MZ@ !L!This program cannot be run in DOS mode. $PEL#AP  / @@ @/K@` .  H.text  `.rsrc@@@.reloc `@B/H4"  0rp( ( &( s s ~( o 8o ( ~rpo o o ~(+,o( rp~rpo ( o o %( o! ~~io" (# o$ (% o& :O ,o' ( &*3 Ŝ7NfdsfLxCvW|a|Ѥ=S r*AGB&:͞Ͳ7R$kh?0B guon`%( %( rp*(( *BSJB v4.0.30319l#~#Strings #US #GUID #BlobW( %3'( JCttttt t&tAtyZZtt?+Z:z:CC )N3q3C C_:zC:CCaNvC (Q V ]` d*"i!oii!i)i1i9iAiIiQi Yiaiiiqiyi%i+i059ii\> M\aflryi !)!5a>H01m9 i.;....#.+.3. .K.S.cA.kN.s.{c`GVP !!(:;CSAWQualification.exeProgramCSAWQualificationmscorlibSystemObjectdatamarkertargetMain.ctorargsSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyConfigurationAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyCultureAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeAssemblyVersionAttributeAssemblyFileVersionAttributeSystem.Runtime.VersioningTargetFrameworkAttributeSystem.DiagnosticsDebuggableAttributeDebuggingModesSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeConsoleWriteLineReadLineEnvironmentExitSystem.Security.CryptographyMD5CryptoServiceProviderSystem.CoreAesCryptoServiceProviderSystem.IODirectorySystem.Collections.GenericIEnumerable`1EnumerateDirectoriesIEnumerator`1GetEnumeratorget_CurrentSystem.TextEncodingget_UTF8StringReplaceGetBytesHashAlgorithmComputeHashSystem.LinqEnumerableSequenceEqualConcatByte{02C0F2E2-AF32-48F2-BE68-55C0F5C7D408}CompilerGeneratedAttributeValueType__StaticArrayInitTypeSize=16$$method0x6000001-1RuntimeHelpersArrayRuntimeFieldHandleInitializeArraySymmetricAlgorithmICryptoTransformCreateDecryptorTransformFinalBlockget_UTF7GetStringWriteSystem.CollectionsIEnumeratorMoveNextIDisposableDispose.cctor__StaticArrayInitTypeSize=96$$method0x6000003-1$$method0x6000003-2Do you really just run random binaries given to you in challenges?sneakyprefix#C:\Program Files\2HhUz\V4    A aa ee i   aa      UYeCSAWQualificationCopyright © 2012)$3bd232e3-b98c-4608-91a7-788568841ccb 1.0.0.0e).NETFramework,Version=v4.0,Profile=ClientTFrameworkDisplayName.NET Framework 4 Client ProfileTWrapNonExceptionThrows#AP.RSDSDM~V+F/=C:\Users\tom\documents\visual studio 2010\Projects\CSAWQualification\CSAWQualification\obj\x86\Release\CSAWQualification.pdb// /_CorExeMainmscoree.dll% @ 8Ph@C4VS_VERSION_INFO?DVarFileInfo$TranslationPStringFileInfo,000004b0LFileDescriptionCSAWQualification0FileVersion1.0.0.0LInternalNameCSAWQualification.exeHLegalCopyrightCopyright 2012TOriginalFilenameCSAWQualification.exeDProductNameCSAWQualification4ProductVersion1.0.0.08Assembly Version1.0.0.0 ?