Create Interactive Tour

Windows Analysis Report
MELONLOADER.INSTALLER.bin

Overview

General Information

Sample Name:MELONLOADER.INSTALLER.bin (renamed file extension from bin to exe)
Analysis ID:659186
MD5:e13962a171381253427ba87c032404cb
SHA1:01cf2519175822d4cc28dc1247a744b32a55acd7
SHA256:0b12d4129d98f7ead100403c92e0bdfd6686c40519108bf6afca6c112acf598a
Tags:exe
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Generic Downloader
Yara detected Costura Assembly Loader
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
PE file contains strange resources
Binary contains a suspicious time stamp
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Enables debug privileges

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • MELONLOADER.INSTALLER.exe (PID: 7156 cmdline: "C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe" MD5: E13962A171381253427BA87C032404CB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
MELONLOADER.INSTALLER.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    MELONLOADER.INSTALLER.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      SourceRuleDescriptionAuthorStrings
      00000001.00000002.639728339.0000000000472000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000001.00000000.373303248.0000000000472000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Process Memory Space: MELONLOADER.INSTALLER.exe PID: 7156JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              SourceRuleDescriptionAuthorStrings
              1.0.MELONLOADER.INSTALLER.exe.470000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                1.0.MELONLOADER.INSTALLER.exe.470000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  1.2.MELONLOADER.INSTALLER.exe.470000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    1.2.MELONLOADER.INSTALLER.exe.470000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 140.82.121.6:443 -> 192.168.2.7:49771 version: TLS 1.2
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.pdb.compressed source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.dll.compressed|5.7.0.0|Costura, Version=5.7.0.0, Culture=neutral, PublicKeyToken=null|Costura.dll|F1F25C01F6ACF33BDD62C4F82D3EF078E76F0906|4608 costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 costura source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: c:\home\dvlp\ManagedXLL-branches-4_0\MetroFramework\MetroFramework.Fonts\obj\Release\MetroFramework.Fonts.pdb source: MELONLOADER.INSTALLER.exe, 00000001.00000003.417191066.0000000003887000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000003.417470948.0000000003ABE000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmp

                      Networking

                      barindex
                      Source: Yara matchFile source: MELONLOADER.INSTALLER.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.MELONLOADER.INSTALLER.exe.470000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.MELONLOADER.INSTALLER.exe.470000.0.unpack, type: UNPACKEDPE
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewIP Address: 140.82.121.6 140.82.121.6
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645094063.0000000006E19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645135807.0000000006E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Digitized
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641443590.000000000290B000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.gith
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/assets/55054347
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/assets/55054348
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/releasesuhttps://api.github.com/repos/La
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/tarball/3.0.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/tarball/3.0.7
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.7
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/25635301
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/25635301/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27069401
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27069401/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27100575
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27100575/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27578225
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/27578225/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28053569
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28053569/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28473987
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28473987/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28700731
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/28700731/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/29468558
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/29468558/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/30392818
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/30392818/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/30403959
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/30403959/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/32713503
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/32713503/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/34091641
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/34091641/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/34791447
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/34791447/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/37100478
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/37100478/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/44767135
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/44767135/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46012860
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46012860/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46515770
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46515770/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129/reactions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578/reactions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/55007110
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/55007110/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/55007110/reactions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/58055696
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/58055696/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/58055696/reactions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/62340398
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/62340398/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/62340398/reactions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371233
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371242
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371402
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371403
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371475
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371480
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371551
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371598
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371609
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371615
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371721
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371727
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372276
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372288
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372797
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372806
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373102
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373109
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373129
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373132
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373144
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373152
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373165
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373170
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373190
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373196
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/35155505
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/35155507
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/35155542
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/35155543
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717848
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717865
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717866
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717884
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070065
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070067
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070075
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070076
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40722133
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40722191
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40722192
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40722216
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40956702
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40956709
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40956712
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40956806
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340013
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340086
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340087
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340111
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432157
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432166
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432167
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432189
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432190
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432191
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054158
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054196
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054197
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054206
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054327
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054328
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141499
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141518
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141519
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141520
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141572
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141574
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.1.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.5
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.6
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.7
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.7.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.7.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.7.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.2.7.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.3.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.4.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.4.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.4.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.4.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.5.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.5.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.5.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.5.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.1.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.5
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.6
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.3.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/events
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/followers
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/following
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/gist
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/gists
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/orgs
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/received_events
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/repos
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/starred
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstine/subscriptions
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/users/HerpDerpinstinees
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://avatars.githubusercontent.com/u/8241943?v=4
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.gg/2Wn3N2P
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.c
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/HerpDerpinstine
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/blob/master/CHANGELOG.md)
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/download/3.0.0/MelonLoader.Installe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/download/3.0.7/MelonLoader.Installer.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/download/3.0.7/MelonLoader.Installer.sha5
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/latest
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/latest3MelonLoader.Installer.cfg
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader.Installer/releases/tag/3.0.7
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/blob/master/CHANGELOG.md)
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.1.0/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.1.0/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.1/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.1/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.2/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.2/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.3/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.3/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.4/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.4/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.5/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.5/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.6/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.6/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.1/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.1/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.2/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.2/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.3/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.3/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.4/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.4/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.2/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.3.0/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.3.0/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.3.0/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.3.0/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.2/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.2/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.2/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.2/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.3/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.3/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.3/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.4.3/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.Installer.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.Installer.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.Installer.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.Installer.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.Installer.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.Installer.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x64.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x64.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x86.sha512
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x86.zip
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.1.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.5
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.6
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.7
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.7.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.7.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.7.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.7.4
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.3.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.4.0
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.4.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.4.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.4.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.5.1
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.5.2
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.5.3
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LavaGang/MelonLoader/releases/tag/v0.5.4
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: https://melonwiki.xyz
                      Source: MELONLOADER.INSTALLER.exe, MELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/lava_gang
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/25635301/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/27069401/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/27100575/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/27578225/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/28053569/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/28473987/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/28700731/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/29468558/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/30392818/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/30403959/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/32713503/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/34091641/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/34791447/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/37100478/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/44767135/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/46012860/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/46515770/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/46720129/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/54910578/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/55007110/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/58055696/assets
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploads.github.com/repos/LavaGang/MelonLoader/releases/62340398/assets
                      Source: unknownDNS traffic detected: queries for: api.github.com
                      Source: global trafficHTTP traffic detected: GET /repos/LavaGang/MelonLoader.Installer/releases HTTP/1.1User-Agent: requestHost: api.github.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /repos/LavaGang/MelonLoader/releases HTTP/1.1User-Agent: Unity web playerHost: api.github.com
                      Source: unknownHTTPS traffic detected: 140.82.121.6:443 -> 192.168.2.7:49771 version: TLS 1.2
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                      Source: MELONLOADER.INSTALLER.exeBinary or memory string: OriginalFilename vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000003.417191066.0000000003887000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMetroFramework.Fonts.dll@ vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641116409.00000000026D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMetroFramework.dll@ vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.642389043.0000000003835000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMetroFramework.dll@ vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000003.417470948.0000000003ABE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMetroFramework.Fonts.dll@ vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMetroFramework.Fonts.dll@ vs MELONLOADER.INSTALLER.exe
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeCode function: 1_2_0047219B1_2_0047219B
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeCode function: 1_2_07299ED81_2_07299ED8
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeCode function: 1_2_0729D6F81_2_0729D6F8
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeCode function: 1_2_0729A3281_2_0729A328
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeCode function: 1_2_0729A3381_2_0729A338
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: MELONLOADER.INSTALLER.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeFile created: C:\Users\user\AppData\Roaming\MelonLoader.Installer.cfgJump to behavior
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: RE-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: UN-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: UN-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: RE-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: UN-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: RE-INSTALL
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: RE-INSTALL _Are you sure you wish to Uninstall MelonLoader?
                      Source: MELONLOADER.INSTALLER.exeString found in binary or memory: UN-INSTALL
                      Source: classification engineClassification label: mal48.troj.evad.winEXE@1/1@1/1
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeWindow found: window name: msctls_updown32Jump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.pdb.compressed source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: costura.costura.dll.compressed|5.7.0.0|Costura, Version=5.7.0.0, Culture=neutral, PublicKeyToken=null|Costura.dll|F1F25C01F6ACF33BDD62C4F82D3EF078E76F0906|4608 costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 costura source: MELONLOADER.INSTALLER.exe
                      Source: Binary string: c:\home\dvlp\ManagedXLL-branches-4_0\MetroFramework\MetroFramework.Fonts\obj\Release\MetroFramework.Fonts.pdb source: MELONLOADER.INSTALLER.exe, 00000001.00000003.417191066.0000000003887000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000003.417470948.0000000003ABE000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.645350540.0000000007410000.00000004.08000000.00040000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: MELONLOADER.INSTALLER.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.MELONLOADER.INSTALLER.exe.470000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.MELONLOADER.INSTALLER.exe.470000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.639728339.0000000000472000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.373303248.0000000000472000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MELONLOADER.INSTALLER.exe PID: 7156, type: MEMORYSTR
                      Source: MELONLOADER.INSTALLER.exeStatic PE information: 0xF491891C [Sat Jan 9 11:48:44 2100 UTC]
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.701008015273731
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641116409.00000000026D0000.00000004.08000000.00040000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.642389043.0000000003835000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: MELONLOADER.INSTALLER.exe, 00000001.00000002.641116409.00000000026D0000.00000004.08000000.00040000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.642389043.0000000003835000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndGMetroFramework.Properties.Resources=w
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\MELONLOADER.INSTALLER.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Command and Scripting Interpreter
                      Path Interception1
                      Process Injection
                      1
                      Masquerading
                      OS Credential Dumping1
                      Process Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Disable or Modify Tools
                      LSASS Memory1
                      Remote System Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                      Process Injection
                      Security Account Manager12
                      System Information Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Obfuscated Files or Information
                      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
                      Software Packing
                      LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Timestomp
                      Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 659186 Sample: MELONLOADER.INSTALLER.bin Startdate: 07/07/2022 Architecture: WINDOWS Score: 48 10 Yara detected Costura Assembly Loader 2->10 12 Yara detected Generic Downloader 2->12 5 MELONLOADER.INSTALLER.exe 15 3 2->5         started        process3 dnsIp4 8 api.github.com 140.82.121.6, 443, 49771, 49772 GITHUBUS United States 5->8

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      MELONLOADER.INSTALLER.exe6%VirustotalBrowse
                      MELONLOADER.INSTALLER.exe3%MetadefenderBrowse
                      MELONLOADER.INSTALLER.exe0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe

                      Download Network PCAP: filteredfull

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.github.com
                      140.82.121.6
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.github.com/repos/LavaGang/MelonLoader/releasesfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://api.github.com/repos/LavaGang/MelonLoader/releases/32713503MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373102MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/LavaGang/MelonLoader/releases/download/v0.3.0/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://uploads.github.com/repos/LavaGang/MelonLoader/releases/28473987/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.github.com/repos/LavaGang/MelonLoader/releases/34791447/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371609MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.1MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.2MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.3MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.5.4MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/LavaGang/MelonLoader/releases/download/v0.2.5/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.github.com/repos/LavaGang/MelonLoader/releases/28053569/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0.1.0MELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373109MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/LavaGang/MelonLoader/releases/download/v0.4.2/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371721MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371727MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717866MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.3/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717865MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://uploads.github.com/repos/LavaGang/MelonLoader/releases/28053569/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/LavaGang/MelonLoader/releases/download/v0.1.0/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.galapagosdesign.com/DPleaseMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.7MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.github.com/repos/LavaGang/MelonLoader/releases/27069401MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372806MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.zhongyicts.com.cnMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMELONLOADER.INSTALLER.exe, 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.0MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141499MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31372276MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340087MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/HerpDerpinstineMELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x86.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340086MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/LavaGang/MelonLoader.Installer/releases/tag/3.0.7MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432189MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://uploads.github.com/repos/LavaGang/MelonLoader/releases/46720129/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader.Installer/releasesuhttps://api.github.com/repos/LaMELONLOADER.INSTALLER.exefalse
                                                                                                                  high
                                                                                                                  https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x86.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.2MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.3MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432190MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/LavaGang/MelonLoader/releases/download/v0.4.0/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432191MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/LavaGang/MelonLoader/releases/download/v0.2.6/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.0MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.4.1MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/38717848MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31373129MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.Installer.exeMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://uploads.github.com/repos/LavaGang/MelonLoader/releases/27069401/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.carterandcone.comlMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/62340398MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/LavaGang/MelonLoader.Installer/releases/download/3.0.7/MelonLoader.Installer.exeMELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader.Installer/tarball/3.0.0MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x86.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://api.github.com/users/HerpDerpinstineesMELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://api.github.com/repos/LavaGang/MelonLoader.Installer/tarball/3.0.7MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.Installer.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/LavaGang/MelonLoader/blob/master/CHANGELOG.md)MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x64.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.Installer.exeMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054328MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://api.github.com/repos/LavaGang/MelonLoader/releases/27069401/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://api.github.com/repos/LavaGang/MelonLoader/releases/27100575MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://uploads.github.com/repos/LavaGang/MelonLoader/releases/30403959/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371615MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054206MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054327MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/37100478/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371242MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.x86.sha512MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/LavaGang/MelonLoader/releases/download/v0.2.4/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x86.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://www.founder.com.cn/cn/bTheMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432167MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371480MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432166MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://uploads.github.com/repos/LavaGang/MelonLoader/releases/37100478/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.3.0MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.1/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://api.github.com/repos/LavaGang/MelonLoader/releases/30403959/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://uploads.github.com/repos/LavaGang/MelonLoader/releases/46515770/assetsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://api.github.com/users/HerpDerpinstine/orgsMELONLOADER.INSTALLER.exe, 00000001.00000002.641413895.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641371138.0000000002898000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641346451.0000000002894000.00000004.00000800.00020000.00000000.sdmp, MELONLOADER.INSTALLER.exe, 00000001.00000002.641380816.000000000289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.typography.netDMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://api.github.com/repos/LavaGang/MelonLoader/releases/54910578/reactionsMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://github.com/LavaGang/MelonLoader/releases/download/v0.2.7.3/MelonLoader.x64.zipMELONLOADER.INSTALLER.exe, 00000001.00000002.641456454.000000000290F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://fontfabrik.comMELONLOADER.INSTALLER.exe, 00000001.00000002.644518587.00000000069D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    140.82.121.6
                                                                                                                                                                                                                    api.github.comUnited States
                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                    Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                                                                                    Analysis ID:659186
                                                                                                                                                                                                                    Start date and time: 07/07/202219:58:582022-07-07 19:58:58 +02:00
                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 8m 5s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Sample file name:MELONLOADER.INSTALLER.bin (renamed file extension from bin to exe)
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                    Number of analysed new started processes analysed:19
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal48.troj.evad.winEXE@1/1@1/1
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                                    • Successful, ratio: 0% (good quality ratio 0%)
                                                                                                                                                                                                                    • Quality average: 77%
                                                                                                                                                                                                                    • Quality standard deviation: 0%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                                                                                                    • Number of executed functions: 20
                                                                                                                                                                                                                    • Number of non-executed functions: 3
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                    140.82.121.6https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/Get hashmaliciousBrowse
                                                                                                                                                                                                                      http://interact.shGet hashmaliciousBrowse
                                                                                                                                                                                                                        http://url9810.tokocrypto.com/ls/click?upn=aLmEghmoxRJP-2F680gaYmGnaCKiHYPtgaMPpLS3eteh9DEzN3TiDW2-2FozNNXOXsUAUgBxEHXvhuQ0qWJ2-2Ferhe-2FwK3oxFdoh0mNIBhBxb5nkq3ajArS-2F4v2uxZBfX7oiwRuwC_YxCxpoge33FNHhRVcK23d3V78m7eXIEfDCtcrRALzfwqBEGTE2N8zeITuklAtn6vktOpNh6hxHEgIu-2BdogNcNCwLRhY1KCD7cCNHm5-2B1MENtuRhv-2Fjf7j42Vn5ttt5eGAaMktGPu0Pism46rRpm8zgtZq1ofytgBXCEUTun68TfnLHp8yx-2BzMb6pETBnmTGhCSn4iFRyJ1UaW0shpYfBUA-3D-3DGet hashmaliciousBrowse
                                                                                                                                                                                                                          VertiPaq Analyzer 2.02.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                            http://data-and-the-world.onrender.comGet hashmaliciousBrowse
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              api.github.comhttps://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              http://interact.shGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              #U6837#U672c.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              http://url9810.tokocrypto.com/ls/click?upn=aLmEghmoxRJP-2F680gaYmGnaCKiHYPtgaMPpLS3eteh9DEzN3TiDW2-2FozNNXOXsUAUgBxEHXvhuQ0qWJ2-2Ferhe-2FwK3oxFdoh0mNIBhBxb5nkq3ajArS-2F4v2uxZBfX7oiwRuwC_YxCxpoge33FNHhRVcK23d3V78m7eXIEfDCtcrRALzfwqBEGTE2N8zeITuklAtn6vktOpNh6hxHEgIu-2BdogNcNCwLRhY1KCD7cCNHm5-2B1MENtuRhv-2Fjf7j42Vn5ttt5eGAaMktGPu0Pism46rRpm8zgtZq1ofytgBXCEUTun68TfnLHp8yx-2BzMb6pETBnmTGhCSn4iFRyJ1UaW0shpYfBUA-3D-3DGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              ecb07e08-1df9-4018-bb24-addfa2685dc6.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              wuaueng.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              1OcT3qul5z.docGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              c7ed67c7d4fb4e6099a56c5282e19037.cssGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.141.70.5
                                                                                                                                                                                                                              066a8daa8f774085941d879fb08027b9.cssGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.141.70.5
                                                                                                                                                                                                                              VertiPaq Analyzer 2.02.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              VertiPaq Analyzer 2.02.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              http://pma.climabitus.com/undercook.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              http://data-and-the-world.onrender.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              http://data-and-the-world.onrender.comGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.5
                                                                                                                                                                                                                              http://data-and-the-world.onrender.comGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              Questionnaire.docGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 192.30.253.117
                                                                                                                                                                                                                              Questionnaire.docGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 192.30.253.116
                                                                                                                                                                                                                              https://az764295.vo.msecnd.net/stable/2213894ea0415ee8c85c5eea0d0ff81ecc191529/VSCodeUserSetup-x64-1.36.1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.118.5
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              GITHUBUShttp://github.com/marcocesarato/PHP-Malware-Collection/diffs?bytes=104893&commentable=true&commit=c70012be09c610ae85147e560214e05bdf139035&lines=805&sha2=c70012be09c610ae85147e560214e05bdf139035&start_entry=48&sticky=false&w=falseGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              5896598289743664.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              Documento de pago_2.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              Documento de pago_2.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              IMG#U007e02987635673-309876355367.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              Transferencias Copiar.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              DEBIT_20987654256728-029876526.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              http://ESOSuite.comGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              Shipping Document PL&BL Draft.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              PRODUCTSPECIFICATIONCATALOG4756PDF.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              Request For Quotation.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              RFQ AS894 - SG633.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              Request For Quotation.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              PRODUCTSPECIFICATIONCATALOG4756PDF.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              https://clt1448203.bmetrack.com/c/l?u=DFD4233&e=146AE05&c=16190B&t=1&l=80749401&email=IC1Fu8ngaNoWAW0RuCNnTm0vu1uUHZqJ&seq=1#c21jbGFjaGxhbkBtb29nLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              Custom Clearance Doc. AWB#5305323204643.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              Faktura 22062022105025.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              proof of payment.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              proof of payment.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eGameInject.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              https://www.jenloluy.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              Support.Client.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              Quotation document.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              dC1ckixCqg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              vbc (3).exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              b3rUluUOIq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              SKM-202207051025125.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              https://anm44-my.sharepoint.com/:o:/g/personal/gaelle_aura_atelier36_fr/EsnVOBwtf6JCgMJSa2RjBUIB2hVbB8dgLRJ_dhIB8vkOcg?e=5:g8Nbdt&at=9Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              Quotation document.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              e.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              SecuriteInfo.com.W32.MSIL_Kryptik.EWA.genEldorado.23966.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              4Og0CsceeU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              XXX.wav.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              KEVIMMRQ.EXEGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              f5FR4EI0Gx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              aaaa.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              SecuriteInfo.com.W32.AIDetectNet.01.799.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              N#U00e1kupn#U00e1_objedn#U00e1vka_(P.O_6460402)_ANDRITZ_S.R.O.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              Y6VwOlsHtN.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 140.82.121.6
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):197
                                                                                                                                                                                                                              Entropy (8bit):4.618562908401727
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:H8X4EOXFXK3UAorVnr9MIae4EDVIiRcGOB1Zesn:H8X4EOXFXKEBnr9JaNZesn
                                                                                                                                                                                                                              MD5:16A15BEF290CA75EE0C5D0F0BE2FA46B
                                                                                                                                                                                                                              SHA1:064CE90BF16B7641D1C9B7007E99DD2E5C495811
                                                                                                                                                                                                                              SHA-256:06ADFF1A326FCC4641A455319CC847D8CAAA55BE072A6DAF303CA47807AF0493
                                                                                                                                                                                                                              SHA-512:D6B0DB250D72259E224A635143D5A1565CA52AB6B7E090B6E54F4E22E48F5A2D5F2FDB7E4D5BA113BE49025721D7319A20E38EC3173618AA183D5B85AD051D41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:[Installer].Theme = 0.AutoUpdateInstaller = true.CloseAfterCompletion = true.ShowAlphaPreReleases = false.RememberLastSelectedGame = false.LastSelectedGamePath = "".HighlightLogFileLocation = true.
                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):7.642411394611436
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                              File name:MELONLOADER.INSTALLER.exe
                                                                                                                                                                                                                              File size:737280
                                                                                                                                                                                                                              MD5:e13962a171381253427ba87c032404cb
                                                                                                                                                                                                                              SHA1:01cf2519175822d4cc28dc1247a744b32a55acd7
                                                                                                                                                                                                                              SHA256:0b12d4129d98f7ead100403c92e0bdfd6686c40519108bf6afca6c112acf598a
                                                                                                                                                                                                                              SHA512:13d1a61cc5987cd6ce8ff8700af853594f36ac0764aa34448f4cda1e967b285fce9d6ced5d0d666f3fb9b01107803bb04936c4019d564838d03bdc60ade3283d
                                                                                                                                                                                                                              SSDEEP:12288:VL1MeUoH3msuTmlOIq76xb35zdtKTKKpKKM2xH:B5gEMWx352xH
                                                                                                                                                                                                                              TLSH:D8F4E12437E94A4BF1BF2BF9E17185001BB2BE56E92AD78F4CC534EE1EA23409511793
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.................. ........@.. ....................................`................................
                                                                                                                                                                                                                              Icon Hash:40908228b8e67891
                                                                                                                                                                                                                              Entrypoint:0x4abdce
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                              Time Stamp:0xF491891C [Sat Jan 9 11:48:44 2100 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:4
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xabd740x57.text
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xac0000x9da0.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xabd580x1c.text
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x20000xa9dd40xa9e00False0.7374936764164827data7.701008015273731IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0xac0000x9da00x9e00False0.6887361550632911data6.34738515070063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .reloc0xb60000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              RT_ICON0xac1800x468GLS_BINARY_LSB_FIRST
                                                                                                                                                                                                                              RT_ICON0xac5f80x988data
                                                                                                                                                                                                                              RT_ICON0xacf900x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                                                                                                                                                                              RT_ICON0xae0480x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                                                                                                                                                                              RT_ICON0xb06000x5148PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              RT_GROUP_ICON0xb57580x4cdata
                                                                                                                                                                                                                              RT_VERSION0xb57b40x3ecdata
                                                                                                                                                                                                                              RT_MANIFEST0xb5bb00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              mscoree.dll_CorExeMain

                                                                                                                                                                                                                              Download Network PCAP: filteredfull

                                                                                                                                                                                                                              • Total Packets: 83
                                                                                                                                                                                                                              • 443 (HTTPS)
                                                                                                                                                                                                                              • 53 (DNS)
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.017124891 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.017184019 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.017275095 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.153100014 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.153137922 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.201787949 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.201970100 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.205255032 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.205280066 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.205535889 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.275048018 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.607947111 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631064892 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631114006 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631187916 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631222010 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631248951 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631278038 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631298065 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631347895 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631391048 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631405115 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631422043 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.631609917 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648215055 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648328066 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648427010 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648452044 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648646116 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648706913 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648722887 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648804903 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648859978 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648874998 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.648957014 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649008989 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649023056 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649084091 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649136066 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649151087 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649213076 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649261951 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649277925 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649339914 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649390936 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649406910 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649476051 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649523973 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649535894 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649593115 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649642944 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.649662971 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667543888 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667645931 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667661905 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667701960 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667761087 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667790890 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667918921 CEST44349771140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.667984962 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.669677973 CEST49771443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.809622049 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.809664011 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.809751034 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.810241938 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.810261011 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.849811077 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.864619970 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.864674091 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886061907 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886152029 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886256933 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886462927 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886533976 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886584997 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.886605978 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903436899 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903554916 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903574944 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903620958 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903686047 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903734922 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.903940916 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904017925 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904036999 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904165983 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904227018 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904243946 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904376030 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904439926 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904459000 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904634953 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904742002 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904764891 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904795885 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904845953 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.904864073 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.905163050 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.905229092 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.905239105 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.922888994 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.922964096 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.922986984 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923265934 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923321962 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923336983 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923541069 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923590899 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923605919 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923789024 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923844099 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.923860073 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924005032 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924057961 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924072981 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924237013 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924289942 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924309015 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924468994 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924524069 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924560070 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924892902 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924957037 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.924973965 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925043106 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925096035 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925117016 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925251961 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925301075 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925319910 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925429106 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925473928 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925487995 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925625086 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925677061 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925692081 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925869942 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925936937 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.925952911 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926341057 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926397085 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926419973 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926610947 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926664114 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926678896 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926764011 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926810980 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926821947 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926915884 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926960945 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.926973104 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943281889 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943356991 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943377972 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943806887 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943859100 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943869114 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.943994999 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944036961 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944045067 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944170952 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944217920 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944231987 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944348097 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944396019 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944410086 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944586039 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944658041 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944677114 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944760084 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944817066 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944828033 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.944983959 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945065975 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945067883 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945101976 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945161104 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945190907 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945312023 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945358992 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945374012 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945569038 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945647001 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945657969 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945698023 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.945744038 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946348906 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946491957 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946538925 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946548939 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946618080 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946666002 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946674109 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946728945 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946774006 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946783066 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946836948 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946907043 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946928024 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946940899 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946983099 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.946995020 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947091103 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947148085 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947159052 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947319984 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947396040 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947455883 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947510958 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947561979 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947572947 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947623968 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947695017 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947700024 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947721958 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947753906 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947824955 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947889090 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947895050 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947918892 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947990894 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.947999954 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.948106050 CEST44349772140.82.121.6192.168.2.7
                                                                                                                                                                                                                              Jul 7, 2022 20:00:40.948172092 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:41.151701927 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:41.151997089 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              Jul 7, 2022 20:00:41.192146063 CEST49772443192.168.2.7140.82.121.6
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Jul 7, 2022 20:00:39.958791018 CEST6099653192.168.2.78.8.8.8
                                                                                                                                                                                                                              Jul 7, 2022 20:00:39.981002092 CEST53609968.8.8.8192.168.2.7
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Jul 7, 2022 20:00:39.958791018 CEST192.168.2.78.8.8.80xd56cStandard query (0)api.github.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Jul 7, 2022 20:00:39.981002092 CEST8.8.8.8192.168.2.70xd56cNo error (0)api.github.com140.82.121.6A (IP address)IN (0x0001)
                                                                                                                                                                                                                              • api.github.com
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                              0192.168.2.749771140.82.121.6443C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe
                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC0OUTGET /repos/LavaGang/MelonLoader.Installer/releases HTTP/1.1
                                                                                                                                                                                                                              User-Agent: request
                                                                                                                                                                                                                              Host: api.github.com
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: GitHub.com
                                                                                                                                                                                                                              Date: Thu, 07 Jul 2022 18:00:32 GMT
                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                              Cache-Control: public, max-age=60, s-maxage=60
                                                                                                                                                                                                                              Vary: Accept, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                              ETag: W/"d0ba6e775e8e447ca9895b5082309c3bd5cb5a664d6473f0edb12b64f65bd6ed"
                                                                                                                                                                                                                              X-GitHub-Media-Type: github.v3; format=json
                                                                                                                                                                                                                              Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                              X-RateLimit-Limit: 60
                                                                                                                                                                                                                              X-RateLimit-Remaining: 59
                                                                                                                                                                                                                              X-RateLimit-Reset: 1657220440
                                                                                                                                                                                                                              X-RateLimit-Resource: core
                                                                                                                                                                                                                              X-RateLimit-Used: 1
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 38731
                                                                                                                                                                                                                              X-GitHub-Request-Id: C078:C5D8:A78464:AB27DF:62C71F48
                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC1INData Raw: 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 35 38 30 35 35 38 35 30 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49
                                                                                                                                                                                                                              Data Ascii: [{"url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader.I
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC1INData Raw: 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 35 38 30 35 35 38 35 30 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 35 38 30 35 35 38 35 30 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 33 2e 30 2e 37 22 2c 22 69 64 22 3a 35 38 30 35 35 38 35 30 2c 22 61 75 74 68 6f 72
                                                                                                                                                                                                                              Data Ascii: nstaller/releases/58055850/assets","upload_url":"https://uploads.github.com/repos/LavaGang/MelonLoader.Installer/releases/58055850/assets{?name,label}","html_url":"https://github.com/LavaGang/MelonLoader.Installer/releases/tag/3.0.7","id":58055850,"author
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC2INData Raw: 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 36 3a 32 34 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 31 30 3a 31 30 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 35 30 35 34 33 34 38 22 2c 22 69 64 22 3a 35 35 30 35 34 33 34 38 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 45 66 61 7a 46 73 34 44 53 42 41 4d 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c
                                                                                                                                                                                                                              Data Ascii: lse,"created_at":"2022-01-27T00:06:24Z","published_at":"2022-01-27T00:10:10Z","assets":[{"url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/assets/55054348","id":55054348,"node_id":"RA_kwDOEfazFs4DSBAM","name":"MelonLoader.Install
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC4INData Raw: 33 37 30 36 38 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 39 3a 35 37 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 39 3a 35 39 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 33 2e 30 2e 37 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e
                                                                                                                                                                                                                              Data Ascii: 37068,"created_at":"2022-01-27T00:09:57Z","updated_at":"2022-01-27T00:09:59Z","browser_download_url":"https://github.com/LavaGang/MelonLoader.Installer/releases/download/3.0.7/MelonLoader.Installer.exe"},{"url":"https://api.github.com/repos/LavaGang/Melon
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC5INData Raw: 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 37 33 36 39 34 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 39 3a 35 37 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 39 3a 35 37 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65
                                                                                                                                                                                                                              Data Ascii: User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":73694,"created_at":"2022-01-27T00:09:57Z","updated_at":"2022-01-27T00:09:57Z","browser_download_url":"https://github.com/LavaGang/MelonLoade
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC6INData Raw: 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c
                                                                                                                                                                                                                              Data Ascii: ng_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC8INData Raw: 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e
                                                                                                                                                                                                                              Data Ascii: ub.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpin
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC9INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72
                                                                                                                                                                                                                              Data Ascii: rl":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC10INData Raw: 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 43 48 41 4e 47 45 4c 4f 47 2e 6d 64 29 20 66 6f 72 20 46 75 6c 6c 20 44 65 74 61 69 6c 73 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 38 30 30 34 35 34 30 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 38 30 30 34 35 34 30 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72
                                                                                                                                                                                                                              Data Ascii: er.Installer/blob/master/CHANGELOG.md) for Full Details"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/38004540","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/38004540/assets","upload_ur
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC12INData Raw: 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 4d 34 4d 44 41 30 4e 54 51 77 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 33 2e 30 2e 35 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 33 2e 30 2e 35 22 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 32 2d 31 33 54 30 32 3a 33 37 3a 31 39 5a 22 2c
                                                                                                                                                                                                                              Data Ascii: pi.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZTM4MDA0NTQw","tag_name":"3.0.5","target_commitish":"master","name":"3.0.5","draft":false,"prerelease":false,"created_at":"2021-02-13T02:37:19Z",
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC13INData Raw: 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 64 6f 77 6e 6c 6f 61 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 37 30 38 30 39 36 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 32 38 38 33 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 32 2d 31
                                                                                                                                                                                                                              Data Ascii: ents{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-msdownload","state":"uploaded","size":708096,"download_count":2883,"created_at":"2021-02-1
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC14INData Raw: 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69
                                                                                                                                                                                                                              Data Ascii: gs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admi
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC16INData Raw: 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                              Data Ascii: hub.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"http
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC17INData Raw: 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69
                                                                                                                                                                                                                              Data Ascii: 943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpi
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC18INData Raw: 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e
                                                                                                                                                                                                                              Data Ascii: {"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstin
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC20INData Raw: 2e 30 2e 34 22 2c 22 7a 69 70 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 7a 69 70 62 61 6c 6c 2f 33 2e 30 2e 34 22 2c 22 62 6f 64 79 22 3a 22 48 6f 74 66 69 78 20 55 70 64 61 74 65 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 36 31 37 32 34 33 30 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47
                                                                                                                                                                                                                              Data Ascii: .0.4","zipball_url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.4","body":"Hotfix Update"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/36172430","assets_url":"https://api.github.com/repos/LavaG
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC21INData Raw: 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 4d 32 4d 54 63 79 4e 44 4d 77 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 33 2e 30 2e 33 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 33 2e 30 2e 33 22 2c 22 64 72 61 66 74 22
                                                                                                                                                                                                                              Data Ascii: Derpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZTM2MTcyNDMw","tag_name":"3.0.3","target_commitish":"master","name":"3.0.3","draft"
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC22INData Raw: 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 64 6f 77 6e 6c 6f 61 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65
                                                                                                                                                                                                                              Data Ascii: ,"events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-msdownload","state":"uploade
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC24INData Raw: 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75
                                                                                                                                                                                                                              Data Ascii: izations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/u
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC25INData Raw: 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69
                                                                                                                                                                                                                              Data Ascii: v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinsti
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC26INData Raw: 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f
                                                                                                                                                                                                                              Data Ascii: https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC28INData Raw: 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74
                                                                                                                                                                                                                              Data Ascii: Installer.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","ht
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC29INData Raw: 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 74 61 72 62 61 6c 6c 2f 33 2e 30 2e 32 22 2c 22 7a 69 70 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 7a 69 70 62 61 6c 6c 2f 33 2e 30 2e 32 22 2c 22 62 6f 64 79 22 3a 22 48 6f 74 66 69 78 20 55 70 64 61 74 65 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 36 31 36 37 32 34 38 22 2c 22 61 73 73 65 74 73 5f
                                                                                                                                                                                                                              Data Ascii: LavaGang/MelonLoader.Installer/tarball/3.0.2","zipball_url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.2","body":"Hotfix Update"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/releases/36167248","assets_
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC30INData Raw: 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 4d 32 4d 54 59 33 4d 6a 51 34 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 33 2e 30 2e 31 22 2c 22 74 61 72 67 65 74 5f 63 6f
                                                                                                                                                                                                                              Data Ascii: _url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZTM2MTY3MjQ4","tag_name":"3.0.1","target_co
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC32INData Raw: 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70
                                                                                                                                                                                                                              Data Ascii: .github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"ap
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC33INData Raw: 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65
                                                                                                                                                                                                                              Data Ascii: s/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","receive
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC34INData Raw: 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c
                                                                                                                                                                                                                              Data Ascii: url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","foll
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC36INData Raw: 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67
                                                                                                                                                                                                                              Data Ascii: 241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.g
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC37INData Raw: 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 4d 77 4d 44 55 31 4e 6a 63 32 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22
                                                                                                                                                                                                                              Data Ascii: "MDEyOlJlbGVhc2VBc3NldDMwMDU1Njc2","name":"MelonLoader.Installer.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC38INData Raw: 72 2e 73 68 61 35 31 32 22 7d 5d 2c 22 74 61 72 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 74 61 72 62 61 6c 6c 2f 33 2e 30 2e 30 22 2c 22 7a 69 70 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2f 7a 69 70 62 61 6c 6c 2f 33 2e 30 2e 30 22 2c 22 62 6f 64 79 22 3a 22 49 6e 69 74 69 61 6c 20 52 65 6c 65 61 73 65 22 7d 5d
                                                                                                                                                                                                                              Data Ascii: r.sha512"}],"tarball_url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/tarball/3.0.0","zipball_url":"https://api.github.com/repos/LavaGang/MelonLoader.Installer/zipball/3.0.0","body":"Initial Release"}]


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                              1192.168.2.749772140.82.121.6443C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe
                                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC39OUTGET /repos/LavaGang/MelonLoader/releases HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Unity web player
                                                                                                                                                                                                                              Host: api.github.com
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC39INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: GitHub.com
                                                                                                                                                                                                                              Date: Thu, 07 Jul 2022 18:00:32 GMT
                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                              Cache-Control: public, max-age=60, s-maxage=60
                                                                                                                                                                                                                              Vary: Accept, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                              ETag: W/"2b8bf15b91a5f9332743afc3231768a1a194550246e760ef8c04394485c03225"
                                                                                                                                                                                                                              X-GitHub-Media-Type: github.v3; format=json
                                                                                                                                                                                                                              Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                              X-RateLimit-Limit: 60
                                                                                                                                                                                                                              X-RateLimit-Remaining: 58
                                                                                                                                                                                                                              X-RateLimit-Reset: 1657220440
                                                                                                                                                                                                                              X-RateLimit-Resource: core
                                                                                                                                                                                                                              X-RateLimit-Used: 2
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 140325
                                                                                                                                                                                                                              X-GitHub-Request-Id: C082:56CD:945A8E:97D4B2:62C71F48
                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC40INData Raw: 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 36 32 33 34 30 33 39 38 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 36
                                                                                                                                                                                                                              Data Ascii: [{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/62340398","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/6
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC40INData Raw: 32 33 34 30 33 39 38 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 36 32 33 34 30 33 39 38 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 76 30 2e 35 2e 34 22 2c 22 69 64 22 3a 36 32 33 34 30 33 39 38 2c 22 61 75 74 68 6f 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31
                                                                                                                                                                                                                              Data Ascii: 2340398/assets","upload_url":"https://uploads.github.com/repos/LavaGang/MelonLoader/releases/62340398/assets{?name,label}","html_url":"https://github.com/LavaGang/MelonLoader/releases/tag/v0.5.4","id":62340398,"author":{"login":"HerpDerpinstine","id":8241
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC41INData Raw: 32 31 54 31 35 3a 32 33 3a 31 30 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 38 3a 33 32 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 36 30 31 34 31 34 39 39 22 2c 22 69 64 22 3a 36 30 31 34 31 34 39 39 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 6c 61 2d 37 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f
                                                                                                                                                                                                                              Data Ascii: 21T15:23:10Z","published_at":"2022-03-21T15:38:32Z","assets":[{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141499","id":60141499,"node_id":"RA_kwDOD0wyZs4Dla-7","name":"MelonLoader.Installer.exe","label":null,"uploader":{"lo
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC43INData Raw: 3a 30 38 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 37 3a 31 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 34 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 36 30 31 34 31 35 31 38 22 2c 22 69 64 22 3a 36 30 31 34 31 35 31
                                                                                                                                                                                                                              Data Ascii: :08Z","updated_at":"2022-03-21T15:37:11Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.Installer.exe"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/60141518","id":6014151
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC44INData Raw: 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 33 31 32 32 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 37 3a 31 31 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 37 3a 31 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 34 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22
                                                                                                                                                                                                                              Data Ascii: ctet-stream","state":"uploaded","size":128,"download_count":3122,"created_at":"2022-03-21T15:37:11Z","updated_at":"2022-03-21T15:37:11Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.4/MelonLoader.Installer.sha512"
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC45INData Raw: 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 32 34 30 36 31 35 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 37 3a 31 31 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 31 54 31 35 3a 33 37 3a 31 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22
                                                                                                                                                                                                                              Data Ascii: Derpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":240615,"created_at":"2022-03-21T15:37:11Z","updated_at":"2022-03-21T15:37:11Z","browser_download_url":"
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC47INData Raw: 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 38 31 39 37 35 30 35 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 32 39 32 31 34 39 2c 22 63
                                                                                                                                                                                                                              Data Ascii: erpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":18197505,"download_count":292149,"c
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC48INData Raw: 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65
                                                                                                                                                                                                                              Data Ascii: //api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC49INData Raw: 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73
                                                                                                                                                                                                                              Data Ascii: zations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/us
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC51INData Raw: 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 76 30 2e 35 2e 33 22 2c 22 69 64 22 3a 35 38 30 35 35 36 39 36 2c 22 61 75 74 68 6f 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70
                                                                                                                                                                                                                              Data Ascii: ps://github.com/LavaGang/MelonLoader/releases/tag/v0.5.3","id":58055696,"author":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://ap
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC52INData Raw: 30 35 34 33 32 38 22 2c 22 69 64 22 3a 35 35 30 35 34 33 32 38 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 53 41 5f 34 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67
                                                                                                                                                                                                                              Data Ascii: 054328","id":55054328,"node_id":"RA_kwDOD0wyZs4DSA_4","name":"MelonLoader.Installer.exe","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","g
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC53INData Raw: 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 35 30 35 34 33 32 37 22 2c 22 69 64 22 3a 35 35 30 35 34 33 32 37 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 53 41 5f 33 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e
                                                                                                                                                                                                                              Data Ascii: ader.Installer.exe"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054327","id":55054327,"node_id":"RA_kwDOD0wyZs4DSA_3","name":"MelonLoader.Installer.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"n
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC55INData Raw: 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 33 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 35 30 35 34 32 30 36 22 2c 22 69 64 22 3a 35 35 30 35 34 32 30 36 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 53 41 39 2d 22 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                              Data Ascii: browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.Installer.sha512"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/55054206","id":55054206,"node_id":"RA_kwDOD0wyZs4DSA9-","name"
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC56INData Raw: 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 32 35 32 32 30 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 36 3a 30 39 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 36 3a 30 39 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 33 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65
                                                                                                                                                                                                                              Data Ascii: wnload_count":125220,"created_at":"2022-01-27T00:06:09Z","updated_at":"2022-01-27T00:06:09Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.3/MelonLoader.x64.sha512"},{"url":"https://api.github.com/repos/LavaGang/Me
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC57INData Raw: 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 37 38 32 33 30 39 30 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 35 30 30 32 37 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 35 3a 33 37 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 36 3a 30 39 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65
                                                                                                                                                                                                                              Data Ascii: n":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":17823090,"download_count":150027,"created_at":"2022-01-27T00:05:37Z","updated_at":"2022-01-27T00:06:09Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/rele
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC59INData Raw: 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 39 34 34 33 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 30 30 3a 30 35 3a 33 37 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 31
                                                                                                                                                                                                                              Data Ascii: s_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":9443,"created_at":"2022-01-27T00:05:37Z","updated_at":"2022-01
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC60INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69
                                                                                                                                                                                                                              Data Ascii: rl":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","si
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC61INData Raw: 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e
                                                                                                                                                                                                                              Data Ascii: cjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpin
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC63INData Raw: 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                              Data Ascii: "id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https:/
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC64INData Raw: 5a 73 34 44 45 4d 72 2d 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 49 6e 73 74 61 6c 6c 65 72 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                                                                                                                                                              Data Ascii: Zs4DEMr-","name":"MelonLoader.Installer.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC65INData Raw: 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 31 34 33 32 31 38 39 22 2c 22 69 64 22 3a 35 31 34 33 32 31 38 39 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 45 4d 72 39 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                              Data Ascii: thub.com/repos/LavaGang/MelonLoader/releases/assets/51432189","id":51432189,"node_id":"RA_kwDOD0wyZs4DEMr9","name":"MelonLoader.x64.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"http
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC67INData Raw: 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 31 34 33 32 31 36 37 22 2c 22 69 64 22 3a 35 31 34 33 32 31 36 37 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 45 4d 72 6e 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69
                                                                                                                                                                                                                              Data Ascii: ang/MelonLoader/releases/download/v0.5.2/MelonLoader.x64.sha512"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432167","id":51432167,"node_id":"RA_kwDOD0wyZs4DEMrn","name":"MelonLoader.x64.zip","label":null,"uploader":{"logi
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC68INData Raw: 30 3a 30 30 3a 35 33 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 30 54 30 30 3a 30 31 3a 32 34 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 31 34 33 32 31 36 36 22 2c 22 69 64 22 3a 35 31 34 33 32 31 36 36 2c
                                                                                                                                                                                                                              Data Ascii: 0:00:53Z","updated_at":"2021-12-10T00:01:24Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x64.zip"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51432166","id":51432166,
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC70INData Raw: 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 39 30 39 35 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 30 54 30 30 3a 30 30 3a 35 33 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 30 54 30 30 3a 30 30 3a 35 33 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                              Data Ascii: eam","state":"uploaded","size":128,"download_count":9095,"created_at":"2021-12-10T00:00:53Z","updated_at":"2021-12-10T00:00:53Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.2/MelonLoader.x86.sha512"},{"url":"http
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC71INData Raw: 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 37 31 35 38 39 32 30 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 31 38 31 32 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 30 54 30 30 3a 30 30 3a 32 32 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 30 54 30 30 3a 30 30 3a 35 33 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67
                                                                                                                                                                                                                              Data Ascii: ved_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":17158920,"download_count":11812,"created_at":"2021-12-10T00:00:22Z","updated_at":"2021-12-10T00:00:53Z","browser_download_url":"https://g
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC72INData Raw: 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22
                                                                                                                                                                                                                              Data Ascii: gin":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC73INData Raw: 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                              Data Ascii: ,"label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC75INData Raw: 31 33 34 30 30 38 37 22 2c 22 69 64 22 3a 35 31 33 34 30 30 38 37 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 44 32 4d 33 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74
                                                                                                                                                                                                                              Data Ascii: 1340087","id":51340087,"node_id":"RA_kwDOD0wyZs4DD2M3","name":"MelonLoader.x64.zip","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravat
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC76INData Raw: 64 65 72 2e 78 36 34 2e 7a 69 70 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 31 33 34 30 30 38 36 22 2c 22 69 64 22 3a 35 31 33 34 30 30 38 36 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 44 32 4d 32 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36
                                                                                                                                                                                                                              Data Ascii: der.x64.zip"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340086","id":51340086,"node_id":"RA_kwDOD0wyZs4DD2M2","name":"MelonLoader.x86.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC77INData Raw: 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 31 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 35 31 33 34 30 30 31 33 22 2c 22 69 64 22 3a 35 31 33 34 30 30 31 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 52 41 5f 6b 77 44 4f 44 30 77 79 5a 73 34 44 44 32 4c 74 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 7a 69
                                                                                                                                                                                                                              Data Ascii: ad_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x86.sha512"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/51340013","id":51340013,"node_id":"RA_kwDOD0wyZs4DD2Lt","name":"MelonLoader.x86.zi
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC79INData Raw: 35 35 33 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 30 38 54 32 32 3a 32 33 3a 34 31 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 31 32 2d 30 38 54 32 32 3a 32 34 3a 31 34 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 35 2e 31 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 7a 69 70 22 7d 5d 2c 22 74 61 72 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 74 61
                                                                                                                                                                                                                              Data Ascii: 553,"created_at":"2021-12-08T22:23:41Z","updated_at":"2021-12-08T22:24:14Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.5.1/MelonLoader.x86.zip"}],"tarball_url":"https://api.github.com/repos/LavaGang/MelonLoader/ta
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC80INData Raw: 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: ","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organization
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC81INData Raw: 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65
                                                                                                                                                                                                                              Data Ascii: om/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/use
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC83INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62
                                                                                                                                                                                                                              Data Ascii: rl":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC84INData Raw: 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22
                                                                                                                                                                                                                              Data Ascii: "https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC85INData Raw: 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66
                                                                                                                                                                                                                              Data Ascii: 5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/f
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC87INData Raw: 2e 33 22 2c 22 62 6f 64 79 22 3a 22 53 65 65 20 43 48 41 4e 47 45 4c 4f 47 20 66 6f 72 20 46 75 6c 6c 20 44 65 74 61 69 6c 73 22 2c 22 72 65 61 63 74 69 6f 6e 73 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 34 36 37 32 30 31 32 39 2f 72 65 61 63 74 69 6f 6e 73 22 2c 22 74 6f 74 61 6c 5f 63 6f 75 6e 74 22 3a 31 36 2c 22 2b 31 22 3a 35 2c 22 2d 31 22 3a 30 2c 22 6c 61 75 67 68 22 3a 37 2c 22 68 6f 6f 72 61 79 22 3a 30 2c 22 63 6f 6e 66 75 73 65 64 22 3a 30 2c 22 68 65 61 72 74 22 3a 31 2c 22 72 6f 63 6b 65 74 22 3a 30 2c 22 65 79 65 73 22 3a 33 7d 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                              Data Ascii: .3","body":"See CHANGELOG for Full Details","reactions":{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/46720129/reactions","total_count":16,"+1":5,"-1":0,"laugh":7,"hooray":0,"confused":0,"heart":1,"rocket":0,"eyes":3}},{"url":"https:/
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC88INData Raw: 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54
                                                                                                                                                                                                                              Data Ascii: .com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZT
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC89INData Raw: 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72
                                                                                                                                                                                                                              Data Ascii: rpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC91INData Raw: 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c
                                                                                                                                                                                                                              Data Ascii: com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}",
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC92INData Raw: 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                                                                                                              Data Ascii: ps://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC93INData Raw: 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e
                                                                                                                                                                                                                              Data Ascii: ","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organization
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC95INData Raw: 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 76 30 2e 34 2e 31 22 2c 22 69 64 22 3a 34 36 30 31 32 38 36 30 2c 22 61 75 74 68 6f 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72
                                                                                                                                                                                                                              Data Ascii: avaGang/MelonLoader/releases/tag/v0.4.1","id":46012860,"author":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/user
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC96INData Raw: 3a 34 30 30 37 30 30 36 35 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 51 77 4d 44 63 77 4d 44 59 31 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61
                                                                                                                                                                                                                              Data Ascii: :40070065,"node_id":"MDEyOlJlbGVhc2VBc3NldDQwMDcwMDY1","name":"MelonLoader.x64.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gra
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC97INData Raw: 36 34 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 34 30 30 37 30 30 36 37 22 2c 22 69 64 22 3a 34 30 30 37 30 30 36 37 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 51 77 4d 44 63 77 4d 44 59 33 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69
                                                                                                                                                                                                                              Data Ascii: 64.sha512"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070067","id":40070067,"node_id":"MDEyOlJlbGVhc2VBc3NldDQwMDcwMDY3","name":"MelonLoader.x64.zip","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_i
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC99INData Raw: 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 34 2e 31 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 34 30 30 37 30 30 37 35 22 2c 22 69 64 22 3a 34 30 30 37 30 30 37 35 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 51 77 4d 44 63 77 4d 44 63
                                                                                                                                                                                                                              Data Ascii: 1Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x64.zip"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/40070075","id":40070075,"node_id":"MDEyOlJlbGVhc2VBc3NldDQwMDcwMDc
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC100INData Raw: 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 32 35 36 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 31 54 30 31 3a 35 39 3a 32 31 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 31 54 30 31 3a 35 39 3a 32 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 34 2e 31 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 38 36 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61
                                                                                                                                                                                                                              Data Ascii: ":128,"download_count":1256,"created_at":"2021-07-11T01:59:21Z","updated_at":"2021-07-11T01:59:21Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.4.1/MelonLoader.x86.sha512"},{"url":"https://api.github.com/repos/Lava
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC101INData Raw: 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 36 39 35 35 30 39 37 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 38 35 38 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 31 54 30 31 3a 35 39 3a 32 31 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 31 54 30 31 3a 35 39 3a 35 31 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e
                                                                                                                                                                                                                              Data Ascii: e":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":16955097,"download_count":1858,"created_at":"2021-07-11T01:59:21Z","updated_at":"2021-07-11T01:59:51Z","browser_download_url":"https://github.com/LavaGan
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC103INData Raw: 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73
                                                                                                                                                                                                                              Data Ascii: {/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC104INData Raw: 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70
                                                                                                                                                                                                                              Data Ascii: ps://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://ap
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC105INData Raw: 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f
                                                                                                                                                                                                                              Data Ascii: owing_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC107INData Raw: 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73
                                                                                                                                                                                                                              Data Ascii: github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gis
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC108INData Raw: 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74
                                                                                                                                                                                                                              Data Ascii: ?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinst
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC109INData Raw: 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 37 31 30 30 34 37 38 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 37 31 30 30 34 37 38 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 37 31 30 30 34 37 38 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c
                                                                                                                                                                                                                              Data Ascii: ub.com/repos/LavaGang/MelonLoader/releases/37100478","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/37100478/assets","upload_url":"https://uploads.github.com/repos/LavaGang/MelonLoader/releases/37100478/assets{?name,label}","html
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC111INData Raw: 34 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 76 30 2e 33 2e 30 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 76 30 2e 33 2e 30 20 4f 70 65 6e 2d 42 65 74 61 22 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 33 54 32 30 3a 30 39 3a 30 32 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 39 3a 31 37 3a 32 31 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c
                                                                                                                                                                                                                              Data Ascii: 4","tag_name":"v0.3.0","target_commitish":"master","name":"v0.3.0 Open-Beta","draft":false,"prerelease":false,"created_at":"2021-01-23T20:09:02Z","published_at":"2021-01-29T19:17:21Z","assets":[{"url":"https://api.github.com/repos/LavaGang/MelonLoader/rel
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC112INData Raw: 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 39 38 32 30 38 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 34 2d 31 36 54 30 37 3a 31 35 3a 33 35 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 34 2d 31 36 54 30 37 3a 31 35 3a 33 36 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f
                                                                                                                                                                                                                              Data Ascii: dmin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":98208,"created_at":"2021-04-16T07:15:35Z","updated_at":"2021-04-16T07:15:36Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/do
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC113INData Raw: 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 36 33 35 35 34 37 37 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 35 37 35 35 37 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 34 2d 31 36 54 30 37 3a 31 35 3a 33 36 5a 22 2c 22 75 70 64
                                                                                                                                                                                                                              Data Ascii: _events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":16355477,"download_count":157557,"created_at":"2021-04-16T07:15:36Z","upd
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC115INData Raw: 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65
                                                                                                                                                                                                                              Data Ascii: rpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stre
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC116INData Raw: 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69
                                                                                                                                                                                                                              Data Ascii: "https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpi
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC117INData Raw: 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                                                                                                                                                              Data Ascii: erpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC119INData Raw: 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f
                                                                                                                                                                                                                              Data Ascii: avatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/follo
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC120INData Raw: 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                                                                                                              Data Ascii: de_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC121INData Raw: 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 7a 69 70 62 61 6c 6c 2f 76 30 2e 32 2e 37 2e 34 22 2c 22 62 6f 64 79 22 3a 22 53 65 65 20 43 48 41 4e 47 45 4c 4f 47 20 66 6f 72 20 46 75 6c 6c 20 44 65 74 61 69 6c 73 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 34 30 39 31 36 34 31 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 34 30 39 31 36 34 31 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a
                                                                                                                                                                                                                              Data Ascii: ang/MelonLoader/zipball/v0.2.7.4","body":"See CHANGELOG for Full Details"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/34091641","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/34091641/assets","upload_url":
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC123INData Raw: 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 4d 30 4d 44 6b 78 4e 6a 51 78 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 37 2e 33 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 37 2e 33 20 4f 70 65 6e 2d 42 65 74 61 22 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 31 31 2d 31 38 54 30 30 3a 33 38 3a 32 37 5a 22 2c 22 70 75 62
                                                                                                                                                                                                                              Data Ascii: HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZTM0MDkxNjQx","tag_name":"v0.2.7.3","target_commitish":"master","name":"v0.2.7.3 Open-Beta","draft":false,"prerelease":false,"created_at":"2020-11-18T00:38:27Z","pub
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC124INData Raw: 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 39 31 35 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 39 3a 30 38 3a 33 35 5a 22 2c 22 75 70 64 61 74 65
                                                                                                                                                                                                                              Data Ascii: received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":1915,"created_at":"2021-01-29T19:08:35Z","update
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC125INData Raw: 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72
                                                                                                                                                                                                                              Data Ascii: pDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compr
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC127INData Raw: 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44
                                                                                                                                                                                                                              Data Ascii: .github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpD
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC128INData Raw: 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d
                                                                                                                                                                                                                              Data Ascii: b.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC129INData Raw: 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65
                                                                                                                                                                                                                              Data Ascii: 4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC131INData Raw: 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 30 34 30 33 39 35 39 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 30 34 30 33 39 35 39 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 33 30 34 30 33 39 35 39 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68
                                                                                                                                                                                                                              Data Ascii: ithub.com/repos/LavaGang/MelonLoader/releases/30403959","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/30403959/assets","upload_url":"https://uploads.github.com/repos/LavaGang/MelonLoader/releases/30403959/assets{?name,label}","h
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC132INData Raw: 41 7a 4f 54 55 35 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 37 2e 31 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 37 2e 31 20 4f 70 65 6e 2d 42 65 74 61 22 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 38 2d 33 30 54 32 31 3a 34 38 3a 34 32 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 38 2d 33 30 54 32 31 3a 35 33 3a 31 32 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c
                                                                                                                                                                                                                              Data Ascii: AzOTU5","tag_name":"v0.2.7.1","target_commitish":"master","name":"v0.2.7.1 Open-Beta","draft":false,"prerelease":false,"created_at":"2020-08-30T21:48:42Z","published_at":"2020-08-30T21:53:12Z","assets":[{"url":"https://api.github.com/repos/LavaGang/MelonL
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC133INData Raw: 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 36 33 31 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 39 3a 30 38 3a 31 37 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 39 3a 30 38 3a 31 38 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65
                                                                                                                                                                                                                              Data Ascii: ","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":631,"created_at":"2021-01-29T19:08:17Z","updated_at":"2021-01-29T19:08:18Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/rele
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC135INData Raw: 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 35 39 33 35 33 31 33 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 37 33 31 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 39 3a 30 38 3a 31 38 5a
                                                                                                                                                                                                                              Data Ascii: "received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":15935313,"download_count":731,"created_at":"2021-01-29T19:08:18Z
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC136INData Raw: 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                              Data Ascii: tars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC137INData Raw: 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65
                                                                                                                                                                                                                              Data Ascii: MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/He
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC139INData Raw: 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c
                                                                                                                                                                                                                              Data Ascii: MelonLoader.x64.zip","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine",
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC140INData Raw: 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 74 61 72 62 61 6c 6c 2f 76 30 2e 32 2e 37 22 2c 22 7a 69 70 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 7a 69 70 62 61 6c 6c 2f 76 30 2e 32 2e 37 22 2c 22 62 6f 64 79 22 3a 22 53 65 65 20 43 48 41 4e 47 45 4c 4f 47 20 66 6f 72 20 46 75 6c 6c 20 44 65 74 61 69 6c 73 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 39 34 36 38 35 35 38 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                                                                                                                              Data Ascii: Gang/MelonLoader/tarball/v0.2.7","zipball_url":"https://api.github.com/repos/LavaGang/MelonLoader/zipball/v0.2.7","body":"See CHANGELOG for Full Details"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/29468558","assets_url":"https://a
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC141INData Raw: 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 49 35 4e 44 59 34 4e 54 55 34 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 36 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 36 20 4f 70 65 6e 2d 42 65 74 61 22
                                                                                                                                                                                                                              Data Ascii: instine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"node_id":"MDc6UmVsZWFzZTI5NDY4NTU4","tag_name":"v0.2.6","target_commitish":"master","name":"v0.2.6 Open-Beta"
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC143INData Raw: 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73
                                                                                                                                                                                                                              Data Ascii: nts_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","s
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC144INData Raw: 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74
                                                                                                                                                                                                                              Data Ascii: ers/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","t
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC145INData Raw: 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73
                                                                                                                                                                                                                              Data Ascii: ttps://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gis
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC147INData Raw: 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68
                                                                                                                                                                                                                              Data Ascii: github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"h
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC148INData Raw: 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 38 32 34 31 39 34 33 3f 76 3d 34 22 2c 22 67 72 61 76 61 74 61 72 5f 69 64 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c
                                                                                                                                                                                                                              Data Ascii: url":"https://avatars.githubusercontent.com/u/8241943?v=4","gravatar_id":"","url":"https://api.github.com/users/HerpDerpinstine","html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","foll
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC149INData Raw: 48 41 4e 47 45 4c 4f 47 20 66 6f 72 20 46 75 6c 6c 20 44 65 74 61 69 6c 73 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 38 34 37 33 39 38 37 22 2c 22 61 73 73 65 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 38 34 37 33 39 38 37 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f
                                                                                                                                                                                                                              Data Ascii: HANGELOG for Full Details"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/28473987","assets_url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/28473987/assets","upload_url":"https://uploads.github.com/repos/LavaGang/Melo
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC151INData Raw: 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 63 36 55 6d 56 73 5a 57 46 7a 5a 54 49 34 4e 44 63 7a 4f 54 67 33 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 34 22 2c 22 74 61 72 67 65 74 5f 63 6f 6d 6d 69 74 69 73 68 22 3a 22 6d 61 73 74 65 72 22 2c 22 6e 61 6d 65 22 3a 22 76 30 2e 32 2e 34 20 4f 70 65 6e 2d 42 65 74 61 22 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 37 2d 31 32 54 30 32 3a 34 34 3a 31 35 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 37 2d 31 32 54 30 32 3a 34 35 3a 34 30 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68
                                                                                                                                                                                                                              Data Ascii: ite_admin":false},"node_id":"MDc6UmVsZWFzZTI4NDczOTg3","tag_name":"v0.2.4","target_commitish":"master","name":"v0.2.4 Open-Beta","draft":false,"prerelease":false,"created_at":"2020-07-12T02:44:15Z","published_at":"2020-07-12T02:45:40Z","assets":[{"url":"h
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC152INData Raw: 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 32 31 32 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 38 3a 30 39 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 38 3a 31 33 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68
                                                                                                                                                                                                                              Data Ascii: rpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/octet-stream","state":"uploaded","size":128,"download_count":212,"created_at":"2021-01-29T18:58:09Z","updated_at":"2021-01-29T18:58:13Z","browser_download_url":"h
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC153INData Raw: 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 63 65 69 76 65 64 5f 65 76 65 6e 74 73 22 2c 22 74 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 36 30 36 34 31 32 34 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e
                                                                                                                                                                                                                              Data Ascii: /users/HerpDerpinstine/events{/privacy}","received_events_url":"https://api.github.com/users/HerpDerpinstine/received_events","type":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":16064124,"download_coun
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC155INData Raw: 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                                                                                                                              Data Ascii: ps://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://a
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC156INData Raw: 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64
                                                                                                                                                                                                                              Data Ascii: HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC157INData Raw: 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 66 6f 6c 6c 6f 77 65 72 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 65 72 73 22 2c 22 66 6f 6c 6c 6f 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44
                                                                                                                                                                                                                              Data Ascii: ,"html_url":"https://github.com/HerpDerpinstine","followers_url":"https://api.github.com/users/HerpDerpinstine/followers","following_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpD
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC159INData Raw: 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 37 35 37 38 32 32 35 2f 61 73 73 65 74 73 22 2c 22 75 70 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 37 35 37 38 32 32 35 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 76 30 2e 32 2e 32 22 2c 22 69 64 22 3a 32 37 35
                                                                                                                                                                                                                              Data Ascii: pi.github.com/repos/LavaGang/MelonLoader/releases/27578225/assets","upload_url":"https://uploads.github.com/repos/LavaGang/MelonLoader/releases/27578225/assets{?name,label}","html_url":"https://github.com/LavaGang/MelonLoader/releases/tag/v0.2.2","id":275
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC160INData Raw: 2c 22 64 72 61 66 74 22 3a 66 61 6c 73 65 2c 22 70 72 65 72 65 6c 65 61 73 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 36 2d 31 36 54 30 31 3a 35 36 3a 35 37 5a 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 61 74 22 3a 22 32 30 32 30 2d 30 36 2d 31 36 54 30 32 3a 30 33 3a 30 31 5a 22 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 33 31 33 37 31 35 39 38 22 2c 22 69 64 22 3a 33 31 33 37 31 35 39 38 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 4d 78 4d 7a 63 78
                                                                                                                                                                                                                              Data Ascii: ,"draft":false,"prerelease":false,"created_at":"2020-06-16T01:56:57Z","published_at":"2020-06-16T02:03:01Z","assets":[{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371598","id":31371598,"node_id":"MDEyOlJlbGVhc2VBc3NldDMxMzcx
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC161INData Raw: 69 7a 65 22 3a 31 32 38 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 31 38 33 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 33 3a 31 32 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 33 3a 31 32 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 32 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61
                                                                                                                                                                                                                              Data Ascii: ize":128,"download_count":183,"created_at":"2021-01-29T18:53:12Z","updated_at":"2021-01-29T18:53:12Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.2.2/MelonLoader.x64.sha512"},{"url":"https://api.github.com/repos/La
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC163INData Raw: 79 70 65 22 3a 22 55 73 65 72 22 2c 22 73 69 74 65 5f 61 64 6d 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 22 2c 22 73 74 61 74 65 22 3a 22 75 70 6c 6f 61 64 65 64 22 2c 22 73 69 7a 65 22 3a 31 35 37 39 33 32 35 31 2c 22 64 6f 77 6e 6c 6f 61 64 5f 63 6f 75 6e 74 22 3a 32 30 30 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 30 3a 34 39 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 35 33 3a 31 32 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61
                                                                                                                                                                                                                              Data Ascii: ype":"User","site_admin":false},"content_type":"application/x-zip-compressed","state":"uploaded","size":15793251,"download_count":200,"created_at":"2021-01-29T18:50:49Z","updated_at":"2021-01-29T18:53:12Z","browser_download_url":"https://github.com/LavaGa
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC164INData Raw: 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f
                                                                                                                                                                                                                              Data Ascii: s{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repo
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC165INData Raw: 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61
                                                                                                                                                                                                                              Data Ascii: tps://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://a
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC167INData Raw: 77 69 6e 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 66 6f 6c 6c 6f 77 69 6e 67 7b 2f 6f 74 68 65 72 5f 75 73 65 72 7d 22 2c 22 67 69 73 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 67 69 73 74 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75
                                                                                                                                                                                                                              Data Ascii: wing_url":"https://api.github.com/users/HerpDerpinstine/following{/other_user}","gists_url":"https://api.github.com/users/HerpDerpinstine/gists{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_u
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC168INData Raw: 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 32 37 30 36 39 34 30 31 2f 61 73 73 65 74 73 7b 3f 6e 61 6d 65 2c 6c 61 62 65 6c 7d 22 2c 22 68 74 6d 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 76 30 2e 32 22 2c 22 69 64 22 3a 32 37 30 36 39 34 30 31 2c 22 61 75 74 68 6f 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f
                                                                                                                                                                                                                              Data Ascii: Loader/releases/27069401/assets{?name,label}","html_url":"https://github.com/LavaGang/MelonLoader/releases/tag/v0.2","id":27069401,"author":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM=","avatar_url":"https://avatars.githubuserco
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC169INData Raw: 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 33 31 33 37 31 34 30 32 22 2c 22 69 64 22 3a 33 31 33 37 31 34 30 32 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 4d 78 4d 7a 63 78 4e 44 41 79 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 22 2c 22 69 64 22 3a 38 32 34 31 39 34 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 51 36 56 58 4e 6c 63 6a 67 79 4e 44 45 35 4e 44 4d 3d 22
                                                                                                                                                                                                                              Data Ascii: api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371402","id":31371402,"node_id":"MDEyOlJlbGVhc2VBc3NldDMxMzcxNDAy","name":"MelonLoader.x64.sha512","label":null,"uploader":{"login":"HerpDerpinstine","id":8241943,"node_id":"MDQ6VXNlcjgyNDE5NDM="
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC171INData Raw: 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 73 68 61 35 31 32 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 61 73 73 65 74 73 2f 33 31 33 37 31 34 30 33 22 2c 22 69 64 22 3a 33 31 33 37 31 34 30 33 2c 22 6e 6f 64 65 5f 69 64 22 3a 22 4d 44 45 79 4f 6c 4a 6c 62 47 56 68 63 32 56 42 63 33 4e 6c 64 44 4d 78 4d 7a 63 78 4e 44 41 7a 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 2c 22 6c 61
                                                                                                                                                                                                                              Data Ascii: github.com/LavaGang/MelonLoader/releases/download/v0.2/MelonLoader.x64.sha512"},{"url":"https://api.github.com/repos/LavaGang/MelonLoader/releases/assets/31371403","id":31371403,"node_id":"MDEyOlJlbGVhc2VBc3NldDMxMzcxNDAz","name":"MelonLoader.x64.zip","la
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC172INData Raw: 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 34 35 3a 30 34 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 39 54 31 38 3a 34 37 3a 33 38 5a 22 2c 22 62 72 6f 77 73 65 72 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 30 2e 32 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2e 78 36 34 2e 7a 69 70 22 7d 5d 2c 22 74 61 72 62 61 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 70 6f 73 2f 4c 61 76 61 47 61 6e 67 2f 4d 65 6c 6f 6e 4c 6f 61 64 65 72 2f 74 61 72 62 61 6c 6c 2f 76 30
                                                                                                                                                                                                                              Data Ascii: reated_at":"2021-01-29T18:45:04Z","updated_at":"2021-01-29T18:47:38Z","browser_download_url":"https://github.com/LavaGang/MelonLoader/releases/download/v0.2/MelonLoader.x64.zip"}],"tarball_url":"https://api.github.com/repos/LavaGang/MelonLoader/tarball/v0
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC173INData Raw: 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 65 76 65 6e 74 73 7b 2f 70 72 69 76 61 63 79 7d 22 2c 22 72 65 63 65
                                                                                                                                                                                                                              Data Ascii: sers/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.com/users/HerpDerpinstine/events{/privacy}","rece
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC175INData Raw: 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 72 65 70 6f 73 22 2c 22 65 76 65 6e 74 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                              Data Ascii: ","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repos_url":"https://api.github.com/users/HerpDerpinstine/repos","events_url":"https://api.github.co
                                                                                                                                                                                                                              2022-07-07 18:00:40 UTC176INData Raw: 73 7b 2f 67 69 73 74 5f 69 64 7d 22 2c 22 73 74 61 72 72 65 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 74 61 72 72 65 64 7b 2f 6f 77 6e 65 72 7d 7b 2f 72 65 70 6f 7d 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 75 73 65 72 73 2f 48 65 72 70 44 65 72 70 69 6e 73 74 69 6e 65 2f 6f 72 67 73 22 2c 22 72 65 70 6f
                                                                                                                                                                                                                              Data Ascii: s{/gist_id}","starred_url":"https://api.github.com/users/HerpDerpinstine/starred{/owner}{/repo}","subscriptions_url":"https://api.github.com/users/HerpDerpinstine/subscriptions","organizations_url":"https://api.github.com/users/HerpDerpinstine/orgs","repo


                                                                                                                                                                                                                              050100150s020406080100

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              050100150s0.0010203040MB

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              • File
                                                                                                                                                                                                                              • Registry
                                                                                                                                                                                                                              • Network

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                              Start time:20:00:19
                                                                                                                                                                                                                              Start date:07/07/2022
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\MELONLOADER.INSTALLER.exe"
                                                                                                                                                                                                                              Imagebase:0x470000
                                                                                                                                                                                                                              File size:737280 bytes
                                                                                                                                                                                                                              MD5 hash:E13962A171381253427BA87C032404CB
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.639728339.0000000000472000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000000.373303248.0000000000472000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.641206082.0000000002811000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage

                                                                                                                                                                                                                              Dynamic/Packed Code Coverage

                                                                                                                                                                                                                              Signature Coverage

                                                                                                                                                                                                                              Execution Coverage:12.1%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:72
                                                                                                                                                                                                                              Total number of Limit Nodes:8
                                                                                                                                                                                                                              Show Legend
                                                                                                                                                                                                                              Hide Nodes/Edges
                                                                                                                                                                                                                              execution_graph 18186 2624960 18187 26249a3 18186->18187 18190 2624b5b 18187->18190 18191 2624b7d 18190->18191 18195 2625048 18191->18195 18199 2625058 18191->18199 18192 2624a11 18196 2625035 18195->18196 18196->18195 18197 262515c 18196->18197 18203 262474c 18196->18203 18197->18197 18200 262507f 18199->18200 18201 262515c 18200->18201 18202 262474c CreateActCtxA 18200->18202 18202->18201 18204 26260e8 CreateActCtxA 18203->18204 18206 26261ab 18204->18206 18207 262cac0 18208 262cad4 18207->18208 18210 262caf9 18208->18210 18211 262bb30 18208->18211 18212 262cc80 LoadLibraryExW 18211->18212 18214 262ccf9 18212->18214 18214->18210 18223 262f820 18224 262f84e 18223->18224 18226 262f877 18224->18226 18230 262fa46 18224->18230 18231 262f1b0 18224->18231 18227 262f91a KiUserCallbackDispatcher 18226->18227 18228 262f91f 18226->18228 18226->18230 18227->18228 18229 262fa22 KiUserCallbackDispatcher 18228->18229 18228->18230 18229->18230 18232 262f1bb 18231->18232 18235 262f224 18232->18235 18234 262fe35 18234->18226 18236 262f22f 18235->18236 18237 262fef0 GetFocus 18236->18237 18238 262fee9 18236->18238 18237->18238 18238->18234 18267 262eb10 GetCurrentProcess 18268 262eb83 18267->18268 18269 262eb8a GetCurrentThread 18267->18269 18268->18269 18270 262ebc0 18269->18270 18271 262ebc7 GetCurrentProcess 18269->18271 18270->18271 18272 262ebfd GetCurrentThreadId 18271->18272 18274 262ec56 18272->18274 18215 729ba90 18216 729bac6 18215->18216 18217 729bb85 18216->18217 18219 729bdd3 18216->18219 18220 729be1b 18219->18220 18221 729be39 MonitorFromPoint 18220->18221 18222 729be6a 18220->18222 18221->18222 18222->18217 18239 7292b70 18240 7292b97 18239->18240 18243 7292c93 18240->18243 18245 7292c9b 18243->18245 18244 7292cce 18245->18244 18247 7292d70 18245->18247 18249 7292d95 18247->18249 18250 7292ece 18247->18250 18249->18250 18253 7291324 18249->18253 18257 729148c 18250->18257 18254 729132f 18253->18254 18255 729148c SendMessageW 18254->18255 18256 7293024 18255->18256 18256->18250 18258 7291497 18257->18258 18261 729156c 18258->18261 18262 7293a10 SendMessageW 18261->18262 18264 7293024 18262->18264 18264->18245 18265 262ed38 DuplicateHandle 18266 262edce 18265->18266 18275 262ca18 18276 262ca60 GetModuleHandleW 18275->18276 18277 262ca5a 18275->18277 18278 262ca8d 18276->18278 18277->18276

                                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 430 7299ed8-729d730 435 729dc11-729dc7a 430->435 436 729d736-729d73b 430->436 443 729dc81-729dd09 435->443 436->435 437 729d741-729d75e 436->437 437->443 444 729d764-729d768 437->444 487 729dd14-729dd94 443->487 445 729d76a-729d774 call 7299ee8 444->445 446 729d777-729d77b 444->446 445->446 447 729d78a-729d791 446->447 448 729d77d-729d787 call 7299ee8 446->448 454 729d8ac-729d8b1 447->454 455 729d797-729d7c7 447->455 448->447 457 729d8b9-729d8be 454->457 458 729d8b3-729d8b7 454->458 465 729df93-729dfbc 455->465 468 729d7cd-729d8a0 call 7299ef4 * 2 455->468 462 729d8d0-729d900 call 7299f00 * 3 457->462 458->457 461 729d8c0-729d8c4 458->461 464 729d8ca-729d8cd 461->464 461->465 462->487 488 729d906-729d909 462->488 464->462 476 729dfcc 465->476 477 729dfbe-729dfca 465->477 468->454 496 729d8a2 468->496 481 729dfcf-729dfd4 476->481 477->481 503 729dd9b-729de1d 487->503 488->487 491 729d90f-729d911 488->491 491->487 495 729d917-729d94c 491->495 495->503 504 729d952-729d95b 495->504 496->454 510 729de25-729dea7 503->510 505 729dabe-729dac2 504->505 506 729d961-729d99d call 7299f00 * 2 call 7299f10 504->506 509 729dac8-729dacc 505->509 505->510 533 729d9a2-729d9bb call 7299f10 506->533 514 729deaf-729dedb 509->514 515 729dad2-729dad8 509->515 510->514 530 729dee2-729df62 514->530 518 729dada 515->518 519 729dadc-729db10 515->519 524 729db17-729db1d 518->524 519->524 529 729db23-729db2b 524->529 524->530 534 729db2d-729db31 529->534 535 729db32-729db34 529->535 586 729df69-729df8b 530->586 552 729d9cd 533->552 553 729d9bd-729d9c6 533->553 534->535 541 729db96-729db9c 535->541 542 729db36-729db5a 535->542 546 729dbbb-729dbe8 541->546 547 729db9e-729dbb9 541->547 570 729db5c-729db61 542->570 571 729db63-729db67 542->571 563 729dbf0-729dbfc 546->563 547->563 556 729d9d1-729d9d3 552->556 553->556 559 729d9c8-729d9cb 553->559 561 729d9da-729d9de 556->561 562 729d9d5 556->562 559->556 568 729d9ec-729d9f2 561->568 569 729d9e0-729d9e7 561->569 562->561 563->586 587 729dc02-729dc0e 563->587 576 729d9fc-729da01 568->576 577 729d9f4-729d9fa 568->577 574 729da89-729da8d 569->574 575 729db73-729db94 570->575 571->465 579 729db6d-729db70 571->579 582 729daac-729dab8 574->582 583 729da8f-729daa9 574->583 575->563 584 729da07-729da0d 576->584 577->584 579->575 582->505 582->506 583->582 592 729da0f-729da11 584->592 593 729da13-729da18 584->593 586->465 597 729da1a-729da2c 592->597 593->597 598 729da2e-729da34 597->598 599 729da36-729da3b 597->599 604 729da41-729da48 598->604 599->604 608 729da4a-729da4c 604->608 609 729da4e 604->609 612 729da53-729da5e 608->612 609->612 613 729da60-729da63 612->613 614 729da82 612->614 613->574 616 729da65-729da6b 613->616 614->574 617 729da6d-729da70 616->617 618 729da72-729da7b 616->618 617->614 617->618 618->574 620 729da7d-729da80 618->620 620->574 620->614
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 35220c828f6f68d8542df8a01c3bd9994e58ae084d98d1eb8dc155f33884891c
                                                                                                                                                                                                                              • Instruction ID: b37be4fd7b1ea00faee0b0dc8e05ad522f35c2301d533401732840023ad94ff1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35220c828f6f68d8542df8a01c3bd9994e58ae084d98d1eb8dc155f33884891c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4327E70B142188FDF18EFB8C8507AEB7F2AF89304F148169D54AAB385DB34AD45CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 985 729d6f8-729d6fc 986 729d709-729d70b 985->986 987 729d6fe-729d706 985->987 989 729d70c-729d730 986->989 988 729d708 987->988 987->989 988->986 990 729dc11-729dc7a 989->990 991 729d736-729d73b 989->991 998 729dc81-729dd09 990->998 991->990 992 729d741-729d75e 991->992 992->998 999 729d764-729d768 992->999 1042 729dd14-729dd94 998->1042 1000 729d76a-729d774 call 7299ee8 999->1000 1001 729d777-729d77b 999->1001 1000->1001 1002 729d78a-729d791 1001->1002 1003 729d77d-729d787 call 7299ee8 1001->1003 1009 729d8ac-729d8b1 1002->1009 1010 729d797-729d7c7 1002->1010 1003->1002 1012 729d8b9-729d8be 1009->1012 1013 729d8b3-729d8b7 1009->1013 1020 729df93-729dfbc 1010->1020 1023 729d7cd-729d8a0 call 7299ef4 * 2 1010->1023 1017 729d8d0-729d900 call 7299f00 * 3 1012->1017 1013->1012 1016 729d8c0-729d8c4 1013->1016 1019 729d8ca-729d8cd 1016->1019 1016->1020 1017->1042 1043 729d906-729d909 1017->1043 1019->1017 1031 729dfcc 1020->1031 1032 729dfbe-729dfca 1020->1032 1023->1009 1051 729d8a2 1023->1051 1036 729dfcf-729dfd4 1031->1036 1032->1036 1058 729dd9b-729de1d 1042->1058 1043->1042 1046 729d90f-729d911 1043->1046 1046->1042 1050 729d917-729d94c 1046->1050 1050->1058 1059 729d952-729d95b 1050->1059 1051->1009 1065 729de25-729dea7 1058->1065 1060 729dabe-729dac2 1059->1060 1061 729d961-729d98f call 7299f00 * 2 1059->1061 1064 729dac8-729dacc 1060->1064 1060->1065 1078 729d994-729d99d call 7299f10 1061->1078 1069 729deaf-729dedb 1064->1069 1070 729dad2-729dad8 1064->1070 1065->1069 1085 729dee2-729df62 1069->1085 1073 729dada 1070->1073 1074 729dadc-729db10 1070->1074 1079 729db17-729db1d 1073->1079 1074->1079 1088 729d9a2-729d9bb call 7299f10 1078->1088 1084 729db23-729db2b 1079->1084 1079->1085 1089 729db2d-729db31 1084->1089 1090 729db32-729db34 1084->1090 1141 729df69-729df8b 1085->1141 1107 729d9cd 1088->1107 1108 729d9bd-729d9c6 1088->1108 1089->1090 1096 729db96-729db9c 1090->1096 1097 729db36-729db5a 1090->1097 1101 729dbbb-729dbe8 1096->1101 1102 729db9e-729dbb9 1096->1102 1125 729db5c-729db61 1097->1125 1126 729db63-729db67 1097->1126 1118 729dbf0-729dbfc 1101->1118 1102->1118 1111 729d9d1-729d9d3 1107->1111 1108->1111 1114 729d9c8-729d9cb 1108->1114 1116 729d9da-729d9de 1111->1116 1117 729d9d5 1111->1117 1114->1111 1123 729d9ec-729d9f2 1116->1123 1124 729d9e0-729d9e7 1116->1124 1117->1116 1118->1141 1142 729dc02-729dc0e 1118->1142 1131 729d9fc-729da01 1123->1131 1132 729d9f4-729d9fa 1123->1132 1129 729da89-729da8d 1124->1129 1130 729db73-729db94 1125->1130 1126->1020 1134 729db6d-729db70 1126->1134 1137 729daac-729dab8 1129->1137 1138 729da8f-729daa9 1129->1138 1130->1118 1139 729da07-729da0d 1131->1139 1132->1139 1134->1130 1137->1060 1137->1061 1138->1137 1147 729da0f-729da11 1139->1147 1148 729da13-729da18 1139->1148 1141->1020 1152 729da1a-729da2c 1147->1152 1148->1152 1153 729da2e-729da34 1152->1153 1154 729da36-729da3b 1152->1154 1159 729da41-729da48 1153->1159 1154->1159 1163 729da4a-729da4c 1159->1163 1164 729da4e 1159->1164 1167 729da53-729da5e 1163->1167 1164->1167 1168 729da60-729da63 1167->1168 1169 729da82 1167->1169 1168->1129 1171 729da65-729da6b 1168->1171 1169->1129 1172 729da6d-729da70 1171->1172 1173 729da72-729da7b 1171->1173 1172->1169 1172->1173 1173->1129 1175 729da7d-729da80 1173->1175 1175->1129 1175->1169
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9c342704d6fec95d585ac14dbe308e935318f546c85b69131ad0d072c4408ba7
                                                                                                                                                                                                                              • Instruction ID: 893aa5a954d58646cf0ddd85810a2e17c428420f1952ab82d2ed389da4bd1dc8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c342704d6fec95d585ac14dbe308e935318f546c85b69131ad0d072c4408ba7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4C17DB1E10259CFDF14DFA4C88079DBBB2BF89314F1881BAD449AB255D730A985DF90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0262EB70
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0262EBAD
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 0262EBEA
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0262EC43
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2063062207-0
                                                                                                                                                                                                                              • Opcode ID: 77fb0a86aaf02a74ae56397f6d79b129d5a6ded252218aa7f4df9b30032b1d91
                                                                                                                                                                                                                              • Instruction ID: 0dd8b004eb5276b27f5e78fa78e5f082417197ae2b9cc62fc59c2924abcb57d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77fb0a86aaf02a74ae56397f6d79b129d5a6ded252218aa7f4df9b30032b1d91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F5177B0D006588FDB10DFAAC648BDEBBF1EF48318F24845AE419A7350D775A888CF65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 64 26260dc-26261a9 CreateActCtxA 66 26261b2-262620c 64->66 67 26261ab-26261b1 64->67 74 262621b-262621f 66->74 75 262620e-2626211 66->75 67->66 76 2626230 74->76 77 2626221-262622d 74->77 75->74 79 2626231 76->79 77->76 79->79
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 02626199
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 1fc3feaeec3854a20fbc7cad177650b4ed390d03d45f60fd89c2d9e2ed234806
                                                                                                                                                                                                                              • Instruction ID: bb21142f073a3caf0592467b24974b08ae719ac61b33c2f8abef064cfd21d244
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fc3feaeec3854a20fbc7cad177650b4ed390d03d45f60fd89c2d9e2ed234806
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B41E170C0062CCFDB24DFA9C8846DEBBB5BF89308F258569D409AB251DB75694ACF50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 80 262474c-26261a9 CreateActCtxA 83 26261b2-262620c 80->83 84 26261ab-26261b1 80->84 91 262621b-262621f 83->91 92 262620e-2626211 83->92 84->83 93 2626230 91->93 94 2626221-262622d 91->94 92->91 96 2626231 93->96 94->93 96->96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 02626199
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 3a4f69610c80a3ef60a411f03ad315e2fafaf7ecb09ddf8f6f7baf6f45943e31
                                                                                                                                                                                                                              • Instruction ID: 0ff1677abf27ca99d5ea10c91ffecfb0ca899cfb83ba2820f32dccb6a3101370
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a4f69610c80a3ef60a411f03ad315e2fafaf7ecb09ddf8f6f7baf6f45943e31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0841D270C0472CCBDB24DFAAC8847DEBBB5BF48308F118569D409AB251D775694ACF90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 97 729bdd3-729be24 99 729be8a-729bea5 97->99 100 729be26-729be68 MonitorFromPoint 97->100 107 729bea7-729beb4 99->107 103 729be6a-729be70 100->103 104 729be71-729be7f call 729bfa0 100->104 103->104 106 729be85-729be88 104->106 106->107
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 0729BE57
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FromMonitorPoint
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1566494148-0
                                                                                                                                                                                                                              • Opcode ID: 4e0a3757a4c1f96902ebcfc70f1bce944728e2edfa30b05d4f819ed75bfbf3b5
                                                                                                                                                                                                                              • Instruction ID: 9c5db4343121862446c04a95ef388c180297238528b3da538305974141306b6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e0a3757a4c1f96902ebcfc70f1bce944728e2edfa30b05d4f819ed75bfbf3b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD21BAB0910249DFDB10EFA5E418BEEBBF9EB44320F148019E851B7380C735A944CFA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 110 262ed38-262edcc DuplicateHandle 111 262edd5-262edf2 110->111 112 262edce-262edd4 110->112 112->111
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0262EDBF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: 75a9e6c32d2a3e84d57cc74abd190376d040ced4198c5610811b70ff929ad205
                                                                                                                                                                                                                              • Instruction ID: b9d1a5431b5242b14ac7687e0d6846f6948a90e08ee05247a05c8704428ac256
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75a9e6c32d2a3e84d57cc74abd190376d040ced4198c5610811b70ff929ad205
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E221D3B5D00258AFDB10CFA9D984ADEBBF8FB48324F14842AE914A3350D374A944CFA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 115 729156c-7293a56 117 7293a58-7293a5e 115->117 118 7293a61-7293a94 SendMessageW 115->118 117->118 119 7293a9d-7293ab1 118->119 120 7293a96-7293a9c 118->120 120->119
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,?,072939F9,?,?,00000000), ref: 07293A87
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: 3b1af9b900bb42742d7644444ab379f7ae797baf42b38c0740f5baeeb5a22fcf
                                                                                                                                                                                                                              • Instruction ID: b1773bb775d14e04cd6a4d6f62a89e0a23594e4a149808fe40e52e1d7688402f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b1af9b900bb42742d7644444ab379f7ae797baf42b38c0740f5baeeb5a22fcf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D021EFB19103599FCB10CF9AD888ADEBBF4FB48314F14852AE918A7201D3B4A944CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 122 262bb30-262ccc0 124 262ccc2-262ccc5 122->124 125 262ccc8-262ccf7 LoadLibraryExW 122->125 124->125 126 262cd00-262cd1d 125->126 127 262ccf9-262ccff 125->127 127->126
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,0262CAF9,00000800,00000000,00000000), ref: 0262CCEA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                                              • Opcode ID: 54a4494098864791c2ac9919dbc99abacfaefce1919836016152a59be0c33933
                                                                                                                                                                                                                              • Instruction ID: 7ff8cca8921bcefcb31b713bfdd8e00a453bc6c6acfbdc556991e511e360f4cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54a4494098864791c2ac9919dbc99abacfaefce1919836016152a59be0c33933
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 141133B2D006189FCB11CF9AD444ADEBBF4EB48324F15852AE815A7310C374A549CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 130 262ca18-262ca58 131 262ca60-262ca8b GetModuleHandleW 130->131 132 262ca5a-262ca5d 130->132 133 262ca94-262caa8 131->133 134 262ca8d-262ca93 131->134 132->131 134->133
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0262CA7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.641023429.0000000002620000.00000040.00000800.00020000.00000000.sdmp, Offset: 02620000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_2620000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: cfd7b6b0c00358b6e8412a73e1c5c7a06a50f47fbd41fa5cd9431146d12f2a96
                                                                                                                                                                                                                              • Instruction ID: 50c307224d8f135f4227704d06bc3f981388b9aaaff41b4893635753d3bcaa2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfd7b6b0c00358b6e8412a73e1c5c7a06a50f47fbd41fa5cd9431146d12f2a96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C411E0B6D006598FCB10CF9AD444BDEFBF4EF88324F15852AD819A7600D379A549CFA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640712336.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_e0d000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 899ec8d0a5cf420bedb7495f86bb517f52758bcef157580f900c11babeaac35a
                                                                                                                                                                                                                              • Instruction ID: d9a689c32c2e7408f10b52f1895da465d4ce235e64e0cae4780e36b89d820930
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 899ec8d0a5cf420bedb7495f86bb517f52758bcef157580f900c11babeaac35a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A216AB1508244DFCF00CF80DCC0B6ABF65FB84318F24C669E9045B286C33AD896CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640712336.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_e0d000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 33997c2a83c890e14e7713b59e5cd5090219bb29898e792e9120e8f1a3bb85cd
                                                                                                                                                                                                                              • Instruction ID: 1cf25926cc0d3e3fc06f7c8933261daaa8394fcfd7d98c9b7695a26c3b40338c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33997c2a83c890e14e7713b59e5cd5090219bb29898e792e9120e8f1a3bb85cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 272130B2508244EFDB00DF54DDC0B66BF65FB8832CF248569EC052A286C336D886CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 072420a02ac0a566325b5e76528aa7111f887f25d857ab953e60e01c3d7e5be0
                                                                                                                                                                                                                              • Instruction ID: e80a300b8319c8d616086d4c5b092c55da17bab4f6da21d83fe39ac4e0d4549e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 072420a02ac0a566325b5e76528aa7111f887f25d857ab953e60e01c3d7e5be0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC21F175504244AFDB10DF58D4C4B26BBB5FB84224F34C97DE84A9B246E33AD846CA61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5a88eea8ae39bb27d992997cb145668f8112456b2c4c534f85d0274adbd8dec8
                                                                                                                                                                                                                              • Instruction ID: 44bedd49c577081a4b47e1f967e2fb57a6b95f6354dc80789c9a108dcca8523b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a88eea8ae39bb27d992997cb145668f8112456b2c4c534f85d0274adbd8dec8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 632103B1504244AFDB00DF90D9C0B26BB75FB84218F34CA7DE8498B24AE336D846CA61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8b782884ad318871b70510eaae678e5b1a837ec1700decd2ae5f9dbb9e818242
                                                                                                                                                                                                                              • Instruction ID: 99002e34df2ffe5fce55f76252406ddc02f2d0bf0c09e085b2c2f6d45cdc226e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b782884ad318871b70510eaae678e5b1a837ec1700decd2ae5f9dbb9e818242
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 212157B1519244DFDB00DF54D5C4B2ABFB5FB84A14F34CA7DD8098B241D339D806C6A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7492e92017d1c1dac2d0db8d6b7cab69f1cabfe899f713da767619b258838833
                                                                                                                                                                                                                              • Instruction ID: 3f9be70c9295ea7784b1a3c1151bb7fe44ccba1e87cd3372f992d40e6e9846ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7492e92017d1c1dac2d0db8d6b7cab69f1cabfe899f713da767619b258838833
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F821C2354093C09FCB02CF24D594721BF71FB46224F28C5EED8498B657D33A980ACB62
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640712336.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_e0d000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 55d04d5fd97e16e92d59a15d54cbc1498c5ea5f2e4fc8e11dc56c056b35691f4
                                                                                                                                                                                                                              • Instruction ID: 7724abd072a3d7f4b69a81648a6e2d94211e632ac063f07e5fb2b425ffc4887c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55d04d5fd97e16e92d59a15d54cbc1498c5ea5f2e4fc8e11dc56c056b35691f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7421B176404280DFCB16CF50D9C4B1ABF72FB84314F28C6A9DC045B656C33AD86ACBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640712336.0000000000E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E0D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_e0d000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ec9bdf24f405aba6276b80bf4ca1a659a27303f531368fe8c9d5df908b5014d7
                                                                                                                                                                                                                              • Instruction ID: 0a2c2341140e53c3cc93d2eed005fc7f915e572c85fe2ed7b85badc6d3291ffc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec9bdf24f405aba6276b80bf4ca1a659a27303f531368fe8c9d5df908b5014d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA11B176808280DFDB11CF54D9C4B16BF71FB84328F2886A9DC451B656C336D89ACBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f4de84cebcaf6e389506bac581f8d48d6e5c58bb6479c6da20064986341889bc
                                                                                                                                                                                                                              • Instruction ID: d568aea59e137e1fc0df003c2e1fbc9dc1b7e495d3c0fdaa6ff3e847e3d0b58c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4de84cebcaf6e389506bac581f8d48d6e5c58bb6479c6da20064986341889bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B118B76904280DFDB11CF50D9C4B15BFB1FB84224F28C6AED8498B65AD33AD44ACB61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.640819301.00000000025CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025CD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_25cd000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: abd496f44170d6e2e15dfb0f5cc66cddbabc2b39b7cd119aac61c0ac154d331d
                                                                                                                                                                                                                              • Instruction ID: e803817b649bd692197e62d057d053de2b0a55f2f0d1a6bcadac5f31e8e0836a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abd496f44170d6e2e15dfb0f5cc66cddbabc2b39b7cd119aac61c0ac154d331d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0811BF725052849FDB01CF14D584729BF71FB84624F34C6AED8498B642C339D44ACBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                                                                                              			E0047219B(intOrPtr* __eax, signed char __ebx, void* __ecx, void* __edx, signed int* __edi, signed int* __esi) {
                                                                                                                                                                                                                              				intOrPtr* _t242;
                                                                                                                                                                                                                              				signed int _t243;
                                                                                                                                                                                                                              				signed int _t244;
                                                                                                                                                                                                                              				signed int _t245;
                                                                                                                                                                                                                              				void* _t246;
                                                                                                                                                                                                                              				signed char _t247;
                                                                                                                                                                                                                              				signed char _t249;
                                                                                                                                                                                                                              				signed char _t252;
                                                                                                                                                                                                                              				intOrPtr* _t431;
                                                                                                                                                                                                                              				intOrPtr* _t432;
                                                                                                                                                                                                                              				intOrPtr* _t433;
                                                                                                                                                                                                                              				signed char _t435;
                                                                                                                                                                                                                              				signed char _t436;
                                                                                                                                                                                                                              				intOrPtr* _t437;
                                                                                                                                                                                                                              				intOrPtr* _t438;
                                                                                                                                                                                                                              				signed char _t441;
                                                                                                                                                                                                                              				void* _t442;
                                                                                                                                                                                                                              				void* _t443;
                                                                                                                                                                                                                              				signed char _t448;
                                                                                                                                                                                                                              				signed int* _t459;
                                                                                                                                                                                                                              				signed int* _t471;
                                                                                                                                                                                                                              				signed int* _t472;
                                                                                                                                                                                                                              				signed int _t475;
                                                                                                                                                                                                                              				void* _t477;
                                                                                                                                                                                                                              				void* _t479;
                                                                                                                                                                                                                              				intOrPtr _t487;
                                                                                                                                                                                                                              
                                                                                                                                                                                                                              				_t472 = __esi;
                                                                                                                                                                                                                              				_t471 = __edi;
                                                                                                                                                                                                                              				_t441 = __ebx;
                                                                                                                                                                                                                              				_pop(es);
                                                                                                                                                                                                                              				_t448 = __ecx +  *__eax;
                                                                                                                                                                                                                              				_t242 = __eax + 0x2a060000;
                                                                                                                                                                                                                              				 *((intOrPtr*)(__ebx + 0x7e060000)) =  *((intOrPtr*)(__ebx + 0x7e060000)) - __ebx;
                                                                                                                                                                                                                              				 *_t242 = _t242;
                                                                                                                                                                                                                              				 *((intOrPtr*)(__edi + _t475 * 2)) =  *((intOrPtr*)(__edi + _t475 * 2)) + _t242;
                                                                                                                                                                                                                              				_t243 = _t242 + 0x160a0000;
                                                                                                                                                                                                                              				 *_t448 =  *_t448 ^ _t243;
                                                                                                                                                                                                                              				_t459 = __edx -  *((intOrPtr*)(__edx + 0x43));
                                                                                                                                                                                                                              				 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              				_t479 =  *_t243;
                                                                                                                                                                                                                              				if(_t479 < 0) {
                                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                                              					_t448 = _t448 |  *(_t243 + _t448);
                                                                                                                                                                                                                              					asm("sbb [eax+0x400001b], al");
                                                                                                                                                                                                                              					_t475 = _t475 -  *_t471;
                                                                                                                                                                                                                              					_push(es);
                                                                                                                                                                                                                              					if(_t475 < 0) {
                                                                                                                                                                                                                              						 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              						_t441 = _t441 | _t472[0xd];
                                                                                                                                                                                                                              						 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                              					_t244 = _t243 + 0x6f;
                                                                                                                                                                                                                              					 *_t244 =  *_t244 | _t244;
                                                                                                                                                                                                                              					 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              					_t243 = _t244 |  *_t471;
                                                                                                                                                                                                                              					_push(ss);
                                                                                                                                                                                                                              					asm("das");
                                                                                                                                                                                                                              					 *(_t243 + _t243 * 4) =  *(_t243 + _t243 * 4) | _t441;
                                                                                                                                                                                                                              					asm("sbb eax, [eax]");
                                                                                                                                                                                                                              					 *((intOrPtr*)(_t441 + _t475)) =  *((intOrPtr*)(_t441 + _t475)) + _t243;
                                                                                                                                                                                                                              					asm("adc al, [edi]");
                                                                                                                                                                                                                              					_push(ss);
                                                                                                                                                                                                                              					 *_t243 =  *_t243 ^ _t448;
                                                                                                                                                                                                                              					asm("sbb eax, [eax+0x400001b]");
                                                                                                                                                                                                                              					L6:
                                                                                                                                                                                                                              					asm("sbb eax, [eax]");
                                                                                                                                                                                                                              					_t16 = _t441 + _t475;
                                                                                                                                                                                                                              					 *_t16 =  *((intOrPtr*)(_t441 + _t475)) + _t243;
                                                                                                                                                                                                                              					_push(es);
                                                                                                                                                                                                                              					asm("sbb al, [eax+0x400001b]");
                                                                                                                                                                                                                              					if( *_t16 > 0) {
                                                                                                                                                                                                                              						 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              						_t243 = _t243 + 0x28;
                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                              					_t245 = _t243;
                                                                                                                                                                                                                              					 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              					_push(es);
                                                                                                                                                                                                                              					if( *_t459 <= 0) {
                                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                                              						if(_t487 < 0) {
                                                                                                                                                                                                                              							goto L16;
                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                              						 *_t245 =  *_t245 | _t245;
                                                                                                                                                                                                                              						 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              						_t245 = _t245 - 0x5f72060d;
                                                                                                                                                                                                                              						 *_t245 =  *_t245 + _t245;
                                                                                                                                                                                                                              						if( *_t245 < 0) {
                                                                                                                                                                                                                              							goto L17;
                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                              						 *_t245 =  *_t245 | _t245;
                                                                                                                                                                                                                              						 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              						_t431 = _t245 -  *_t448;
                                                                                                                                                                                                                              						_pop(ss);
                                                                                                                                                                                                                              						 *_t459 =  *_t459 - _t448;
                                                                                                                                                                                                                              						 *_t431 =  *_t431 + _t431;
                                                                                                                                                                                                                              						_push(es);
                                                                                                                                                                                                                              						_t448 = _t448 - _t459[0x15f];
                                                                                                                                                                                                                              						_t432 = _t431 + 0x28;
                                                                                                                                                                                                                              						_push(_t459);
                                                                                                                                                                                                                              						 *_t432 =  *_t432 + _t432;
                                                                                                                                                                                                                              						_push(es);
                                                                                                                                                                                                                              						_t433 = _t432 - 0x57e2a01;
                                                                                                                                                                                                                              						 *_t433 =  *_t433 + _t433;
                                                                                                                                                                                                                              						_t435 = _t433 + 0x7e;
                                                                                                                                                                                                                              						 *((intOrPtr*)(_t435 + _t475)) =  *((intOrPtr*)(_t435 + _t475)) + _t435;
                                                                                                                                                                                                                              						_t436 = _t435;
                                                                                                                                                                                                                              						 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              						 *_t441 =  *_t441 - _t448;
                                                                                                                                                                                                                              						 *_t436 =  *_t436 + _t436;
                                                                                                                                                                                                                              						_push(es);
                                                                                                                                                                                                                              						_t459 = _t459 -  *_t441;
                                                                                                                                                                                                                              						 *_t459 =  *_t459 ^ _t436;
                                                                                                                                                                                                                              						 *_t448 =  *_t448 + _t441;
                                                                                                                                                                                                                              						 *_t436 =  *_t436 + _t436;
                                                                                                                                                                                                                              						 *_t441 =  *_t441 + _t436;
                                                                                                                                                                                                                              						 *_t436 =  *_t436 + _t436;
                                                                                                                                                                                                                              						asm("adc [edi+0x4], edi");
                                                                                                                                                                                                                              						 *_t436 =  *_t436 + _t436;
                                                                                                                                                                                                                              						_t437 = _t436 + 0x28;
                                                                                                                                                                                                                              						_push(_t448);
                                                                                                                                                                                                                              						 *_t437 =  *_t437 + _t437;
                                                                                                                                                                                                                              						goto L14;
                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                              						 *_t245 =  *_t245 + _t245;
                                                                                                                                                                                                                              						_t437 = _t245 + 6;
                                                                                                                                                                                                                              						if(_t437 < 0) {
                                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                                              							 *_t472 =  *_t472 + _t437;
                                                                                                                                                                                                                              							_t438 = _t437 - 0x47e2a01;
                                                                                                                                                                                                                              							 *_t438 =  *_t438 + _t438;
                                                                                                                                                                                                                              							 *_t459 =  *_t459 + _t448;
                                                                                                                                                                                                                              							_t247 = _t438 + 0x28 |  *_t472;
                                                                                                                                                                                                                              							 *_t247 =  *_t247 - _t459;
                                                                                                                                                                                                                              							 *_t472 =  *_t472 + _t247;
                                                                                                                                                                                                                              							if( *_t472 <= 0) {
                                                                                                                                                                                                                              								L18:
                                                                                                                                                                                                                              								 *((intOrPtr*)(_t477 + _t459)) =  *((intOrPtr*)(_t477 + _t459)) + _t247;
                                                                                                                                                                                                                              								 *_t472 =  *_t472;
                                                                                                                                                                                                                              								 *((intOrPtr*)(_t471 + _t459)) =  *((intOrPtr*)(_t471 + _t459)) + _t247;
                                                                                                                                                                                                                              								 *_t471 =  *_t471;
                                                                                                                                                                                                                              								 *((intOrPtr*)(_t472 + _t459)) =  *((intOrPtr*)(_t472 + _t459)) + _t247;
                                                                                                                                                                                                                              								 *((intOrPtr*)(_t459 + _t475)) =  *((intOrPtr*)(_t459 + _t475)) + _t247;
                                                                                                                                                                                                                              								asm("sbb bh, [esi+0x12]");
                                                                                                                                                                                                                              								 *_t247 =  *_t247 + _t247;
                                                                                                                                                                                                                              								_t249 = _t247 + 0x0000002a ^  *_t459;
                                                                                                                                                                                                                              								asm("adc byte [edx], 0x0");
                                                                                                                                                                                                                              								 *((intOrPtr*)(_t249 + _t475)) =  *((intOrPtr*)(_t249 + _t475)) + _t249;
                                                                                                                                                                                                                              								_pop(ss);
                                                                                                                                                                                                                              								 *_t249 =  *_t249 + _t249;
                                                                                                                                                                                                                              								_push(es);
                                                                                                                                                                                                                              								_t442 = _t441 -  *_t459;
                                                                                                                                                                                                                              								if(_t442 > 0) {
                                                                                                                                                                                                                              									 *_t249 =  *_t249 + _t249;
                                                                                                                                                                                                                              									_t252 = _t249 + 0x0000002a ^  *_t459;
                                                                                                                                                                                                                              									asm("adc byte [ebx], 0x0");
                                                                                                                                                                                                                              									 *((intOrPtr*)(_t252 + _t475)) =  *((intOrPtr*)(_t252 + _t475)) + _t252;
                                                                                                                                                                                                                              									_pop(ss);
                                                                                                                                                                                                                              									 *_t252 =  *_t252 + _t252;
                                                                                                                                                                                                                              									_push(es);
                                                                                                                                                                                                                              									_t443 = _t442 -  *_t459;
                                                                                                                                                                                                                              									if (_t443 <= 0) goto L22;
                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                              								asm("adc al, 0x0");
                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                              							 *_t247 =  *_t247 + _t247;
                                                                                                                                                                                                                              							_t245 = _t247 + 0x14;
                                                                                                                                                                                                                              							 *_t472 =  *_t472 - _t245;
                                                                                                                                                                                                                              							L16:
                                                                                                                                                                                                                              							 *_t245 =  *_t245 + _t245;
                                                                                                                                                                                                                              							_t448 = _t448 |  *(_t448 + _t245);
                                                                                                                                                                                                                              							_t441 = _t441 -  *_t448;
                                                                                                                                                                                                                              							asm("sbb byte [ebx], 0x0");
                                                                                                                                                                                                                              							 *((intOrPtr*)(_t472 + _t245)) =  *((intOrPtr*)(_t472 + _t245)) + _t245;
                                                                                                                                                                                                                              							L17:
                                                                                                                                                                                                                              							 *((intOrPtr*)(_t245 + _t245)) =  *((intOrPtr*)(_t245 + _t245)) - _t448;
                                                                                                                                                                                                                              							 *_t472 =  *_t472 + _t245;
                                                                                                                                                                                                                              							_t246 = _t245 - _t459;
                                                                                                                                                                                                                              							_push(ss);
                                                                                                                                                                                                                              							 *_t448 =  *_t448;
                                                                                                                                                                                                                              							 *((intOrPtr*)(_t472 + _t459)) =  *((intOrPtr*)(_t472 + _t459)) + _t246;
                                                                                                                                                                                                                              							 *_t459 =  *_t459;
                                                                                                                                                                                                                              							 *((intOrPtr*)(_t472 + _t459)) =  *((intOrPtr*)(_t472 + _t459)) + _t246;
                                                                                                                                                                                                                              							 *_t441 =  *_t441;
                                                                                                                                                                                                                              							 *((intOrPtr*)(_t477 + _t459)) =  *((intOrPtr*)(_t477 + _t459)) + _t246;
                                                                                                                                                                                                                              							 *((char*)(_t246 + _t246)) =  *((char*)(_t246 + _t246));
                                                                                                                                                                                                                              							_t247 = _t246 + 0x14;
                                                                                                                                                                                                                              							 *0x14040000 =  *0x14040000 + 0x80;
                                                                                                                                                                                                                              							goto L18;
                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                              						 *_t437 =  *_t437 + _t437;
                                                                                                                                                                                                                              						_t487 =  *_t437;
                                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                              				if(_t479 <= 0) {
                                                                                                                                                                                                                              					goto L6;
                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                              				 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              				_t243 = _t243 + 0x14;
                                                                                                                                                                                                                              				 *__esi =  *__esi - _t243;
                                                                                                                                                                                                                              				 *_t243 =  *_t243 + _t243;
                                                                                                                                                                                                                              				goto L3;
                                                                                                                                                                                                                              			}





























                                                                                                                                                                                                                              0x0047219b
                                                                                                                                                                                                                              0x0047219b
                                                                                                                                                                                                                              0x0047219b
                                                                                                                                                                                                                              0x0047219b
                                                                                                                                                                                                                              0x0047219c
                                                                                                                                                                                                                              0x0047219e
                                                                                                                                                                                                                              0x004721a3
                                                                                                                                                                                                                              0x004721a9
                                                                                                                                                                                                                              0x004721ab
                                                                                                                                                                                                                              0x004721ae
                                                                                                                                                                                                                              0x004721b3
                                                                                                                                                                                                                              0x004721b5
                                                                                                                                                                                                                              0x004721b8
                                                                                                                                                                                                                              0x004721b8
                                                                                                                                                                                                                              0x004721ba
                                                                                                                                                                                                                              0x004721c6
                                                                                                                                                                                                                              0x004721c6
                                                                                                                                                                                                                              0x004721c9
                                                                                                                                                                                                                              0x004721cf
                                                                                                                                                                                                                              0x004721d1
                                                                                                                                                                                                                              0x004721d2
                                                                                                                                                                                                                              0x004721d4
                                                                                                                                                                                                                              0x004721d6
                                                                                                                                                                                                                              0x004721d9
                                                                                                                                                                                                                              0x004721d9
                                                                                                                                                                                                                              0x004721db
                                                                                                                                                                                                                              0x004721dd
                                                                                                                                                                                                                              0x004721df
                                                                                                                                                                                                                              0x004721e1
                                                                                                                                                                                                                              0x004721e3
                                                                                                                                                                                                                              0x004721e4
                                                                                                                                                                                                                              0x004721e5
                                                                                                                                                                                                                              0x004721e8
                                                                                                                                                                                                                              0x004721ea
                                                                                                                                                                                                                              0x004721ed
                                                                                                                                                                                                                              0x004721ef
                                                                                                                                                                                                                              0x004721f0
                                                                                                                                                                                                                              0x004721f2
                                                                                                                                                                                                                              0x004721f4
                                                                                                                                                                                                                              0x004721f4
                                                                                                                                                                                                                              0x004721f6
                                                                                                                                                                                                                              0x004721f6
                                                                                                                                                                                                                              0x004721f9
                                                                                                                                                                                                                              0x004721fa
                                                                                                                                                                                                                              0x00472200
                                                                                                                                                                                                                              0x00472202
                                                                                                                                                                                                                              0x00472204
                                                                                                                                                                                                                              0x00472204
                                                                                                                                                                                                                              0x00472206
                                                                                                                                                                                                                              0x00472208
                                                                                                                                                                                                                              0x0047220a
                                                                                                                                                                                                                              0x0047220b
                                                                                                                                                                                                                              0x00472215
                                                                                                                                                                                                                              0x00472215
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00472217
                                                                                                                                                                                                                              0x00472219
                                                                                                                                                                                                                              0x0047221b
                                                                                                                                                                                                                              0x00472220
                                                                                                                                                                                                                              0x00472222
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00472224
                                                                                                                                                                                                                              0x00472226
                                                                                                                                                                                                                              0x00472228
                                                                                                                                                                                                                              0x0047222a
                                                                                                                                                                                                                              0x0047222b
                                                                                                                                                                                                                              0x0047222d
                                                                                                                                                                                                                              0x0047222f
                                                                                                                                                                                                                              0x00472230
                                                                                                                                                                                                                              0x00472236
                                                                                                                                                                                                                              0x00472238
                                                                                                                                                                                                                              0x00472239
                                                                                                                                                                                                                              0x0047223b
                                                                                                                                                                                                                              0x0047223c
                                                                                                                                                                                                                              0x00472241
                                                                                                                                                                                                                              0x00472245
                                                                                                                                                                                                                              0x00472247
                                                                                                                                                                                                                              0x0047224a
                                                                                                                                                                                                                              0x0047224c
                                                                                                                                                                                                                              0x0047224e
                                                                                                                                                                                                                              0x00472250
                                                                                                                                                                                                                              0x00472252
                                                                                                                                                                                                                              0x00472253
                                                                                                                                                                                                                              0x00472255
                                                                                                                                                                                                                              0x00472257
                                                                                                                                                                                                                              0x00472259
                                                                                                                                                                                                                              0x0047225b
                                                                                                                                                                                                                              0x0047225d
                                                                                                                                                                                                                              0x0047225f
                                                                                                                                                                                                                              0x00472262
                                                                                                                                                                                                                              0x00472264
                                                                                                                                                                                                                              0x00472266
                                                                                                                                                                                                                              0x00472267
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x0047220d
                                                                                                                                                                                                                              0x0047220d
                                                                                                                                                                                                                              0x0047220f
                                                                                                                                                                                                                              0x00472211
                                                                                                                                                                                                                              0x00472268
                                                                                                                                                                                                                              0x00472268
                                                                                                                                                                                                                              0x0047226a
                                                                                                                                                                                                                              0x0047226f
                                                                                                                                                                                                                              0x00472275
                                                                                                                                                                                                                              0x00472277
                                                                                                                                                                                                                              0x00472279
                                                                                                                                                                                                                              0x0047227c
                                                                                                                                                                                                                              0x0047227e
                                                                                                                                                                                                                              0x004722b6
                                                                                                                                                                                                                              0x004722b6
                                                                                                                                                                                                                              0x004722b9
                                                                                                                                                                                                                              0x004722bc
                                                                                                                                                                                                                              0x004722bf
                                                                                                                                                                                                                              0x004722c2
                                                                                                                                                                                                                              0x004722c8
                                                                                                                                                                                                                              0x004722cb
                                                                                                                                                                                                                              0x004722ce
                                                                                                                                                                                                                              0x004722d2
                                                                                                                                                                                                                              0x004722d4
                                                                                                                                                                                                                              0x004722d7
                                                                                                                                                                                                                              0x004722da
                                                                                                                                                                                                                              0x004722db
                                                                                                                                                                                                                              0x004722dd
                                                                                                                                                                                                                              0x004722de
                                                                                                                                                                                                                              0x004722e0
                                                                                                                                                                                                                              0x004722e2
                                                                                                                                                                                                                              0x004722e6
                                                                                                                                                                                                                              0x004722e8
                                                                                                                                                                                                                              0x004722eb
                                                                                                                                                                                                                              0x004722ee
                                                                                                                                                                                                                              0x004722ef
                                                                                                                                                                                                                              0x004722f1
                                                                                                                                                                                                                              0x004722f2
                                                                                                                                                                                                                              0x004722f4
                                                                                                                                                                                                                              0x004722f4
                                                                                                                                                                                                                              0x004722f5
                                                                                                                                                                                                                              0x004722f5
                                                                                                                                                                                                                              0x00472280
                                                                                                                                                                                                                              0x00472282
                                                                                                                                                                                                                              0x00472284
                                                                                                                                                                                                                              0x00472286
                                                                                                                                                                                                                              0x00472286
                                                                                                                                                                                                                              0x00472288
                                                                                                                                                                                                                              0x0047228b
                                                                                                                                                                                                                              0x0047228d
                                                                                                                                                                                                                              0x00472290
                                                                                                                                                                                                                              0x00472293
                                                                                                                                                                                                                              0x00472293
                                                                                                                                                                                                                              0x00472296
                                                                                                                                                                                                                              0x00472298
                                                                                                                                                                                                                              0x0047229a
                                                                                                                                                                                                                              0x0047229b
                                                                                                                                                                                                                              0x0047229e
                                                                                                                                                                                                                              0x004722a1
                                                                                                                                                                                                                              0x004722a4
                                                                                                                                                                                                                              0x004722a7
                                                                                                                                                                                                                              0x004722aa
                                                                                                                                                                                                                              0x004722ad
                                                                                                                                                                                                                              0x004722b1
                                                                                                                                                                                                                              0x004722b3
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x004722b3
                                                                                                                                                                                                                              0x00472213
                                                                                                                                                                                                                              0x00472213
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00472213
                                                                                                                                                                                                                              0x0047220b
                                                                                                                                                                                                                              0x004721bc
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                              0x004721be
                                                                                                                                                                                                                              0x004721c0
                                                                                                                                                                                                                              0x004721c2
                                                                                                                                                                                                                              0x004721c4
                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.639728339.0000000000472000.00000002.00000001.01000000.00000003.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.639686812.0000000000470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_470000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9934295afa7d77d36a188ec4108d01efe86411c2f0d77f0e245517f576f2b8ac
                                                                                                                                                                                                                              • Instruction ID: 5dfe4d5d9956376c4c43e4604e5a304ff24dd5fb894131916c9774fd06fb6b45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9934295afa7d77d36a188ec4108d01efe86411c2f0d77f0e245517f576f2b8ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77B28DA244E7C24FC7134B749DB56D1BFB0AE67204B1E49CBC0C0CF0A3E1695A9AD766
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: da9a6ec773ba09e590e8f62096f2e92f6a42a2eecbf1b871c79f0ebc85fe3eee
                                                                                                                                                                                                                              • Instruction ID: 330d405c4077f50fb98b2054a827a845191770c7be2f262bd1bdef482fcbfd1a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da9a6ec773ba09e590e8f62096f2e92f6a42a2eecbf1b871c79f0ebc85fe3eee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CD11831C21A5ACACB01EBA4D950A9DB3B1FF96300F61D79AD50937265FB706AC4CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.645272632.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7290000_MELONLOADER.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 94db9bded036299996d111e063fa32f67103e292ca20bf0d96df9032ffc45b5d
                                                                                                                                                                                                                              • Instruction ID: b332baecde6fa66ec0fb7ec899038e86f1578e44087bf0484d8ce2f5da5e9ae6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94db9bded036299996d111e063fa32f67103e292ca20bf0d96df9032ffc45b5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64D10731C21A5ACACB01EFA4D950A9DB3B1FF96300F61D79AD50937265FB706AC4CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%