName", "value": "_CorExeMain" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9db650870" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db5c8f13", "parentcaller": "0x7ff9db651208", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 178 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db64fc13", "parentcaller": "0x7ff9db650884", "category": "misc", "api": "GetCommandLineW", "status": true, "return": "0x0083232e", "arguments": [ { "name": "CommandLine", "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe\" " } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db68698e", "parentcaller": "0x7ff9db7245bc", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db6869e4", "parentcaller": "0x7ff9db7245bc", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db686a23", "parentcaller": "0x7ff9db7245bc", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "ValueName", "value": "DisableConfigCache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\DisableConfigCache" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db686a37", "parentcaller": "0x7ff9db7245bc", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642e6f", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642e6f", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642ed2", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "Enable64Bit" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Enable64Bit" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642ed2", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "Index", "value": "1" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642ed2", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "Index", "value": "2" }, { "name": "ValueName", "value": "UseRyuJIT" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseRyuJIT" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ff9db642ed2", "parentcaller": "0x7ff9db647e36", "category": "registry", "api": "RegEnumValueW", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "Index", "value": "3" }, { "name": "ValueName", "value": "" }, { "name": "Type", "value": "0", "pretty_value": "REG_NONE" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db64b56a", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "BaseAddress", "value": "0x7ffa181d0000" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db64b56a", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa181d0000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db64b582", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x7ffa181d0000" }, { "name": "FunctionName", "value": "QuirkIsEnabled3" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa1823e250" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db64b595", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x7ffa181d0000" }, { "name": "FunctionName", "value": "QuirkGetData2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa182b82a0" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db64beb1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x7ffa15d30000" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db64beb1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffa15d30000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db8df485", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d330a0" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db64beee", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33420" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db64bf0b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33430" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db64bf28", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ffa15d30000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa15d33460" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182008ee", "parentcaller": "0x7ff9db64bffb", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "3076" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823fd9b", "parentcaller": "0x7ff9db64c05e", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000001dc" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182054eb", "parentcaller": "0x7ff9db64c0a5", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9db64c0d0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa18206785", "parentcaller": "0x7ff9db64c0f0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa181fe76a", "parentcaller": "0x7ff9db641459", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ffa19090000" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db641475", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19090000" }, { "name": "FunctionName", "value": "AcquireSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa1a7990a0" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db641495", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19090000" }, { "name": "FunctionName", "value": "ReleaseSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa1a782c70" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9db5d14a6", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9dc013000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db579ec7", "category": "system", "api": "LdrLoadDll", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoree.dll" }, { "name": "BaseAddress", "value": "0x00000000" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db579ec7", "category": "system", "api": "LoadLibraryExW", "status": false, "return": "0x00000000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoree.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa181fe76a", "parentcaller": "0x7ff9db641415", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19090000" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db641434", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x7ffa19090000" }, { "name": "FunctionName", "value": "AddDllDirectory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffa18265470" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db579ec7", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "mscoree.dll" }, { "name": "BaseAddress", "value": "0x7ff9d0020000" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182056b2", "parentcaller": "0x7ff9db579ec7", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff9d0020000", "arguments": [ { "name": "lpLibFileName", "value": "mscoree.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9db5d16d9", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "ModuleHandle", "value": "0x7ff9d0020000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9d0027340" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1823c4a6", "parentcaller": "0x7ff9db5d14a6", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff9dc013000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d00273ac", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "CreateConfigStream_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa182317fc", "parentcaller": "0x7ff9d00273fe", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ff9cff70000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff9cff77390" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x003b0000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\c5d5a28565277162bc72.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa18206579", "parentcaller": "0x7ffa18205fe6", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa1a77e715", "parentcaller": "0x7ffa1a77e37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0087b000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-03-05 10:28:05,842", "thread_id": "5520", "caller": "0x7ffa18205783", "parentcaller": "0x7ff9cff72468", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d4" }, { "name": "HandleName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" }, { "name": "Buffer", "value": "\r\n