Summary | ZeroBOX

random.exe

Gen1 RedLine stealer SystemBC RedlineStealer Generic Malware .NET framework(MSIL) UPX Malicious Library Malicious Packer Downloader Antivirus HTTP ScreenShot Create Service DGA Http API Socket Escalate priviledges DNS PWS Sniff Audio Steal credential
Category Machine Started Completed
FILE s1_win7_x6403_us July 26, 2024, 10:25 a.m. July 26, 2024, 10:30 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 25db2d5ac24b8e34330f8dd7882b6dd6
SHA256 034c2236e93baac32f5dc1715f3f021e4b8b95a08e4be332dc8e660b34b71857
CRC32 C6EA2235
ssdeep 49152:mQB8aH+5TfESZfhaeGumioMylPicqjCbedqfP:rB8KeBpq6otl8jCoqfP
Yara
  • PE_Header_Zero - PE File Signature
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
coe.com.vn 103.28.36.182
mkstat595.xyz
IP Address Status Action
185.215.113.16 Active Moloch
185.215.113.67 Active Moloch
103.28.36.182 Active Moloch
164.124.101.2 Active Moloch
38.180.203.208 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 185.215.113.16:80 -> 192.168.56.103:49164 2400032 ET DROP Spamhaus DROP Listed Traffic Inbound group 33 Misc Attack
TCP 192.168.56.103:49164 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49164 2014819 ET INFO Packed Executable Download Misc activity
TCP 185.215.113.16:80 -> 192.168.56.103:49164 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.16:80 -> 192.168.56.103:49164 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49164 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2022491 ET HUNTING Download Request Containing Suspicious Filename - Crypted A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49167 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.16:80 -> 192.168.56.103:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49167 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49201 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49204 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 103.28.36.182:443 -> 192.168.56.103:49205 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 103.28.36.182:443 -> 192.168.56.103:49213 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.103:49216 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49167 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.67:40960 -> 192.168.56.103:49222 2400032 ET DROP Spamhaus DROP Listed Traffic Inbound group 33 Misc Attack
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49211 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49212 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49215 -> 103.28.36.182:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044623 ET MALWARE Amadey Bot Activity (POST) A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043233 ET INFO Microsoft net.tcp Connection Initialization Activity Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2046045 ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) A Network Trojan was detected
TCP 185.215.113.67:40960 -> 192.168.56.103:49222 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 103.28.36.182:443 -> 192.168.56.103:49217 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.215.113.67:40960 -> 192.168.56.103:49222 2046056 ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043233 ET INFO Microsoft net.tcp Connection Initialization Activity Potentially Bad Traffic
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2046045 ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) A Network Trojan was detected
TCP 38.180.203.208:14238 -> 192.168.56.103:49228 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 38.180.203.208:14238 -> 192.168.56.103:49228 2046056 ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49222 -> 185.215.113.67:40960 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49228 -> 38.180.203.208:14238 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 185.215.113.16:80 2044623 ET MALWARE Amadey Bot Activity (POST) A Network Trojan was detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535dc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535dc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535dc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535dc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535e40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535e40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535d40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535d40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535d40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535d40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00535d40
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005364c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005364c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00536680
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00536340
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00536340
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00536200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528fb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00529030
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00529030
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528f30
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528f30
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528f30
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528f30
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00528f30
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005296f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005296f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005298b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0590b220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0590b220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00529e70
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file C:\Program Files\Mozilla Firefox\firefox.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section \x00
section .idata
section
section bauryisr
section doglopfu
section .taggant
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: fb e9 4e 01 00 00 60 8b 74 24 24 8b 7c 24 28 fc
exception.symbol: random+0x3230b9
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 3289273
exception.address: 0x5e30b9
registers.esp: 9043652
registers.edi: 0
registers.eax: 1
registers.ebp: 9043668
registers.edx: 7905280
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 e9 95 fb ff ff 52 e9 c3 fc ff ff 81 ed 42
exception.symbol: random+0x6d96f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 448879
exception.address: 0x32d96f
registers.esp: 9043620
registers.edi: 1971192040
registers.eax: 31432
registers.ebp: 3993350164
registers.edx: 2883584
registers.ebx: 1610113865
registers.esi: 3
registers.ecx: 3361141
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 d1 00 00 00 c1 e8 07 c1 e8 02 e9 0d 00 00
exception.symbol: random+0x6d7cd
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 448461
exception.address: 0x32d7cd
registers.esp: 9043620
registers.edi: 1971192040
registers.eax: 31432
registers.ebp: 3993350164
registers.edx: 2883584
registers.ebx: 4294938948
registers.esi: 240873
registers.ecx: 3361141
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 c7 04 24 8a 03 89 00 89 1c 24 bb da b5 df
exception.symbol: random+0x6e94e
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 452942
exception.address: 0x32e94e
registers.esp: 9043616
registers.edi: 1971192040
registers.eax: 27465
registers.ebp: 3993350164
registers.edx: 3334092
registers.ebx: 464140324
registers.esi: 240873
registers.ecx: 1272511932
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 e9 66 01 00 00 81 c1 ad 92 c1 12 81 c2 36
exception.symbol: random+0x6e8d5
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 452821
exception.address: 0x32e8d5
registers.esp: 9043620
registers.edi: 1971192040
registers.eax: 27465
registers.ebp: 3993350164
registers.edx: 3361557
registers.ebx: 464140324
registers.esi: 240873
registers.ecx: 1272511932
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 83 ec 04 89 04 24 57 e9 56 05 00 00 81 eb
exception.symbol: random+0x6e085
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 450693
exception.address: 0x32e085
registers.esp: 9043620
registers.edi: 1259
registers.eax: 27465
registers.ebp: 3993350164
registers.edx: 3337361
registers.ebx: 464140324
registers.esi: 0
registers.ecx: 1272511932
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 c1 bd 37 ff 3e 81 c1 a5 9e ff 4f e9 73 08
exception.symbol: random+0x1e90c8
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2003144
exception.address: 0x4a90c8
registers.esp: 9043616
registers.edi: 3369914
registers.eax: 26421
registers.ebp: 3993350164
registers.edx: 2345
registers.ebx: 425984
registers.esi: 4885920
registers.ecx: 4886406
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 a9 07 00 00 81 ed 03 62 3b 6e 57 bf c1 a5
exception.symbol: random+0x1e9319
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2003737
exception.address: 0x4a9319
registers.esp: 9043620
registers.edi: 3369914
registers.eax: 26421
registers.ebp: 3993350164
registers.edx: 17688915
registers.ebx: 425984
registers.esi: 4294943964
registers.ecx: 4912827
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 e5 01 00 00 50 e9 1a 03 00 00 31 f0 e9 59
exception.symbol: random+0x1ef64b
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2029131
exception.address: 0x4af64b
registers.esp: 9043620
registers.edi: 3369914
registers.eax: 31403
registers.ebp: 3993350164
registers.edx: 2130566132
registers.ebx: 4943236
registers.esi: 4294943964
registers.ecx: 921
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 a4 08 00 00 ba 24 6d d3 f4 29 f2 8b 34 24
exception.symbol: random+0x1ef32f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2028335
exception.address: 0x4af32f
registers.esp: 9043620
registers.edi: 4294938876
registers.eax: 1549541099
registers.ebp: 3993350164
registers.edx: 2130566132
registers.ebx: 4943236
registers.esi: 4294943964
registers.ecx: 921
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 8f c5 92 21 89 2c 24 e9 b7 f6 ff ff c1 ed
exception.symbol: random+0x1f31d3
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2044371
exception.address: 0x4b31d3
registers.esp: 9043620
registers.edi: 4294937528
registers.eax: 0
registers.ebp: 3993350164
registers.edx: 0
registers.ebx: 4928177
registers.esi: 202985
registers.ecx: 4914842
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 81 ec 04 00 00 00 89 0c
exception.symbol: random+0x1f94ea
exception.instruction: in eax, dx
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2069738
exception.address: 0x4b94ea
registers.esp: 9043612
registers.edi: 9907952
registers.eax: 1447909480
registers.ebp: 3993350164
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 4949616
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 0f 3f 07 0b 64 8f 05 00 00 00 00 83 c4 04 83 fb
exception.symbol: random+0x1fa2e3
exception.address: 0x4ba2e3
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 2073315
registers.esp: 9043612
registers.edi: 9907952
registers.eax: 1
registers.ebp: 3993350164
registers.edx: 22104
registers.ebx: 0
registers.esi: 4949616
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 81 fb 68 58 4d 56 75 0a c7 85 76 2c 2d 12 01
exception.symbol: random+0x1fc7eb
exception.instruction: in eax, dx
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2082795
exception.address: 0x4bc7eb
registers.esp: 9043612
registers.edi: 9907952
registers.eax: 1447909480
registers.ebp: 3993350164
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 4949616
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 54 5d e9 4c 06 00 00 53 bb 00 c8 ef 5c 01
exception.symbol: random+0x2013bb
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2102203
exception.address: 0x4c13bb
registers.esp: 9043616
registers.edi: 4984449
registers.eax: 30782
registers.ebp: 3993350164
registers.edx: 2130566132
registers.ebx: 60114077
registers.esi: 10
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 50 52 ba 00 46 cf 5f 50 c7 04 24 98 84 7a
exception.symbol: random+0x20111f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2101535
exception.address: 0x4c111f
registers.esp: 9043620
registers.edi: 4987967
registers.eax: 30782
registers.ebp: 3993350164
registers.edx: 0
registers.ebx: 60114077
registers.esi: 1426090592
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cd 01 eb 00 6a 00 56 e8 03 00 00 00 20 5e c3 5e
exception.symbol: random+0x201e4f
exception.instruction: int 1
exception.module: random.exe
exception.exception_code: 0xc0000005
exception.offset: 2104911
exception.address: 0x4c1e4f
registers.esp: 9043580
registers.edi: 0
registers.eax: 9043580
registers.ebp: 3993350164
registers.edx: 62965
registers.ebx: 4988902
registers.esi: 12255232
registers.ecx: 1375597776
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 70 dc 3e 7d e9 25 ff ff ff 81 c1 ab 76 b6
exception.symbol: random+0x2119b2
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2169266
exception.address: 0x4d19b2
registers.esp: 9043620
registers.edi: 0
registers.eax: 1474398545
registers.ebp: 3993350164
registers.edx: 5054199
registers.ebx: 60114299
registers.esi: 1971262480
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 12 fe ff ff 59 89 f3 5e 53 89 e3 81 c3 04
exception.symbol: random+0x21905d
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2199645
exception.address: 0x4d905d
registers.esp: 9043608
registers.edi: 0
registers.eax: 27392
registers.ebp: 3993350164
registers.edx: 1373805658
registers.ebx: 5082044
registers.esi: 1976321244
registers.ecx: 1373805658
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 4c 04 00 00 93 f7 d0 93 c1 e3 01 52 ba 02
exception.symbol: random+0x218e16
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2199062
exception.address: 0x4d8e16
registers.esp: 9043612
registers.edi: 0
registers.eax: 27392
registers.ebp: 3993350164
registers.edx: 1373805658
registers.ebx: 5109436
registers.esi: 1976321244
registers.ecx: 1373805658
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 e9 2a fc ff ff 29 f6 ff 34 33 81 34 24 63
exception.symbol: random+0x219261
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2200161
exception.address: 0x4d9261
registers.esp: 9043612
registers.edi: 584018
registers.eax: 27392
registers.ebp: 3993350164
registers.edx: 1373805658
registers.ebx: 5109436
registers.esi: 4294942620
registers.ecx: 1373805658
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 51 b9 ef 46 ff 7d 83 e9 01 81 f1 40 98 00
exception.symbol: random+0x21a02f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2203695
exception.address: 0x4da02f
registers.esp: 9043608
registers.edi: 584018
registers.eax: 32380
registers.ebp: 3993350164
registers.edx: 5085148
registers.ebx: 349657203
registers.esi: 4294942620
registers.ecx: 1361785591
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 57 52 c7 04 24 f8 a7 77 7d 8b 3c 24 81 c4
exception.symbol: random+0x219a51
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2202193
exception.address: 0x4d9a51
registers.esp: 9043612
registers.edi: 584018
registers.eax: 32380
registers.ebp: 3993350164
registers.edx: 5117528
registers.ebx: 349657203
registers.esi: 4294942620
registers.ecx: 1361785591
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 1f 02 00 00 5b 31 ee 5d 81 c6 0a ba 8b 3f
exception.symbol: random+0x219b19
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2202393
exception.address: 0x4d9b19
registers.esp: 9043612
registers.edi: 84201
registers.eax: 0
registers.ebp: 3993350164
registers.edx: 5088076
registers.ebx: 349657203
registers.esi: 4294942620
registers.ecx: 1361785591
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 e9 04 03 00 00 81 ea 45 ac e4 7b 81
exception.symbol: random+0x21e9bf
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2222527
exception.address: 0x4de9bf
registers.esp: 9043612
registers.edi: 84201
registers.eax: 27400
registers.ebp: 3993350164
registers.edx: 5109125
registers.ebx: 1585073651
registers.esi: 0
registers.ecx: 14827
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 7b 03 00 00 55 bd 03 8b ff 3f 50 b8 54 87
exception.symbol: random+0x23b272
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2339442
exception.address: 0x4fb272
registers.esp: 9043580
registers.edi: 0
registers.eax: 29301
registers.ebp: 3993350164
registers.edx: 5251655
registers.ebx: 130
registers.esi: 5218569
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 89 2c 24 57 68 de 97 5a 5a 89 34 24 c7 04
exception.symbol: random+0x23b012
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2338834
exception.address: 0x4fb012
registers.esp: 9043580
registers.edi: 0
registers.eax: 607947088
registers.ebp: 3993350164
registers.edx: 5251655
registers.ebx: 130
registers.esi: 5218569
registers.ecx: 4294941024
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb bb 81 c7 7f 4e e9 07 01 00 00 83 c1 04 87 0c
exception.symbol: random+0x23bdab
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2342315
exception.address: 0x4fbdab
registers.esp: 9043580
registers.edi: 0
registers.eax: 28388
registers.ebp: 3993350164
registers.edx: 4294941692
registers.ebx: 130
registers.esi: 604801363
registers.ecx: 5254238
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 eb c0 53 fa 77 52 ba e8 25 f9 7a 01 d3 5a
exception.symbol: random+0x23d166
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2347366
exception.address: 0x4fd166
registers.esp: 9043576
registers.edi: 0
registers.eax: 31980
registers.ebp: 3993350164
registers.edx: 1554057386
registers.ebx: 5229046
registers.esi: 604801363
registers.ecx: 537931008
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 b3 fe ff ff 31 ce c1 e6 08 81 ec 04 00 00
exception.symbol: random+0x23d11d
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2347293
exception.address: 0x4fd11d
registers.esp: 9043580
registers.edi: 4294938416
registers.eax: 1108320
registers.ebp: 3993350164
registers.edx: 1554057386
registers.ebx: 5261026
registers.esi: 604801363
registers.ecx: 537931008
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 57 bf 2e 7d aa 2f 89 7c 24 04 e9 ad 03 00
exception.symbol: random+0x23df90
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2350992
exception.address: 0x4fdf90
registers.esp: 9043580
registers.edi: 5260900
registers.eax: 4294943132
registers.ebp: 3993350164
registers.edx: 1554057386
registers.ebx: 1800636544
registers.esi: 604292951
registers.ecx: 1975590913
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 2c 24 57 68 78 ba 7f 6d
exception.symbol: random+0x245d1f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2383135
exception.address: 0x505d1f
registers.esp: 9043576
registers.edi: 5249018
registers.eax: 32482
registers.ebp: 3993350164
registers.edx: 5265074
registers.ebx: 65804
registers.esi: 5248334
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 e9 f9 fe ff ff 83 ec 04 e9 e7 01 00 00 81
exception.symbol: random+0x245f98
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2383768
exception.address: 0x505f98
registers.esp: 9043580
registers.edi: 5249018
registers.eax: 32482
registers.ebp: 3993350164
registers.edx: 5297556
registers.ebx: 65804
registers.esi: 5248334
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 89 34 24 e9 1c 07 00 00 ba 1c 9d fe 4d e9
exception.symbol: random+0x245955
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2382165
exception.address: 0x505955
registers.esp: 9043580
registers.edi: 83433
registers.eax: 32482
registers.ebp: 3993350164
registers.edx: 5297556
registers.ebx: 65804
registers.esi: 4294937680
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 68 33 04 03 15 89 0c 24 e9 5c 03 00 00 01
exception.symbol: random+0x246985
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2386309
exception.address: 0x506985
registers.esp: 9043580
registers.edi: 0
registers.eax: 30255
registers.ebp: 3993350164
registers.edx: 1165149955
registers.ebx: 740308224
registers.esi: 5271922
registers.ecx: 24811
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 e9 99 05 00 00 c7 04 24 ca 46 6b 5b e9 c8
exception.symbol: random+0x24b339
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2405177
exception.address: 0x50b339
registers.esp: 9043576
registers.edi: 3993350164
registers.eax: 30310
registers.ebp: 3993350164
registers.edx: 5287766
registers.ebx: 3993356581
registers.esi: 5271922
registers.ecx: 762515454
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 26 04 00 00 81 f2 60 7c 43 7f 29 d3 5a 01
exception.symbol: random+0x24b07f
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2404479
exception.address: 0x50b07f
registers.esp: 9043580
registers.edi: 3993350164
registers.eax: 30310
registers.ebp: 3993350164
registers.edx: 5318076
registers.ebx: 3993356581
registers.esi: 5271922
registers.ecx: 762515454
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 94 e6 78 3d 89 14 24 53 bb 5d f9 9d 37 89
exception.symbol: random+0x24bb5b
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2407259
exception.address: 0x50bb5b
registers.esp: 9043580
registers.edi: 0
registers.eax: 30310
registers.ebp: 3993350164
registers.edx: 5290948
registers.ebx: 59734
registers.esi: 5271922
registers.ecx: 762515454
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 ba ce 1b 7e 51 89 d3 5a 81 f3 f1 e0 fe 3c
exception.symbol: random+0x24c161
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2408801
exception.address: 0x50c161
registers.esp: 9043580
registers.edi: 0
registers.eax: 27977
registers.ebp: 3993350164
registers.edx: 5319274
registers.ebx: 140293223
registers.esi: 3939837675
registers.ecx: 4294941944
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 1c 24 51 e9 ec 02 00 00 c7 04 24
exception.symbol: random+0x2686ec
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2524908
exception.address: 0x5286ec
registers.esp: 9043580
registers.edi: 0
registers.eax: 30062
registers.ebp: 3993350164
registers.edx: 5409328
registers.ebx: 607453008
registers.esi: 5381693
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 31 ff 52 55 89 3c 24 50 e9 fa 00 00 00 81 ee
exception.symbol: random+0x26c399
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2540441
exception.address: 0x52c399
registers.esp: 9043580
registers.edi: 0
registers.eax: 29894
registers.ebp: 3993350164
registers.edx: 1491586461
registers.ebx: 1268244167
registers.esi: 5451706
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 89 0c 24 b9 80 90 b0 1c e9 db fb ff ff 83
exception.symbol: random+0x26c13e
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2539838
exception.address: 0x52c13e
registers.esp: 9043580
registers.edi: 4294940216
registers.eax: 29894
registers.ebp: 3993350164
registers.edx: 1491586461
registers.ebx: 1268244167
registers.esi: 5451706
registers.ecx: 9451
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 52 e9 a3 00 00 00 5d 81 f1 38 ee 0a 8c 89
exception.symbol: random+0x27228d
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2564749
exception.address: 0x53228d
registers.esp: 9043580
registers.edi: 5474128
registers.eax: 4294942620
registers.ebp: 3993350164
registers.edx: 3065598288
registers.ebx: 1796384536
registers.esi: 5451706
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 76 01 00 00 01 f9 5f 87 0c 24 5c ff 34 32
exception.symbol: random+0x280220
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2621984
exception.address: 0x540220
registers.esp: 9043576
registers.edi: 5145600
registers.eax: 29802
registers.ebp: 3993350164
registers.edx: 3186440646
registers.ebx: 5480398
registers.esi: 5503902
registers.ecx: 4718644
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 6b 03 00 00 89 24 24 51 b9 04 00 00 00 81
exception.symbol: random+0x27fc3c
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2620476
exception.address: 0x53fc3c
registers.esp: 9043580
registers.edi: 5145600
registers.eax: 29802
registers.ebp: 3993350164
registers.edx: 3186440646
registers.ebx: 5480398
registers.esi: 5533704
registers.ecx: 4718644
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 4a f3 c8 51 ff 34 24 8b 14 24 e9 59 06 00
exception.symbol: random+0x27fca9
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2620585
exception.address: 0x53fca9
registers.esp: 9043580
registers.edi: 5145600
registers.eax: 4142487377
registers.ebp: 3993350164
registers.edx: 4294940168
registers.ebx: 5480398
registers.esi: 5533704
registers.ecx: 4718644
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 14 24 89 e2 50 b8 04 00
exception.symbol: random+0x280eb1
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2625201
exception.address: 0x540eb1
registers.esp: 9043580
registers.edi: 5145600
registers.eax: 5533438
registers.ebp: 3993350164
registers.edx: 1372123978
registers.ebx: 1418829795
registers.esi: 5533704
registers.ecx: 4718644
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 81 ec 04 00 00 00 89 14 24 c7 04 24 21 03
exception.symbol: random+0x280e64
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2625124
exception.address: 0x540e64
registers.esp: 9043580
registers.edi: 4294943876
registers.eax: 5533438
registers.ebp: 3993350164
registers.edx: 1372123978
registers.ebx: 1418829795
registers.esi: 604801362
registers.ecx: 4718644
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 57 e9 53 fd ff ff ff 34 24 5e 81 c4 04 00
exception.symbol: random+0x293b17
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2702103
exception.address: 0x553b17
registers.esp: 9043580
registers.edi: 3997905940
registers.eax: 5611885
registers.ebp: 3993350164
registers.edx: 2130566132
registers.ebx: 4456458
registers.esi: 2005598220
registers.ecx: 761593856
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 c7 04 24 52 60 df 6f 89 2c 24 56 be 42 d6
exception.symbol: random+0x293e33
exception.instruction: sti
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2702899
exception.address: 0x553e33
registers.esp: 9043580
registers.edi: 4294942860
registers.eax: 5611885
registers.ebp: 3993350164
registers.edx: 2130566132
registers.ebx: 1474333008
registers.esi: 2005598220
registers.ecx: 761593856
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.215.113.16/Jo89Ku7d/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/build.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/crypted.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/5447jsX.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/crypteda.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/svhosts.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/25072023.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/pered.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/inc/2020.exe
request POST http://185.215.113.16/Jo89Ku7d/index.php
request GET http://185.215.113.16/inc/build.exe
request GET http://185.215.113.16/inc/crypted.exe
request GET http://185.215.113.16/inc/5447jsX.exe
request GET http://185.215.113.16/inc/crypteda.exe
request GET http://185.215.113.16/inc/svhosts.exe
request GET http://185.215.113.16/inc/25072023.exe
request GET http://185.215.113.16/inc/pered.exe
request GET http://185.215.113.16/inc/2020.exe
request POST http://185.215.113.16/Jo89Ku7d/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x778b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 188416
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002c1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02400000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02610000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02660000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02980000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ae0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02af0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ca0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02cb0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02cc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02dc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02dd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ee0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ef0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x034b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000004c50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x778b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 188416
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01281000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ed0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description axplong.exe tried to sleep 1176 seconds, actually delayed analysis time by 1176 seconds
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\lockfile
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Temp\1000014001\gawdth.exe
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-file-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\1000001001\build.exe
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\1000003001\5447jsX.exe
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-process-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\1000012001\2020.exe
file C:\Users\test22\AppData\Local\Temp\_MEI30122\libssl-3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI30122\python311.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\sqlite3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI30122\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_pytransform.dll
file C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-namedpipe-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI30122\libcrypto-3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\1000006001\svhosts.exe
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\1000009001\25072023.exe
file C:\Users\test22\AppData\Local\Temp\1000010001\pered.exe
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\python310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-datetime-l1-1-0.dll
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3832866432-4053218753-3017428901-1001
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3832866432-4053218753-3017428901-1001
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000000
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3832866432-4053218753-3017428901-1001
desired_access: 0x00100001 (FILE_READ_DATA|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 4 (FILE_ATTRIBUTE_SYSTEM)
filepath_r: \??\C:\Users\test22\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3832866432-4053218753-3017428901-1001
create_options: 16417 (FILE_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_OPEN_FOR_BACKUP_INTENT)
status_info: 4294967295 ()
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
3221225525 0
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk
file C:\Users\test22\AppData\Local\Temp\44111dbc49\axplong.exe
file C:\Users\test22\AppData\Local\Temp\1000001001\build.exe
file C:\Users\test22\AppData\Local\Temp\1000002001\crypted.exe
file C:\Users\test22\AppData\Local\Temp\1000003001\5447jsX.exe
file C:\Users\test22\AppData\Local\Temp\1000004001\crypteda.exe
file C:\Users\test22\AppData\Local\Temp\1000006001\svhosts.exe
file C:\Users\test22\AppData\Local\Temp\1000009001\25072023.exe
file C:\Users\test22\AppData\Local\Temp\1000010001\pered.exe
file C:\Users\test22\AppData\Local\Temp\1000012001\2020.exe
file C:\Users\test22\AppData\Local\Temp\1000013001\4ck3rr.exe
file C:\Users\test22\AppData\Local\Temp\1000014001\gawdth.exe
file C:\Users\test22\AppData\Local\Temp\onefile_2772_133664607593437500\stub.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
file C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX1\lofsawd.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX1\lofsawd.exe
file C:\Users\test22\AppData\Local\Temp\44111dbc49\axplong.exe
file C:\Users\test22\AppData\Local\Temp\1000006001\svhosts.exe
file C:\Users\test22\AppData\Local\Temp\1000002001\crypted.exe
file C:\Users\test22\AppData\Local\Temp\1000003001\5447jsX.exe
file C:\Users\test22\AppData\Local\Temp\1000009001\25072023.exe
file C:\Users\test22\AppData\Local\Temp\1000013001\4ck3rr.exe
file C:\Users\test22\AppData\Local\Temp\1000004001\crypteda.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\44111dbc49\axplong.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\44111dbc49\axplong.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000001001\build.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000001001\build.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000002001\crypted.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000002001\crypted.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000003001\5447jsX.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000003001\5447jsX.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000004001\crypteda.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000004001\crypteda.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000006001\svhosts.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000006001\svhosts.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000009001\25072023.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000009001\25072023.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000010001\pered.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000010001\pered.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000012001\2020.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000012001\2020.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000013001\4ck3rr.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000013001\4ck3rr.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000014001\gawdth.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000014001\gawdth.exe
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEd† *¨œfð. )®ê«ö@€­ ` P€@à©(p­”@ã(hS.text¸¬®``.dataÀ²@À.rdataP+Ð,´@@.eh_framà@À.pdata( â@@.xdataø  ì@@.bss0€À.idataPö@À.CRT``@À.tlsp@À.rsrc@ੀâ© @@.reloc”p­ì«@BUH‰åH‰MH‰UL‰E D‰M(]ÃUH‰åHƒì èT‰öH‹Ú‹…Àt ¹èO©ë ¹èC©èÞ H‹7Û‹‰èÞ H‹Û‹‰è¾2H‹gÙ‹ƒøuH‹)ÛH‰ÁèË;¸HƒÄ ]ÃUH‰åHƒì0H‹Û‹‰wH‹ÈÚ‹HgH‰D$ A‰ÑL@H1H‰ÂH#H‰Áè·¨‰)HƒÄ0]ÃUH‰åHƒì0ÇEüÿH‹¤ÙÇè=‰Eü‹EüHƒÄ0]ÃUH‰åHƒì0ÇEüÿH‹uÙÇè‰Eü‹EüHƒÄ0]ÃUH‰åHƒìpHÇEðÇEä0‹EäeH‹H‰EØH‹EØH‹@H‰EèÇEüë!H‹EðH;Eèu ÇEüëE¹èH‹CÿÐH‹MÙH‰EÐH‹EèH‰EÈHÇEÀH‹MÈH‹EÀH‹UÐðH± H‰EðHƒ}ðu¨H‹&Ù‹ƒøu ¹è­§ë?H‹ Ù‹…Àu(H‹ÿØÇH‹BÙH‰ÂH‹(ÙH‰Á萧ë ÇèH‹ÍØ‹ƒøu&H‹ïØH‰ÂH‹ÕØH‰Áè]§H‹¦Øǃ}üuH‹ƒØH‰E¸HÇE°H‹U°H‹E¸H‡H‹•×H‹H…ÀtH‹†×H‹A¸º¹ÿÐè„8H‹ÕØH‰ÁH‹ËAÿÐH‹ØH‰HýÿÿH‰Á耟èK0‹ H‰Áèsè©,H‹[×H‹H‹ñH‰H‹ çH‹Ø‹ÎI‰È‰Áè ,‰Ö‹Ô…Àu ‹Æ‰Á諦‹Á…ÀuèD¦‹ªHƒÄp]ÃUH‰åHƒì H‹9×ÇH‹<×ÇH‹?×ÇH‹¢ÖH‰EøH‹Eø·f=MZt ¸é­H‹Eø‹@<HcÐH‹EøHÐH‰EðH‹Eð‹=PEt ¸éH‹EðHƒÀH‰EèH‹Eè··À= t = t)ëVH‹Eè‹@\ƒøw¸ëHH‹E苀ЅÀ•À¶Àë4H‹EèH‰EàH‹Eà‹@lƒøw¸ëH‹Eà‹€à…À•À¶Àë¸HƒÄ ]ÃUSHƒìHHl$@‰M H‰U(‹E ƒÀH˜HÁàH‰Á薥H‰EðH‹E(H‹H‰EèÇEü鏋EüH˜HÅH‹EèHÐH‹H‰Á謥HƒÀHÀH‰Eà‹EüH˜HÅH‹EðHH‹EàH‰Áè0¥H‰‹EüH˜HÅH‹EèHÐH‹‹EüH˜H ÅH‹EðHÈH‹H‹MàI‰ÈH‰Á襃Eü‹Eü;E Œeÿÿÿ‹EüH˜HÅH‹EðHÐHÇH‹E(H‹UðH‰HƒÄH[]ÃUH‰åHƒì H‰MH‹EH‰Áè2¤H…Àt¸ë¸ÿÿÿÿHƒÄ ]АÃff.„@1ÀÃff.„fUWVSHƒì(Hl$ H5 ºH‰ñÿ>H‰ÃH…ÀtkH‰ñÿR>H‹=>H÷¹H‰ÙH‰ÿ×Hú¹H‰ÙH‰Æÿ×H‰©H…ötHH ¯éÿÖH 6HƒÄ([^_]éÿÿÿf„HYÿÿÿH5BÿÿÿH‰{©ë¼f„UH‰åHƒì H‹a©H…Àt H UéÿÐH‹ ŒH…ÉtHƒÄ ]Hÿ%û<HƒÄ ]Аf.„fDUWVSHºÅgV/ëÔ'I‰ÊHI(E‹JHM‹BM‹IÉLÂIƒû†­I‹ZI‹RH¿OëÔ'=®²ÂI‹B H‰ÞH¯ßH‰ÕHÑÂHÁÆH¯ïHòL‰ÆHÁÆ L¯ÇHòH‰ÆHÁÅHÁÆH¯ÇHòIÁÀH¾‡Ê녱y7žH¯îL¯ÆH1êH‰ÝH»c®²ÂwÊë…H¯ÖHÁÅH¯îHÚH1êH¯ÖHÚI1ÐH‰ÂL¯ÆHÁÂH¯ÖIH1ÂH¯ÖHÚIr0LÚI9ñr`H»OëÔ'=®²ÂH‰ñI¸‡Ê녱y7žI»c®²ÂwÊë…fDH‹AøHƒÁH¯ÃHÁÀI¯ÀH1ÐHÁÀI¯ÀJI9ÉsØL‰ÈL)ÐHHÐHƒáøHñLAM9Ár5‹H¹‡Ê녱y7žH¯ÁL‰ÁH1ÐHºOëÔ'=®²ÂHÁÀH¯ÂHºùy7ž±gVHÂL9És2IºÅgV/ëÔ'I¸‡Ê녱y7ž¶HƒÁI¯ÂH1ÐHÁÀ I¯ÀH‰ÂI9ÉuâH‰ÐHÁè!H1ÐHºOëÔ'=®²ÂH¯ÂH‰ÂHÁêH1ÐHºùy7ž±gVH¯ÂH‰ÂHÁê H1Ð[^_]ÃHƒì8L‰D$PLD$PL‰L$XL‰D$(è³=HƒÄ8Ãff.„Hƒì8L‰L$XLL$XL‰L$(èø=HƒÄ8ÃAWAVAUATUWVSL‹\$hA‹;I‰ÊI‰ÔM…É„=C¶DÿIƒùv1HÇÂÿÿÿÿ„À„â½Ð¸)ÐIƒùˆ‡%KtøH‹ë@HɶA¶Jc ‹HÙÿá@A¶HHÁá0HÊA¶HHÁá(HÊA¶HHÁá HÊA¶HHÁáHÊA¶HHÁáHÊA¶HHÁáHʄÀ„Q½È¸ L‰ÆD)ÈÁà)ÈÁïK,"MK@¶ÿMhLuý‰û÷ۃã?éÁfI9ð„?‰ÂH‰ñÁêA‰ÓL)ÙL9Á‚ÁâH‰Î)ÐH‹M9òƒ¬‰ÁI‰ÓIƒÂIÓã‰ÙIÓëK YD¶YD¶9AÃH‰ÐEˆzüD‰ÙHÓà‰ÙHÓèIA¶¶@DØAˆJýI‰Ó‰ÁIÓã‰ÙIÓëK YD¶YD¶9AÃH‰ÐEˆzþD‰ÙHÓà‰ÙHÓèIA¶¶@DØAˆJÿƒø@w!L9î‚8ÿÿÿ‰ÂƒàÁêH)ÖH‹M9ò‚UÿÿÿI9ês/÷߃ç?‰ÁI‰ÓIƒÂIÓã‰ùIÓëOYA¶ E¶[AˆJÿDØL9ÕuÖI9ðt4HÇÂìÿÿÿH‰Ð[^_]A\A]A^A_ÃH‰òL)‰ÑÁâH)Î)ÐH‹ë›I9êr˜L‰âƒø@uÄëÉf„HǸÿÿÿH‰Ð[^_]A\A]A^A_ÃL‰Êë¤@AVAUATUWVSL‹\$`A‹3H‰ÕM…É„BC¶DÿIƒùv6HÇÂÿÿÿÿ„À„ä½Ð¸)ÐIƒùˆ‡(K\
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $Àýxl„œ?„œ?„œ?Wî>ˆœ?Wî>.œ?Wî>‘œ?F>–œ?Wî>œ?„œ?œ?F>؜?F>œœ?w>…œ?wé?…œ?w>…œ?Rich„œ?PEL“³žfà 'rdºá@ @ª <°àÀÜP°1 TÀ2 ð0 @.textöpr `.rdatal'(v@@.dataøçÀ О @À.rsrcà°n@@.relocÜPÀRp@Bj¸ELHèêѸÄÀIÇEðhÀI‰EìƒeüÇÄÀI “HÇEüh”lIPhtÀIèn|ƒMüÿhV€Hè}΃ÄènÑÃj¸„LHè“Ѹ\ÀIÇEðÀI‰EìƒeüÇ\ÀIð’HÇEüh\lIPh ÀIè|ƒMüÿhY€Hè&΃ÄèÑÃhPŽNè „Ç$\€HèÎYÃj¹ŽNè`hh€HèïÍYùLŽNèö„h~€HèÙÍYÃht€HèÍÍYùNèԄhˆ€Hè·ÍYÃjjh8‘N¹èNèðh’€Hè˜ÍYÃVWjèѳY¿8‘N‹ð‹Ïè4jV‹ÏÇ8‘ND›Hèۖhœ€Hè`ÍY_^ùáNéû¹àNè[„h¦€Hè>ÍYÃhº€Hè2ÍYÃh°€Hè&ÍYÃjjhà‘N¹8’N让hĀHèÍYÃVWjè@³Y¿à‘N‹ð‹Ï裏jV‹ÏÇà‘ND›HèJ–h΀HèÏÌY_^á8’NÇؒN8’N‹H¡Ü’N‰t’NùؑN趃h؀Hè™ÌYùø’N蠃hì€HèƒÌYÃhâ€HèwÌYÃÌÌÌÌÌÌÌÌÌ̋D$øاNÃÿt$jRQèíÿÿÿÿpÿ0èiPƒÄÍD$Pjè}²‹T$ ‹ÈèÎÿÿÿYYÃU‹ìQQ‹EV‹ñ‰EøEøÆEüVÇä’Hƒ"ƒbRPèðÞYY‹Æ^É‹D$Çä’Hƒaƒa‰A‹ÁÂV‹ñFÇä’Hƒ ƒ`P‹D$ ƒÀPè¬ÞYY‹Æ^AÇä’HPèøÞYÃy¸Ä,IEAÃV‹ñFÇä’HPèÖÞöD$ Yt j Vè‡ËYY‹Æ^ƒaƒa‹D$‰A‹ÁÇ “HÂV‹ñFÇä’HPè’ÞöD$ Yt j VèCËYY‹Æ^AÇä’HPèkÞYÃa‹ÁƒaÇAØ,IÇD”HÃV‹ñFÇä’HPè?ÞöD$ Yt j VèðÊYY‹Æ^AÇä’HPèÞYÃV‹ñVƒ&ƒfèpyY‹Æ^ÃQèPzYÃVÿt$‹ñVƒ&ƒfèyYY‹Æ^ÂVÿt$‹ñVèÛxYY‹Æ^ÂQè{YÃV‹ñVƒ&ƒfèyVè#yYY‹Æ^ÍD$Pèþy̸ÿÿÿÃU‹ìƒì MôèÿÿÿhªIEôPèœëÌVÿt$‹ñè:þÿÿÇD”H‹Æ^ÂVÿt$‹ñè"þÿÿÇ “H‹Æ^ÂéIÆ‹D$‹L$ƒ#‹‹Pü+ƒÀüƒøw‰Ãéxp‹ÁÂÂhð,IèI‰ÌVÿt$‹ñèxýÿÿÇ°”H‹Æ^ÂV‹ñFÇä’HPèÙÜöD$ Yt j VèŠÉYY‹Æ^AÇä’HPè²ÜYËD$V‹ñƒxv‹PèýÿÿÇP”H‹Æ^ÂVÿt$‹ñèýÿÿÇP”H‹Æ^ÂV‹ñFÇä’HPèeÜöD$ Yt j VèÉYY‹Æ^AÇä’HPè>ÜYÃVÿt$‹ñèýÿÿÇP”H‹Æ^Âjÿqÿ1ÿTH…À„£¦Ã‹D$‹I;H”À‹D$‰‹D$‰A‹Á‹ËAËAÿ1‹Èÿt$‹ÿR‹D$‹D$‰‹D$‰A‹Á‹ËAËT$V‹t$ ‹B‹N‹@;Au ‹;u°^Ã2À^ËD$‹T$‰‰HÂU‹ìQQÿu ‹UøÿuRÿP Pè±ÿÿÿYYÉ‹AV‹t$‹V;Bu ‹;D$ u°ë2À^‰‹ÁÇA°ËIËD$‹L$‰Ç@¨tNÃU‹ìƒì$¡ÁI3ʼnEøƒ}$V‹uWt¿-IWè…RYPWMèÁ5‹MUàÿu R‹ÿPƒ}ôEàÿuðGEàMPè›5Màè 5E‹ÎPèg/Mèö4‹Mø‹Æ_3Í^è‹ÂÉÃU‹ìƒì¡ÁI3ʼnEüVÿu‹ñUä‹M R‹ÿPƒ}øEä‹ÎGEäPèäúÿÿMäÇP”Hè£4‹M‹Æ‹U ‰N ‹MüÇ\”H3͉V^è'ÂÉÂU‹ìƒì ¡ÁI3ʼnEø‹EVƒì‹ñ‹ÌPèE/ÿu EàÿuPèèþÿÿƒÄ$‹ÎPèGýÿÿMàè=4‹M‹Æ‹U ‰N ‹MøÇ\”H3͉V^èÁÁÉ V‹ñFÇä’HPèºÙöD$ Yt jVèkÆYY‹Æ^AÇä’HPè“ÙYÃVÿt$ ‹ñÿt$ èéþÿÿÇh”H‹Æ^ÂU‹ìƒäøƒì¡ÁI3ĉD$‹EV‹ñL$Pè,.D$‹ÎPÿu ÿuè ÿÿÿL$è„3‹L$‹ÆÇh”H^3ÌèÁ‹å] V‹ñFÇä’HPè ÙöD$ Yt jVè»ÅYY‹Æ^AÇä’HPèãØYÃU‹ìƒì ‹ÑMøè™ýÿÿMäÿpÿ0è3ÿÿÿh|¨IEäPèÛæÌVÿt$‹ñè Çh”H‹Æ^ÂV‹t$WV‹ùè_ùÿÿÇ\”H‹F ‹V‰G ‹Ç‰W_^¸-IÃÿt$è£Y‹L$Pè7-‹D$ÂöD$V‹ñt jVèÅYY‹Æ^¸ -IÃU‹ìƒ} u‹Mjh|/Iè&-ëÿu è©¢Y‹MPèá,‹E]ÂöD$V‹ñt jVè®ÄYY‹Æ^¸°ËIø¨tNÃa‹ÁƒaÇA-IÇPšHÃV‹ñFÇä’HPè¬×öD$ Yt j Vè]ÄYY‹Æ^AÇä’HPè…×YÃU‹ìƒì MôèŸÿÿÿh`©IEôPèŒåÌVÿt$‹ñè*øÿÿÇPšH‹Æ^ÂÂVq‹…ÒtJ‹Âð±;Ât ‹Ð…Àuí2À^ð^ÃðÿAÃðÿAÃVWƒÏÿ‹ñ‹ÇðÁFu‹ÿðÁ~Ou ‹‹Î_^ÿ`_^ÃÈÿðÁAu‹ÿ`Ã3ÀÂ3À@‰A‰A‹ÁÃÇ\šHÃöD$V‹ñÇ\šHt jVèuÃYY‹Æ^ÂSV3ۋñSèŒz3À‰^ˆ^‰^ ˆ^‰^f‰F‰^f‰F ‰^$ˆ^(‰^,ˆ^09D$ tÿt$ Vè2žYY‹Æ^[Âh$-IèƒÌV‹ñWVè_žƒ~,Yt ÿv,èWNY3ÿ‰~,9~$t ÿv$èDNY‰~$9~t
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ègšX¬ô ¬ô ¬ô t÷  ô tñ ô tð ¹ô tõ ¯ô ¬õ .ô n‡ð ¾ô n‡ñ ÷ô n‡÷ ´ô _„ñ ­ô _„ô ­ô _„ö ­ô Rich¬ô PELk\¢fà ':ôA„`@p@À ¸x (@\ H߀߈Þ@`l.textG12 `.zzZ P6 `.rdataò²`´>@@.data| ò@À.reloc\ @"@B¹ ,Fè'=hÅ@Bè)pYÃj¸ü<Bèq¸¤FÇEðHF‰EìƒeüǤFHbBÇEühŒýBPhTFèPGƒMüÿhÏ@BèÙoƒÄè©pÃj¸;=Bè¿p¸<FÇEðàF‰EìƒeüÇ<FgBÇEühøCPhìFèùFƒMüÿhÒ@Bè‚oƒÄèRpÃhß@BèooYÃhÕ@BècoYÃhh/Fè?GÇ$é@BèKoYÃj¹4/Fè hõ@Bè3oYùd/Fè<h ABèoYÃhABèoYÃjjhð/F¹ /FèÖUhABèònYÃVWjèÿÃY¿ð/F‹ð‹ÏèVjV‹ÏÇð/FxsBèÀZhABèºnY_^ù™/Fé_V¹˜/Fè–;h)ABè˜nYù„0Fè€;h=ABè‚nYÃh3ABèvnYÃÌÌÌÌÌÌÌVÿt$ ‹ñ3Àÿt$ @‰F‰FFPÇ eBèfƒÄ ‹Æ^ÂVÿt$‹ñLjfBèÒ YPNèa^Vÿt$ ‹ñ3Àÿt$ @N ‰F‰FÇŒeBèW‹Æ^ÂVÿt$‹ñƒf$NÇÄeBè¦=‰v$‹Æ^ƒì$SU‹l$43ÀVW‹ñ‰D$ƒì ‹Ì‰U‰FèÖ‹} j[…ÿtðÿG‹Çë‹ÃP‹Îèw"…ÿt‹Ïè+€}t‹EL$(‰D$$E Pèc3ۍD$$Cë3À‰D$‰D$‰D$ ‹D$4‰D$D$‹Pèó-öÃt‹L$ƒãý…Ét‹D$ +ÁƒàüPQèîYYöÃt L$(è0D$8‹ÎPè´ _‹Æ^][ƒÄ$ÂVj‹ñè¹ ‹D$–€Ç4fBƒb$LjfB‹‰B‹Æ‰R$^ÂU‹ìQQVWÿu‹ñè½ÿÿÿƒì0ÇlfB¾¨‹Ìƒ'ƒg词EøVPè¼ ƒÄ8;øtP‹Ïè·‹Mü…Étèê!_ÆFv‹Æ^ÉÂj ¸":BèÊm‹]3ÿ‹Ç‰Eèÿu èwÝY‹È‰Mä‹‹@‹t ‹D$;Ç|;÷v;Ç| ;ñv+ñÇëWÀfE܋Eà‹u܉EìSMÔèN€}Øu j^‹Öé‰}ü‹ ‹A‹D%Àƒø@t<‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èª7ƒøÿtsƒÆÿ‰u܋EìƒÐÿ‰Eì‰Eàëɋ ‹A‹L8‹Wÿuäÿu ÿP$;EäuE;×uA‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èR7ƒøÿtƒÆÿ‰u܋EìƒÐÿ‰Eì‰EàëÉj^‹×ëj^‹Ö‰Uè‹‹@‰| ‰|$ƒMüÿë;‹M‹‹PыB j^ Æj3É9J8Eñ ðV‹Êè•0¸6@ÃMüÿ3ÿj^‹]‹Uè‹‹HËW3À9y8Eð q òVèe0MÔ貋Ãè¦kÃÌÌÌÌ̋ËD$=rPèYÅÀtPè)hYÃ3ÀËD$H#;Ȇ,QèhY‹È…Ét A#ƒàà‰HüÃéʳS‹ÙVW‹|$‹C‹3+ÆÁø;øvWèa‹3VWÿt$è÷ƒÄ ë<U‹k+îÁýV;ýv ‹t$UVèٍ®+ý‹sVWPèɃÄë Wÿt$èºƒÄ ]¾_^‰C[Âj,è{gY‰‰@‰@fÇ@ ÃS‹\$ U‹é¹ÿÿÿ;ÙwZjX;ØwSÿt$‰]U‰Eèè/ƒÄ Æ+ë4VWQPS軋ðNQèÞþÿÿSÿt$(‹ø‰]W‰}‰uè´/ƒÄÆ_^][ÂèZ.ÌS‹Ù¹ÿÿÿW‹|$;ùwQjX;øwjÿt$‰{S‰CèrvƒÄ ë.VQPWèN‹ðNQèqþÿÿO‰Qÿt$$‰{P‰sèG/ƒÄ^_[Âèò-ÌV‹t$W‹ù‹N…ÉtèA#„Àt‹‰‹F‰G°ë2À_^Âƒì ‹Ìÿt$èõ‹D$‹L$ÿ0èa Ã|$V‹ñt#ÿt$è|‹D$Vÿ6ÿ0‹D$ÿ0范ĉF^ ‹T$‹B…Àtðÿ@‹‰‹B‰AÂV‹t$W‹|$+|$ Wÿt$VèƒuƒÄ 7_^ËL$‹D$ÿt$ PQèÈÿÿÿƒÄ ÃU‹ì‹E =rE PEP訋E YYPÿuèÆeYY]ËыJ;Jt‹D$‹‰‹BH‰Jë ÿt$Q‹ÊèËÂj¸?:Bè=i‹ñ‰uà‹]‹Ã+‰E‹F+=ÿÿÿ„’@‰EèPèî‰EìPèâüÿÿY‹ø‰}äƒeü‹EljE‹M Š ˆ‹N‹;Ùu‹Ç‹]ëVWSR臃ċӋN‹]CVPQRèpƒÄƒMüÿÿuìÿuèW‹Îèä‹ÃèhÂÿuìÿuä‹Màè-jjèMzè,ÌÌÌÌÌÌj¸\:Bèuh‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèPèL‰EìP‹Îèí+‹Ø‰]äƒeü<»‹M ‹ ‰‹F‹9Eu‹ÓëVSÿuQ蝃ċM‹FWVRPQ舃ăMüÿÿuìÿuèS‹ÎèT‹ÇèWgÂÿuìÿuä‹MàèÞ,jjèŠyèK+ÌÌÌÌÌÌj¸y:Bè²g‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèP艉EìP‹Îè*+‹Ø‰]äƒeü<»‹E ‹‰‹V‹9Uu‹ÃëVSÿuQèڃċM‹VGVPRQèŃăMüÿÿuìÿuèS‹Îè‘‹Çè”fÂÿuìÿuä‹Màè,jjèÇxèˆ*ÌÌÌÌÌÌV‹ñ‹ÿpÿt$ èj,ÿ6è.cYY^ÂV‹t$ W‹ùëÿv‹Ïÿt$èèÿÿÿVÿt$‹6è YY€~ tÞ_^ÂV‹t$ Nèƒ(j,VèâbYY^ËD$ƒèt0ƒèu+Vh¨è•b‹ðY…ötÿt$ ‹Îèÿ÷ÿÿÇPfBë3ö‹Æ^Ãh°èkbY…Àt ÿt$‹Èè øÿÿÃ3ÀÃVj0èOb‹ðYÿt$NÇüeB膋Æ^ÃV‹qŽÈèk:‹L$,…Ét#‹SÿPŽÈŠØèP:L$ è'ŠÃ[^Â(èÑ2ÌQS‹Ùºÿÿÿ‹L$ ‹ÂU‹k+Å;Árl‹CVWR<)‰D$PWèU‹ðNQèxùÿÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ègšX¬ô ¬ô ¬ô t÷  ô tñ ô tð ¹ô tõ ¯ô ¬õ .ô n‡ð ¾ô n‡ñ ÷ô n‡÷ ´ô _„ñ ­ô _„ô ­ô _„ö ­ô Rich¬ô PELº]¢fà ':,A„`@°@À ¸x (€d H߀߈Þ@`l.textG12 `.zzZ P6 `.rdataò²`´>@@.data¼T Fò@À.relocd €"8@B¹àdVè'=hÅ@Bè)pYÃj¸ü<Bèq¸ÄKVÇEðhKV‰EìƒeüÇÄKVHbBÇEühŒýBPhtKVèPGƒMüÿhÏ@BèÙoƒÄè©pÃj¸;=Bè¿p¸\KVÇEðKV‰EìƒeüÇ\KVgBÇEühøCPh KVèùFƒMüÿhÒ@Bè‚oƒÄèRpÃhß@BèooYÃhÕ@BècoYÃh¨gVè?GÇ$é@BèKoYÃj¹tgVè hõ@Bè3oYù¤gVè<h ABèoYÃhABèoYÃjjh0hV¹àgVèÖUhABèònYÃVWjèÿÃY¿0hV‹ð‹ÏèVjV‹ÏÇ0hVxsBèÀZhABèºnY_^ùÙgVé_V¹ØgVè–;h)ABè˜nYùÄhVè€;h=ABè‚nYÃh3ABèvnYÃÌÌÌÌÌÌÌVÿt$ ‹ñ3Àÿt$ @‰F‰FFPÇ eBèfƒÄ ‹Æ^ÂVÿt$‹ñLjfBèÒ YPNèa^Vÿt$ ‹ñ3Àÿt$ @N ‰F‰FÇŒeBèW‹Æ^ÂVÿt$‹ñƒf$NÇÄeBè¦=‰v$‹Æ^ƒì$SU‹l$43ÀVW‹ñ‰D$ƒì ‹Ì‰U‰FèÖ‹} j[…ÿtðÿG‹Çë‹ÃP‹Îèw"…ÿt‹Ïè+€}t‹EL$(‰D$$E Pèc3ۍD$$Cë3À‰D$‰D$‰D$ ‹D$4‰D$D$‹Pèó-öÃt‹L$ƒãý…Ét‹D$ +ÁƒàüPQèîYYöÃt L$(è0D$8‹ÎPè´ _‹Æ^][ƒÄ$ÂVj‹ñè¹ ‹D$–€Ç4fBƒb$LjfB‹‰B‹Æ‰R$^ÂU‹ìQQVWÿu‹ñè½ÿÿÿƒì0ÇlfB¾¨‹Ìƒ'ƒg词EøVPè¼ ƒÄ8;øtP‹Ïè·‹Mü…Étèê!_ÆFv‹Æ^ÉÂj ¸":BèÊm‹]3ÿ‹Ç‰Eèÿu èwÝY‹È‰Mä‹‹@‹t ‹D$;Ç|;÷v;Ç| ;ñv+ñÇëWÀfE܋Eà‹u܉EìSMÔèN€}Øu j^‹Öé‰}ü‹ ‹A‹D%Àƒø@t<‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èª7ƒøÿtsƒÆÿ‰u܋EìƒÐÿ‰Eì‰Eàëɋ ‹A‹L8‹Wÿuäÿu ÿP$;EäuE;×uA‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èR7ƒøÿtƒÆÿ‰u܋EìƒÐÿ‰Eì‰EàëÉj^‹×ëj^‹Ö‰Uè‹‹@‰| ‰|$ƒMüÿë;‹M‹‹PыB j^ Æj3É9J8Eñ ðV‹Êè•0¸6@ÃMüÿ3ÿj^‹]‹Uè‹‹HËW3À9y8Eð q òVèe0MÔ貋Ãè¦kÃÌÌÌÌ̋ËD$=rPèYÅÀtPè)hYÃ3ÀËD$H#;Ȇ,QèhY‹È…Ét A#ƒàà‰HüÃéʳS‹ÙVW‹|$‹C‹3+ÆÁø;øvWèa‹3VWÿt$è÷ƒÄ ë<U‹k+îÁýV;ýv ‹t$UVèٍ®+ý‹sVWPèɃÄë Wÿt$èºƒÄ ]¾_^‰C[Âj,è{gY‰‰@‰@fÇ@ ÃS‹\$ U‹é¹ÿÿÿ;ÙwZjX;ØwSÿt$‰]U‰Eèè/ƒÄ Æ+ë4VWQPS軋ðNQèÞþÿÿSÿt$(‹ø‰]W‰}‰uè´/ƒÄÆ_^][ÂèZ.ÌS‹Ù¹ÿÿÿW‹|$;ùwQjX;øwjÿt$‰{S‰CèrvƒÄ ë.VQPWèN‹ðNQèqþÿÿO‰Qÿt$$‰{P‰sèG/ƒÄ^_[Âèò-ÌV‹t$W‹ù‹N…ÉtèA#„Àt‹‰‹F‰G°ë2À_^Âƒì ‹Ìÿt$èõ‹D$‹L$ÿ0èa Ã|$V‹ñt#ÿt$è|‹D$Vÿ6ÿ0‹D$ÿ0范ĉF^ ‹T$‹B…Àtðÿ@‹‰‹B‰AÂV‹t$W‹|$+|$ Wÿt$VèƒuƒÄ 7_^ËL$‹D$ÿt$ PQèÈÿÿÿƒÄ ÃU‹ì‹E =rE PEP訋E YYPÿuèÆeYY]ËыJ;Jt‹D$‹‰‹BH‰Jë ÿt$Q‹ÊèËÂj¸?:Bè=i‹ñ‰uà‹]‹Ã+‰E‹F+=ÿÿÿ„’@‰EèPèî‰EìPèâüÿÿY‹ø‰}äƒeü‹EljE‹M Š ˆ‹N‹;Ùu‹Ç‹]ëVWSR臃ċӋN‹]CVPQRèpƒÄƒMüÿÿuìÿuèW‹Îèä‹ÃèhÂÿuìÿuä‹Màè-jjèMzè,ÌÌÌÌÌÌj¸\:Bèuh‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèPèL‰EìP‹Îèí+‹Ø‰]äƒeü<»‹M ‹ ‰‹F‹9Eu‹ÓëVSÿuQ蝃ċM‹FWVRPQ舃ăMüÿÿuìÿuèS‹ÎèT‹ÇèWgÂÿuìÿuä‹MàèÞ,jjèŠyèK+ÌÌÌÌÌÌj¸y:Bè²g‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèP艉EìP‹Îè*+‹Ø‰]äƒeü<»‹E ‹‰‹V‹9Uu‹ÃëVSÿuQèڃċM‹VGVPRQèŃăMüÿÿuìÿuèS‹Îè‘‹Çè”fÂÿuìÿuä‹Màè,jjèÇxèˆ*ÌÌÌÌÌÌV‹ñ‹ÿpÿt$ èj,ÿ6è.cYY^ÂV‹t$ W‹ùëÿv‹Ïÿt$èèÿÿÿVÿt$‹6è YY€~ tÞ_^ÂV‹t$ Nèƒ(j,VèâbYY^ËD$ƒèt0ƒèu+Vh¨è•b‹ðY…ötÿt$ ‹Îèÿ÷ÿÿÇPfBë3ö‹Æ^Ãh°èkbY…Àt ÿt$‹Èè øÿÿÃ3ÀÃVj0èOb‹ðYÿt$NÇüeB膋Æ^ÃV‹qŽÈèk:‹L$,…Ét#‹SÿPŽÈŠØèP:L$ è'ŠÃ[^Â(èÑ2ÌQS‹Ùºÿÿÿ‹L$ ‹ÂU‹k+Å;Árl‹CVWR<)‰D$PWèU‹ðNQèxùÿÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ègšX¬ô ¬ô ¬ô t÷  ô tñ ô tð ¹ô tõ ¯ô ¬õ .ô n‡ð ¾ô n‡ñ ÷ô n‡÷ ´ô _„ñ ­ô _„ô ­ô _„ö ­ô Rich¬ô PEL’T¢fà ':œA„`@ @À ¸x (ð d H߀߈Þ@`l.textG12 `.zzZ P6 `.rdataò²`´>@@.data|Ä ¶ò@À.relocd ð "¨ @B¹ ÔJè'=hÅ@Bè)pYÃj¸ü<Bèq¸¤»JÇEðH»J‰EìƒeüǤ»JHbBÇEühŒýBPhT»JèPGƒMüÿhÏ@BèÙoƒÄè©pÃj¸;=Bè¿p¸<»JÇEðàºJ‰EìƒeüÇ<»JgBÇEühøCPhìºJèùFƒMüÿhÒ@Bè‚oƒÄèRpÃhß@BèooYÃhÕ@BècoYÃhh×Jè?GÇ$é@BèKoYÃj¹4×Jè hõ@Bè3oYùd×Jè<h ABèoYÃhABèoYÃjjhð×J¹ ×JèÖUhABèònYÃVWjèÿÃY¿ð×J‹ð‹ÏèVjV‹ÏÇð×JxsBèÀZhABèºnY_^ù™×Jé_V¹˜×Jè–;h)ABè˜nYù„ØJè€;h=ABè‚nYÃh3ABèvnYÃÌÌÌÌÌÌÌVÿt$ ‹ñ3Àÿt$ @‰F‰FFPÇ eBèfƒÄ ‹Æ^ÂVÿt$‹ñLjfBèÒ YPNèa^Vÿt$ ‹ñ3Àÿt$ @N ‰F‰FÇŒeBèW‹Æ^ÂVÿt$‹ñƒf$NÇÄeBè¦=‰v$‹Æ^ƒì$SU‹l$43ÀVW‹ñ‰D$ƒì ‹Ì‰U‰FèÖ‹} j[…ÿtðÿG‹Çë‹ÃP‹Îèw"…ÿt‹Ïè+€}t‹EL$(‰D$$E Pèc3ۍD$$Cë3À‰D$‰D$‰D$ ‹D$4‰D$D$‹Pèó-öÃt‹L$ƒãý…Ét‹D$ +ÁƒàüPQèîYYöÃt L$(è0D$8‹ÎPè´ _‹Æ^][ƒÄ$ÂVj‹ñè¹ ‹D$–€Ç4fBƒb$LjfB‹‰B‹Æ‰R$^ÂU‹ìQQVWÿu‹ñè½ÿÿÿƒì0ÇlfB¾¨‹Ìƒ'ƒg词EøVPè¼ ƒÄ8;øtP‹Ïè·‹Mü…Étèê!_ÆFv‹Æ^ÉÂj ¸":BèÊm‹]3ÿ‹Ç‰Eèÿu èwÝY‹È‰Mä‹‹@‹t ‹D$;Ç|;÷v;Ç| ;ñv+ñÇëWÀfE܋Eà‹u܉EìSMÔèN€}Øu j^‹Öé‰}ü‹ ‹A‹D%Àƒø@t<‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èª7ƒøÿtsƒÆÿ‰u܋EìƒÐÿ‰Eì‰Eàëɋ ‹A‹L8‹Wÿuäÿu ÿP$;EäuE;×uA‹Eì;Ç|3;÷v-‹‹H¶D@P‹L8èR7ƒøÿtƒÆÿ‰u܋EìƒÐÿ‰Eì‰EàëÉj^‹×ëj^‹Ö‰Uè‹‹@‰| ‰|$ƒMüÿë;‹M‹‹PыB j^ Æj3É9J8Eñ ðV‹Êè•0¸6@ÃMüÿ3ÿj^‹]‹Uè‹‹HËW3À9y8Eð q òVèe0MÔ貋Ãè¦kÃÌÌÌÌ̋ËD$=rPèYÅÀtPè)hYÃ3ÀËD$H#;Ȇ,QèhY‹È…Ét A#ƒàà‰HüÃéʳS‹ÙVW‹|$‹C‹3+ÆÁø;øvWèa‹3VWÿt$è÷ƒÄ ë<U‹k+îÁýV;ýv ‹t$UVèٍ®+ý‹sVWPèɃÄë Wÿt$èºƒÄ ]¾_^‰C[Âj,è{gY‰‰@‰@fÇ@ ÃS‹\$ U‹é¹ÿÿÿ;ÙwZjX;ØwSÿt$‰]U‰Eèè/ƒÄ Æ+ë4VWQPS軋ðNQèÞþÿÿSÿt$(‹ø‰]W‰}‰uè´/ƒÄÆ_^][ÂèZ.ÌS‹Ù¹ÿÿÿW‹|$;ùwQjX;øwjÿt$‰{S‰CèrvƒÄ ë.VQPWèN‹ðNQèqþÿÿO‰Qÿt$$‰{P‰sèG/ƒÄ^_[Âèò-ÌV‹t$W‹ù‹N…ÉtèA#„Àt‹‰‹F‰G°ë2À_^Âƒì ‹Ìÿt$èõ‹D$‹L$ÿ0èa Ã|$V‹ñt#ÿt$è|‹D$Vÿ6ÿ0‹D$ÿ0范ĉF^ ‹T$‹B…Àtðÿ@‹‰‹B‰AÂV‹t$W‹|$+|$ Wÿt$VèƒuƒÄ 7_^ËL$‹D$ÿt$ PQèÈÿÿÿƒÄ ÃU‹ì‹E =rE PEP訋E YYPÿuèÆeYY]ËыJ;Jt‹D$‹‰‹BH‰Jë ÿt$Q‹ÊèËÂj¸?:Bè=i‹ñ‰uà‹]‹Ã+‰E‹F+=ÿÿÿ„’@‰EèPèî‰EìPèâüÿÿY‹ø‰}äƒeü‹EljE‹M Š ˆ‹N‹;Ùu‹Ç‹]ëVWSR臃ċӋN‹]CVPQRèpƒÄƒMüÿÿuìÿuèW‹Îèä‹ÃèhÂÿuìÿuä‹Màè-jjèMzè,ÌÌÌÌÌÌj¸\:Bèuh‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèPèL‰EìP‹Îèí+‹Ø‰]äƒeü<»‹M ‹ ‰‹F‹9Eu‹ÓëVSÿuQ蝃ċM‹FWVRPQ舃ăMüÿÿuìÿuèS‹ÎèT‹ÇèWgÂÿuìÿuä‹MàèÞ,jjèŠyèK+ÌÌÌÌÌÌj¸y:Bè²g‹ñ‰uà‹}+>Áÿ‹F+Áø=ÿÿÿ?„Œ@‰EèP艉EìP‹Îè*+‹Ø‰]äƒeü<»‹E ‹‰‹V‹9Uu‹ÃëVSÿuQèڃċM‹VGVPRQèŃăMüÿÿuìÿuèS‹Îè‘‹Çè”fÂÿuìÿuä‹Màè,jjèÇxèˆ*ÌÌÌÌÌÌV‹ñ‹ÿpÿt$ èj,ÿ6è.cYY^ÂV‹t$ W‹ùëÿv‹Ïÿt$èèÿÿÿVÿt$‹6è YY€~ tÞ_^ÂV‹t$ Nèƒ(j,VèâbYY^ËD$ƒèt0ƒèu+Vh¨è•b‹ðY…ötÿt$ ‹Îèÿ÷ÿÿÇPfBë3ö‹Æ^Ãh°èkbY…Àt ÿt$‹Èè øÿÿÃ3ÀÃVj0èOb‹ðYÿt$NÇüeB膋Æ^ÃV‹qŽÈèk:‹L$,…Ét#‹SÿPŽÈŠØèP:L$ è'ŠÃ[^Â(èÑ2ÌQS‹Ùºÿÿÿ‹L$ ‹ÂU‹k+Å;Árl‹CVWR<)‰D$PWèU‹ðNQèxùÿÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELB½à 0ìÐƹ @  @…t¹O ÄÉ X¹  H.text¬é ì `.rsrcÄÉ Ìð@@.reloc ¼@B¨¹HT- €M`­ø 0 1s, ~Ï%-&~Îþls- %€Ï(+o/ 8Ðo0 ±%rprYp~1 (2 ¢%rqpr¯p~1 (2 ¢%rÇprp~1 (2 ¢%r!prap~1 (2 ¢(˜ o3 81(4 s_sm~1 }Í~1 s5 (6 o7 }Í{ÍrqprÑp~1 (2 o8   ,rãprp~1 (2 +;rprap~1 (2 o8 -{Í(›+ {Í(š(9 þ  9:o:   (; o< o= (> {Í(™  (9 þ  9ñs? s? s? þ`s@ ~Ð%-&~ÎþmsA %€Ð(+þas@ ~Ñ%-&~ÎþnsA %€Ñ(+þbs@ ~Ò%-&~ÎþosA %€Ò(+oB þ9E{͍±%rip¢oC šr}p(> (C(+oE sF (N(+oToG #>@(H (I ioJ &ÞÞ(K þ9œþcs@ ~Ó%-&~ÎþpsA %€Ó(+þds@ ~Ô%-&~ÎþqsA %€Ô(+þes@ ~Õ%-&~ÎþrsA %€Õ(+ÞÞo_ oaþfsL ~Ö%-&~ÎþssM %€Ö(+ocoiþgsN ~×%-&~ÎþtsO %€×(+oeþhsP ~Ø%-&~ÎþusQ %€Ø(+ogþisR ~Ù%-&~ÎþvsS %€Ù(+ok( +,dsm%o_% r£p(> oa%sU oc%oi%ok%sV oe%sW ogoX ( +,dsm%o_% rµp(> oa%sU oc%oi%ok%sV oe%sW ogoX ÞÞolþ, oX (Y :ÃúÿÿÞþoZ Üo[ :%úÿÿÞ ,oZ ÜÞ&Þ + *A”ñ,›:ÕåäɵDù4â $0sr rËp(\ (] þ , Ýî( srÝpo&8žoo^ oo^ (rùpo8   ,4sr  ³%-o_ šoo oq +sr%oo%oq Þ ÞXoþ  :NÿÿÿÞ ÞÞÞ+*ALPà1Ó 0’sU  ³%а(` sa (\ (] þ , ÝS( s³%Ð|(` sa o&8òs’oo^ ooo^ oo(o‘ÞÞÞooŒ(K - oŒ+rýpooŽ(K - oŽ+rýpoo(K - o+rýpo‘Üorýp(b   , oc Xoþ  :úþÿÿÞ ÞÞ Þ+*AdzJÄzRÌoC8{}„0Ìs? (\ (] þ , Ý£( s³%О(` sa o&8Css%oo^ ov%oo^ o: .þox%oo^ oz%oo: 1þo|%oo^ (d @Bj[!‘¶Yo~%oo^ o€%r po(o‚o}jþ,-(e    (f   (g
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $¨:ìf}iìf}iìf}i§~hëf}i§xhSf}i§yhæf}iŒ€ièf}iŒxhÄf}iŒyhýf}iŒ~håf}i§|hçf}iìf|igf}iˆyhøf}iˆhíf}iRichìf}iPEd†pZ¢fð"  ˆ\°¯@0pÊ®`Á€„”¼x  ôàÄ X ”à’@ .text ‡ˆ `.rdataž* ,Œ@@.dataèи@À.pdataÄ à"Æ@@_RDATA\è@@.rsrc ô öê@@.relocX à@B@SHƒì è¥ßH‹è•ßH‹Ó‹èSeH‹ØèƒßH‹Ó‹HƒÄ [éÜ%ÌÌÌÌÌÌÌÌÌÌÌÌHÃÃÌÌÌÌÌÌÌÌH‰T$H‰L$SUVWAVAWHìˆ3ÀM‹ðH‹ÚH‰D$PH‹ùH‰D$XH¿•H‰D$`D@X‰D$(HL$ H‰D$ I‹ñ‹èè ˆD‹ø…Àt&HSD‹ÀH ••è°EÿHÄˆA_A^_^][ù L‰¬$€èû.L‹èH…ÀuLCH¨•H å•èÌéc¹ èÍ.H‹èH…ÀuLCHʕH ·•èžé5L‰¤$ÐD‹c@f„L‹¸ L;àI‹ÜºI‹ÍHGØL‹ÃèºãH;Ã…ãH‹èá…À…ÓL+ã‰\$(L‰l$ f„» H‰l$03҉\$8HL$ èfk‹øA¿ÿÿÿÿHƒùvwƒøtm‹L$8H+ÙM…öt(M‹ÎAWL‹ÃH‹ÍèêH;Ãu I‹Îè¦à…ÀtA‹ÿë>H…ötL‹ÃH‹ÕH‹Î芨Hóƒ|$8t€ƒÿtM…ätH‹¼$ÀéÿÿÿE3ÿë(¿ýÿÿÿH‹”$ÈH ð”HƒÂD‹ÇèëA¿ÿÿÿÿL‹¤$ÐHL$ è*ƒI‹ÍèN-H‹ÍèF-L‹¬$€A‹ÇHÄˆA_A^_^][ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌ@VAVHƒì(H‹H‹òL‹ñH…Àu2HƒÁxHo“èº)I‰H…ÀuHVH _•è‚3ÀHƒÄ(A^^ËVE3ÀIVH‹ÈèZå…Ày!LFHg•H œ•è«3ÀHƒÄ(A^^ËN L‰|$ è¤,L‹øH…Àu D‹N LFH}•H Š“èq鰀~H‰\$@H‰l$HH‰|$PL‰d$XuM‹ÏE3ÀH‹ÖI‹ÎèÁüÿÿ…Àtmë`‹^ I‹ïH…Ût`A¼ ff„M‹I;ÜH‹ûA¸IGüH‹ÍH‹×è^áHƒør HïH+ßuÔë"LFHߓH ”èÛI‹ÏèÏ+E3ÿH‹|$PH‹l$HH‹\$@L‹d$XI‹H…Ét è»ÝIÇI‹ÇL‹|$ HƒÄ(A^^ÃÌÌÌÌÌÌÌÌ@SWAVHƒì0H‹úL‹ñè¬Rƒøÿu HƒÄ0A^_[ÃH‰l$PIŽx0HoL‰d$`H‹Õè¡UL‹àH…Àu L‹ÅH‡”H ´”è3AD$ÿéŽI‹H…Àu1INxH†‘èÑ'I‰H…ÀuH‹ÕH w“èš»ÿÿÿÿé7‹WE3ÀIVH‹Èèrã…Ày L‹ÅH€“H µ“èÄ»ÿÿÿÿé€uE3ÉM‹ÄH‹×I‹Îè#ûÿÿ‹ØéãL‰l$(3ÛA½ L‰|$ A‹Íè’*L‹øH…ÀuL‹ÅH(’H }‘èdA_ÿ阋 H…ÿ„„H‰t$Xff„M‹I;ýH‹÷A¸IGõI‹ÏH‹Öè~ßHƒør1M‹ÌA¸H‹ÖI‹Ïè¤æHƒørH+þu½ë+H,’H Y’ëHܑH ’L‹ÅèÕ»ÿÿÿÿH‹t$XI‹Ïè¿)L‹l$(L‹|$ I‹H…Ét è¸ÛIÇI‹Ìè©Û‹ÃH‹l$PL‹d$`HƒÄ0A^_[ÃÌÌÌÌÌÌÌÌ@SHƒì L‹IH‹ÚL‹YM;ËsDM‹Ñ€IAL‹ÃL+ÀfD¶B¶ +ÑuHÿÀ…Éuí…Òt/IcIÁL‹ÈI;Âr I;ÃrÆ3ÀHƒÄ [ÃH gè²3ÀHƒÄ [ÃI‹ÁHƒÄ [ÃÌH‰\$H‰l$H‰t$WHƒì H‹YH‹êH‹ñHÇÇÿÿÿÿHÿǀ<u÷H‹IH;ÙsT€{ouHKL‹ÇH‹Õèä(…ÀtH‹NHcHÃH‹ØH;FrH;ÁrÏë!HCHǀ8tHCHÇëH ʎè3ÀH‹\$0H‹l$8H‹t$@HƒÄ _ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌ@SHƒì HcH‹ÙHÂH;AsH „ŽèÏH‹CHƒÄ [ÃÌÌÌÌÌH‰\$WHƒì0H‹?¸H3ÄH‰D$(H‹ÙH‹ H…ÉuHKxHaŽè¬$H‰H‹ÈH…ÀtSH‹’³HT$ H‰D$ A¸HÁè ˆD$#è[YH‹øH…Àt%H‹ E3ÀH‹Ðè9à…ÀyH"‘H èŽ ¸ÿÿÿÿégL‹ HK ºXDB©èËÜHƒøsH‘H ‡èV ¸ÿÿÿÿé/‹K(E3À‹C,ȉC,‹C0ȉC0‹C4ɋÉH+ù‰K(ÈHƒÇX‰C4H‰{3ÿ‰»|P‰²Ã‹S,HSH‹ è“ßHcK0è'H‰CH…ÀuH®H óèÚ GÿéµHcS0A¸L‹ H‹ÈèÜHƒøs H éIÿÿÿHcC0HCH‹ H‰CègمÀtH œè'¸ÿÿÿÿëcH‹CH;CsGfD‹H‹ɉH‹HɉH‹H ɉH ʉHcÊHÈH‹ÁH;KrH;KrÍë H „ŒèÏ H‹ H…Étè.ØH‰;3ÀH‹L$(H3Ìè“H‹\$HHƒÄ0_ÃÌÌÌÌÌH‰\$H‰t$WHƒì I‹ØH‹òH‹ùLL‹ÊHƒÁxºè0=}vHxL‹ËL؏ºè=}THŸx H‹ÖH‹ËèÅ 3ö‰·xP@f„¶ˆƒ H[„ÀuïH‹ÏèGýÿÿ…Àt"H‹H…Étèb×H‰73ÀH‹\$0H‹t$8HƒÄ _ÃH‹\$0¸H‹t$8HƒÄ _ÃÌÌÌÌÌÌÌÌÌÌÌÌH…Ét7SHƒì H‹ÙH‹IH…Étè%H‹ H…Ét è×HÇH‹Ëèå$HƒÄ [ÃÌÌÌ@SHƒì ºP¹è¿$H‹ØH…ÀuHäŽH è° H‹ÃHƒÄ [ÃÌÌÌÌÌÌÌL‰D$L‰L$ SUVWHƒì8I‹ðHl$xH‹ÚH‹ùèëôÿÿH‰l$(L‹ÎL‹ÃHÇD$ H‹×H‹HƒÉ蜅À¹ÿÿÿÿHÁHƒÄ8_^][ÃÌÌÌÌÌH‰\$H‰l$H‰t$ WHì€H‹R´H3ÄH‰„$pH‹ALlŽL‹IH‹ùHƒÁ(H‰D$ ºè’ÿˆº2·È‹ØDBÒÿ¨„f‰‡Z ‹
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $ £XhcðXhcðXhcð`ñ_hcðfñìhcðgñRhcð›ëžð[hcð›ë`ñQhcð›ëgñIhcð›ëfñphcðbñShcðXhbðÉhcðKìgñAhcðKìañYhcðRichXhcðPEd†‹j¢fð" (”ŽÐÀ@Ð ŽÅ`Á€„lÇx´+`"ÀhÀ€œ@°P.text’” `.rdataB&°(˜@@.dataØsàÀ@À.pdata"`$Î@@.rsrc´+,ò@@.relochÀ@BHƒì(è/á‹H‹îωè'áH‹H‹ÝÏH‰HH‹ ÒÏHƒÄ(é¹$ÌÌÌÌÌÌÌÌÌHqCÃÌÌÌÌÌÌÌÌH‰\$H‰l$ L‰D$VWATAUAWHƒì H‹ò3íHý§D‹ýI‹øH‹ÙA½ÿÿÿÿèå.L‹àH…ÀuHVH Ú§èMé‹VE3ÀH“I‹Ìè7é…ÀyLFHä§H ¨èˆ鯋N è‹0L‹øH…Àu D‹N LFH¨H ¦èXé€~uM‹ÏE3ÀH‹ÖI‹ÌèÌëW‹^ L‰t$PM‹÷H…Ût;¸ DH;ØH‹ûM‹ÌA¸HGøI‹ÎH‹×è^åHƒørhL÷¸ H+ßuϋÅH‹|$`L‹t$P…Àt I‹ÏèÓ/L‹ýI‹ÌèØáI‹ïM…ÿtH‹×I‹Ïèù.D‹èH‹Íèª/H‹\$XA‹ÅH‹l$hHƒÄ A_A]A\_^ÃLFH!¦H N¦è}A‹Åë‹ÌÌÌÌÌÌÌÌH‰T$H‰L$SUVWAVAWHìˆ3ÀM‹ðH‹ÚH‰D$PH‹ùH‰D$XA¸XH‰D$`H@¤‰D$(HL$ H‰D$ ‹èI‹ñèXžD‹ø…Àt(HSD‹ÀH #¤èŽ¸ÿÿÿÿHÄˆA_A^_^][ù L‰¬$€èç.L‹èH…ÀuLCH4¤H q¤è¸é\¹ è¹.H‹èH…ÀuLCHV¤H C¤èŠé.L‰¤$ÐA¿ÿÿÿÿD‹c¸ I‹ÜL;àL‹ÏºI‹ÍHGØL‹ÃèªãH;Ã…æH‹Ïè á…À…ÖL+ã‰\$(L‰l$ f„» H‰l$03҉\$8HL$ 膁‹øA¿ÿÿÿÿHƒùv|ƒøtr‹L$8H+ÙM…öt)M‹ÎL‹ÃºH‹ÍènêH;Ãu I‹Îè•à…ÀtA‹ÿëBH…ötL‹ÃH‹ÕH‹Îè‰}Hóƒ|$8„{ÿÿÿƒÿtM…ätH‹¼$ÀéÿÿÿE3ÿë ¿ýÿÿÿH‹”$ÈH {£HƒÂD‹ÇèïL‹¤$ÐHL$ èm™I‹ÍèA-H‹Íè9-L‹¬$€A‹ÇHÄˆA_A^_^][ÃÌÌH‰\$ VAVAWHƒì H‹òH‹ÙH¤E3öè +L‹øH…Àu!HVH ¤èu3ÀH‹\$XHƒÄ A_A^^ËVE3ÀH“I‹ÏèSå…ÀyLFH¤H 5¤è¤黋N è§,L‹ðH…Àu D‹N LFH ¤H -¢èt鋀~uM‹ÎE3ÀH‹ÖI‹Ïèèüÿÿëc‹^ H‰l$@I‹îH‰|$HL‰d$PH…Ût8A¼ fDI;ÜH‹ûM‹ÏA¸IGüH‹ÍH‹×ènáHƒørBHïH+ßuÔ3ÀH‹|$HH‹l$@L‹d$P…Àt I‹Îèã+E3öI‹ÏèèÝH‹\$XI‹ÆHƒÄ A_A^^ÃLFHW¢H „¢è³¸ÿÿÿÿëªÌÌÌÌÌÌÌÌÌÌÌÌ@SWHƒì8€znH‹úH‹Ùu$èxúÿÿ‹Ø…ÀyHWH _£è‹ÃHƒÄ8_[ÃHn£L‰d$`I‹Èèe)L‹àH…Àu(LGHR£H £è6L‹d$`¸ÿÿÿÿHƒÄ8_[ÃH2¢L‰|$ H‹Ëè!)L‹øH…ÀuHWH ¢è‰»ÿÿÿÿéT‹WE3ÀH“I‹Ïènã…Ày!LGH¢H P¢è¿»ÿÿÿÿé€uE3ÉM‹ÄH‹×I‹Ïè.ûÿÿ‹ØéôL‰l$03ÛA½ L‰t$(A‹Íè*L‹ðH…Àu!LGH H  è^»ÿÿÿÿé§H‰t$X‹w H…ö„‰H‰l$P@ff„I;õH‹îM‹ÏA¸IGíI‹ÎH‹ÕènßHƒør1M‹ÌA¸H‹ÕI‹Îè”æHƒørH+õu½ë,H¼ H é ëHl H ™ LGèÄ»ÿÿÿÿH‹l$PI‹Îè®)H‹t$XL‹l$0L‹t$(I‹Ïè§ÛI‹ÌèŸÛL‹|$ ‹ÃL‹d$`HƒÄ8_[ÃH‰\$H‰t$WHƒì H‹™H‹òH‹ùH;™spfff„D¶CA@¦¨÷t:A€ødt4A€ønt.A€øxt(HCL‹ÆL+À€¶B¶ +ÑuHÿÀ…Éuí…ÒëHKH‹Öèí)…Àt ‹HØH;Ÿr›3ÀH‹\$0H‹t$8HƒÄ _ÃH‹t$8H‹ÃH‹\$0HƒÄ _ÃÌÌÌÌÌÌ@SHƒì H‹HÇH…ÛtH‹‹è›(H‹ËHƒÄ [éŽ(HƒÄ [ÃÌÌÌÌÌÌÌÌÌÌÌ̋HÂÃÌÌÌÌÌÌÌÌÌÌH‰\$H‰l$ WHìH‹7ÇH3ÄH‰„$ˆHYŸH‹é3ÛèK&H‹øH…À„H‹ ºH”$€H‰„$€A¸HÁèH‹Ï H‰´$¨ˆ„$ƒè5]H‹ðH…À„7E3ÀH‹ÐH‹Ïèoà…ÀyH  H UŸèÄ é L‹ÏHL$ ºXA¸èÝHƒøsH H _žèŽ é׺`¹èn'H‹ØH…ÀuHûŸH ( è_ é¨L‹ÍL ºH‹ËèÓ‹D$(H‹ ȉD$(LL$8‹D$,LîŸȉD$,º@‹D$0ȉD$0‹D$4ȉD$4‰ƒèˆ‹D$(E3ÀH+ðH‹ÏHFXH‰ƒ‹T$,HÐèhߋL$0èÛ&H‰ƒH…ÀuHˆŸH eœè¬ éõ‹T$0L‹ÏA¸H‹ÈèîÛHƒøsH}ŸH Jèy é‹D$0H‹ÏHƒH‰ƒè*مÀtH gŸèÚ é“H‹“H;“ƒD‹âÄfo RŸf3ÀAƒø|óof8Áóëf„‹ ‚ɉ ‚HÿÀHƒø|ï¶JA¦¨÷t€ùdt€ùnt €ùxt2Àë° ƒ•Àˆƒ‹HÐH;“r’H‹Ïè¶×H‹´$¨H‹ÃH‹Œ$ˆH3Ì蟜Lœ$I‹[ I‹k(I‹ã_ÃÌÌÌÌÌÌÌÌÌÌL‰D$L‰L$ SUVWHƒ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELÚ}Žà 0ìК¹ @  @…H¹O ÄÉ ,¹  H.text€é ì `.rsrcÄÉ Ìð@@.reloc ¼@B|¹HT-àM4­ø 0 1s, ~Ï%-&~Îþls- %€Ï(+o/ 8Ðo0 ±%rprYp~1 (2 ¢%rqpr¯p~1 (2 ¢%rÇprp~1 (2 ¢%r!prap~1 (2 ¢(˜ o3 81(4 s_sm~1 }Í~1 s5 (6 o7 }Í{ÍrqprÑp~1 (2 o8   ,rãprp~1 (2 +;rprap~1 (2 o8 -{Í(›+ {Í(š(9 þ  9:o:   (; o< o= (> {Í(™  (9 þ  9ñs? s? s? þ`s@ ~Ð%-&~ÎþmsA %€Ð(+þas@ ~Ñ%-&~ÎþnsA %€Ñ(+þbs@ ~Ò%-&~ÎþosA %€Ò(+oB þ9E{͍±%rip¢oC šr}p(> (C(+oE sF (N(+oToG #>@(H (I ioJ &ÞÞ(K þ9œþcs@ ~Ó%-&~ÎþpsA %€Ó(+þds@ ~Ô%-&~ÎþqsA %€Ô(+þes@ ~Õ%-&~ÎþrsA %€Õ(+ÞÞo_ oaþfsL ~Ö%-&~ÎþssM %€Ö(+ocoiþgsN ~×%-&~ÎþtsO %€×(+oeþhsP ~Ø%-&~ÎþusQ %€Ø(+ogþisR ~Ù%-&~ÎþvsS %€Ù(+ok( +,dsm%o_% r£p(> oa%sU oc%oi%ok%sV oe%sW ogoX ( +,dsm%o_% rµp(> oa%sU oc%oi%ok%sV oe%sW ogoX ÞÞolþ, oX (Y :ÃúÿÿÞþoZ Üo[ :%úÿÿÞ ,oZ ÜÞ&Þ + *A”ñ,›:ÕåäɵDù4â $0sr rËp(\ (] þ , Ýî( srÝpo&8žoo^ oo^ (rùpo8   ,4sr  ³%-o_ šoo oq +sr%oo%oq Þ ÞXoþ  :NÿÿÿÞ ÞÞÞ+*ALPà1Ó 0’sU  ³%а(` sa (\ (] þ , ÝS( s³%Ð|(` sa o&8òs’oo^ ooo^ oo(o‘ÞÞÞooŒ(K - oŒ+rýpooŽ(K - oŽ+rýpoo(K - o+rýpo‘Üorýp(b   , oc Xoþ  :úþÿÿÞ ÞÞ Þ+*AdzJÄzRÌoC8{}„0Ìs? (\ (] þ , Ý£( s³%О(` sa o&8Css%oo^ ov%oo^ o: .þox%oo^ oz%oo: 1þo|%oo^ (d @Bj[!‘¶Yo~%oo^ o€%r po(o‚o}jþ,-(e    (f   (g
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $$„2â`å\±`å\±`å\±Ôy­±hå\±Ôy¯±ëå\±Ôy®±må\±àž¡±bå\±àžX°rå\±àž_°jå\±àžY°Yå\±iß±iå\±iÛ±bå\±iÏ±gå\±`å]±Cä\±îžY°Rå\±îž\°aå\±îž£±aå\±îž^°aå\±Rich`å\±PEd†#—@fð" !h†à.@`Á —4ԗP|ÿ l0p À6T€7(ð³@€¼ˆ .textngh `.rdataÄ(€*l@@.data\ç°–@À.pdatal0 2°@@.didat`àâ@À_RDATA\ðæ@@.rsrc|ÿè@@.relocp  è@BH 9¹éŽÌÌÌÌH Éù鸤ÌÌÌÌHƒì(H 5ùèdH ÉeHƒÄ(é¸H Éeé¬ÌÌÌÌHƒì(è̉ájHƒÄ(ÃÌÌÌÌÌÌÌÌÌÌÌÌH éjé”ûÌÌÌÌH ÙeélÌÌÌÌH Ùeé\ÌÌÌÌHƒì(H ­lèئH ÉeHƒÄ(é8H Éeé,ÌÌÌÌH ÉeéÌÌÌÌH Éeé ÌÌÌÌHƒì(H ¥kèTˆH éeHƒÄ(éèH )féÜÌÌÌÌHƒì(H Ål蘀H fHƒÄ(é¸H fé¬ÌÌÌÌH‰\$H‰l$H‰t$WHƒì0H‹ñI‹ØI‹ÈH‹ú3íèhL‹ÀH‹ÓH‹Ïè¯DE H‰.H‹ÐH‰nH‹ÎH‰nH‹Øèž$H‰kH‹ÆH‹t$Pf‰+H‹l$HHÇCH‹\$@HƒÄ0_ÃÌÌÌH‰\$H‰t$WHƒì0H‹ù3öH‹JH‹ÚH;Js!HƒzHAH‰BH‹ÂrH‹fD‰Hf‰tHëE·ÈºDŠÆH‹Ëè"A¸ H‰7H‹ÓH‰wH‹ÏH‰wè$H‰sH‹Çf‰3H‹t$HHÇCH‹\$@HƒÄ0_ÃHƒì(HA'H;Áv'H‹Èè[H‹ÈH…ÀtHƒÀ'HƒààH‰HøHƒÄ(ÃèqfÌèç ÌÌÌH‰\$H‰l$H‰t$WAVAWHƒì I¾þÿÿÿÿÿÿI‹ØL‹úH‹ùM;ƇÌHÇAHƒûsH‰YHÛL‹ÃèS#3öf‰4;é…H‹Ã3öHƒÈI;ÆvH¸ÿÿÿÿÿÿÿH ë.¹ L‹ðH;ÁH¸ÿÿÿÿÿÿÿLBñINH;Èw^HÉHùr èÿÿÿH‹èëH…ÉtèxëïH‹îH‰_I‹×HÛH‰/L‹ÃL‰wH‹ÍèÇ"f‰4+H‹\$@H‹l$HH‹t$PHƒÄ A_A^_Ãèå Ìèc ÌÌÌH…Ò„H‰\$H‰t$WHƒì H¸ÿÿÿÿÿÿÿH‹ñH;ÐwoHHûr H‹Ëè}þÿÿH‹øëH…Ût H‹ËèÛ ëì3ÿH‰>H;H‰~L‹Ã3ÒH‰FH‹ÏèÛ(Hƒd$0H;HL$0H‰FèOH‹\$8H‹t$@HƒÄ _ÃèÖ ÌÌH‰\$WHƒì H‹ÚI‹øH+ÙH‹ÑL‹ÃH‹ÏèÛ!H;H‹\$0HƒÄ _ÃH‹ÄH‰XH‰hH‰pH‰x ATAVAWHƒì H»þÿÿÿÿÿÿM‹ùL‹òH‹ùH;Ó‡H‹iHƒÊE3äH;ÓwH‹ÍH‹ÃHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹ÚH;ÐHBØH¸ÿÿÿÿÿÿÿHKH;ȇ HÉHùr èLýÿÿH‹ðëH…Étè­ ëïI‹ôH‰_I‹×K6L‰wL‹ÃH‹Îèþ fD‰$3Hƒýr1H‹HmHúrL‹AøHƒÂ'I+ÈHAøHƒøw3I‹ÈèŽ H‰7H‹ÇH‹\$@H‹l$HH‹t$PH‹|$XHƒÄ A_A^A\ÃèØ ÌèVcÌèP ÌÌÌÌH‰\$H‰l$H‰t$WATAUAVAWHƒì L‹qH»þÿÿÿÿÿÿH‹ÃM‹éI+ÆH‹ñH;‚@H‹iM<I‹×E3ÀHƒÊH;ÓwH‹ÍH‹ÃHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹ÚH;ÐHBØH¸ÿÿÿÿÿÿÿHKH;ȇéHÉHùr èûûÿÿH‹øëH…Étè\ ëïI‹øH‹D$pO6LðL‰~H‰^M$8H‹ÏL<HƒýrSH‹H‹Óè—M‹ÇI‹ÕI‹Ìè‰3ÀHmfB‰wHúrH‹KøHƒÂ'H+ÙHCøHƒøwMH‹ÙH‹Ëè ëH‹ÖèGM‹ÇI‹ÕI‹Ìè93ÀfB‰wH‰>H‹ÆH‹\$PH‹l$XH‹t$`HƒÄ A_A^A]A\_ÃèÎaÌèÈÌè>ÌÌH‰\$H‰l$H‰t$WATAUAVAWHƒì L‹qH¿þÿÿÿÿÿÿH‹ÇE·ùI+ÆH‹ñH;‚H‹iM$I‹ÔE3íHƒÊH;×wH‹ÍH‹ÇHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹úH;ÐHBøH¸ÿÿÿÿÿÿÿHOH;ȇÇHÉHùr ènúÿÿH‹ØëH…ÉtèÏ ëïI‹ÝMöL‰fH‰~M‹ÆH‹ËHƒýrIH‹>H‹×èHmfE‰<fE‰lHúrH‹OøHƒÂ'H+ùHGøHƒøwCH‹ùH‹Ïè¨ ëH‹ÖèÒfE‰<fE‰lH‰H‹ÆH‹\$PH‹l$XH‹t$`HƒÄ A_A^A]A\_Ãèc`Ìè]ÌèÓÌÌÌ@SHƒì H‹ÙH‹ÂH ŗWÀH‰ HSHHèsHÀ—H‰H‹ÃHƒÄ [Ã@SHƒì H‹ÙH‹ÂH ‰—WÀH‰ HSHHè7HœH‰H‹ÃHƒÄ [ÃHƒaHLpH‰AHù›H‰H‹ÁÃÌÌ@SHƒì H‹ÙH‹ÂH -—WÀH‰ HSHHèÛH‹ÃHƒÄ [ÃÌÌ@SHƒì H‹H…ÛtIH‹ H…ÉtAH‹SH+ÑHÑúHÒHúrL‹AøHƒÂ'I+ÈHAøHƒøwI‹ÈèGHƒ#HƒcHƒcHƒÄ [Ãè&_ÌÌé»ÌÌÌ@SHƒì H‹ÙH‹ H…ÉtAH‹SH+ÑHÑúHÒHúrL‹AøHƒÂ'I+ÈHAøHƒøwI‹ÈèàHƒ#HƒcHƒcHƒÄ [Ãè¿^ÌÌÌH9–H‰HƒÁéÌÌÌÌÌH‰\$WHƒì H–H‹ùH‰‹ÚHƒÁèZöÃt ºH‹ÏèxH‹\$0H‹ÇHƒÄ _ÃÌÌ@USVWAUAVAWH¬$PÿÿÿHì°H‹³£H3ÄH‰… I‹ÙI‹ðL‹úL‹ñE3íL‰mfoÖnóEfD‰m¿M…É„ÊL‰màWÀóEðH‹Ëèf^L‹ÀH‹ÓHMàèw÷ÿÿE3ÀHUàHM`è–öÿÿL‹ÃH‹ÐHM@è öÿÿE3ÀH‹ÐHM èvöÿÿH‹ÐHƒxrH‹L‹@HMèÐHM è%HM@èHM`èH‹UøHƒúr2HUH‹MàH‹ÁH;×rHƒÂ'H‹IøH+ÁHƒÀøHƒø‡èè@¹£è H‹ØL‰màWÀóEðH‹Èè]L‹ÀH‹ÓHMàè öÿÿE3À
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x0002de00', u'virtual_address': u'0x00001000', u'entropy': 7.9800556437402745, u'name': u' \\x00 ', u'virtual_size': u'0x00068000'} entropy 7.98005564374 description A section with a high entropy has been found
section {u'size_of_data': u'0x001a5e00', u'virtual_address': u'0x00323000', u'entropy': 7.954783026578697, u'name': u'bauryisr', u'virtual_size': u'0x001a6000'} entropy 7.95478302658 description A section with a high entropy has been found
entropy 0.994155154091 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
process system
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x00000434
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: 7-Zip
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Adobe AIR
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: EditPlus
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: Google Chrome
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: Haansoft HWord 80 Korean
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: IE5BAKEX
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: IEData
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: MobileOptionPack
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: Mozilla Thunderbird 78.4.0 (x86 ko)
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Thunderbird 78.4.0 (x86 ko)
1 0 0

RegOpenKeyExW

regkey_r: Office15.PROPLUSR
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office15.PROPLUSR
1 0 0

RegOpenKeyExW

regkey_r: SchedulingAgent
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: WIC
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: {00203668-8170-44A0-BE44-B632FA4D780F}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}
1 0 0

RegOpenKeyExW

regkey_r: {01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: {1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: {26A24AE4-039D-4CA4-87B4-2F32180131F0}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180131F0}
1 0 0

RegOpenKeyExW

regkey_r: {4A03706F-666A-4037-7777-5F2748764D10}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
1 0 0

RegOpenKeyExW

regkey_r: {60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0015-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0015-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0016-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0016-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0018-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0018-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0019-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0019-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-001A-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001A-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-001B-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001B-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-001F-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-001F-040C-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-040C-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-001F-0C0A-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0C0A-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-002C-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-002C-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0044-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0044-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-006E-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-006E-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0090-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0090-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-00A1-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00A1-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-00BA-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00BA-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-00E1-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E1-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-00E2-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E2-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0115-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0115-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-0117-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0117-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90150000-012B-0409-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-012B-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {91150000-0011-0000-0000-0000000FF1CE}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{91150000-0011-0000-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {939659F3-71D2-461F-B24D-91D05A4389B4}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}
1 0 0

RegOpenKeyExW

regkey_r: {9B84A461-3B4C-40E2-B44F-CE22E215EE40}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}
1 0 0

RegOpenKeyExW

regkey_r: {AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: {BB8B979E-E336-47E7-96BC-1031C1B94561}
base_handle: 0x00000434
key_handle: 0x0000044c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}
1 0 0
wmi SELECT * FROM Win32_Processor
host 185.215.113.16
host 185.215.113.67
host 38.180.203.208
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
file \??\SICE
file \??\SIWVID
file \??\NTICE
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
file C:\Windows\Tasks\axplong.job
file C:\Windows\Tasks\Test Task17.job
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
wmi SELECT * FROM Win32_VideoController
wmi SELECT * FROM AntivirusProduct
wmi SELECT * FROM Win32_OperatingSystem
wmi SELECT * FROM Win32_Process Where SessionId='1'
wmi SELECT * FROM Win32_Process
wmi SELECT * FROM AntiSpyWareProduct
wmi SELECT * FROM FirewallProduct
wmi SELECT * FROM Win32_Processor
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 7-Zip 20.02 alpha
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Mozilla Thunderbird 78.4.0 (x86 ko)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Thunderbird 78.4.0 (x86 ko)\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Professional Plus 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office15.PROPLUSR\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java 8 Update 131
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180131F0}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java Auto Updater
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Access MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0015-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Excel MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0016-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft PowerPoint MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0018-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Publisher MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0019-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Outlook MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001A-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Word MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001B-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing Tools 2013 - English
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Outils de vérification linguistique 2013 de Microsoft Office - Français
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-040C-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing Tools 2013 - Español
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0C0A-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-002C-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft InfoPath MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0044-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft DCF MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0090-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft OneNote MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00A1-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Groove MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OSM MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E1-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OSM UX MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E2-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared Setup Metadata MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0115-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Access Setup Metadata MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0117-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Lync MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-012B-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Professional Plus 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{91150000-0011-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Acrobat Reader DC MUI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000044c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 7-Zip 20.02 alpha
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Mozilla Thunderbird 78.4.0 (x86 ko)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Thunderbird 78.4.0 (x86 ko)\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Professional Plus 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office15.PROPLUSR\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java 8 Update 131
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180131F0}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000178
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java Auto Updater
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName
1 0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\RECORD
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\bcrypt\_bcrypt.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\top_level.txt
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_socket.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_ctypes.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\certifi\cacert.pem
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\LICENSE.BSD
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_decimal.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\base_library.zip
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-interlocked-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\python310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-namedpipe-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_hashlib.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography\hazmat\bindings\_rust.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_ssl.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\METADATA
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\LICENSE
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-file-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_queue.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\cryptography-42.0.8.dist-info\INSTALLER
file C:\Users\test22\AppData\Local\Temp\_MEI18962\_bz2.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\select.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\unicodedata.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI18962\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI18962\api-ms-win-core-processthreads-l1-1-0.dll
Process injection Process 1596 resumed a thread in remote process 2684
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000006c
suspend_count: 0
process_identifier: 2684
1 0 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 81 ec 04 00 00 00 89 0c
exception.symbol: random+0x1f94ea
exception.instruction: in eax, dx
exception.module: random.exe
exception.exception_code: 0xc0000096
exception.offset: 2069738
exception.address: 0x4b94ea
registers.esp: 9043612
registers.edi: 9907952
registers.eax: 1447909480
registers.ebp: 3993350164
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 4949616
registers.ecx: 20
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Gen:Variant.Kryptik.260
Cylance Unsafe
VIPRE Gen:Variant.Kryptik.260
BitDefender Gen:Variant.Kryptik.260
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.Themida.HZB
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
MicroWorld-eScan Gen:Variant.Kryptik.260
Emsisoft Gen:Variant.Kryptik.260 (B)
F-Secure Trojan.TR/Crypt.TPM.Gen
McAfeeD Real Protect-LS!25DB2D5AC24B
Trapmine malicious.high.ml.score
FireEye Generic.mg.25db2d5ac24b8e34
Sophos Generic ML PUA (PUA)
SentinelOne Static AI - Malicious PE
Google Detected
Avira TR/Crypt.TPM.Gen
MAX malware (ai score=89)
Kingsoft malware.kb.a.857
Gridinsoft Trojan.Heur!.038120A1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Kryptik.260
Varist W32/Agent.JDU.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R645974
BitDefenderTheta Gen:NN.ZexaF.36810.1DWaa4f3fDji
DeepInstinct MALICIOUS
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.Amadey
Zoner Probably Heur.ExeHeaderL
Tencent Trojan-DL.Win32.Deyma.kh
Fortinet W32/Themida.HZB!tr
CrowdStrike win/malicious_confidence_100% (D)